CN113779604A - Business service implementation method, device, equipment and storage medium based on block chain - Google Patents
Business service implementation method, device, equipment and storage medium based on block chain Download PDFInfo
- Publication number
- CN113779604A CN113779604A CN202111070197.2A CN202111070197A CN113779604A CN 113779604 A CN113779604 A CN 113779604A CN 202111070197 A CN202111070197 A CN 202111070197A CN 113779604 A CN113779604 A CN 113779604A
- Authority
- CN
- China
- Prior art keywords
- target
- service
- digital identity
- driving
- request instruction
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 244
- 238000004458 analytical method Methods 0.000 claims description 54
- 238000013499 data model Methods 0.000 claims description 17
- 238000013507 mapping Methods 0.000 claims description 15
- 238000004590 computer program Methods 0.000 claims description 4
- YSCNMFDFYJUPEF-OWOJBTEDSA-N 4,4'-diisothiocyano-trans-stilbene-2,2'-disulfonic acid Chemical compound OS(=O)(=O)C1=CC(N=C=S)=CC=C1\C=C\C1=CC=C(N=C=S)C=C1S(O)(=O)=O YSCNMFDFYJUPEF-OWOJBTEDSA-N 0.000 abstract description 8
- 239000010410 layer Substances 0.000 description 24
- 230000008859 change Effects 0.000 description 16
- 230000006870 function Effects 0.000 description 15
- 238000012795 verification Methods 0.000 description 12
- 238000010586 diagram Methods 0.000 description 9
- 230000008569 process Effects 0.000 description 9
- 238000012545 processing Methods 0.000 description 7
- 230000009849 deactivation Effects 0.000 description 5
- 230000004048 modification Effects 0.000 description 4
- 238000012986 modification Methods 0.000 description 4
- 238000011084 recovery Methods 0.000 description 4
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 230000009286 beneficial effect Effects 0.000 description 2
- 238000004891 communication Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 230000014509 gene expression Effects 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 230000004075 alteration Effects 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 239000012792 core layer Substances 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000012805 post-processing Methods 0.000 description 1
- 238000007781 pre-processing Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Stored Programmes (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The application provides a method, a device, equipment and a storage medium for realizing business service based on a block chain, and relates to the technical field of block chains. The method comprises the following steps: acquiring a request instruction aiming at a target business service, wherein the request instruction comprises: target business parameters of the target business service and a target digital identity method corresponding to the target business service; determining a target driving interface according to the target digital identity method; and calling a driving tool corresponding to the target driving interface according to the target service parameter so as to realize the calling of the digital identity in the target service. Compared with the prior art, the problem that the system is very inconvenient to operate different DIDs because different DID-SDKs are introduced into one system simultaneously and the request data and the return data of each DID-SDK request interface are inconsistent in the prior art is solved.
Description
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method, an apparatus, a device, and a storage medium for implementing a service based on a blockchain.
Background
In the existing scenario, the verifiable credential ecosystem generally includes several participants, namely, an issuer, a holder and a verifier, and different identities can initiate different business service requests.
In the prior art, generally, parsing operation functions related to each distributed identity identifier (DID) are adapted, for example, functions such as DID creation, update, deactivation or query, or issuer creation and query, or credential body creation and query, or creation and verification of a verifiable statement VC, and then, a request interface of a DID-SDK is determined through target operation of each DID, and data returned by the request interface is acquired.
However, in practical application, different operations on a plurality of different DID methods are often involved, and if different DID-SDKs are introduced into one system at the same time, the request data and the return data of each DID-SDK request interface are inconsistent, which causes great inconvenience when the system operates different DIDs.
Disclosure of Invention
An object of the present application is to provide a method, an apparatus, a device, and a storage medium for implementing a service based on a block chain, so as to solve the problem that in the prior art, when different DID-SDKs are introduced into a system at the same time, each DID-SDK requests an interface to request data and return data that are inconsistent, which results in inconvenience when the system operates different DIDs.
In order to achieve the above purpose, the technical solutions adopted in the embodiments of the present application are as follows:
in a first aspect, an embodiment of the present application provides a method for implementing a service based on a block chain, where the method includes:
acquiring a request instruction aiming at a target business service, wherein the request instruction comprises: target business parameters of the target business service and a target digital identity method corresponding to the target business service;
determining a target driving interface according to the target digital identity method;
and calling a driving tool corresponding to the target driving interface according to the target service parameter so as to realize the calling of the digital identity in the target service.
Optionally, the determining a target driver interface according to the target digital identity method includes:
and according to the target digital identity marking method, a pre-configured drive manager is adopted to acquire a drive interface corresponding to the target digital identity marking method as the target drive interface, wherein the drive manager is used for managing the drive interfaces of the drive tools of various types of digital identity marks and the mapping relation between each drive interface and the digital identity marking method.
Optionally, before the obtaining, according to the target digital identity method, a pre-configured driving manager to obtain a driving interface corresponding to the target digital identity method as the target driving interface, the method further includes:
loading the driving tools of the multiple types of digital identity identifications to obtain driving interfaces of the driving tools of the multiple types of digital identity identifications;
and loading a method configuration file to obtain the mapping relation between each drive interface and the digital identity identification method, and storing the mapping relation into the drive manager.
Optionally, before the storing to the drive manager, the method further includes:
and initializing the driving program corresponding to each driving interface.
Optionally, the invoking a driving tool of the digital identity corresponding to the target driving interface according to the target service parameter includes:
and calling a driving tool of the digital identity corresponding to the target driving interface by adopting a driving program corresponding to the target driving interface according to the target service parameters.
Optionally, the method further comprises:
obtaining an execution result of the request instruction returned by the driving tool with the digital identity corresponding to the target driving interface, wherein the execution result comprises: and at least one kind of associated information of the digital identity mark.
Optionally, before obtaining an execution result of the requested instruction returned by the driving tool with the digital identity corresponding to the target driving interface, the method further includes:
and setting a basic data structure of the associated information of various digital identity identifications associated with the target business service by adopting a preset basic data model.
Optionally, the target business service includes: if the digital identity resolution service is used, the obtaining of the request instruction for the target service includes:
acquiring a request instruction aiming at the digital identity resolution service; the request instruction comprises: the service parameter of the digital identity resolution service and the digital identity resolution method corresponding to the digital identity resolution service.
Optionally, the target business service includes: issuing a principal analysis service, wherein the acquiring a request instruction for a target business service includes:
acquiring a request instruction for the issuing main body analysis service; the request instruction comprises: the service parameter of the issuing main body analysis service and the digital identity identification method corresponding to the issuing main body analysis service.
