CN114065156A - Data processing method, system, terminal and storage medium based on zero knowledge proof - Google Patents

Data processing method, system, terminal and storage medium based on zero knowledge proof Download PDF

Info

Publication number
CN114065156A
CN114065156A CN202111324276.1A CN202111324276A CN114065156A CN 114065156 A CN114065156 A CN 114065156A CN 202111324276 A CN202111324276 A CN 202111324276A CN 114065156 A CN114065156 A CN 114065156A
Authority
CN
China
Prior art keywords
information
zero
data processing
user
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111324276.1A
Other languages
Chinese (zh)
Inventor
张晓�
董淑伟
徐毅正
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Zero Byte Information Technology Co ltd
Original Assignee
Nanjing Zero Byte Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zero Byte Information Technology Co ltd filed Critical Nanjing Zero Byte Information Technology Co ltd
Priority to CN202111324276.1A priority Critical patent/CN114065156A/en
Publication of CN114065156A publication Critical patent/CN114065156A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a data processing method, a system, a user terminal and a storage medium based on zero knowledge proof. The data processing method based on zero knowledge proof of the embodiment of the invention comprises the following steps: receiving a request for participating in a service triggered by a user, and acquiring requirement information corresponding to the service; requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user; and generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing. Therefore, the real information of the user is both in the third-party organization and the user terminal, and the operation process is also in the user terminal, so that the user information is prevented from being transmitted outside, and the possibility that the privacy data is stolen in the service handling process is avoided.

Description

Data processing method, system, terminal and storage medium based on zero knowledge proof
Technical Field
The invention relates to the technical field of information data processing, in particular to a data processing method, a data processing system, a data processing terminal and a storage medium based on zero knowledge proof.
Background
In recent years, with the rapid development of the internet and the rapid development of storage technology, a big data era and an artificial intelligence era gradually enter the aspects of our lives.
The internet brings more convenience to life and also increases a plurality of hidden dangers for the society. In the process of handling various businesses, particularly in the financial industry, personal credit reports, personal bank card data or other official personal data are often required to be provided for a business handling organization to be checked. Or the service organization stores various private data such as personal information and credit report of the user.
In the whole business, after the private data provided by the individual is audited by the auditor of the business organization, the private data can be sent to the business organization by the business organization. This leads to a problem that the possibility of stealing the private data during the transaction process is high.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide a data processing method, a system, a terminal and a storage medium based on zero-knowledge proof, and aims to solve the technical problem that the possibility that private data is stolen in the process of business handling is high.
In order to achieve the above object, the present invention provides a data processing method based on zero knowledge proof, the data processing method based on zero knowledge proof is applied to a user terminal, and the data processing based on zero knowledge proof includes:
receiving a request for participating in a service triggered by a user, and acquiring requirement information corresponding to the service;
requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user;
and generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
Optionally, the KYC information includes at least: identity information of the user.
Optionally, the step of generating corresponding zero knowledge proof information according to the input information and the KYC information, and sending the request and the zero knowledge proof information to a service terminal for performing corresponding service processing is replaced with:
performing matching verification according to the input information and KYC information to verify whether the user meets the requirement information;
and when the user meets the requirement information, generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
Optionally, the step of sending the request and the zero knowledge certification information to a service terminal for performing corresponding service processing includes:
and sending the request and the zero knowledge certification information to a block chain network so that the block chain network verifies the zero knowledge certification information according to prestored verification information, and sending the request to a corresponding service terminal for corresponding service processing after the block chain verifies the zero knowledge certification information.
Optionally, the step of sending the request and the zero knowledge certification information to a service terminal for performing corresponding service processing further includes:
and sending the request and the zero knowledge certification information to the service terminal so that the service terminal verifies the zero knowledge certification information according to prestored verification information, and after the verification of the zero knowledge certification information is passed, performing corresponding service processing according to the request.
Optionally, the step of performing matching verification according to the input information and KYC information to verify whether the user meets the requirement information includes:
performing hash calculation on the input information to obtain a corresponding hash value;
comparing the hash value with the KYC information;
if the KYC information has the value same as the hash value, judging that the user input information is real information;
verifying according to the input information and the requirement information;
and if the input information is matched with the requirement information, judging that the user meets the requirement information.
Optionally, the zero knowledge proof information includes a merkel root information and a plurality of merkel sub information generated in a merkel tree construction rule.
Optionally, the step of sending the request and the zero-knowledge proof information to a service terminal for performing corresponding service processing includes:
and sending the request and the zero knowledge certification information to a service terminal so that the service terminal verifies the zero knowledge certification information according to prestored verification information, and performing corresponding service processing after the verification of the zero knowledge certification information is passed.
In addition, to achieve the above object, the present invention further provides a user terminal, including: a processor, a memory, and a zero knowledge proof based data processing program stored on the memory and executable by the processor, wherein the zero knowledge proof based data processing program when executed by the processor implements the steps of the zero knowledge proof based data processing method described above.
In addition, to achieve the above object, the present invention further provides a data processing system based on zero knowledge proof, including: a user terminal and a service terminal, said user terminal being adapted to perform the steps of the zero-knowledge proof based data processing method as described above.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, on which a data processing program based on zero knowledge proof is stored, wherein when the data processing program based on zero knowledge proof is executed by a processor, the steps of the data processing method based on zero knowledge proof as described above are implemented.
In the technical scheme of the invention, request information corresponding to a service is obtained by receiving a request for participating in the service triggered by a user; requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user; generating corresponding zero knowledge proof information according to the input information and the KYC information, and sending the request and the zero knowledge proof information to a service terminal for corresponding service processing. Therefore, the identity authentication KYC information of the user is stored in the trusted third-party mechanism, when the user participates in the service provided by the service party, the user terminal of the user acquires the KYC information of the user from the third party, and then the zero-knowledge proof information is generated according to the input information which is input by the user and meets the service requirement and the KYC information.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a terminal according to an embodiment of the present invention;
FIG. 2 is a flow chart of a first embodiment of a data processing method based on zero knowledge proof according to the present invention;
FIG. 3 is a flowchart illustrating a data processing method based on zero knowledge proof according to a second embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further described with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The data processing method based on the zero knowledge proof is mainly applied to the terminal, and the terminal can be a terminal with a data processing function, such as a PC (personal computer), a portable computer, a mobile terminal and the like.
Referring to fig. 1, fig. 1 is a schematic diagram of a terminal structure according to an embodiment of the present invention. In an embodiment of the present invention, the terminal may include a processor 1001 (e.g., a CPU), a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. The communication bus 1002 is used for realizing connection communication among the components; the user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard); the network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface); the memory 1005 may be a high-speed RAM memory, or may be a non-volatile memory (e.g., a magnetic disk memory), and optionally, the memory 1005 may be a storage device independent of the processor 1001.
Those skilled in the art will appreciate that the hardware configuration shown in fig. 1 does not constitute a limitation on the terminal, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
With continued reference to FIG. 1, the memory 1005 of FIG. 1, which is one type of computer-readable storage medium, may include an operating system, a network communication module, and a zero knowledge proof-based data processing program.
In fig. 1, the network communication module is mainly used for connecting to a server and performing data communication with the server; and the processor 1001 may call a data processing program based on the zero knowledge proof stored in the memory 1005 and perform the following operations of the data processing method based on the zero knowledge proof.
Based on the hardware structure of the terminal, the invention provides various embodiments of the data processing method based on zero knowledge proof.
The invention provides a data processing method based on zero knowledge proof.
Referring to fig. 2, in an embodiment of the invention, a data processing method based on zero knowledge proof includes the following steps:
step S100: receiving a request for participating in a service triggered by a user, and acquiring requirement information corresponding to the service;
the embodiment is applied to a user terminal, which may be a personal computer PC, a mobile terminal, a notebook, a tablet computer, and other terminals operated by various users, where a user may initiate a service participation request through the user terminal, specifically, may initiate a service participation request through scanning information such as a two-dimensional code and a network address provided by a service terminal (i.e., a service party), and the service terminal feeds back, to the participating user, information required for participating in a service, for example, a person over 20 years old is required to participate.
Step S200: requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user;
after the user terminal obtains a service request triggered by a user, the user terminal requests a corresponding client identity authentication information (KYC information) from a third-party trusted authority according to the service request, namely, obtains the identity authentication information of the user, and in the process that the user obtains the identity authentication information of the user from the third-party trusted authority, the processes of face authentication, living body verification and the like can be included, so that the condition that the user can obtain the identity authentication information of the user or the user can obtain the identity authentication information of the user in the presence of the user is ensured.
The KYC information is a program for confirming the identity of a client by an enterprise, is generally called KYC, and is also called to know your client, know client policies, review the identity of the client, investigate the due job of the identity of the client and the like when the names of Chinese languages of various companies or organs are different. This term is also used in bank administration.
In this embodiment, the KYC information at least includes identity information of the user, and in specific implementation, the KYC information may include one or more of various data such as the identity information of the user, credit information of the user, deposit information, and the like. In order to further ensure the security of the user information, the KYC information of each user is also obtained by hiding the real information through algorithms such as hash, that is, each real information of the user is calculated into a hash value by using a hash algorithm, so that the verification at the user terminal is facilitated.
Further, the user terminal receives the requirement information fed back by the service party, and displays the requirement information on the user terminal interface for the user to input corresponding input information, so that the user can input the input information corresponding to the requirement information through the input device or the touch screen.
Step S300: and generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
After receiving input information of a user and KYC information sent by a trusted authority of a third party, corresponding zero-knowledge proof information can be generated according to the input information and the KYC information, the zero-knowledge proof information is a verifiable data structure, and the zero-knowledge proof information is merkel tree information, which is taken as an example herein, and other verifiable data structures can also be used. Among them the Merkle Tree (Merkle Tree), also commonly referred to as Hash Tree. As the name implies, is a tree that stores hash values. Leaves of a Merkle tree are hash values of data blocks (e.g., files or collections of files). A non-leaf node is the hash (i.e., the mercker sub-information) of the string of its corresponding child nodes in series. Hash is a function that maps data of arbitrary length to fixed length data. It is very difficult to reverse-extrapolate the original input data when only the hash value is known. One of the benefits of zero knowledge proof information, including the mercker root value and the mercker sub information, is that: the integrity of the Mercker information can be determined according to the Mercker root value, and when the Mercker information is incomplete (such as part of data is damaged), only the damaged data is downloaded, and the whole Mercker sub data is not required to be obtained again.
After generating corresponding zero knowledge proof information, sending the request and the zero knowledge proof information to a service terminal for corresponding service processing, wherein the zero knowledge proof information is verified firstly in the process of service processing by the service terminal, the verification of the zero knowledge proof information comprises the verification of whether the Mercker root information and the plurality of Mercker sub information are respectively matched, the Mercker root information and the Mercker sub information are mainly used for determining the authenticity of the user identity, and then the verification is carried out according to the service requirement and a hash value corresponding to the input information in the zero knowledge proof information to judge whether the user identity meets the requirement of a service party.
The service terminal can verify according to the zero-knowledge proof sent by the user and perform corresponding service processing after the verification is passed.
Further, referring to fig. 3, as another embodiment, the data processing method based on zero knowledge proof may further include:
step S400, performing matching verification according to the input information and KYC information to verify whether the user meets the requirement information;
and S500, when the user meets the requirement information, generating corresponding zero knowledge certification information according to the input information and KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
The difference between this embodiment and the previous embodiment is that before generating the zero-knowledge proof information, matching verification is performed according to the input information and KYC information, and after the verification is passed, that is, after it is determined that the user meets the requirement issued by the service party, the corresponding zero-knowledge proof information is generated.
Specifically, after obtaining KYC information and input information, two stages need to be performed: verifying the authenticity of input information input by a user, namely performing matching verification on the input information and KYC information; and the other stage is to verify whether the input information meets the requirements of the service party, namely, the input information and the requirement information are subjected to matching verification, so that whether the user meets the requirement information is verified. And when the input information input by the user is real and meets the requirement information, judging that the user meets the requirement of the business party for participating in the business, namely the user meets the requirement.
Specifically, the process of verifying whether the user meets the requirement information may include:
performing hash calculation on the input information to obtain a corresponding hash value;
comparing the hash value with the KYC information;
if the KYC information has the value same as the hash value, judging that the user input information is real information;
verifying according to the input information and the requirement information;
and if the input information is matched with the requirement information, judging that the user meets the requirement information.
The method comprises the steps of performing hash calculation on input information at a user terminal to obtain a corresponding hash value, comparing the hash value with KYC information, and if the KYC information has a value identical to the hash value, determining that the input information is real information, for example, performing hash calculation on 30-year-old information input by a user to obtain a hash value corresponding to the age of 30, and if the KYC information has a value identical to the hash value corresponding to the age of 30, determining that the input information is real information. The input information and the required information are then verified, for example, the input information of the user's true age and the information required to be over 20 years old.
As another embodiment, in the process of verifying whether the user meets the requirement information, the input information and the requirement information may be verified first, and after the input information meets the requirement information, for example, it is determined whether the input information is older than 20 years old, and then the input information and the KYC information are verified for authenticity; if the age of 30 is the real age of the user, the two verification processes are the same as the previous embodiment, and only the sequence is different, and will not be described here.
As still another embodiment, step S300 may also be performed regardless of the verification result by performing the matching verification based on the input information and KYC information to verify whether the user conforms to the requirement information, i.e., regardless of whether the user conforms to the requirement information. And after the information meeting the requirements is verified, the corresponding zero knowledge proof information is regenerated and sent to the service terminal, so that resources and pressure required by the subsequent service terminal verification process are reduced.
As an embodiment, the step of sending the request and the zero knowledge proof information to the service terminal for performing corresponding service processing further includes:
and sending the request and the zero knowledge certification information to the service terminal so that the service terminal verifies the zero knowledge certification information according to prestored verification information, and after the verification of the zero knowledge certification information is passed, performing corresponding service processing according to the request.
Specifically, as an embodiment, the service terminal stores in advance verification information used for verifying zero knowledge certification information sent by the user terminal, and further, in order to improve the security of the information, the pre-stored verification information is a hash value and is used for verifying whether the verification information is the same as the zero knowledge certification information sent by the user terminal, so that the information can be used without revealing the information of the user. After the zero knowledge proof information is verified, the service terminal performs corresponding service processing according to the service participation request sent by the user terminal
As another embodiment, the step of sending the request and the zero knowledge proof information to the service terminal for performing corresponding service processing may further include:
and sending the request and the zero knowledge certification information to a block chain network so that the block chain network verifies the zero knowledge certification information according to prestored verification information, and sending the request to a corresponding service terminal for corresponding service processing after the block chain verifies the zero knowledge certification information.
As another embodiment, it is also possible to store in advance verification information in the blockchain network, where the verification information is used to verify zero-knowledge proof information sent by the user terminal, and further, to improve the security of the information, the pre-stored verification information is a hash value, and the verification information is used to verify whether the verification information is the same as the zero-knowledge proof information sent by the user terminal, so that the information can be used without revealing the information of the user. After the zero knowledge proof information is verified, the block chain network sends a request for participating in the service to the service terminal for corresponding service processing according to the request sent by the user terminal.
The method comprises the steps of verifying authenticity of user information through a Mercker root value in preset verification information in the process of verifying zero knowledge certification information, verifying integrity of the zero knowledge certification information, verifying validity of zero knowledge certification according to a verifiable data structure and the zero knowledge certification information after the user information is verified to be authentic, and if the verifiable data structure and the zero knowledge certification information are verified to be passed, indicating that the verification of the zero knowledge certification information is passed.
Further, the corresponding authentication information of each user in the blockchain or the service terminal is different, and after receiving the zero-knowledge proof information sent by the user terminal, the blockchain or the service terminal searches the authentication information corresponding to the user according to the user ID (or the unique information such as the identity card) of the sent information.
Further, in order to improve the security of the information, the information to be verified may also set timeliness, which is, for example, if the information to be verified corresponding to each user is updated every 10 days, specifically, the updated verification information is periodically and automatically sent to the block chain or the service terminal by the user terminal.
In the technical scheme of the invention, request information corresponding to a service is obtained by receiving a request for participating in the service triggered by a user; requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user; performing matching verification according to the input information and KYC information to verify whether the user meets the required information; and when the user meets the requirement information, generating corresponding zero knowledge certification information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing. Therefore, the identity authentication KYC information of the user is stored in the trusted third-party mechanism, when the user participates in the service provided by the service party, the user terminal of the user acquires the KYC information of the user from the third party, and then the KYC information is matched with the input information which is input by the user and meets the service requirement, because the KYC information stored in the third-party mechanism is the real information of the user, the reality of the information input by the user is ensured, and the verification that whether the user meets the service requirement or not is realized under the real condition, so that the real information of the user is both in the third-party mechanism and the user terminal, the operation process is also in the user terminal, the outward transmission of the user information is avoided, and the possibility that the private data is stolen in the service handling process is avoided.
In addition, the invention also provides a user terminal. The data processing method based on zero knowledge proof in any of the above embodiments may be implemented by the user terminal in this embodiment, where the user terminal includes: a processor (which may be the processor 1001 in fig. 1), a memory (which may be the memory 1005 in fig. 1), and a zero knowledge proof based data processing program stored on the memory and executable by the processor, wherein the zero knowledge proof based data processing program, when executed by the processor, implements the steps of the zero knowledge proof based data processing method of any of the above embodiments.
The method implemented when the zero-knowledge proof-based data processing program is executed may refer to various embodiments of the zero-knowledge proof-based data processing method of the present invention, and details thereof are not repeated herein.
In addition, the invention also provides a computer readable storage medium.
The computer readable storage medium of the present invention stores a data processing program based on zero knowledge proof, and the computer readable storage medium stores a data processing program based on zero knowledge proof, wherein when the data processing program based on zero knowledge proof is executed by a processor, the steps of the data processing method based on zero knowledge proof as described in any of the above embodiments are implemented.
The method implemented when the zero-knowledge proof-based data processing program is executed may refer to various embodiments of the zero-knowledge proof-based data processing method of the present invention, and details thereof are not repeated herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. The word "comprising", when used in this specification, does not exclude the presence of other elements, materials, or systems, which do not exclude the presence of the same elements, materials, or systems.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better embodiment. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the present specification and drawings, or used directly or indirectly in other related fields, are included in the scope of the present invention.

Claims (10)

1. A data processing method based on zero knowledge proof is characterized in that the data processing method based on zero knowledge proof is applied to a user terminal, and the data processing based on zero knowledge proof comprises the following steps:
receiving a request for participating in a service triggered by a user, and acquiring requirement information corresponding to the service;
requesting corresponding client identity authentication KYC information from a trusted third party organization according to the request, and receiving input information corresponding to the service requirement information input by a user;
and generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
2. The zero-knowledge proof based data processing method as claimed in claim 1, wherein the step of generating corresponding zero-knowledge proof information according to the input information and KYC information, and sending the request and the zero-knowledge proof information to a service terminal for corresponding service processing is replaced by:
performing matching verification according to the input information and KYC information to verify whether the user meets the requirement information;
and when the user meets the requirement information, generating corresponding zero knowledge certification information according to the input information and the KYC information, and sending the request and the zero knowledge certification information to a service terminal for corresponding service processing.
3. The zero-knowledge proof based data processing method according to claim 1 or 2, wherein the step of sending the request and the zero-knowledge proof information to a service terminal for corresponding service processing comprises:
and sending the request and the zero knowledge certification information to a block chain network so that the block chain network verifies the zero knowledge certification information according to prestored verification information, and sending the request to a corresponding service terminal for corresponding service processing after the block chain verifies the zero knowledge certification information.
4. The data processing method based on zero knowledge proof according to claim 1 or 2, wherein the step of sending the request and zero knowledge proof information to a service terminal for corresponding service processing further comprises:
and sending the request and the zero knowledge certification information to the service terminal so that the service terminal verifies the zero knowledge certification information according to prestored verification information, and after the verification of the zero knowledge certification information is passed, performing corresponding service processing according to the request.
5. The zero-knowledge proof based data processing method as claimed in claim 1 or 2, wherein the step of performing matching verification according to the input information and KYC information to verify whether the user meets the requirement information comprises:
performing hash calculation on the input information to obtain a corresponding hash value;
comparing the hash value with the KYC information;
if the KYC information has the value same as the hash value, judging that the user input information is real information;
verifying according to the input information and the requirement information;
and if the input information is matched with the requirement information, judging that the user meets the requirement information.
6. The zero-knowledge-proof-based data processing method according to claim 1 or 2, wherein the zero-knowledge-proof information includes merkel root information and a plurality of merkel sub information generated by a merkel tree construction rule.
7. The zero-knowledge proof-based data processing method according to claim 1 or 2, wherein the step of sending the request and the zero-knowledge proof information to a service terminal for corresponding service processing comprises:
and sending the request and the zero knowledge certification information to a service terminal so that the service terminal verifies the zero knowledge certification information according to prestored verification information, and performing corresponding service processing after the verification of the zero knowledge certification information is passed.
8. A user terminal, characterized in that the user terminal comprises: a processor, a memory, and a zero knowledge proof based data processing program stored on the memory and executable by the processor, wherein the zero knowledge proof based data processing program when executed by the processor implements the steps of the zero knowledge proof based data processing method of any one of claims 1 to 7.
9. A zero-knowledge proof based data processing system, comprising: user terminal and service terminal, the user terminal being adapted to perform the steps of the zero-knowledge proof based data processing method according to any of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a zero-knowledge proof-based data processing program, wherein the zero-knowledge proof-based data processing program, when executed by a processor, implements the steps of the zero-knowledge proof-based data processing method of any one of claims 1 to 7.
CN202111324276.1A 2021-11-10 2021-11-10 Data processing method, system, terminal and storage medium based on zero knowledge proof Pending CN114065156A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111324276.1A CN114065156A (en) 2021-11-10 2021-11-10 Data processing method, system, terminal and storage medium based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111324276.1A CN114065156A (en) 2021-11-10 2021-11-10 Data processing method, system, terminal and storage medium based on zero knowledge proof

Publications (1)

Publication Number Publication Date
CN114065156A true CN114065156A (en) 2022-02-18

Family

ID=80274479

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111324276.1A Pending CN114065156A (en) 2021-11-10 2021-11-10 Data processing method, system, terminal and storage medium based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN114065156A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801285A (en) * 2022-12-02 2023-03-14 北京国脉互联信息科技有限公司 Policy application method and system based on zero-knowledge proof and computer storage medium
CN115941201A (en) * 2022-11-15 2023-04-07 上海钛动网络科技有限公司 Block chain privacy protection system based on zero-knowledge proof algorithm

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115941201A (en) * 2022-11-15 2023-04-07 上海钛动网络科技有限公司 Block chain privacy protection system based on zero-knowledge proof algorithm
CN115801285A (en) * 2022-12-02 2023-03-14 北京国脉互联信息科技有限公司 Policy application method and system based on zero-knowledge proof and computer storage medium

Similar Documents

Publication Publication Date Title
CN110493007B (en) Block chain based information verification method, device, equipment and storage medium
US10382965B2 (en) Identity verification using computer-implemented decentralized ledger
CN110555029B (en) Ticket management method, device and storage medium based on block chain
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN110321735B (en) Business handling method, system and storage medium based on zero knowledge certification
CN1172224C (en) Method and device for authenticating a program code
CN107911222B (en) Digital signature generating method, digital signature verifying method, digital signature generating apparatus, digital signature verifying apparatus, and storage medium storing digital signature verifying program
US9600690B2 (en) Secure access for sensitive digital information
CN112801663B (en) Blockchain certification method, device, system, equipment and medium
CN114065156A (en) Data processing method, system, terminal and storage medium based on zero knowledge proof
CN110633963A (en) Electronic bill processing method, electronic bill processing device, computer-readable storage medium and equipment
CN110209691B (en) Data processing method and device
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN111314172A (en) Data processing method, device and equipment based on block chain and storage medium
CN112100142A (en) Block chain-based digital asset processing method and system
CN112766896A (en) Electronic contract signing system based on Internet
CN112862589A (en) Identity verification method, device and system in financial scene
CN115514492A (en) BIOS firmware verification method, device, server, storage medium and program product
CN111259217A (en) Invoice archiving method and device and computer readable storage medium
CN111050326B (en) Block chain-based short message verification method, device, equipment and medium
CN110830264B (en) Service data verification method, server, client and readable storage medium
CN111681141A (en) File authentication method, file authentication device and terminal equipment
CN112632497B (en) Identity information verification method and system based on blockchain
CN111539728B (en) Method for realizing anonymization identity verification based on computer software
CN114567443A (en) Block chain-based electronic contract signing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination