CN112434348B - Data verification processing method, device and equipment - Google Patents

Data verification processing method, device and equipment Download PDF

Info

Publication number
CN112434348B
CN112434348B CN202110112919.XA CN202110112919A CN112434348B CN 112434348 B CN112434348 B CN 112434348B CN 202110112919 A CN202110112919 A CN 202110112919A CN 112434348 B CN112434348 B CN 112434348B
Authority
CN
China
Prior art keywords
query
verifiable statement
service
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110112919.XA
Other languages
Chinese (zh)
Other versions
CN112434348A (en
Inventor
金戈
沈陈侃
刘佳伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110112919.XA priority Critical patent/CN112434348B/en
Publication of CN112434348A publication Critical patent/CN112434348A/en
Application granted granted Critical
Publication of CN112434348B publication Critical patent/CN112434348B/en
Priority to PCT/CN2022/073694 priority patent/WO2022161343A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the specification provides a data verification processing method, a data verification processing device and data verification processing equipment, wherein the method comprises the following steps: the identity management system receives a creation request of a verifiable statement sent by a service server, and creates the verifiable statement according to the creation request, wherein the content data of the verifiable statement comprises the service data of a first user about a target service received by the service server; sending a query credential generation request to the blockchain system according to the verifiable statement; the block chain system sends the generated inquiry certificate of the verifiable statement to a business client of the first user corresponding to the business server; and the service client acquires the verifiable statement according to the received query certificate and verifies the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.

Description

Data verification processing method, device and equipment
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a method, an apparatus, and a device for verifying and processing data.
Background
With the continuous development of internet technology, the business transaction mode gradually changes from off-line transaction to on-line transaction. The conversion of the service handling mode brings convenience to both the user and the service provider, but also has potential safety hazards, for example, service data of the user may be stolen and tampered by a stealer in the process of being transmitted to the service provider, and the service provider performs service processing based on the tampered service data, which is received, so that loss is easily caused to the user.
Disclosure of Invention
One or more embodiments of the present specification provide a data verification processing method. The method comprises the step of receiving a creation request of a verifiable statement sent by a business server. Wherein the creation request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server. A verifiable claim is created from the create request. Wherein the content data of the verifiable assertion includes the business data. And sending a query credential generation request to the blockchain system according to the verifiable statement. The query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client side of the first user, which corresponds to the business server side. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing method. The method comprises the step of receiving a query credential generation request sent by an identity management system. Wherein the query credential generation request is for requesting generation of a query credential of a verifiable statement to be verified. The content data of the verifiable statement comprises the service data of the first user about the target service received by the service server. Generating the query credential of the verifiable statement from the query credential generation request based on a blockchain. And sending the inquiry certificate to a business client of the first user corresponding to the business server. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing method. The method comprises the step of responding to business operation of a first user and sending a data processing request to a corresponding business server. The data processing request is used for requesting the service server to create a verifiable statement through an identity management system, and generating a query certificate of the verifiable statement through a blockchain system. Wherein the content data of the verifiable assertion comprises business data of the first user with respect to a target business. And performing the acquisition processing of the verifiable statement according to the received query credential. And verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing method. The method comprises the step of receiving a data processing request sent by a service client. And determining the service data to be verified of the first user about the target service according to the data processing request. And sending a creation request of the verifiable statement to an identity management system according to the service data. The creation request is used for requesting the identity management system to create a verifiable statement including the business data, and sending the generated inquiry certificate of the verifiable statement to the business client through a blockchain system. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing method. The method comprises the steps of responding to the query operation of a first user, and obtaining a query certificate of a verifiable statement to be verified from a service client side according to a preset mode. And the query certificate is generated by the blockchain system according to a query certificate generation request sent by the identity management system and based on the verifiable statement. And sending a query request to the identity management system according to the query certificate. And receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration. The verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
One or more embodiments of the present specification provide a data verification processing apparatus. The device comprises a receiving module for receiving a creation request of the verifiable declaration sent by the service end. Wherein the creation request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server. The apparatus also includes a creation module that creates a verifiable claim based on the creation request. Wherein the content data of the verifiable assertion includes the business data. The device also comprises a sending module which sends a query certificate generation request to the blockchain system according to the verifiable statement. The query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client side of the first user, which corresponds to the business server side. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The device comprises a receiving module for receiving a query credential generation request sent by an identity management system. Wherein the query credential generation request is for requesting generation of a query credential of a verifiable statement to be verified. The content data of the verifiable statement comprises the service data of the first user about the target service received by the service server. The apparatus also includes a generation module that generates the query credential of the verifiable statement based on a blockchain from the query credential generation request. The device also comprises a sending module which sends the inquiry certificate to a business client of the first user corresponding to the business server. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The device comprises a sending module, which responds to the business operation of the first user and sends a data processing request to a corresponding business server. The data processing request is used for requesting the service server to create a verifiable statement through an identity management system, and generating a query certificate of the verifiable statement through a blockchain system. Wherein the content data of the verifiable assertion comprises business data of the first user with respect to a target business. The device also comprises a processing module which is used for acquiring the verifiable statement according to the received query certificate. And verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The device comprises a receiving module, a data processing request sent by a service client is received, and the service data to be verified of a first user about a target service is determined according to the data processing request. The device also comprises a sending module which sends a creation request of the verifiable statement to the identity management system according to the service data. The creation request is used for requesting the identity management system to create a verifiable statement including the business data, and sending the generated inquiry certificate of the verifiable statement to the business client through a blockchain system. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The device comprises an acquisition module, wherein the acquisition module responds to the query operation of a first user and acquires a query certificate of a verifiable statement to be verified from a service client according to a preset mode. And the query certificate is generated by the blockchain system according to a query certificate generation request sent by the identity management system and based on the verifiable statement. The device also comprises a sending module which sends a query request to the identity management system according to the query certificate. The apparatus also includes a receiving module that receives the verifiable claims sent by the identity management system. The apparatus also includes a presentation module that presents the verifiable claim. The verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
One or more embodiments of the present specification provide a data verification processing apparatus. The apparatus includes a processor. The apparatus also comprises a memory arranged to store computer executable instructions. The computer executable instructions, when executed, cause the processor to receive a request for creation of a verifiable statement sent by a business server. Wherein the creation request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server. A verifiable claim is created from the create request. Wherein the content data of the verifiable assertion includes the business data. And sending a query credential generation request to the blockchain system according to the verifiable statement. The query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client side of the first user, which corresponds to the business server side. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The apparatus includes a processor. The apparatus also comprises a memory arranged to store computer executable instructions. The computer-executable instructions, when executed, cause the processor to receive a query credential generation request sent by an identity management system. Wherein the query credential generation request is for requesting generation of a query credential of a verifiable statement to be verified. The content data of the verifiable statement comprises the service data of the first user about the target service received by the service server. Generating the query credential of the verifiable statement from the query credential generation request based on a blockchain. And sending the inquiry certificate to a business client of the first user corresponding to the business server. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The apparatus includes a processor. The apparatus also comprises a memory arranged to store computer executable instructions. The computer-executable instructions, when executed, cause the processor to send a data processing request to a corresponding business server in response to a business operation of a first user. The data processing request is used for requesting the service server to create a verifiable statement through an identity management system, and generating a query certificate of the verifiable statement through a blockchain system. Wherein the content data of the verifiable assertion comprises business data of the first user with respect to a target business. And performing the acquisition processing of the verifiable statement according to the received query credential. And verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The apparatus includes a processor. The apparatus also comprises a memory arranged to store computer executable instructions. The computer-executable instructions, when executed, cause the processor to receive a data processing request sent by a business client. And determining the service data to be verified of the first user about the target service according to the data processing request. And sending a creation request of the verifiable statement to an identity management system according to the service data. The creation request is used for requesting the identity management system to create a verifiable statement including the business data, and sending the generated inquiry certificate of the verifiable statement to the business client through a blockchain system. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a data verification processing apparatus. The apparatus includes a processor. The apparatus also comprises a memory arranged to store computer executable instructions. The computer-executable instructions, when executed, cause the processor to obtain, from a service client, a query credential of a verifiable statement to be verified according to a preset manner in response to a query operation of a first user. And the query certificate is generated by the blockchain system according to a query certificate generation request sent by the identity management system and based on the verifiable statement. And sending a query request to the identity management system according to the query certificate. And receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration. The verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
One or more embodiments of the present specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer executable instructions, when executed by the processor, receive a request to create a verifiable assertion sent by a business server. Wherein the creation request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server. A verifiable claim is created from the create request. Wherein the content data of the verifiable assertion includes the business data. And sending a query credential generation request to the blockchain system according to the verifiable statement. The query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client side of the first user, which corresponds to the business server side. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer-executable instructions, when executed by a processor, receive a query credential generation request sent by an identity management system. Wherein the query credential generation request is for requesting generation of a query credential of a verifiable statement to be verified. The content data of the verifiable statement comprises the service data of the first user about the target service received by the service server. Generating the query credential of the verifiable statement from the query credential generation request based on a blockchain. And sending the inquiry certificate to a business client of the first user corresponding to the business server. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer executable instructions, when executed by the processor, send a data processing request to a corresponding business server in response to a business operation of a first user. The data processing request is used for requesting the service server to create a verifiable statement through an identity management system, and generating a query certificate of the verifiable statement through a blockchain system. Wherein the content data of the verifiable assertion comprises business data of the first user with respect to a target business. And performing the acquisition processing of the verifiable statement according to the received query credential. And verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer-executable instructions, when executed by a processor, receive a data processing request sent by a business client. And determining the service data to be verified of the first user about the target service according to the data processing request. And sending a creation request of the verifiable statement to an identity management system according to the service data. The creation request is used for requesting the identity management system to create a verifiable statement including the business data, and sending the generated inquiry certificate of the verifiable statement to the business client through a blockchain system. And the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
One or more embodiments of the present specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer executable instruction, when executed by the processor, responds to a query operation of a first user and obtains a query credential of a verifiable statement to be verified from a service client according to a preset mode. And the query certificate is generated by the blockchain system according to a query certificate generation request sent by the identity management system and based on the verifiable statement. And sending a query request to the identity management system according to the query certificate. And receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration. The verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise;
fig. 1 is a schematic diagram of a first scenario of a data verification processing method according to one or more embodiments of the present disclosure;
fig. 2 is a schematic diagram of a second scenario of a data verification processing method according to one or more embodiments of the present disclosure;
fig. 3 is a first flowchart of a data verification processing method according to one or more embodiments of the present disclosure;
fig. 4 is a second flowchart of a data verification processing method according to one or more embodiments of the present disclosure;
fig. 5 is a third flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure;
fig. 6 is a fourth flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure;
fig. 7 is a fifth flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure;
fig. 8 is a sixth flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure;
fig. 9 is a seventh flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure;
fig. 10 is a schematic diagram illustrating a first module composition of a data verification processing apparatus according to one or more embodiments of the present disclosure;
fig. 11 is a schematic diagram illustrating a second module of a data verification processing apparatus according to one or more embodiments of the present disclosure;
fig. 12 is a schematic diagram illustrating a third module of an apparatus for verifying and processing data according to one or more embodiments of the present disclosure;
fig. 13 is a schematic diagram illustrating a fourth module of an apparatus for verifying and processing data according to one or more embodiments of the present disclosure;
fig. 14 is a schematic diagram illustrating a fifth module of a data verification processing apparatus according to one or more embodiments of the present disclosure;
fig. 15 is a schematic structural diagram of a data verification processing device according to one or more embodiments of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
Fig. 1 is a schematic view of an application scenario of a data verification processing method according to one or more embodiments of the present specification, as shown in fig. 1, the scenario includes: the system comprises a business client of a first user, a business server corresponding to the business client, an identity management system and a block chain system. The service client may be installed in a first terminal device, where the first terminal device may be a mobile phone, a tablet computer, a desktop computer, a portable notebook computer, and the like (only the desktop computer is shown in fig. 1); the service client may be an independent Application program (App), an applet embedded in another Application program, a web Application, or the like. The service server may be an independent server or a server cluster consisting of a plurality of servers, and provides at least one service, such as a financing service, an insurance service, a registration service, a payment service, and the like. The identity management system provides services such as the creation of digital identities and the creation of Verifiable statements (VC for short); the digital Identity may be presented in various ways, such as a DID (Decentralized Identity), which may also be referred to as a distributed digital Identity. The blockchain system comprises at least one blockchain node (only one is shown in fig. 1) of the access blockchain, and data such as generation record information of the query credential and the like are stored in the blockchain.
Specifically, the service client sends a data processing request to the corresponding service server in response to the service operation of the first user. The service server side determines service data to be verified of a first user about a target service according to the received data processing request; and sending a creation request of the verifiable assertion to the identity management system according to the determined service data. The identity management system creates a verifiable statement comprising the business data according to the received creation request, and sends a query certificate generation request to the blockchain system according to the verifiable statement. And after receiving the inquiry certificate generation request, the block chain nodes in the block chain system generate inquiry certificates capable of verifying the statement, and send the inquiry certificates to the service client of the first user through the identity management system and the service server. And the service client sends a query request to the identity management system according to the received query certificate, and the identity management system sends the queried verifiable statement to the service client. And the service client verifies the service data in the received verifiable statement according to the service data of the target service submitted by the first user. The block link node may further send the query credential to a service client (not shown in fig. 1) of the first user through the service server.
Further, as shown in fig. 2, the scenario may further include a query client of the first user, where the query client may be installed in a second terminal device, and the second terminal device may be a mobile phone, a tablet computer, a desktop computer, a portable notebook computer, or the like (only the mobile phone is shown in fig. 2); the query client may be a stand-alone application or an applet embedded in another application. After receiving the query certificate, the service client provides the query certificate to the query client according to a preset mode and displays the obtained service data of the target service submitted by the first user; the query client sends a query request to the identity management system according to the obtained query certificate, receives the verifiable statement sent by the identity management system, and displays the received verifiable statement, so that the first user can perform matching processing on the service data in the verifiable statement and the service data displayed by the service client.
In the process, a verifiable statement is created based on the business data of the first user about the target business received by the business server, a query certificate of the verifiable statement is generated through the block chain system, and the query certificate is sent to the business client, so that the business client can obtain the verifiable statement based on the query certificate and verify the business data in the verifiable statement; therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the application scenario architecture, one or more embodiments of the present application provide a data verification processing method. Fig. 3 is a flowchart illustrating a data verification processing method according to one or more embodiments of the present disclosure, where the method in fig. 3 can be executed by the identity management system in fig. 1, as shown in fig. 3, and the method includes the following steps:
step S102, receiving a request for creating a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
specifically, as shown in fig. 4, the service client sends a data processing request to the corresponding service server in response to the service operation of the first user. And the service server determines the service data of the first user about the target service to be verified according to the received data processing request, and sends a creation request of a verifiable statement to the identity management system according to the determined service data.
More specifically, when the first user has the handling requirement of the target service, the service client is operated to submit the service data of the target service; the service client side responds to the submitting operation of the first user, obtains the service data of the target service submitted by the first user, and sends a service processing request to the service server side according to the obtained service data. And the service server sends a request for creating a verifiable statement to the identity management system according to the service data in the received service processing request so as to realize the verification processing of the service data received by the service server. Therefore, before the business server performs the business processing, the business data received by the business server is verified, so that the effective processing of the target business can be ensured, and the loss of the first user caused by the falsification of the business data is avoided.
Or after the target service is handled, the first user operates the service client of the first user to select the target service to be verified so as to initiate verification processing in order to avoid tampering the service data in the transmission process or malicious tampering of the service data by the service server; the service client side responds to the verification operation of the first user, determines the service identification information of the first user about the target service to be verified, and sends a verification request to the service server side according to the service identification information. And the service server acquires corresponding service data according to the service identification information in the verification request, and sends a creation request capable of verifying a statement to the identity management system according to the acquired service data so as to verify the service data of the service server for performing service processing. The service identification information includes serial number information of the first user handling the target service, credential identification information of the first user about the service credential of the target service, and the like. Therefore, the verification processing is carried out after the business processing is finished, the problems that the business data is tampered and the like can be found in time, and the loss of the first user is avoided.
Step S104, creating a verifiable statement according to the creation request; wherein the content data of the verifiable assertion comprises business data;
step S106, sending a query certificate generation request to the blockchain system according to the verifiable statement, wherein the query certificate generation request is used for requesting the blockchain system to send the generated query certificate of the verifiable statement to a business client corresponding to the business server of the first user; and the inquiry certificate is used for the business client to obtain the verifiable statement and carry out verification processing on the business data in the obtained verifiable statement according to the business data of the target business submitted by the first user.
When the block chain system receives a query certificate generation request, a query certificate capable of verifying a statement is generated according to the query certificate generation request, the generated query certificate is sent to the identity management system, the identity management system sends the query certificate to the service server, and the service server sends the received query certificate to the service client. Or, the block chain system sends the generated query certificate to the service server, and the service server sends the received query certificate to the service client. The query certificate may include a hash value of a verifiable statement, and the specific form of the query certificate may be set by itself in practical application as needed, for example, the query certificate may be a two-dimensional code, a barcode, or the like.
In one or more embodiments of the present specification, a verifiable statement is created based on service data, which is received by a service server and relates to a target service, of a first user, and an inquiry credential of the verifiable statement is generated through a blockchain system, and the inquiry credential is sent to a service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In order to ensure the validity of the verifiable claims, in one or more embodiments of the present application, the identity management system first verifies whether the creation request meets a preset creation condition, and specifically, the step S104 may include the following step S104-2:
and step S104-2, if the creation request is determined to meet the preset creation condition, creating a verifiable statement according to the creation request.
Determining that the creation request meets the preset creation condition may include: if the first digital identity information of the service server, the second digital identity information of the first user and the first signature data are obtained and the first signature data passes verification, determining that the creation request meets a preset creation condition; the first signature data is obtained by performing signature processing on the first specified data based on a first private key corresponding to the first digital identity information.
Specifically, when the service server and/or the first user applies for the digital identity information from the identity management system in advance, the creation request may include the first digital identity information of the service server and/or the second digital identity information of the first user, and when the service server and/or the first user does not apply for the digital identity information, the creation request may include the server information of the service server and/or the user information of the first user. Correspondingly, when the identity management system receives a creation request of a verifiable statement, determining whether the creation request comprises first digital identity information of a service server and second digital identity information of a first user, and if so, acquiring the first digital identity information and the second digital identity information from the creation request; and if not, determining that the service server and/or the first user do not apply for the digital identity information, acquiring the service server information of the service server and/or the user information of the first user from the creation request, and generating the first digital identity information of the service server and/or the second digital identity information of the first user according to the acquired information. And the identity management system allocates a corresponding public and private key pair for the generated first digital identity information and/or second digital identity information, sends a private key in the public and private key pair to a corresponding service server and/or a first user, and stores the public key and the corresponding digital identity information in an associated manner, such as storing the public key and the corresponding digital identity information in a block chain.
Further, when the service server applies for the first digital identity information from the identity management system in advance, the creation request may include the first signature data; accordingly, determining that the first signature data is acquired may include: the identity management system determines whether the creation request comprises first signature data, and if so, determines to acquire the first signature data; if not, sending a request for acquiring the signature data to the service server, and if first signature data sent by the service server is received, determining to acquire the first signature data. After the identity management system acquires the first signature data, the first digital identity information and the second digital identity information, acquiring a corresponding public key according to the first digital identity information, verifying the first signature data according to the acquired public key, if the verification is passed, determining that the creation request accords with a preset creation condition, if the verification is not passed, determining that the creation request does not accord with the preset creation condition, and sending request failure information to a service server. By verifying the first signature data, the risk that other people pretend to be a service server to send a creation request is avoided; by acquiring the first digital identity information and the second digital identity information, it is ensured that the creation condition of the verifiable assertion is satisfied.
Further, in order to prove that the verifiable claims were created by the identity management system to facilitate the business client to verify the authenticity of the verifiable claims, in one or more embodiments of the present application, the verifiable claims are created based on the second signature data of the identity management system. Specifically, the creating of the verifiable statement according to the creation request in step S104 may include:
signing the second designated data according to a second private key corresponding to third digital identity information of the identity management system to obtain second signed data; and determining the first digital identity information, the second digital identity information, the first signature data, the second signature data and the service data included in the creation request as content data, and creating a verifiable statement according to the content data. The second specific data may be set in practical application as required, for example, the second specific data includes first digital identity information, second digital identity information, service data, and the like.
In order to ensure the authenticity and validity of the authenticatable asserted query credential and ensure that an illegal user cannot forge the query credential, as shown in fig. 4, the identity management system sends a query credential generation request to the blockchain system based on the created authenticatable assertion after creating the authenticatable assertion. Optionally, the verifiable statement is included in the query credential generation request, so that the verifiable statement is saved into the blockchain to ensure non-tamper-ability of the verifiable statement. Specifically, the step S106 of sending the query credential generation request to the blockchain system according to the verifiable statement may include:
generating a query certificate generation request according to the verifiable statement, and sending the query certificate generation request to the blockchain system; the query certificate generation request is used for requesting the blockchain system to perform hash processing on the verifiable statement according to a preset mode to obtain a hash value, generating a query certificate of the verifiable statement according to the hash value, and storing generation record information of the query certificate generated based on the hash value and the verifiable statement into the blockchain.
In order to increase the production rate of the query credential, in one or more embodiments of the present application, the identity management system sends a query credential generation request to the blockchain system according to the hash value of the verifiable assertion. Specifically, the step S106 of sending the query credential generation request to the blockchain system according to the verifiable statement may include:
performing hash processing on the verifiable statement according to a preset mode to obtain a hash value, and generating a query certificate generation request according to the hash value; sending the generated inquiry certificate generation request to a block chain system; and saving the verifiable proof and the hash value association to a designated storage area. The query certificate generation request is used for requesting the blockchain system to generate a query certificate capable of verifying a statement according to the hash value, and storing the generation record information of the query certificate into the blockchain. The designated storage area may be a local storage area of the identity management system, may also be cloud storage, may also be a block chain, and the like.
When the blockchain system receives the query credential generation request, as shown in fig. 4, the query credential is generated according to the determined hash value of the verifiable statement, and the query credential is sent to the service client through the identity management system and the service server. In order to improve the verification efficiency of the service data, in one or more embodiments of the present application, a service client may obtain a verifiable statement and complete verification processing; correspondingly, as shown in fig. 4, the service client sends a query request to the identity management system according to the query credential, the identity management system sends the queried verifiable statement to the service client, and the service client performs verification processing on the service data in the received verifiable statement according to the obtained service data of the target service submitted by the first user. That is, step S106 may be followed by:
receiving a query request sent by a service client based on the query certificate, acquiring a verifiable statement according to the query request, and sending the acquired verifiable statement to the service client;
specifically, when the query credential generation request includes the verifiable statement, the identity management system obtains a hash value from the query request, and obtains the verifiable statement stored in association from the block chain according to the hash value; or the identity management system sends an acquisition request of the verifiable statement to the blockchain system according to the hash value, the blockchain link point in the blockchain system inquires the verifiable statement stored in association from the blockchain according to the hash value in the acquisition request and sends the verifiable statement to the identity management system, and the identity management system sends the received verifiable statement to the service client. When the query credential generation request comprises the hash value of the verifiable statement, the identity management system acquires the hash value from the query request, acquires the verifiable statement stored in association from the designated storage area according to the hash value, and sends the acquired verifiable statement to the service client.
Therefore, the identity management system carries out inquiry processing based on the inquiry request sent by the service client, and the service client carries out verification processing of the verifiable statement, thereby realizing the verification of the service data received by the service server and avoiding the risk of loss of the first user caused by falsification of the service data.
In view of the fact that some users may also have a self-authentication requirement in practical applications, in one or more embodiments of the present application, as shown in fig. 5, after the service client receives the query credential, the first user may operate the query client, the query client responds to the query operation of the first user, obtains the query credential from the service client according to a preset manner, and sends a query request to the identity management system according to the query credential, the identity management system performs query processing according to the query request, and sends the queried authenticatable statement to the query client, and the query client displays the received authenticatable statement, so that the user matches the service data in the authenticatable statement with the service data of the target service submitted by the first user and displayed by the service client. Accordingly, step S106 may be followed by:
and receiving a query request sent by the query client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the query client.
The manner of obtaining the verifiable declaration according to the query request can refer to the foregoing related description, and repeated details are not repeated here.
Therefore, the identity management system carries out query processing based on the query request sent by the query client, and the query client displays the obtained verifiable statement for the first user to carry out verification processing on the business data, so that the verification of the business data received by the business server is realized, and the risk of loss caused by tampering of the business data to the first user is avoided.
It should be noted that fig. 4 and 5 are only used for illustration and not for limitation, the execution sequence of some operations may be interchanged, and some operations may be implemented in other manners; for example, after the block chain system sends the query certificate to the identity management system, the uplink is recorded in the generation record of the query certificate; the block chain system can also send the query certificate to the service server, and the service server sends the query certificate to the service client and the like.
In one or more embodiments of the present specification, the identity management system creates a verifiable statement based on service data, which is received by the service server and is related to a target service, of a first user, generates an inquiry credential of the verifiable statement through the blockchain system, and sends the inquiry credential to the service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the same technical concept, one or more embodiments of the present disclosure further provide another data verification processing method applied to a blockchain system. FIG. 6 is a flow diagram of another data verification processing method provided in one or more embodiments of the present disclosure; as shown in fig. 6, the method comprises the steps of:
step S202, receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting generation of a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data of the first user about the target service received by the service server;
specifically, the service client sends a data processing request to the corresponding service server in response to the service operation of the first user. And the service server determines the service data of the target service to be verified according to the received data processing request, and sends a creation request of a verifiable statement to the identity management system according to the determined service data. The identity management system creates a verifiable statement comprising the business data according to the received creation request, and sends a query certificate generation request to the blockchain system according to the created verifiable statement.
Step S204, generating a query certificate capable of verifying a statement according to the query certificate generation request based on the block chain;
in order to increase the generation rate of the query credential, in one or more embodiments of the present application, a first intelligent contract is deployed in a blockchain in advance, and the query credential is generated based on the first intelligent contract. Accordingly, step S204 may include: and calling a first intelligent contract deployed in the blockchain, and generating a query credential of the verifiable statement according to the query credential generation request based on the first intelligent contract.
Further, in order to facilitate the query of the subsequent verifiable statement, in one or more embodiments of the present application, the query credential is generated based on the hash value of the verifiable statement. Specifically, the step S204 of generating the query credential capable of verifying the statement according to the query credential generation request may include: and obtaining the hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the obtained hash value.
Optionally, obtaining a hash value of the verifiable statement from the query credential generation request; or, obtaining the verifiable statement from the inquiry certificate generation request, and performing hash processing on the obtained verifiable statement according to a preset mode to obtain a hash value.
Step S206, sending the inquiry certificate to a business client of the first user corresponding to the business server; and the inquiry certificate is used for the business client to obtain the verifiable statement and carry out verification processing on the business data in the obtained verifiable statement according to the business data of the target business submitted by the first user.
Optionally, the query certificate is sent to the service client through the identity management system, that is, the block chain system sends the query certificate to the identity management system, and the identity management system sends the received query certificate to the service server; and the service server side sends the received inquiry certificate to the service client side. Or, the query certificate is sent to the service client through the service server, that is, the block chain system sends the query certificate to the determined service server, and the service server sends the received query certificate to the service client.
Further, in order to facilitate tracing generation of the query credential and ensure validity of the query credential, in one or more embodiments of the present application, as shown in fig. 5, after the block chain system generates the query credential, the block chain system also stores the generation record of the query credential into the block chain. Specifically, when the query credential generation request includes the verifiable statement, the query credential, the generation time of the query credential, and the like are recorded in association, the recorded information is determined as the generation record information of the query credential, and the generation record information is stored in the block chain. When the inquiry certificate generation request comprises a hash value of a verifiable statement, the hash value, the inquiry certificate, the generation time of the inquiry certificate and the like are recorded in an associated mode, the recorded information is determined to be the generation record information of the inquiry certificate, and the generation record information is stored in a block chain. It should be noted that the specific content of the generated recording information can be set by itself as required in practical applications.
In one or more embodiments of the present specification, when receiving a query credential generation request, a blockchain system generates a query credential of a verifiable statement to be verified and sends the query credential to a service client, so that the service client can obtain the verifiable statement based on the query credential and verify service data in the verifiable statement; wherein the service data in the verifiable declaration is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
On the basis of the same technical concept, one or more embodiments of the present specification further provide another data verification processing method, which is applied to a service client, corresponding to the data verification processing method described above. FIG. 7 is a flow diagram of another data verification processing method provided in one or more embodiments of the present disclosure; as shown in fig. 7, the method comprises the steps of:
step S302, responding to the business operation of the first user, sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through the identity management system and generate a query certificate of the verifiable statement through the blockchain system; wherein the content data of the verifiable assertion comprises business data of the first user about the target business;
optionally, in response to the submitting operation of the first user, service data of the target service submitted by the first user is acquired, and a service processing request is sent to the service server according to the acquired service data. Or, in response to the verification operation of the first user, determining the service identification information of the first user about the target service to be verified, and sending a verification request to the service server according to the service identification information. The service identification information includes serial number information of the first user handling the target service, credential identification information of the first user about the service credential of the target service, and the like.
Step S304 performs an obtaining process of the verifiable statement according to the received query credential, and performs a verification process on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
Specifically, an inquiry certificate sent by the service server is received, the verifiable statement is obtained according to the received inquiry certificate, and the service data in the verifiable statement is verified according to the service data of the target service submitted by the first user.
In order to improve the verification efficiency, in one or more embodiments of the present application, the service client performs the obtaining and verification processing of the verifiable assertion. Specifically, step S304 may include the following steps S304-2 and S304-4:
step S304-2, obtaining the hash value of the verifiable statement from the inquiry certificate, and sending an inquiry request to the identity management system according to the obtained hash value; the query request is used for requesting the identity management system to acquire a corresponding verifiable statement according to the hash value;
specifically, the query certificate is analyzed to obtain a hash value of the verifiable statement, and a query request is sent to the identity management system according to the obtained hash value.
And step S304-4, receiving the verifiable statement sent by the identity management system, and matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
Specifically, when the service client sends a service processing request to the service server based on the submitting operation of the first user, matching the service data in the verifiable statement with the service data acquired based on the submitting operation of the first user; when the matching is successful, determining that the service data in the verifiable statement passes the verification, and sending verification passing information to the service server; the verification passing information is used for indicating the service server to carry out service processing according to the service data. Therefore, in the service handling process, when the service client side passes the service data verification received by the service server side based on the obtained verifiable statement, the service server side is indicated to carry out service handling, and the loss of the first user caused by tampering the service data is effectively avoided.
When the service client sends a verification request to the service server based on the verification operation of the first user, the service data which is submitted by the first user and related to the target service to be verified is obtained based on the determined service identification information of the first user and related to the target service, and when a verifiable statement is received, the service data in the verifiable statement and the obtained service data are matched. Therefore, the verification processing is carried out after the business processing is finished, the problems that the business data is tampered and the like can be found in time, and the loss of the first user is avoided.
Further, in order to ensure the authenticity of the verifiable statement, the matching process of the service data in the verifiable statement and the acquired service data of the target service submitted by the first user in step S304-4 may include:
acquiring a public key corresponding to the third digital identity information according to the determined third digital identity information of the identity management system; and if the second signature data in the verifiable statement passes the verification according to the acquired public key, matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
The verifiable statement can comprise third digital identity information, and the service client acquires the third digital identity information of the identity management system from the verifiable statement; or the identity management system sends the verifiable statement and the third digital identity information to the service client, and the service client receives the third digital identity information and the verifiable statement sent by the identity management system. Therefore, by verifying the second signature data, the verifiable statement is created by the identity management system and is not the malicious forgery of the illegal user, and the verification effectiveness is further ensured.
Further, when the step S304 includes the above step S304-2 and step S304-4, and the service client sends the service processing request to the service server based on the submitting operation of the first user, the step S304-4 may further include: if the verification is confirmed to pass, sending verification passing information to the service server; the verification passing information is used for indicating the service server to carry out service processing according to the service data; and receiving the service processing result information sent by the service server and displaying the service processing result information. And if the verification fails, sending verification failure information to the service server and displaying request failure information. When the step S304 includes the above step S304-2 and step S304-4, and the service client sends the authentication to the service client based on the authentication operation of the first user, the step S304-4 may further include: and displaying the verification result information.
Considering that in practical application, some users have the requirement of self-authentication. Based on this, in one or more embodiments of the present application, after receiving the query credential, the service client may further provide the query credential to the query client of the first user according to a preset manner, and the query client obtains the verifiable statement and displays the verifiable statement to the user for the user to perform verification processing. Accordingly, step S304 may include the following step S304-6:
step S304-6, displaying the acquired business data of the target business submitted by the first user, and providing the query certificate to the query client of the first user according to a preset mode; the query certificate is used for the query client to send a query request to the identity management system and display the verifiable statement sent by the identity management system, so that the first user can match the service data in the verifiable statement with the service data displayed by the service client.
The method for obtaining the service data of the target service submitted by the first user may refer to the foregoing related description, and details are not repeated here at the beginning. In order to facilitate the matching processing of the users, preferably, the service client and the query client of the first user are installed in different terminal devices, and correspondingly, the query credential is provided to the query client of the first user according to a preset mode, or the service client sends the query credential to the query client; or the business client analyzes the inquiry certificate to obtain a hash value capable of verifying the statement, and sends the obtained hash value to the inquiry client; or, the business client displays the received query certificate, and the query client scans the query certificate displayed by the business client to obtain the hash value of the verifiable statement in the query certificate. The service client sends the inquiry certificate or the hash value to the inquiry client, wherein the inquiry certificate or the hash value can be sent by a Bluetooth communication mode or a wireless communication mode; the mode of providing the inquiry certificate to the inquiry client by the service client can be set by the service client in practical application according to the requirement.
In one or more embodiments of the present specification, a service client sends a data processing request to a service server, so that the service server requests an identity management system to create a verifiable statement based on service data, which is received by the service server, of a first user about a target service, generates an inquiry certificate of the verifiable statement through a block chain system, and sends the inquiry certificate to the service client, so that the service client can obtain the verifiable statement based on the inquiry certificate and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
On the basis of the same technical concept, one or more embodiments of the present specification further provide another data verification processing method, which is applied to a service server, corresponding to the data verification processing method described above. FIG. 8 is a flow diagram of another data verification processing method provided in one or more embodiments of the disclosure; as shown in fig. 8, the method comprises the steps of:
step S402, receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
optionally, a service processing request sent by the service client is received, and service data included in the service processing request is determined as service data to be verified of the first user with respect to the target service. Or receiving a verification request sent by a service client, and acquiring associated service data from the association relationship between the stored service identification information and the service data according to the service identification information of the first user about the target service in the verification request; and determining the acquired service data as the service data to be verified of the first user about the target service.
When the first user applies for the second digital identity information from the identity management system in advance, the data processing request can also comprise the second digital identity information of the first user; when the first user does not apply for the second digital identity information from the identity management system, the data processing request may further include user information of the first user, such as a user name, an identity document number, a contact address, and the like.
Step S404, sending a request for creating a verifiable statement to the identity management system according to the service data; the creating request is used for requesting the identity management system to create a verifiable statement comprising business data, and sending a query certificate of the generated verifiable statement to a business client through a blockchain system; and the inquiry certificate is used for the business client to obtain the verifiable statement and carry out verification processing on the business data in the obtained verifiable statement according to the business data of the target business submitted by the first user.
When the service server applies for the first digital identity information from the identity management system in advance and the data processing request further includes the second digital identity information of the first user, the creation request may further include the first digital identity information and the second digital identity information. When the service server does not apply for the first digital identity information from the identity management system and the data processing request further includes the user information of the first user, the creation request may further include the service server information (such as a server identifier, an IP address, and the like) of the service server and the user information of the first user.
Further, when the data processing request received by the service terminal is a service processing request, step S404 may be followed by: and if the verification passing information sent by the service client is received, performing service processing according to the service data, and sending service processing result information to the service client.
In one or more embodiments of the present specification, the service server requests the identity management system to create a verifiable statement based on the determined service data of the first user about the target service, generates a query credential of the verifiable statement through the blockchain system, and sends the query credential to the service client, so that the service client can obtain the verifiable statement based on the query credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
On the basis of the same technical concept, one or more embodiments of the present specification further provide another data verification processing method, which is applied to a query client. FIG. 9 is a flow diagram of another data verification processing method provided in one or more embodiments of the disclosure; as shown in fig. 9, the method includes the steps of:
step S502, in response to the query operation of the first user, obtaining a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by the blockchain system according to a query certificate generation request sent by the identity management system and based on the verifiable statement;
in order to facilitate the verification operation for use, the service client and the query client are preferably installed in different terminal devices; accordingly, step S502 may include: responding to the query operation of a first user, scanning a query certificate displayed by a service client to obtain a hash value of a verifiable statement to be verified in the query certificate; or, receiving a query certificate of a verifiable statement to be verified, which is sent by a business client; or, receiving a hash value of the verifiable statement to be verified, which is sent by the service client, wherein the hash value is obtained by the service client analyzing the query credential. The receiving of the inquiry certificate or the hash value sent by the service client may be in a wireless communication manner, or in a bluetooth communication manner, and the like, and may be set in practical application as needed.
Step S504, sending a query request to the identity management system according to the query certificate;
specifically, a query request is sent to the identity management system according to the hash value of the verifiable claim.
Step S506, receiving the verifiable statement sent by the identity management system, and displaying the received verifiable statement; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
To ensure the authenticity of the verifiable claims, exposing the verifiable claims can include: acquiring a public key corresponding to the third digital identity information according to the determined third digital identity information of the identity management system; and if the second signature data in the verifiable declaration passes the verification according to the acquired public key, displaying the verifiable declaration.
After the query client displays the verifiable statement, the first user can match the business data in the verifiable statement displayed by the query client with the business data submitted by the first user displayed by the business client, so that the self-verification requirement of the first user is met.
In one or more embodiments of the present specification, the query client obtains a query credential from the service client, and obtains the verifiable statement from the identity management system based on the query credential, so that the first user performs verification processing on service data in the verifiable statement; the query certificate is generated through a block chain system, and the service data is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
On the basis of the same technical concept, corresponding to the above-described data verification processing method, one or more embodiments of the present specification further provide a data verification processing apparatus, which is applied to an identity management system. Fig. 10 is a schematic block diagram of a data verification processing apparatus according to one or more embodiments of the present disclosure, where as shown in fig. 10, the apparatus includes:
a receiving module 601, configured to receive a request for creating a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
a creation module 602 that creates a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
a sending module 603, configured to send a query credential generation request to a blockchain system according to the verifiable statement, where the query credential generation request is used to request the blockchain system to send the generated query credential of the verifiable statement to a service client of the first user, where the service client corresponds to the service server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the creating module 602 creates a verifiable statement according to the creating request if it is determined that the creating request meets a preset creating condition.
Optionally, the apparatus further comprises: a query module;
the query module receives a query request sent by the service client based on the query certificate, acquires the verifiable statement according to the query request, and sends the acquired verifiable statement to the service client; alternatively, the first and second electrodes may be,
receiving a query request sent by a query client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the query client; and the query client acquires the query certificate from the service client according to a preset mode.
The data verification processing apparatus provided in one or more embodiments of the present specification creates a verifiable statement based on service data of a first user about a target service received by a service server, generates an inquiry credential of the verifiable statement through a blockchain system, and sends the inquiry credential to the service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the same technical concept, one or more embodiments of the present disclosure further provide a data verification processing apparatus applied to a block chain system. Fig. 11 is a schematic block diagram of a data verification processing apparatus according to one or more embodiments of the present disclosure, where as shown in fig. 11, the apparatus includes:
a receiving module 701, configured to receive a query credential generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
a generating module 702, configured to generate the query credential of the verifiable statement according to the query credential generation request based on a blockchain;
the sending module 703 is configured to send the query credential to a service client of the first user, where the service client corresponds to the service server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the generating module 702 invokes a first intelligent contract deployed in a blockchain, and generates the query credential of the verifiable statement according to the query credential generation request based on the first intelligent contract.
Optionally, the generating module 702 obtains a hash value of the verifiable statement according to the query credential generation request, and generates the query credential according to the hash value.
Optionally, the apparatus further comprises: a storage module;
and the storage module is used for storing the generated record information of the inquiry voucher into a block chain.
When receiving a request for generating a query credential, the data verification processing apparatus provided in one or more embodiments of the present specification generates a query credential of a verifiable statement to be verified and sends the query credential to a service client, so that the service client can obtain the verifiable statement based on the query credential and perform verification processing on service data in the verifiable statement; wherein the service data in the verifiable declaration is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the same technical concept, one or more embodiments of the present specification further provide a data verification processing apparatus, which is applied to a service client. Fig. 12 is a schematic block diagram of a data verification processing apparatus according to one or more embodiments of the present disclosure, where as shown in fig. 12, the apparatus includes:
a sending module 801, configured to send a data processing request to a corresponding service server in response to a service operation of a first user; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business;
the processing module 802 performs, according to the received query credential, acquisition processing of the verifiable statement, and performs, according to the service data of the target service submitted by the first user, verification processing on the service data in the verifiable statement.
Optionally, the processing module 802 obtains a hash value of the verifiable statement from the query credential;
sending a query request to the identity management system according to the hash value, wherein the query request is used for requesting the identity management system to obtain the corresponding verifiable statement according to the hash value;
receiving the verifiable claims sent by the identity management system;
and matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
Optionally, the processing module 802 displays the obtained service data of the target service submitted by the first user, and provides the query credential to the query client of the first user according to a preset manner; the query certificate is used for the query client to send a query request to the identity management system and display the verifiable statement sent by the identity management system, so that the first user can match the service data in the verifiable statement with the displayed service data.
In the data verification processing apparatus provided in one or more embodiments of the present specification, by sending a data processing request to a service server, the service server requests an identity management system to create a verifiable statement based on service data, which is received by the service server, of a first user about a target service, generates an inquiry credential of the verifiable statement through a block chain system, and sends the inquiry credential to a service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the same technical concept, one or more embodiments of the present specification further provide a data verification processing apparatus, which is applied to a service server. Fig. 13 is a schematic block diagram of a data verification processing apparatus according to one or more embodiments of the present disclosure, and as shown in fig. 13, the apparatus includes:
the receiving module 901 is configured to receive a data processing request sent by a service client, and determine service data to be verified of a first user about a target service according to the data processing request;
a sending module 902, configured to send a creation request of a verifiable statement to an identity management system according to the service data, where the creation request is used to request the identity management system to create the verifiable statement including the service data, and send a generated query credential of the verifiable statement to the service client through a blockchain system; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the receiving module 901 further receives the query credential sent by the blockchain system or the identity management system, and sends the query credential to the service client.
In the data verification processing apparatus provided in one or more embodiments of the present specification, the service server requests the identity management system to create a verifiable statement based on the determined service data of the first user about the target service, generates an inquiry credential of the verifiable statement through the blockchain system, and sends the inquiry credential to the service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
Based on the same technical concept, one or more embodiments of the present specification further provide a data verification processing apparatus, which is applied to an inquiry client. Fig. 14 is a schematic block diagram of a data verification processing apparatus according to one or more embodiments of the present disclosure, and as shown in fig. 14, the apparatus includes:
the obtaining module 1001, in response to a query operation of a first user, obtains a query credential of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system and based on the verifiable statement;
a sending module 1002, configured to send a query request to the identity management system according to the query credential;
a receiving module 1003, configured to receive the verifiable assertion sent by the identity management system;
a presentation module 1004 that presents the verifiable claims; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
Optionally, the obtaining module 1001 scans the query credential displayed by the service client to obtain a hash value of the verifiable statement; or, receiving the hash value sent by the service client, where the hash value is obtained by the service client analyzing the query credential; or, receiving the query certificate sent by the service client, and analyzing the query certificate to obtain the hash value of the verifiable statement;
the sending module 1002 sends a query request to the identity management system according to the hash value.
In the data verification processing apparatus provided in one or more embodiments of the present specification, a first user performs verification processing on service data in a verifiable statement by acquiring a query credential from a service client and acquiring the verifiable statement from an identity management system based on the query credential; the query certificate is generated through a block chain system, and the service data is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
It should be noted that, the embodiment of the data verification processing apparatus in this specification and the embodiment of the data verification processing method in this specification are based on the same inventive concept, and therefore, for specific implementation of this embodiment, reference may be made to the implementation of the data verification processing method described above, and repeated details are not repeated.
Further, corresponding to the above-described data verification processing method, based on the same technical concept, one or more embodiments of the present specification further provide a data verification processing apparatus, which is configured to execute the above-described data verification processing method, and fig. 15 is a schematic structural diagram of the data verification processing apparatus provided in one or more embodiments of the present specification.
As shown in fig. 15, the data verification processing device may have a relatively large difference due to different configurations or performances, and may include one or more processors 11 and a memory 12, where the memory 12 may store one or more stored applications or data. Wherein the memory 12 may be a transient storage or a persistent storage. The application program stored in memory 12 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a data validation processing device. Still further, the processor 11 may be arranged to communicate with the memory 12, executing a series of computer executable instructions in the memory 12 on a data validation processing device. The verification processing apparatus of data may also include one or more power supplies 13, one or more wired or wireless network interfaces 14, one or more input-output interfaces 15, one or more keyboards 16, and the like.
In one particular embodiment, an apparatus for validating processing of data includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the apparatus for validating processing of data, and the one or more programs configured for execution by the one or more processors include computer-executable instructions for:
receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
creating a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
sending a query credential generation request to a blockchain system according to the verifiable statement, wherein the query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client of the first user, which corresponds to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the computer-executable instructions, when executed, create a verifiable claim in accordance with the create request, comprising:
and if the creation request is determined to meet the preset creation condition, creating a verifiable statement according to the creation request.
Optionally, the computer executable instructions, when executed, further comprise, after sending a query credential generation request to the blockchain system according to the verifiable statement:
receiving a query request sent by the service client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the service client; alternatively, the first and second electrodes may be,
receiving a query request sent by a query client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the query client; and the query client acquires the query certificate from the service client according to a preset mode.
In the data verification processing apparatus provided in one or more embodiments of the present specification, a verifiable statement is created based on service data of a first user about a target service, which is received by a service server, and an inquiry credential of the verifiable statement is generated through a blockchain system, and the inquiry credential is sent to the service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another particular embodiment, an apparatus for data validation processing includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the apparatus for data validation processing, and the one or more programs configured for execution by the one or more processors include computer-executable instructions for:
receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
generating the query credential of the verifiable statement according to the query credential generation request based on a blockchain;
sending the query certificate to a business client of the first user corresponding to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, when executed, the computer-executable instructions, when generating the query credential of the verifiable statement from the query credential generation request based on a blockchain, comprise:
and calling a first intelligent contract deployed in a blockchain, and generating the query credential of the verifiable statement according to the query credential generation request based on the first intelligent contract.
Optionally, computer-executable instructions, when executed, said generating said query credential of said verifiable statement from said query credential generation request comprises:
and obtaining the hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the hash value.
Optionally, the computer-executable instructions, when executed, further comprise, after generating the query credential of the verifiable statement according to the query credential generation request based on a blockchain:
and storing the generated record information of the query certificate into a block chain.
When receiving a request for generating a query credential, the data verification processing device provided in one or more embodiments of the present specification generates a query credential of a verifiable statement to be verified and sends the query credential to a service client, so that the service client can obtain the verifiable statement based on the query credential and verify service data in the verifiable statement; wherein the service data in the verifiable declaration is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another particular embodiment, an apparatus for data validation processing includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the apparatus for data validation processing, and the one or more programs configured for execution by the one or more processors include computer-executable instructions for:
responding to the business operation of the first user, and sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business;
and performing acquisition processing on the verifiable statement according to the received query certificate, and performing verification processing on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
Optionally, when executed, the computer-executable instructions perform, according to the received query credential, acquisition processing of the verifiable statement, and perform, according to the service data of the target service submitted by the first user, verification processing of the service data in the verifiable statement, including:
obtaining a hash value of the verifiable statement from the query credential;
sending a query request to the identity management system according to the hash value, wherein the query request is used for requesting the identity management system to obtain the corresponding verifiable statement according to the hash value;
receiving the verifiable claims sent by the identity management system;
and matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
Optionally, when executed, the computer-executable instructions perform, according to the received query credential, acquisition processing of the verifiable statement, and perform, according to the service data of the target service submitted by the first user, verification processing of the service data in the verifiable statement, including:
displaying the acquired business data of the target business submitted by the first user, and providing the query certificate to a query client of the first user according to a preset mode; the query certificate is used for the query client to send a query request to the identity management system and display the verifiable statement sent by the identity management system, so that the first user can match the service data in the verifiable statement with the displayed service data.
In the data verification processing device provided in one or more embodiments of the present specification, by sending a data processing request to a service server, the service server requests an identity management system to create a verifiable statement based on service data, which is received by the service server, of a first user about a target service, generates an inquiry credential of the verifiable statement through a block chain system, and sends the inquiry credential to a service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another particular embodiment, an apparatus for data validation processing includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the apparatus for data validation processing, and the one or more programs configured for execution by the one or more processors include computer-executable instructions for:
receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending a generated inquiry certificate of the verifiable statement to the business client through a blockchain system; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the computer executable instructions, when executed, further comprise, after sending a request for creating a verifiable claim to an identity management system according to the business data:
receiving the query certificate sent by the blockchain system or the identity management system;
and sending the query certificate to the service client.
In the data verification processing device provided in one or more embodiments of the present specification, the service server requests the identity management system to create a verifiable statement based on the determined service data of the first user about the target service, generates an inquiry credential of the verifiable statement through the blockchain system, and sends the inquiry credential to the service client, so that the service client can obtain the verifiable statement based on the inquiry credential and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another particular embodiment, an apparatus for data validation processing includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the apparatus for data validation processing, and the one or more programs configured for execution by the one or more processors include computer-executable instructions for:
responding to the query operation of a first user, and acquiring a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system and based on the verifiable statement;
sending a query request to the identity management system according to the query certificate;
receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
Optionally, when executed, the computer-executable instruction, obtaining, from the service client, a query credential of a verifiable statement to be verified according to a preset manner, includes:
scanning the query certificate displayed by the service client to obtain a hash value of the verifiable statement; or, receiving the hash value sent by the service client, where the hash value is obtained by the service client analyzing the query credential; or, receiving the query certificate sent by the service client, and analyzing the query certificate to obtain the hash value of the verifiable statement;
the sending a query request to the identity management system according to the query credential includes:
and sending a query request to the identity management system according to the hash value.
In the data verification processing device provided in one or more embodiments of the present specification, a first user performs verification processing on service data in a verifiable statement by acquiring a query credential from a service client and acquiring the verifiable statement from an identity management system based on the query credential; the query certificate is generated through a block chain system, and the service data is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
It should be noted that, the embodiment of the data verification processing apparatus in this specification and the embodiment of the data verification processing method in this specification are based on the same inventive concept, and therefore, for specific implementation of this embodiment, reference may be made to the implementation of the data verification processing method described above, and repeated details are not repeated.
Further, based on the same technical concept, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instructions, where in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, and the like, and when the storage medium stores the computer-executable instructions, the following process can be implemented when the processor executes the computer-executable instructions:
receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
creating a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
sending a query credential generation request to a blockchain system according to the verifiable statement, wherein the query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client of the first user, which corresponds to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the storage medium stores computer-executable instructions that, when executed by the processor, create a verifiable claim in accordance with the create request, comprising:
and if the creation request is determined to meet the preset creation condition, creating a verifiable statement according to the creation request.
Optionally, the storage medium stores computer-executable instructions that, when executed by the processor, further comprise, after sending a query credential generation request to the blockchain system according to the verifiable statement:
receiving a query request sent by the service client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the service client; alternatively, the first and second electrodes may be,
receiving a query request sent by a query client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the query client; and the query client acquires the query certificate from the service client according to a preset mode.
When executed by a processor, the computer-executable instructions stored in the storage medium provided in one or more embodiments of the present specification create a verifiable statement based on business data of a first user about a target business received by a business server, generate a query credential of the verifiable statement through a blockchain system, and send the query credential to a business client, so that the business client can obtain the verifiable statement based on the query credential and perform verification processing on the business data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores computer-executable instructions that, when executed by the processor, implement the following process:
receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
generating the query credential of the verifiable statement according to the query credential generation request based on a blockchain;
sending the query certificate to a business client of the first user corresponding to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the storage medium stores computer-executable instructions that, when executed by a processor, generate the query credential of the verifiable statement from the query credential generation request based on a blockchain, comprising:
and calling a first intelligent contract deployed in a blockchain, and generating the query credential of the verifiable statement according to the query credential generation request based on the first intelligent contract.
Optionally, the storage medium stores computer-executable instructions that, when executed by a processor, generate the query credential requesting generation of the verifiable statement from the query credential, comprising:
and obtaining the hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the hash value.
Optionally, the storage medium stores computer-executable instructions that, when executed by the processor, further comprise, after generating the query credential of the verifiable statement according to the query credential generation request based on the blockchain:
and storing the generated record information of the query certificate into a block chain.
When executed by a processor, when receiving a query credential generation request, a computer-executable instruction stored in a storage medium provided in one or more embodiments of the present specification generates a query credential of a verifiable statement to be verified and sends the query credential to a service client, so that the service client can obtain the verifiable statement based on the query credential and perform verification processing on service data in the verifiable statement; wherein the service data in the verifiable declaration is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores computer-executable instructions that, when executed by the processor, implement the following process:
responding to the business operation of the first user, and sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business;
and performing acquisition processing on the verifiable statement according to the received query certificate, and performing verification processing on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
Optionally, when executed by a processor, the computer-executable instructions stored in the storage medium perform, according to the received query credential, an acquisition process of the verifiable statement, and perform, according to the service data of the target service submitted by the first user, a verification process of the service data in the verifiable statement, including:
obtaining a hash value of the verifiable statement from the query credential;
sending a query request to the identity management system according to the hash value, wherein the query request is used for requesting the identity management system to obtain the corresponding verifiable statement according to the hash value;
receiving the verifiable claims sent by the identity management system;
and matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
Optionally, when executed by a processor, the computer-executable instructions stored in the storage medium perform, according to the received query credential, an acquisition process of the verifiable statement, and perform, according to the service data of the target service submitted by the first user, a verification process of the service data in the verifiable statement, including:
displaying the acquired business data of the target business submitted by the first user, and providing the query certificate to a query client of the first user according to a preset mode; the query certificate is used for the query client to send a query request to the identity management system and display the verifiable statement sent by the identity management system, so that the first user can match the service data in the verifiable statement with the displayed service data.
When executed by a processor, the computer-executable instructions stored in the storage medium provided in one or more embodiments of the present specification request an identity management system to create a verifiable statement based on business data of a first user about a target business received by a business server by sending a data processing request to the business server, generate a query credential of the verifiable statement by using a blockchain system, and send the query credential to a business client, so that the business client can obtain the verifiable statement based on the query credential and perform verification processing on the business data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores computer-executable instructions that, when executed by the processor, implement the following process:
receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending a generated inquiry certificate of the verifiable statement to the business client through a blockchain system; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
Optionally, the storage medium stores computer-executable instructions that, when executed by the processor, further comprise, after sending a request for creating a verifiable claim to the identity management system based on the business data:
receiving the query certificate sent by the blockchain system or the identity management system;
and sending the query certificate to the service client.
One or more embodiments of the present specification provide computer-executable instructions stored in a storage medium, which, when executed by a processor, request an identity management system to create a verifiable statement based on determined service data of a first user about a target service, generate a query credential of the verifiable statement through a blockchain system, send the query credential to a service client, so that the service client can obtain the verifiable statement based on the query credential, and perform verification processing on the service data in the verifiable statement. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
In another specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores computer-executable instructions that, when executed by the processor, implement the following process:
responding to the query operation of a first user, and acquiring a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system and based on the verifiable statement;
sending a query request to the identity management system according to the query certificate;
receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
Optionally, when executed by the processor, the computer-executable instructions stored in the storage medium obtain, from the service client, the query credential of the verifiable statement to be verified according to a preset manner, where the query credential includes:
scanning the query certificate displayed by the service client to obtain a hash value of the verifiable statement; or, receiving the hash value sent by the service client, where the hash value is obtained by the service client analyzing the query credential; or, receiving the query certificate sent by the service client, and analyzing the query certificate to obtain the hash value of the verifiable statement;
the sending a query request to the identity management system according to the query credential includes:
and sending a query request to the identity management system according to the hash value.
One or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed by a processor, enable a first user to perform authentication processing on service data in an authenticatable statement by obtaining a query credential from a service client and obtaining the authenticatable statement from an identity management system based on the query credential; the query certificate is generated through a block chain system, and the service data is the service data of the first user about the target service received by the service server. Therefore, the method and the device realize effective verification of the business data received by the business server, avoid the risk of loss of the first user due to falsification of the business data, and are beneficial to improving the effectiveness of on-line business handling; moreover, the query certificate is generated based on the block chain system, so that the authenticity of the query certificate and the unique relevance between the query certificate and the verifiable statement are ensured, the counterfeiting risk of the query certificate or the verifiable statement is avoided, and the verification effectiveness is further ensured.
It should be noted that the embodiment of the storage medium in this specification and the embodiment of the data verification processing method in this specification are based on the same inventive concept, and therefore, for specific implementation of this embodiment, reference may be made to implementation of the data verification processing method described above, and repeated details are not described again.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in multiple software and/or hardware when implementing the embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of this document and is not intended to limit this document. Various modifications and changes may occur to those skilled in the art from this document. Any modifications, equivalents, improvements, etc. which come within the spirit and principle of the disclosure are intended to be included within the scope of the claims of this document.

Claims (41)

1. A data verification processing method comprises the following steps:
receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
creating a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
sending a query credential generation request to a blockchain system according to the verifiable statement, wherein the query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client of the first user, which corresponds to the business server; the query certificate is generated by the blockchain system according to the hash value of the verifiable statement and the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
2. The method of claim 1, said creating a verifiable claim from said create request comprising:
and if the creation request is determined to meet the preset creation condition, creating a verifiable statement according to the creation request.
3. The method of claim 2, wherein the determining that the creation request meets a preset creation condition comprises:
if the first digital identity information of the service server, the second digital identity information of the first user and the first signature data are obtained and the first signature data passes verification, determining that the creation request conforms to a preset creation condition; the first signature data is obtained by performing signature processing on first specified data based on a first private key corresponding to the first digital identity information.
4. The method of claim 3, said creating a verifiable claim from said create request comprising:
signing the second designated data according to a second private key corresponding to third digital identity information of the identity management system to obtain second signed data;
and determining the first digital identity information, the second digital identity information, the first signature data, the second signature data and the service data included in the creation request as content data, and creating the verifiable statement according to the content data.
5. The method of claim 3, further comprising:
if it is determined that the service server and/or the first user do not apply for the data identity information, generating the first digital identity information of the service server and/or the second digital identity information of the first user according to the acquired service server information of the service server and/or the user information of the first user.
6. The method of claim 1, after sending a query credential generation request to a blockchain system according to the verifiable claims, further comprising:
receiving a query request sent by the service client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the service client; alternatively, the first and second electrodes may be,
receiving a query request sent by a query client based on the query certificate, acquiring the verifiable statement according to the query request, and sending the acquired verifiable statement to the query client; and the query client acquires the query certificate from the service client according to a preset mode.
7. The method of claim 6, the sending a query credential generation request to a blockchain system in accordance with the verifiable claims, comprising:
generating the query certificate generation request according to the verifiable statement, and sending the query certificate generation request to the blockchain system; the query certificate generation request is used for requesting the blockchain system to perform hash processing on the verifiable statement according to a preset mode to obtain a hash value, generating a query certificate of the verifiable statement according to the hash value, and storing generation record information of the query certificate generated based on the hash value and the verifiable statement into a blockchain;
the obtaining the verifiable statement according to the query request includes:
and acquiring the hash value from the query request, and acquiring the verifiable statement stored in association from the block chain according to the acquired hash value.
8. The method of claim 6, the sending a query credential generation request to a blockchain system in accordance with the verifiable claims, comprising:
carrying out hash processing on the verifiable statement according to a preset mode to obtain a hash value, and generating a query certificate generation request according to the hash value;
sending the query credential generation request to the blockchain system, wherein the query credential generation request is used for requesting the blockchain system to generate the query credential of the verifiable statement according to the hash value, and storing the generation record information of the query credential into a blockchain;
storing the verifiable statement and the hash value association to a designated storage area;
the obtaining the verifiable statement according to the query request includes:
and acquiring the hash value from the query request, and acquiring the verifiable statement stored in the storage area in a correlated manner according to the acquired hash value.
9. A data verification processing method comprises the following steps:
receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
based on a block chain, obtaining a hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the hash value; the query certificate comprises a hash value of the verifiable statement;
sending the query certificate to a business client of the first user corresponding to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
10. The method of claim 9, the obtaining a hash value of the verifiable statement from the query credential generation request based on a blockchain, the generating the query credential from the hash value comprising:
and calling a first intelligent contract deployed in a block chain, acquiring a hash value of the verifiable statement according to the query credential generation request based on the first intelligent contract, and generating the query credential according to the hash value.
11. The method of claim 10, the obtaining a hash value of the verifiable claim from the query credential generation request, comprising:
obtaining a hash value of the verifiable statement from the query credential generation request; alternatively, the first and second electrodes may be,
and acquiring the verifiable statement from the inquiry certificate generation request, and performing hash processing on the acquired verifiable statement according to a preset mode to obtain a hash value.
12. The method of claim 9, wherein sending the query credentials to a business client of the first user corresponding to the business server comprises:
sending the query certificate to the service client through the identity management system; alternatively, the first and second electrodes may be,
and sending the query certificate to the service client through the service server.
13. The method of claim 9, the obtaining a hash value of the verifiable statement based on a blockchain according to the query credential generation request, further comprising, after generating the query credential according to the hash value:
and storing the generated record information of the query certificate into a block chain.
14. A data verification processing method comprises the following steps:
responding to the business operation of the first user, and sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
and performing acquisition processing on the verifiable statement according to the received query certificate, and performing verification processing on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
15. The method of claim 14, wherein the sending a data processing request to a corresponding service server in response to the service operation of the first user comprises:
responding to the submitting operation of the first user, acquiring the service data of the target service submitted by the first user, and sending a service processing request to a service server according to the service data;
the method further comprises the following steps:
if the verification processing is determined to pass, sending verification passing information to the service server; and the verification passing information is used for indicating the service server to carry out service processing according to the service data.
16. The method of claim 14, wherein the sending a data processing request to a corresponding service server in response to the service operation of the first user comprises:
and responding to the verification operation of the first user, determining the service identification information of the first user about the target service to be verified, and sending a verification request to a service server according to the service identification information.
17. The method of claim 14, wherein the obtaining the verifiable statement according to the received query credential and verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user comprises:
obtaining a hash value of the verifiable statement from the query credential;
sending a query request to the identity management system according to the hash value, wherein the query request is used for requesting the identity management system to obtain the corresponding verifiable statement according to the hash value;
receiving the verifiable claims sent by the identity management system;
and matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
18. The method of claim 17, wherein matching the service data in the verifiable statement with the obtained service data of the target service submitted by the first user comprises:
acquiring a public key corresponding to third digital identity information according to the determined third digital identity information of the identity management system;
and if the second signature data in the verifiable statement passes the verification according to the public key, matching the service data in the verifiable statement with the acquired service data of the target service submitted by the first user.
19. The method of claim 14, wherein the obtaining the verifiable statement according to the received query credential and verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user comprises:
displaying the acquired business data of the target business submitted by the first user, and providing the query certificate to a query client of the first user according to a preset mode; the query certificate is used for the query client to send a query request to the identity management system and display the verifiable statement sent by the identity management system, so that the first user can match the service data in the verifiable statement with the displayed service data.
20. A data verification processing method comprises the following steps:
receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending a generated inquiry certificate of the verifiable statement to the business client through a blockchain system; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
21. The method according to claim 20, wherein the receiving a data processing request sent by a service client, and determining service data to be verified of a first user with respect to a target service according to the data processing request includes:
receiving a service processing request sent by a service client, and determining service data included in the service processing request as service data to be verified of a first user about a target service;
after the creating request of the verifiable statement is sent to the identity management system according to the service data, the method further comprises the following steps:
and if the verification passing information sent by the service client is received, performing service processing according to the service data.
22. The method according to claim 20, wherein the receiving a data processing request sent by a service client, and determining service data to be verified of a first user with respect to a target service according to the data processing request includes:
receiving a verification request sent by a service client;
acquiring associated service data from the association relationship between the stored service identification information and the service data according to the service identification information of the first user about the target service in the verification request;
and determining the acquired service data as the service data to be verified of the first user about the target service.
23. The method of claim 20, after sending a request for creation of a verifiable claim to an identity management system based on the business data, further comprising:
receiving the query certificate sent by the blockchain system or the identity management system;
and sending the query certificate to the service client.
24. A data verification processing method comprises the following steps:
responding to the query operation of a first user, and acquiring a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system to obtain a hash value of the verifiable statement, and the hash value is generated based on the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
sending a query request to the identity management system according to the query certificate;
receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
25. The method of claim 24, wherein the obtaining of the query credential of the verifiable statement to be verified from the service client according to the preset manner comprises:
scanning the query certificate displayed by the service client to obtain a hash value of the verifiable statement; or, receiving the hash value sent by the service client, where the hash value is obtained by the service client analyzing the query credential; or, receiving the query certificate sent by the service client, and analyzing the query certificate to obtain the hash value of the verifiable statement;
the sending a query request to the identity management system according to the query credential includes:
and sending a query request to the identity management system according to the hash value.
26. The method of claim 24, said exposing said verifiable assertion, comprising:
acquiring a public key corresponding to the third digital identity information according to the determined third digital identity information of the identity management system;
and if the second signature data in the verifiable declaration is verified to pass according to the public key, displaying the verifiable declaration.
27. An apparatus for processing data for verification, comprising:
the receiving module is used for receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
a creation module that creates a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
a sending module, configured to send a query credential generation request to a blockchain system according to the verifiable statement, where the query credential generation request is used to request the blockchain system to send the generated query credential of the verifiable statement to a service client of the first user, where the service client corresponds to the service server; the query certificate is generated by the blockchain system according to the hash value of the verifiable statement and the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
28. An apparatus for processing data for verification, comprising:
the receiving module is used for receiving a query certificate generation request sent by the identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
the generation module is used for acquiring a hash value of the verifiable statement according to the query credential generation request based on a block chain and generating the query credential according to the hash value; the query certificate comprises a hash value of the verifiable statement;
the sending module is used for sending the inquiry voucher to a business client of the first user, which corresponds to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
29. An apparatus for processing data for verification, comprising:
the sending module is used for responding to the business operation of the first user and sending a data processing request to the corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
and the processing module is used for acquiring the verifiable statement according to the received inquiry certificate and verifying the service data in the verifiable statement according to the service data of the target service submitted by the first user.
30. A data verification processing apparatus comprises
The receiving module is used for receiving a data processing request sent by a service client and determining service data to be verified of a first user about a target service according to the data processing request;
the sending module is used for sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending the generated inquiry certificate of the verifiable statement to the business client through a block chain system; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
31. An apparatus for processing data for verification, comprising:
the acquisition module is used for responding to the inquiry operation of a first user and acquiring an inquiry certificate of a to-be-verified statement from a service client side according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system to obtain a hash value of the verifiable statement, and the hash value is generated based on the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
the sending module is used for sending a query request to the identity management system according to the query certificate;
the receiving module is used for receiving the verifiable statement sent by the identity management system;
a presentation module that presents the verifiable claims; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
32. A device for processing verification of data, comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
creating a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
sending a query credential generation request to a blockchain system according to the verifiable statement, wherein the query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client of the first user, which corresponds to the business server; the query certificate is generated by the blockchain system according to the hash value of the verifiable statement and the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
33. A device for processing verification of data, comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
based on a block chain, obtaining a hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the hash value; the query certificate comprises a hash value of the verifiable statement;
sending the query certificate to a business client of the first user corresponding to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
34. A device for processing verification of data, comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
responding to the business operation of the first user, and sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
and performing acquisition processing on the verifiable statement according to the received query certificate, and performing verification processing on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
35. A device for processing verification of data, comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending a generated inquiry certificate of the verifiable statement to the business client through a blockchain system; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
36. A device for processing verification of data, comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
responding to the query operation of a first user, and acquiring a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system to obtain a hash value of the verifiable statement, and the hash value is generated based on the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
sending a query request to the identity management system according to the query certificate;
receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
37. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
receiving a creation request of a verifiable statement sent by a service server; the creating request is used for requesting to create a verifiable statement based on the business data of the first user about the target business received by the business server;
creating a verifiable statement according to the creation request; wherein the content data of the verifiable claims includes the business data;
sending a query credential generation request to a blockchain system according to the verifiable statement, wherein the query credential generation request is used for requesting the blockchain system to send the generated query credential of the verifiable statement to a business client of the first user, which corresponds to the business server; the query certificate is generated by the blockchain system according to the hash value of the verifiable statement and the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
38. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
receiving a query certificate generation request sent by an identity management system; the query credential generation request is used for requesting to generate a query credential of a verifiable statement to be verified; the content data of the verifiable declaration comprises service data, received by the service server, of the first user about the target service;
based on a block chain, obtaining a hash value of the verifiable statement according to the query credential generation request, and generating the query credential according to the hash value; the query certificate comprises a hash value of the verifiable statement;
sending the query certificate to a business client of the first user corresponding to the business server; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
39. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
responding to the business operation of the first user, and sending a data processing request to a corresponding business server; the data processing request is used for requesting the service server to create a verifiable statement through an identity management system and generating a query certificate of the verifiable statement through a block chain system; wherein the content data of the verifiable statement comprises business data of the first user with respect to a target business; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
and performing acquisition processing on the verifiable statement according to the received query certificate, and performing verification processing on the service data in the verifiable statement according to the service data of the target service submitted by the first user.
40. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
receiving a data processing request sent by a service client, and determining service data to be verified of a first user about a target service according to the data processing request;
sending a creation request of a verifiable statement to an identity management system according to the business data, wherein the creation request is used for requesting the identity management system to create the verifiable statement comprising the business data, and sending a generated inquiry certificate of the verifiable statement to the business client through a blockchain system; the block chain system acquires the hash value of the verifiable statement according to a query certificate generation request sent by the identity management system, and generates the query certificate based on the hash value of the verifiable statement; the query certificate comprises a hash value of the verifiable statement; and the query certificate is used for the service client to acquire the verifiable statement and verify the service data in the acquired verifiable statement according to the service data of the target service submitted by the first user.
41. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
responding to the query operation of a first user, and acquiring a query certificate of a verifiable statement to be verified from a service client according to a preset mode; the query certificate is generated by a blockchain system according to a query certificate generation request sent by an identity management system to obtain a hash value of the verifiable statement, and the hash value is generated based on the verifiable statement; the query certificate comprises a hash value of the verifiable statement;
sending a query request to the identity management system according to the query certificate;
receiving the verifiable declaration sent by the identity management system, and displaying the verifiable declaration; the verifiable statement is used for the first user to match the business data in the verifiable statement with the business data submitted by the first user and displayed by the business client.
CN202110112919.XA 2021-01-27 2021-01-27 Data verification processing method, device and equipment Active CN112434348B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110112919.XA CN112434348B (en) 2021-01-27 2021-01-27 Data verification processing method, device and equipment
PCT/CN2022/073694 WO2022161343A1 (en) 2021-01-27 2022-01-25 Data verification method and apparatus, and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110112919.XA CN112434348B (en) 2021-01-27 2021-01-27 Data verification processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN112434348A CN112434348A (en) 2021-03-02
CN112434348B true CN112434348B (en) 2021-04-20

Family

ID=74697325

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110112919.XA Active CN112434348B (en) 2021-01-27 2021-01-27 Data verification processing method, device and equipment

Country Status (2)

Country Link
CN (1) CN112434348B (en)
WO (1) WO2022161343A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112434348B (en) * 2021-01-27 2021-04-20 支付宝(杭州)信息技术有限公司 Data verification processing method, device and equipment
CN113221142A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 Authorization service processing method, device, equipment and system
CN115150103B (en) * 2022-08-29 2022-11-29 人民法院信息技术服务中心 Block chain-based digital certificate offline verification method, device and equipment
CN116915415B (en) * 2023-09-13 2023-12-19 哈尔滨工程大学三亚南海创新发展基地 Data verification method and system based on digital certificate

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11831409B2 (en) * 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
CN110795501A (en) * 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 Method, device, equipment and system for creating verifiable statement based on block chain
CN113973016A (en) * 2020-04-17 2022-01-25 支付宝(杭州)信息技术有限公司 Authorization processing method, device, equipment and system based on verifiable statement
CN112434348B (en) * 2021-01-27 2021-04-20 支付宝(杭州)信息技术有限公司 Data verification processing method, device and equipment

Also Published As

Publication number Publication date
CN112434348A (en) 2021-03-02
WO2022161343A1 (en) 2022-08-04

Similar Documents

Publication Publication Date Title
CN112434348B (en) Data verification processing method, device and equipment
CN110555296B (en) Identity verification method, device and equipment based on block chain
CN111311251B (en) Binding processing method, device and equipment
CN110336797B (en) Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN111931154B (en) Service processing method, device and equipment based on digital certificate
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
CN112671769B (en) Electronic contract signing method, device and equipment
CN113012008B (en) Identity management method, device and equipment based on trusted hardware
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
TW201830291A (en) Two-dimensional code generation method and device and two-dimensional code recognition method and device
CN112184222A (en) Service processing method, device and equipment based on block chain
CN111126950A (en) Service processing method, device and equipment based on block chain
CN116578962A (en) Identity verification method, device and equipment
CN113079200A (en) Data processing method, device and system
JP2017535870A (en) Two-dimensional code scan interaction method and apparatus
CN112200585B (en) Service processing method, device, equipment and system
CN110781192B (en) Verification method, device and equipment of block chain data
CN108564363B (en) Transaction processing method, server, client and system
CN111526166B (en) Information verification method, device and equipment
CN113221142A (en) Authorization service processing method, device, equipment and system
CN113704734A (en) Distributed digital identity-based method for realizing certificate verification and related device
CN112100689A (en) Trusted data processing method, device and equipment
CN112131545B (en) Method, device and equipment for processing voice authorization and voice related service
CN112100610B (en) Processing method, device and equipment for login and user login related services
CN113572827A (en) Registration processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40047380

Country of ref document: HK