Optionally, the target business service includes: the obtaining of the request instruction for the target business service, which is based on the credential topic parsing service, includes:
acquiring a request instruction aiming at the certificate subject parsing service; the request instruction comprises: the service parameter of the certificate theme analysis service and the digital identity identification method corresponding to the certificate theme analysis service.
Optionally, the target business service includes: if the declaration parsing service can be verified, the obtaining of the request instruction for the target service includes:
obtaining a request instruction aiming at the verifiable statement analysis service; the request instruction comprises: the service parameters of the verifiable statement analysis service and the digital identity identification method corresponding to the verifiable statement analysis service.
In a second aspect, another embodiment of the present application provides an apparatus for implementing a service based on a block chain, where the apparatus includes: the device comprises an acquisition module, a determination module and a calling module, wherein:
the obtaining module is configured to obtain a request instruction for a target service, where the request instruction includes: target business parameters of the target business service and a target digital identity method corresponding to the target business service;
the determining module is used for determining a target driving interface according to the target digital identity method;
and the calling module is used for calling a driving tool corresponding to the target driving interface according to the target service parameter so as to realize calling of the digital identity in the target service.
Optionally, the obtaining module is specifically configured to obtain, according to the target digital identity method, a drive interface corresponding to the target digital identity method as the target drive interface by using a pre-configured drive manager, where the drive manager is configured to manage drive interfaces of drive tools of multiple types of digital identities and a mapping relationship between each drive interface and the digital identity method.
Optionally, the apparatus further comprises: the loading module is used for loading the driving tools with the multi-type digital identity identifiers to obtain driving interfaces of the driving tools with the multi-type digital identity identifiers; and loading a method configuration file to obtain the mapping relation between each drive interface and the digital identity identification method, and storing the mapping relation into the drive manager.
Optionally, the apparatus further comprises: and the initialization module is used for initializing the driving programs corresponding to the driving interfaces.
Optionally, the calling module is specifically configured to call, according to the target service parameter, a driving tool of the digital identity corresponding to the target driving interface by using a driving program corresponding to the target driving interface.
Optionally, the obtaining module is specifically configured to obtain an execution result of the request instruction returned by the driving tool with the digital identity corresponding to the target driving interface, where the execution result includes: and at least one kind of associated information of the digital identity mark.
Optionally, the apparatus further comprises: and the setting module is used for setting a basic data structure of the associated information of various digital identity identifications associated with the target business service by adopting a preset basic data model.
Optionally, the target business service includes: the acquiring module is specifically used for acquiring a request instruction for the digital identity resolution service; the request instruction comprises: the service parameter of the digital identity resolution service and the digital identity resolution method corresponding to the digital identity resolution service.
Optionally, the target business service includes: the acquisition module is specifically used for acquiring a request instruction for the issuing subject analysis service; the request instruction comprises: the service parameter of the issuing main body analysis service and the digital identity identification method corresponding to the issuing main body analysis service.
Optionally, the target business service includes: the obtaining module is specifically used for obtaining a request instruction aiming at the voucher theme analysis service; the request instruction comprises: the service parameter of the certificate theme analysis service and the digital identity identification method corresponding to the certificate theme analysis service.
Optionally, the target business service includes: the obtaining module is specifically configured to obtain a request instruction for the verifiable statement parsing service; the request instruction comprises: the service parameters of the verifiable statement analysis service and the digital identity identification method corresponding to the verifiable statement analysis service.
In a third aspect, another embodiment of the present application provides a device for implementing a service based on a block chain, including: a processor, a storage medium and a bus, wherein the storage medium stores machine-readable instructions executable by the processor, when the device for realizing service based on block chain is operated, the processor communicates with the storage medium through the bus, and the processor executes the machine-readable instructions to execute the steps of the method according to any one of the first aspect.
In a fourth aspect, another embodiment of the present application provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to perform the steps of the method according to any one of the above first aspects.
The beneficial effect of this application is: by adopting the block chain-based business service implementation method provided by the application, after a request instruction for a target business service is acquired, a target driving interface is determined according to a target digital identity method corresponding to the target business service, and a driving tool of a digital identity corresponding to the target driving interface is called according to target business service parameters so as to realize the calling of the digital identity in the target business service.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a schematic flowchart of a method for implementing a service based on a block chain according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a generic DID parser device according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a method for implementing a service based on a block chain according to another embodiment of the present application;
fig. 4 is a schematic flowchart of a method for implementing a service based on a block chain according to another embodiment of the present application;
fig. 5 is a schematic flowchart of a method for implementing a service based on a block chain according to another embodiment of the present application;
fig. 6 is a schematic structural diagram of a device for implementing service based on a block chain according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a device for implementing service based on a block chain according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of a service implementation device based on a block chain according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments.
The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
Additionally, the flowcharts used in this application illustrate operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be performed out of order, and steps without logical context may be performed in reverse order or simultaneously. One skilled in the art, under the guidance of this application, may add one or more other operations to, or remove one or more operations from, the flowchart.
For the purpose of facilitating an understanding of the embodiments of the present application, the following partial terms related to the present application are explained:
distributed digital identity: distributed identities are more than people, including organizations, and even items in the future. These people, organizations, and items simply do not rely on an original centralized authority, cannot be removed or deleted, and are life-long identities.
Distributed Identities (DID): the digital identifier is a decentralized verifiable digital identifier and has the characteristics of distribution, autonomous controllability, cross-chain multiplexing and the like. The entity can autonomously complete the registration, parsing, updating or revocation operations of the DID. The DID is specifically resolved into a DID Document that includes the unique id of the DID, a list of public keys and detailed information of the public keys (holder, encryption algorithm, key status, etc.), and other attribute descriptions of the DID holder.
Verifiable declaration (VC): a specification is provided to describe certain attributes that an entity has to enable evidence-based trust. The DID holder, through a verifiable claim, can prove to other entities (individuals, organizations, things, etc.) that certain attributes of himself are trustworthy. Meanwhile, by combining the cryptographic technologies such as digital signature and zero knowledge proof, the statement can be safer and more credible, and the privacy of the user can be further guaranteed against being invaded.
Software Development Kit (SDK): a software development kit is generally a collection of development tools used by some software engineers to build application software for a particular software package, software framework, hardware platform, operating system, and the like.
A block chain-based service implementation method provided in the embodiments of the present application is explained below with reference to a plurality of specific application examples. Fig. 1 is a schematic flowchart of a method for implementing a service based on a block chain according to an embodiment of the present application, where as shown in fig. 1, the method includes:
s101: and acquiring a request instruction aiming at the target business service.
In some possible embodiments, the target business service may be, for example: any one of a digital identity resolution service, a issuing principal resolution service, a certificate subject resolution service, and a verifiable claim resolution service.
For example, if the target business service includes: the digital identity resolution service, S101 may be: acquiring a request instruction aiming at a digital identity resolution service; the request instruction comprises the following steps: the service parameter of the digital identity analysis service and the digital identity method corresponding to the digital identity analysis service.
If the target business service comprises: issuing a principal parsing service, S101 may be: acquiring a request instruction for analyzing service of a issuing main body; the request instruction comprises the following steps: the service parameter of the issuing main body analysis service and the digital identity identification method corresponding to the issuing main body analysis service.
If the target business service comprises: the credential topic parsing service, S101 may be: acquiring a request instruction aiming at a certificate theme analysis service; the request instruction comprises the following steps: the service parameter of the certificate theme analysis service and the digital identity identification method corresponding to the certificate theme analysis service.
If the target business service comprises: the declaration parsing service may be verified, S101 may be: acquiring a request instruction aiming at verifiable statement analysis service; the request instruction comprises the following steps: the service parameters of the verifiable statement analysis service and the digital identity method corresponding to the verifiable statement analysis service.
In some possible embodiments, the request instruction may be, for example: creating request operation, changing request operation, disabling request operation, parsing request operation, querying request operation or verifying request operation, etc., it should be understood that the above embodiments are merely illustrative, and the content included in the specific request data may be flexibly adjusted or extended according to the user's needs, and is not limited to the above embodiments.
The request instruction may include, for example: target business parameters of the target business service and a target Digital Identity (DID) method corresponding to the target business service; the specification and the implementation mode of different business service settings are different, for example, for different business services, the implementation mode, the storage mode and the design architecture may be different, so that the application pre-configures the DID methods corresponding to different business services, and when a request instruction for a target business service is initiated, the request instruction default includes the target DID method corresponding to the target business service, so that the target DID method corresponding to the business service can be determined according to different business services, and the adaptation of the DID method and the business service is realized.
In some possible embodiments, the target traffic parameters may include, for example: optional parameters (options), optional key information (secret), optional present operation number (jobId), etc., where specific target service parameters corresponding to different target service services may be different, and a correspondence between the specific target service parameters and the target service may be flexibly adjusted according to user needs, and the present invention is not limited to the embodiments described above.
For example, when the current target business service is a business service for DID, the optional parameters may include parameters such as public key of DID, holder, held service information, recovery public key, etc.
The optional key information may include, for example, private key information, which facilitates blockchain transaction signatures and the like; the selectable number information of the current operation can be, for example, a work number of the current operation, and can be used as a record and association of the operation; when the current target business service is a business service for an issuer, the optional parameters may include, for example, relevant parameters corresponding to the issuer, including an issuer DID, an issuer name, an issuer issuable credential list, and the like; the optional key information may include, for example, private key information of the creator of the issuer, a blockchain transaction signature to facilitate, etc.; the selectable current operation number information may be, for example, a job number of the current operation, and may be used for recording and associating as an operation.
When the current target business service is a business service for the credential topic, the optional parameters may include, for example, corresponding related parameters of the credential topic, including a credential topic name, credential topic constraint information, and the like.
The optional key information may include, for example, private key information of a creator, a blockchain transaction signature for convenience, and the like; the selectable current operation number information may be used, for example, to customize a job number of the current operation, and may be used as a record and association of the operation.
When the current target business service is a business service for a VC, the optional parameters may include, for example, a credential topic name; the optional key information may include, for example, private key information of the issuer of the credential, a signature for the credential, etc.; but does not include the selectable present operation number information. It should be understood that the service parameter information included in each specific service and the content included in each service parameter information may be flexibly adjusted according to the user requirement, and are not limited to the embodiments described above.
S102: and determining a target driving interface according to the target digital identity method.
The Method comprises the steps of determining a target driving interface according to a target digital identification Method (DID-Method) corresponding to different target driving interfaces, and loading the DID-SDK corresponding to each DID-Method according to the target driving interface, wherein different DID-methods may correspond to different target driving interfaces, so that the consistency of calling the interfaces can be ensured when a request operation of a target business service is executed.
S103: and calling a digital identity driving tool corresponding to the target driving interface according to the target service parameters so as to realize the calling of the digital identity in the target service.
For example, in the embodiment of the present application, after the target driver interface is determined, a driver tool of the digital identity corresponding to the target driver interface may be called through the generic driver layer, so as to implement the call of the digital identity in the target business service.
The driving tool is a driving tool for realizing the operation functions corresponding to different business services, and the operation functions corresponding to different business services may be different, so that the different business services may be different from the different driving tools.
Wherein, the operation functions include, but are not limited to, DID create, update, deactivate, and query functions; or issuer creation and query functions; or the creation and query of a credential principal; or VC creating and verifying functions, etc., it should be understood that the above embodiments are only exemplary illustrations, and may be flexibly adjusted according to user needs, and the present invention is not limited to the above embodiments.
By adopting the block chain-based business service implementation method provided by the application, after the request operation aiming at the target business service is obtained, the target driving interface is determined according to the target digital identity method corresponding to the target business service, and the driving tool of the digital identity corresponding to the target driving interface is called according to the target business service parameters so as to realize the calling of the digital identity in the target business service.
In an embodiment of the present application, a general DID parser device may be abstracted, and fig. 2 is a schematic structural diagram of the general DID parser device provided in an embodiment of the present application, as shown in fig. 2, the general DID parser device includes: the DID general core calling layer, the DID general configuration layer, the DID general data layer and the DID general driving layer, the service implementation method based on the block chain can be implemented based on the general DID resolver, the DID resolver is configured on the client side, the request operation of a user to different DIDs is realized through the pre-configured DID-SDK, and the request operation to different DIDs can be met as long as the DID general core calling layer is called for different request operations.
Wherein, the core-dial-core (primary-dial-core): function calling of different DIDs is realized through a target digital identity method (DID-method), and the function calling comprises DID analysis service, issuer analysis service, certificate subject analysis service and certificate issuing and verifying service.
Universal-di-config (universal-configuration): the method comprises the steps that a configurator is loaded based on configuration, and different DID-SDKs can be loaded based on a policy mode (method) + configuration file dynamic loading mechanism; and a DID drive Manager (driverManager) is used for managing drive implementation classes of various DID-SDKs, and caching basic calling drive services of various DIDs, wherein each drive can be initialized and stored in the driverManager (DID related drives are mapped through DID-methods). And finally, the Driver Manager drive Manager saves the implementation classes of different drives corresponding to the did method. For example: the driver layer defines 4 classes: a DID universal Driver class (Uni DID Driver), an Issuer universal Driver class (Uni abstract Driver), a Credential topic Driver class (Uni topic Driver), and a vc universal Driver class (Uni Verifiable topic Driver). The Future pass (Future) inherits the four classes and realizes Future pass di drive class implementation (Future DID Driver), Future pass Issuer drive class implementation (Future Issuer Driver), Future pass Subject drive class implementation (Future credentialing Subject Driver) and Future pass vc drive class implementation (Future Verifiable Driver). The driver loader will load and initialize the did method as the driver for future and save the driver to Dri verManager. Finally, the core layer is convenient to call the driver through the did method.
The universal-driven-layer (universal-DID-driver) definition comprises a DID driving interface, an issuer driving interface, a certificate subject interface and a verifiable certificate interface, and is realized by respective DID-SDK; the driving layer serves as a bridge for linking any DID-SDK, the realization of the general driving needs to be inherited by each DID-SDK, different functions of the DID are realized respectively, the operation of the system on various DIDs is met, and each driving interface, input parameters and return parameters are basically consistent with the functions of the core calling layer.
Universal-did-model (univeral-did-model): based on the DID open source document specification, basic data models related to basic DID are defined, wherein the basic data models comprise DID, Issuer issue, certificate subject, certificates VC and VP, and the like, and are used for receiving various basic data models of W3C-DID, so that various DID analyses can be met, and universality of calling different DID method request parameters and return parameters is guaranteed.
For example, in some possible embodiments, S102 may, for example, adopt a pre-configured driving manager according to the target digital identity method, and obtain a driving interface corresponding to the target digital identity method as the target driving interface, where the driving manager is configured to manage driving interfaces of driving tools of multiple types of digital identities and mapping relationships between the driving interfaces and the digital identity methods.
The pre-configured driver manager may be, for example, a general configuration layer, that is, a target driver interface corresponding to a current DID-method is determined according to pre-configuration information of the DID-method in the general configuration layer.
In some possible embodiments, before obtaining the target driver interface, the method further includes loading the driver tools with the multiple types of digital identities, and obtaining driver interfaces of the driver tools with the multiple types of digital identities; and loading a method configuration file to obtain a mapping relation between each driving interface and the digital identity identification method, and storing the mapping relation into a driving manager (DriverManager), so that different driving interfaces corresponding to each DID method are stored through a driving management area.
In other possible embodiments, the generic configuration layer further needs to initialize the driver corresponding to each driver interface.
Optionally, on the basis of the foregoing embodiment, an embodiment of the present application may further provide a service implementation method based on a block chain, where an implementation process of a driving tool for invoking a digital identity corresponding to a target driving interface in the foregoing method is described as follows with reference to the accompanying drawings. Fig. 3 is a flowchart illustrating a method for implementing a service based on a block chain according to another embodiment of the present application, where as shown in fig. 3, S103 may include:
s104: and calling a driving tool of the digital identity corresponding to the target driving interface by adopting a driving program corresponding to the target driving interface according to the target service parameters.
Optionally, on the basis of the foregoing embodiment, an embodiment of the present application may further provide a service implementation method based on a block chain, where an implementation process of the foregoing method is described as follows with reference to the accompanying drawings. Fig. 4 is a schematic flowchart of a method for implementing a service based on a block chain according to another embodiment of the present application, and as shown in fig. 4, the method may further include:
s105: and acquiring an execution result of a request instruction returned by the driving tool of the digital identity corresponding to the target driving interface.
Wherein, the function execution result comprises: and at least one kind of associated information of the digital identity mark.
Optionally, on the basis of the foregoing embodiment, an embodiment of the present application may further provide a service implementation method based on a block chain, where an implementation process of the foregoing method is described as follows with reference to the accompanying drawings. Fig. 5 is a flowchart illustrating a method for implementing a service based on a block chain according to another embodiment of the present application, as shown in fig. 5, before S105, the method may further include:
s106: and setting a basic data structure of the associated information of various digital identity identifications associated with the target business service by adopting a preset basic data model.
In an embodiment of the present application, the preset basic data model may be, for example, a document based on the World Wide Web Consortium (W3C for short) specification, and is used to define various basic data structures of the DID, so as to satisfy the general parsing of various DID and ensure the consistency of the data structures.
The following describes each target service and each request operation according to the present application, taking each service and each request operation as an example:
in an aspect of the present application, a DID universal parsing class (UniDIDResolver) is used to define a DID creating/changing/deactivating/parsing method, and when a request operation is performed for the DID universal parsing class, the following process is specifically executed:
1. if the current request operation is DID creation, the request operation includes: optional parameters (options), optional key information (secret), optional present operation number (jobId), and did method (method).
The optional parameters are used for user-defined definition of parameters such as a public key for creating the DID, a holder, held service information, a recovery public key and the like; the optional secret key information is used for defining the private key information of the created did, so that block chain transaction signature and the like are facilitated; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation. The did method is used to load, via method, did-sdk for each method.
According to the target service parameter, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data didcoateresponse, where the returning data may include: the operation number (jobId) of this time, creation status data (didState), and created metadata (metadata) may be selected.
Among them, the present operation number (jobId) can be selected: the work number is used for returning the operation, and the operation number in the returned data needs to be consistent with the operation number in the request operation; create status data (didState): true create results for returning did-sdk; created metadata (metadata): upon completion of creation, did-sdk may select the returned metadata.
2. If the current request operation is to change the DID, the request operation includes: optional parameters (options), optional key information (secret), optional operation number (jobId) this time, did method (method), and did (identifier) of this change.
The optional parameters are used for user-defined definition of parameters such as a public key for modifying the DID, a holder, held service information, modification time, a recovery public key and the like.
Optional key information: the method is used for defining the private key information of the current modified did, and is convenient for block chain transaction signature and the like; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation; the did method is used to load, by means, did-sdk corresponding to each method; did of this change: did which needs to be changed this time.
After calling a driving tool of the digital identity corresponding to the target driving interface according to the target service parameters, returning data DidUpdateResponse, wherein the returning data comprises: the present operation number (jobId), the change status data (didState), and the changed metadata (metadata) can be selected.
Among them, the present change number (jobId) can be selected: the work number is used for returning the operation, and the operation number in the returned data needs to be consistent with the operation number in the request operation; change status data (didState): true change results for returning did-sdk; changed metadata (metadata): upon completion of the change, did-sdk may select the returned metadata.
3. If the current request operation is to disable the DID, the request operation includes: optional parameters (options), optional key information (secret), optional operation number (jobId) this time, did method (method), and did (identifier) this time of deactivation.
The optional parameters are used for user-defined definition of parameters such as public key messages for stopping DID; optional key information: the method is used for defining the private key information of the did of the operator to be disabled, and is convenient for block chain transaction signature and the like; optional deactivate operation number: the work number used for self-defining the stop of the user can be used as the record and association of the operation; the did method: loading, by method, did-sdk corresponding to each method; the current disabled did: this time with the disabled did.
After calling a driving tool of the digital identity corresponding to the target driving interface according to the target service parameters, returning data DidUpdateResponse, wherein the returning data comprises: the optional decommissioning operation number (jobId), decommissioning status data (didState), decommissioning metadata (metadata).
Wherein, the present deactivation number (jobId) can be selected: the work number used for returning the operation is consistent with the work number in the request operation; deactivation status data (didState): for returning the true deactivation result of did-sdk; disabled metadata (metadata): upon completion of the decommissioning, did-sdk may select the returned metadata.
4. If the current request operation is the DID analysis, the request operation includes: the method (method) and the analyzed product (id) (identifier) of this time.
Wherein, the did method: for loading, by method, did-sdk corresponding to each method; did in this analysis: did which needs to be analyzed this time.
After calling a driving tool of the digital identity corresponding to the target driving interface according to the target service parameters, returning data DidResolveResponse, wherein the returning data comprises: did document (did document), metadata of optional did parsing process (did resolutionmetadata).
The DID document (DID document) is document information of the current DID, and includes parameters such as a public key of the DID, a holder, held service information, creation time, modification time, and a recovery public key. Did document is defined in detail in a data model layer (univeral-did-model), and document information of the did specification of w3c needs to be kept consistent; metadata of optional did parsing procedure (didResolutionMetadata): and analyzing the metadata in the process.
In another aspect of the present application, an issuer universal parsing class (UniIssuerResolver) is used to define an issuer creating/changing/querying method, and when a request operation is performed on the issuer universal parsing class, the following specific process is performed:
1. if the current request operation is to create an issuer, the request operation includes: optional parameters (options), optional key information (secret), optional present operation number (jobId), and did method (method).
The selectable parameters are used for user-defined definition to create relevant parameters corresponding to the issuer, and comprise an issuer DID, an issuer name, an issuer issuable credential list and the like; optional key information: the method is used for defining private key information of a creator of an issuer, and is convenient for block chain transaction signature and the like; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation; the did method: through the method, did-sdk corresponding to each method is loaded.
According to the target service parameters, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data IssueregisterResponse, wherein the returned data comprises: the operation number (jobId) of this time and creation status data (issuerState) may be selected.
Among them, the present operation number (jobId) can be selected: the work number used for returning the operation is consistent with the operation number in the request operation; creation status data (issuerState): the true issuer creation result used to return did-sdk.
2. If the current request operation is a change issuer, the request operation includes: optional parameters (options), optional key information (secret), optional operation number (jobId) of this time, did method (method), and issuer did of this change.
The selectable parameters are used for user-defined definition to create relevant parameters corresponding to the issuer, and comprise an issuer DID, an issuer name, an issuer issuable credential list and the like; optional key information: the method is used for defining private key information of a creator of an issuer, and is convenient for block chain transaction signature and the like; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation; the did method: through the method, did-sdk corresponding to each method can be loaded; the issuer did of this change: the issuer did that needs to be changed this time.
According to the target service parameters, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data IssuerUpdateResponse, wherein the returned data comprises: the operation number (jobId) of this time and the change state data (issuerState) can be selected.
Among them, the present operation number (jobId) can be selected: the work number used for returning the operation is consistent with the operation number in the request operation; change status data (issuerState): the true issuer creation result used to return did-sdk.
3. If the current request operation is the query issuer, the request operation includes: the did method (method), the issuer did of the query.
Wherein, the did method: through the method, did-sdk corresponding to each method can be loaded; the issuer did of this query: this time, the issuer did that needs to be queried.
According to the target service parameters, after calling a driving tool of the digital identity corresponding to the target driving interface, returning data IssuerQueryResponse, wherein the returning data comprises: issuer information (issuer).
Issuer information (issuer): issuer DID, issuer name, issuer issuable credential list, creation time, modification time, etc. The publishers perform detailed definition in a data model layer (univarial-did-model), and ensure that all publishers maintain generality with the industry public data structure.
In another aspect of the present application, a universal document Subject Resolver (Uni document Subject Resolver) is used to define a Credential Subject creating/changing/querying method, and when a request operation is performed on the Credential Subject universal Resolver, the following specific process is performed:
1. if the current request operation is to create a credential theme, then the request operation includes: optional parameters (options), optional key information (secret), optional present operation number (jobId), and did method (method).
The selectable parameters are used for defining and creating corresponding related parameters of the voucher theme in a user-defined mode, and the related parameters comprise a voucher theme name, voucher theme constraint information and the like; optional key information: the method is used for defining private key information of a creator who creates the certificate theme at this time, and is convenient for block chain transaction signature and the like; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation; the did method: through the methods, the did-sdk corresponding to each method can be loaded.
According to the target service parameters, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data IssueregisterResponse, wherein the returned data comprises: the operation number (jobId) of this time and the created state data (csState) can be selected.
Among them, the present operation number (jobId) can be selected: the work number used for returning the operation is consistent with the operation number in the request operation. Create status data (csState): the actual credential topic used to return did-sdk creates the result.
2. If the current request operation is to change the credential theme, the request operation includes: optional parameters (options), optional key information (secret), optional present operation number (jobId), did method (method), and credential topic name (credentialSubject).
The selectable parameters are used for user-defined definition of corresponding related parameters for changing the certificate theme, and comprise certificate theme constraint information and the like. Optional key information: the method is used for defining private key information of a creator modifying the certificate theme at this time, and is convenient for block chain transaction signature and the like; the operation number of this time can be selected: the work number used for customizing the operation can be used as the record and association of the operation; the did method: through the method, did-sdk corresponding to each method can be loaded; credential topic name (credentialSubject): the changed voucher theme name.
According to the target service parameters, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data IssueregisterResponse, wherein the returned data comprises: the operation number (jobId) of this time and the change state data (csState) can be selected.
Among them, the present operation number (jobId) can be selected: the work number used for returning the operation is consistent with the operation number in the request operation. Change status data (csState): for returning the true voucher topic alteration results for did-sdk.
3. If the current request operation is the subject of the query credential, the request operation includes: the did method (method), and the credential topic name (credentialSubjectName) of the query.
Wherein, the did method: through the method, did-sdk corresponding to each method can be loaded; voucher topic name (credentialSubjectName) of this query: the voucher subject name which needs to be inquired at this time.
According to the target service parameter, after calling the digital identity driving tool corresponding to the target driving interface, returning data credentialSubjectQueryResponse, wherein the returned data comprises: credential topic information (credentialSubject).
Among them, the credential topic information (credentialSubject): including credential topic name, credential topic constraint information, creation time, modification time, etc. The voucher topic data is defined in detail in a data model layer (univeral-did-model), which ensures that all issuers keep commonality with the industry's public data structure.
In another aspect of the present application, a VC generic resolution class (Uni creative object Resolver) is used to define a VC creation/verification method and a VP creation/verification method, and when a request operation is performed on the VC generic resolution class, the following specific procedures are performed:
1. if the current request operation is to create a VC, the request operation includes a credential type name (creditialsubject), declaration data (claim), optional parameters (options), optional key information (secret), and a did method (method).
Among them, the credential type name (credentialSubject): issuing the created voucher theme name; declaration data (claim): statement data of the certificate theme issued this time and relevant data of the user; optional parameters (options): other optional parameters for credential creation; optional key information (secret): private key information of an issuer used for defining the certificate creation at this time is used for signature of the certificate and the like; did method (method): through the methods, the did-sdk corresponding to each method can be loaded.
According to the target service parameter, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data (verifiablecoredentialcreateresponse), wherein the returning data comprises: the credential (VC) may be verified.
Verifiable Credentials (VC): vc details, including statement data, vc numbers, certification information, and the like. The credential vc is defined in detail in a data model layer (univeral-did-model) to ensure that all issuers keep commonality with the industry's public data structure.
2. If the current request operation is to create a VC, the request operation includes a Verifiable Credential (VC) and an optional parameter (options) did method (method).
Wherein the verifiable credential (vc): the vc, vc data structure needing to be verified at this time is defined in detail in a data model layer (univeral-did-model); optional parameters (options): other optional parameters for credential verification; did method (method): through the methods, the did-sdk corresponding to each method can be loaded.
According to the target service parameter, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data (verifiableretrievialverifyresponse), wherein the returning data comprises: and verification status data (verifyState) for indicating the result of whether vc verification passes or not.
3. If the current request operation is to create vp, the request operation includes a verifiable credential (vc), optional parameters (options), optional key information (secret), and a did method (method).
Verifiable credentials (vc): the vc of the signature is required, and a vc data structure is defined in detail in a data model layer (univeral-did-model); optional parameters (options): other optional parameters for vp creation; optional key information (secret): the method comprises the steps of defining private key information of a user for creating vp at this time, and signing a certificate detail vc; did method (method): through the methods, the did-sdk corresponding to each method can be loaded.
According to the target service parameter, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data (veriable Presentation Create Response), wherein the returning data comprises: verifiable expressions (VPs) that include VP details, including signed VP, user attestation information, and the like. The verifiable representation (VP) is defined in detail at the data model layer (univeral-did-model) to ensure that all publishers remain generic with the industry's public data structures.
4. If the current request operation is creating a VP, the request operation includes a verifiable credential (VP), optional parameters (options), and a did method (method).
Wherein the expression (VP) can be verified: defining a vp data structure in detail in a data model layer (univeral-did-model) for the vp required to be verified at this time; optional parameters (options): other optional parameters for credential verification; did method (method): through the methods, the did-sdk corresponding to each method can be loaded.
According to the target service parameter, after calling the driving tool of the digital identity corresponding to the target driving interface, returning data (veriable Presentation Verify Response), wherein the returning data comprises: and verification status data (verifyState) for indicating the result of passing or not of VP verification.
By adopting the business service implementation method of the digital identity, the target business service can be customized through pre-processing, the driver corresponding to the current DID method is determined from the drive manager of the configuration layer through the request operation of the target business service, the calling of the driving function is completed through various driving implementation layers, then the related processing such as synchronization, asynchronization or callback is executed through post-processing, and the result is returned to the upper layer business, so that the universality of DID operation is ensured by defining a DID general parser tool and realizing a general data structure and a general interface.
The following explains the block chain-based service implementation apparatus provided in the present application with reference to the accompanying drawings, where the block chain-based service implementation apparatus can execute any one of the block chain-based service implementation methods in fig. 1 to 5, and specific implementation and beneficial effects of the block chain-based service implementation method refer to the above description, which is not described again below.
Fig. 6 is a schematic structural diagram of a block chain-based service implementation apparatus according to an embodiment of the present application, and as shown in fig. 6, the apparatus includes: an obtaining module 201, a determining module 202 and a calling module 203, wherein:
an obtaining module 201, configured to obtain a request operation for a target service, where the request operation includes: target service parameters of the target service and a target digital identity method corresponding to the target service;
a determining module 202, configured to determine a target driver interface according to a target digital identity method;
the calling module 203 is configured to call a driving tool of the digital identity corresponding to the target driving interface according to the target service parameter, so as to implement calling of the digital identity in the target service.
Optionally, the obtaining module 201 is specifically configured to obtain, according to the target digital identity method, a drive interface corresponding to the target digital identity method as a target drive interface by using a preconfigured drive manager, where the drive manager is configured to manage drive interfaces of drive tools of multiple types of digital identities and a mapping relationship between each drive interface and the digital identity method.
Optionally, on the basis of the foregoing embodiment, an embodiment of the present application may further provide a service implementation apparatus based on a block chain, where an implementation process of the apparatus shown in fig. 6 is described as follows with reference to the accompanying drawings. Fig. 7 is a schematic structural diagram of a service implementation apparatus based on a block chain according to another embodiment of the present application, and as shown in fig. 7, the apparatus further includes: the loading module 204 is configured to load driving tools with multiple types of digital identifiers to obtain driving interfaces of the driving tools with the multiple types of digital identifiers; and loading the method configuration file to obtain the mapping relation between each driving interface and the digital identity identification method, and storing the mapping relation into the driving manager.
As shown in fig. 7, the apparatus further includes: the initialization module 205 is configured to initialize a driver corresponding to each driver interface.
Optionally, the calling module 202 is specifically configured to call, according to the target service parameter, a driving tool of the digital identity corresponding to the target driving interface by using a driving program corresponding to the target driving interface.
Optionally, the obtaining module 201 is specifically configured to obtain an execution result of a request instruction returned by a digital identity driver corresponding to the target driver interface, where the function execution result includes: and at least one kind of associated information of the digital identity mark.
As shown in fig. 7, the apparatus further includes: the setting module 206 is configured to set a basic data structure of association information of various digital identities associated with the target business service by using a preset basic data model.
The target business service comprises: the digital identity resolution service comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is specifically used for acquiring a request instruction aiming at the digital identity resolution service; the request instruction comprises the following steps: the service parameter of the digital identity analysis service and the digital identity method corresponding to the digital identity analysis service.
Optionally, the target business service includes: the issuing agent analysis service acquiring module is specifically used for acquiring a request instruction for the issuing agent analysis service; the request instruction comprises the following steps: the service parameter of the issuing main body analysis service and the digital identity identification method corresponding to the issuing main body analysis service.
Optionally, the target business service includes: the obtaining module is specifically used for obtaining a request instruction aiming at the certificate theme analysis service; the request instruction comprises the following steps: the service parameter of the certificate theme analysis service and the digital identity identification method corresponding to the certificate theme analysis service.
Optionally, the target business service includes: the system comprises an obtaining module, a verification module and a verification module, wherein the obtaining module is specifically used for obtaining a request instruction aiming at the verification statement analysis service; the request instruction comprises the following steps: the service parameters of the verifiable statement analysis service and the digital identity method corresponding to the verifiable statement analysis service.
The above-mentioned apparatus is used for executing the method provided by the foregoing embodiment, and the implementation principle and technical effect are similar, which are not described herein again.
These above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors, or one or more Field Programmable Gate Arrays (FPGAs), etc. For another example, when one of the above modules is implemented in the form of a Processing element scheduler code, the Processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of calling program code. For another example, these modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
Fig. 8 is a schematic structural diagram of a service implementation device based on a block chain according to an embodiment of the present application, where the service implementation device based on the block chain may be integrated in a terminal device or a chip of the terminal device.
The block chain-based business service implementation equipment comprises: a processor 501, a storage medium 502, and a bus 503.
The processor 501 is used for storing a program, and the processor 501 calls the program stored in the storage medium 502 to execute the method embodiment corresponding to fig. 1-5. The specific implementation and technical effects are similar, and are not described herein again.
Optionally, the present application also provides a program product, such as a storage medium, on which a computer program is stored, including a program, which, when executed by a processor, performs embodiments corresponding to the above-described method.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to perform some steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Claims (14)
1. A method for realizing service based on block chain is characterized in that the method comprises the following steps:
acquiring a request instruction aiming at a target business service, wherein the request instruction comprises: target business parameters of the target business service and a target digital identity method corresponding to the target business service;
determining a target driving interface according to the target digital identity method;
and calling a driving tool corresponding to the target driving interface according to the target service parameter so as to realize the calling of the digital identity in the target service.
2. The method of claim 1, wherein determining a target driver interface based on the target digital identity method comprises:
and according to the target digital identity marking method, a pre-configured drive manager is adopted to acquire a drive interface corresponding to the target digital identity marking method as the target drive interface, wherein the drive manager is used for managing the drive interfaces of the drive tools of various types of digital identity marks and the mapping relation between each drive interface and the digital identity marking method.
3. The method according to claim 2, wherein before the driving interface corresponding to the target digital identity method is obtained as the target driving interface by using a pre-configured driving manager according to the target digital identity method, the method further comprises:
loading the driving tools of the multiple types of digital identity identifications to obtain driving interfaces of the driving tools of the multiple types of digital identity identifications;
and loading a method configuration file to obtain the mapping relation between each drive interface and the digital identity identification method, and storing the mapping relation into the drive manager.
4. The method of claim 3, wherein prior to the storing to the drive manager, the method further comprises:
and initializing the driving program corresponding to each driving interface.
5. The method of claim 1, wherein the invoking a driver tool of a digital identity corresponding to the target driver interface according to the target service parameter comprises:
and calling a driving tool of the digital identity corresponding to the target driving interface by adopting a driving program corresponding to the target driving interface according to the target service parameters.
6. The method of claim 1, wherein the method further comprises:
obtaining an execution result of the request instruction returned by the driving tool with the digital identity corresponding to the target driving interface, wherein the execution result comprises: and at least one kind of associated information of the digital identity mark.
7. The method of claim 6, wherein before obtaining the execution result of the requested instruction returned by the driving tool with the digital identity corresponding to the target driving interface, the method further comprises:
and setting a basic data structure of the associated information of various digital identity identifications associated with the target business service by adopting a preset basic data model.
8. The method of claim 1, wherein the target business service comprises: if the digital identity resolution service is used, the obtaining of the request instruction for the target service includes:
acquiring a request instruction aiming at the digital identity resolution service; the request instruction comprises: the service parameter of the digital identity resolution service and the digital identity resolution method corresponding to the digital identity resolution service.
9. The method of claim 1, wherein the target business service comprises: issuing a principal analysis service, wherein the acquiring a request instruction for a target business service includes:
acquiring a request instruction for the issuing main body analysis service; the request instruction comprises: the service parameter of the issuing main body analysis service and the digital identity identification method corresponding to the issuing main body analysis service.
10. The method of claim 1, wherein the target business service comprises: the obtaining of the request instruction for the target business service, which is based on the credential topic parsing service, includes:
acquiring a request instruction aiming at the certificate subject parsing service; the request instruction comprises: the service parameter of the certificate theme analysis service and the digital identity identification method corresponding to the certificate theme analysis service.
11. The method of claim 1, wherein the target business service comprises: if the declaration parsing service can be verified, the obtaining of the request instruction for the target service includes:
obtaining a request instruction aiming at the verifiable statement analysis service; the request instruction comprises: the service parameters of the verifiable statement analysis service and the digital identity identification method corresponding to the verifiable statement analysis service.
12. A device for implementing service based on block chain, the device comprising: the device comprises an acquisition module, a determination module and a calling module, wherein:
the obtaining module is configured to obtain a request instruction for a target service, where the request instruction includes: target business parameters of the target business service and a target digital identity method corresponding to the target business service;
the determining module is used for determining a target driving interface according to the target digital identity method;
and the calling module is used for calling a driving tool corresponding to the target driving interface according to the target service parameter so as to realize calling of the digital identity in the target service.
13. A device for implementing service based on block chain, the device comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, when the device for implementing service based on block chain is running, the processor and the storage medium communicate via the bus, and the processor executes the machine-readable instructions to perform the method of any one of the above claims 1-11.
14. A storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, performs the method of any of the preceding claims 1-11.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111070197.2A CN113779604B (en) | 2021-09-13 | 2021-09-13 | Block chain-based business service realization method, device, equipment and storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111070197.2A CN113779604B (en) | 2021-09-13 | 2021-09-13 | Block chain-based business service realization method, device, equipment and storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113779604A true CN113779604A (en) | 2021-12-10 |
CN113779604B CN113779604B (en) | 2024-10-01 |
Family
ID=78843159
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111070197.2A Active CN113779604B (en) | 2021-09-13 | 2021-09-13 | Block chain-based business service realization method, device, equipment and storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113779604B (en) |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10303343B1 (en) * | 2018-01-09 | 2019-05-28 | Vmware, Inc. | Data driven user interfaces for device management |
CN110222064A (en) * | 2019-06-19 | 2019-09-10 | 北京字节跳动网络技术有限公司 | Data processing method, device, electronic equipment and readable storage medium storing program for executing |
CN111383003A (en) * | 2018-12-29 | 2020-07-07 | 广州市百果园信息技术有限公司 | Method and device for quick platform access, computer equipment and storage medium |
CN111935177A (en) * | 2020-09-23 | 2020-11-13 | 武汉中科通达高新技术股份有限公司 | Service control method and device |
CN112738253A (en) * | 2020-12-30 | 2021-04-30 | 北京百度网讯科技有限公司 | Data processing method, device and equipment based on block chain and storage medium |
CN112822298A (en) * | 2021-04-19 | 2021-05-18 | 北京世纪好未来教育科技有限公司 | Business service capacity expansion and reduction method, device, medium and electronic equipment |
KR102280061B1 (en) * | 2020-12-03 | 2021-07-22 | 주식회사 마크애니 | Corporation related certificate issue system and method using did based on blockchain |
CN113271211A (en) * | 2021-05-18 | 2021-08-17 | 网易(杭州)网络有限公司 | Digital identity verification system, method, electronic device and storage medium |
CN113312427A (en) * | 2021-05-24 | 2021-08-27 | 网易(杭州)网络有限公司 | Block chain calling method and device, management service platform and storage medium |
-
2021
- 2021-09-13 CN CN202111070197.2A patent/CN113779604B/en active Active
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10303343B1 (en) * | 2018-01-09 | 2019-05-28 | Vmware, Inc. | Data driven user interfaces for device management |
CN111383003A (en) * | 2018-12-29 | 2020-07-07 | 广州市百果园信息技术有限公司 | Method and device for quick platform access, computer equipment and storage medium |
CN110222064A (en) * | 2019-06-19 | 2019-09-10 | 北京字节跳动网络技术有限公司 | Data processing method, device, electronic equipment and readable storage medium storing program for executing |
CN111935177A (en) * | 2020-09-23 | 2020-11-13 | 武汉中科通达高新技术股份有限公司 | Service control method and device |
KR102280061B1 (en) * | 2020-12-03 | 2021-07-22 | 주식회사 마크애니 | Corporation related certificate issue system and method using did based on blockchain |
CN112738253A (en) * | 2020-12-30 | 2021-04-30 | 北京百度网讯科技有限公司 | Data processing method, device and equipment based on block chain and storage medium |
CN112822298A (en) * | 2021-04-19 | 2021-05-18 | 北京世纪好未来教育科技有限公司 | Business service capacity expansion and reduction method, device, medium and electronic equipment |
CN113271211A (en) * | 2021-05-18 | 2021-08-17 | 网易(杭州)网络有限公司 | Digital identity verification system, method, electronic device and storage medium |
CN113312427A (en) * | 2021-05-24 | 2021-08-27 | 网易(杭州)网络有限公司 | Block chain calling method and device, management service platform and storage medium |
Non-Patent Citations (1)
Title |
---|
ANTRN: "去中心化身份", pages 1 - 4, Retrieved from the Internet <URL:https://blog.csdn.net/qq_38232598/article/details/108469618> * |
Also Published As
Publication number | Publication date |
---|---|
CN113779604B (en) | 2024-10-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN113271211B (en) | Digital identity verification system, method, electronic device and storage medium | |
US8104075B2 (en) | Trust management systems and methods | |
US20200092292A1 (en) | Private and public media data in a decentralized system | |
EP3963495A1 (en) | Self-help for did claims | |
US11190512B2 (en) | Integrity attestation of attestation component | |
CN114008971A (en) | Binding a decentralized identifier to a verified assertion | |
JPH11355264A (en) | Host system element for international cryptographic system | |
US11361324B2 (en) | Blockchain-issued verifiable credentials for portable trusted asset claims | |
US11916919B2 (en) | Resolving decentralized identifiers using multiple resolvers | |
CN115176247A (en) | Delegation using paired decentralized identifiers | |
US20190386968A1 (en) | Method to securely broker trusted distributed task contracts | |
EP3957043A1 (en) | Failover between decentralized identity stores | |
CN116530050A (en) | Secure computing resource deployment using homomorphic encryption | |
WO2020242584A1 (en) | Dynamic generation of pseudonymous names | |
CN113632088B (en) | Callback mode for DID attestation | |
EP4018614B1 (en) | Did delegation/revocation to another did | |
EP3991352B1 (en) | Presentation interrupt for a did attestation | |
CN113779604A (en) | Business service implementation method, device, equipment and storage medium based on block chain | |
JP6789225B2 (en) | Secure product identification and verification | |
KR20240007014A (en) | Distributed workflow system and method using decentralized identity and verifiable credential | |
JP3982570B2 (en) | Common access method and system for a plurality of different signature engines, and storage medium storing a common access program for a plurality of different signature engines | |
JP4288021B2 (en) | Method for coordinating independent devices as a single token interface and method for graphical user interface | |
Yeo et al. | An Architecture for Authentication and Authorization of Mobile Agents in E-Commerce |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |