WO2021068636A1 - 基于区块链的可验证声明的创建方法、装置、设备及系统 - Google Patents

基于区块链的可验证声明的创建方法、装置、设备及系统 Download PDF

Info

Publication number
WO2021068636A1
WO2021068636A1 PCT/CN2020/107903 CN2020107903W WO2021068636A1 WO 2021068636 A1 WO2021068636 A1 WO 2021068636A1 CN 2020107903 W CN2020107903 W CN 2020107903W WO 2021068636 A1 WO2021068636 A1 WO 2021068636A1
Authority
WO
WIPO (PCT)
Prior art keywords
verifiable
statement
creation
information
verifiable statement
Prior art date
Application number
PCT/CN2020/107903
Other languages
English (en)
French (fr)
Inventor
刘佳伟
孙善禄
代平
刘丹
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021068636A1 publication Critical patent/WO2021068636A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Definitions

  • This document relates to the field of digital identity technology, in particular to a method, device, equipment and system for creating verifiable claims based on blockchain.
  • One or more embodiments of this specification provide a method for creating verifiable claims based on blockchain, which is applied to a platform for creating verifiable claims.
  • the creation method includes receiving a creation request sent by an authorized application, wherein the creation request is sent by the authorized application in response to a user's verifiable claim application operation, and the creation request includes the statement content of the verifiable claim to be created and The digital identity information of the user. According to the content of the statement and the digital identity information, a verifiable statement is created, and the verifiable statement is sent to the authorized application. Generate the creation record information of the verifiable statement, and send the creation record information to at least one blockchain node in the blockchain, so that the blockchain node saves the creation record information in the blockchain .
  • One or more embodiments of this specification provide a method for creating verifiable claims, which is applied to authorized applications.
  • the method includes in response to a user's verifiable claim application operation, obtaining the statement content of the verifiable statement to be created, and sending a creation request to a creation platform based on the statement content and the user's digital identity information, so that the creation
  • the platform creates a verifiable statement according to the statement content and the user's digital identity information, and receives the verifiable statement sent by the creation platform.
  • One or more embodiments of this specification provide a method for creating verifiable claims based on blockchain, which is applied to blockchain nodes in the blockchain.
  • the method includes receiving the creation record information of the verifiable statement sent by the creation platform, wherein the creation record information is the information generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application;
  • the creation record information is stored in the blockchain.
  • the creation device includes a receiving module that receives a creation request sent by an authorized application, wherein the creation request is sent by the authorized application in response to a user's verifiable claim application operation, and the creation request includes: the verifiable to be created The statement content of the statement and the digital identity information of the user.
  • the creation device also includes a creation module, which creates a verifiable statement based on the statement content and the digital identity information.
  • the creation device also includes a sending module, which sends the verifiable statement to the authorized application.
  • the creation device also includes a generating module that generates the creation record information of the verifiable statement, and sends the creation record information to at least one blockchain node in the blockchain, so that the blockchain node will The creation record information is saved to the blockchain.
  • the creation device includes an obtaining module, which, in response to the user's verifiable claim application operation, obtains the statement content of the verifiable statement to be created.
  • the creation device also includes a sending module, which sends a creation request to the creation platform based on the statement content and the user's digital identity information, so that the creation platform can, according to the statement content and the user's digital identity information, Create verifiable claims.
  • the creation device also includes a receiving module, which receives the verifiable statement sent by the creation platform.
  • One or more embodiments of this specification provide a device for creating verifiable claims based on blockchain, which is applied to blockchain nodes in the blockchain.
  • the creation device includes a receiving module that receives the creation record information of the verifiable statement sent by the creation platform, wherein the creation record information is generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application Information.
  • the creation device also has a storage module, which saves the creation record information in the blockchain.
  • One or more embodiments of this specification provide a blockchain-based verifiable statement creation system, including an authorized application, a creation platform, and a blockchain.
  • the authorization application in response to the user's verifiable claim application operation, obtains the claim content of the verifiable claim to be created, and sends a creation request to the creation platform based on the claim content and the user's digital identity information.
  • the creation platform creates a verifiable statement based on the statement content and the digital identity information, and sends the verifiable statement to the authorized application. And, generating the creation record information of the verifiable statement, and sending the creation record information to at least one blockchain node in the blockchain.
  • the blockchain node in the blockchain saves the creation record information in the blockchain.
  • One or more embodiments of this specification provide a device for creating verifiable claims based on blockchain, including a processor.
  • the creation device also includes a memory arranged to store computer-executable instructions.
  • the processor receives a creation request sent by an authorized application, wherein the creation request is sent by the authorized application in response to a user's verifiable claim application operation, and the creation request Including the statement content of the verifiable statement to be created and the user's digital identity information.
  • a verifiable statement is created, and the verifiable statement is sent to the authorized application.
  • Generate the creation record information of the verifiable statement and send the creation record information to at least one blockchain node in the blockchain, so that the blockchain node saves the creation record information in the blockchain .
  • One or more embodiments of this specification provide a device for creating verifiable claims, including a processor.
  • the creation device also includes a memory arranged to store computer-executable instructions.
  • the processor obtains the statement content of the verifiable statement to be created in response to the user's verifiable claim application operation; according to the statement content and the user's digital identity information, Send a creation request to the creation platform, so that the creation platform creates a verifiable statement based on the statement content and the user's digital identity information.
  • One or more embodiments of this specification provide a device for creating verifiable claims based on blockchain, including a processor.
  • the creation device also includes a memory arranged to store computer-executable instructions.
  • the processor receives the creation record information of the verifiable statement sent by the creation platform, wherein the creation record information is the creation platform according to the creation request sent by the authorized application. Describes the information generated after the verifiable claim. Save the creation record information in the blockchain.
  • One or more embodiments of this specification provide a storage medium for storing computer-executable instructions.
  • the computer-executable instructions receive a creation request sent by an authorized application when executed, wherein the creation request is sent by the authorized application in response to a user's verifiable claim application operation, and the creation request includes the to-be-created Verify the statement content of the statement and the user's digital identity information.
  • a verifiable statement is created, and the verifiable statement is sent to the authorized application.
  • Generate the creation record information of the verifiable statement and send the creation record information to at least one blockchain node in the blockchain, so that the blockchain node saves the creation record information in the blockchain .
  • One or more embodiments of this specification provide a storage medium for storing computer-executable instructions.
  • the computer-executable instruction When executed, in response to the user's verifiable claim application operation, obtain the statement content of the verifiable statement to be created.
  • a creation request is sent to the creation platform, so that the creation platform creates a verifiable statement based on the content of the statement and the digital identity information of the user. Receiving the verifiable statement sent by the creation platform.
  • One or more embodiments of this specification provide a storage medium for storing computer-executable instructions that, when executed, receive the creation record information of the verifiable declaration sent by the creation platform, wherein the The creation record information is information generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application. Save the creation record information in the blockchain.
  • FIG. 1 is a schematic diagram of a scenario of a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification.
  • Fig. 2 is a schematic diagram of the first flow of a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification.
  • FIG. 3 is a schematic diagram of the second flow of a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification.
  • Fig. 4 is a schematic diagram of a flow of generating and creating record information provided by one or more embodiments of this specification.
  • Fig. 5 is a schematic flowchart of a method for creating a verifiable statement provided by one or more embodiments of this specification.
  • FIG. 6 is a schematic diagram of a third process of a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification.
  • FIG. 7 is a schematic diagram of the first process for verifying a verifiable statement provided by one or more embodiments of this specification.
  • Fig. 8 is a schematic diagram of the second process for verifying verifiable claims provided by one or more embodiments of this specification.
  • FIG. 9 is a schematic diagram of the first module composition of a device for creating verifiable claims based on blockchain provided by one or more embodiments of this specification.
  • FIG. 10 is a schematic diagram of the module composition of a device for creating a verifiable statement provided by one or more embodiments of this specification.
  • FIG. 11 is a schematic diagram of the second module composition of a device for creating verifiable claims based on blockchain provided by one or more embodiments of this specification.
  • Figure 12 is a schematic diagram of the composition of a blockchain-based verifiable claim creation system provided by one or more embodiments of this specification.
  • FIG. 13 is a schematic structural diagram of a device for creating verifiable claims based on blockchain provided by one or more embodiments of this specification.
  • Fig. 14 is a schematic structural diagram of a device for creating verifiable claims provided by one or more embodiments of this specification.
  • Figure 1 is a schematic diagram of an application scenario of a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification.
  • the scenario includes: a user's terminal device and a platform for creating verifiable claims And at least one blockchain node in the blockchain (only one is shown in Figure 1); among them, an authorized application is installed in the user’s terminal device, and the user can operate the authorized application to apply for a verifiable statement to the creation platform, and the user’s
  • the terminal device can be a mobile phone, a tablet computer, a desktop computer, a portable notebook computer, etc.
  • the creation platform can be an authoritative organization with a verifiable statement creation authority, and the creation platform communicates with the user's terminal device and blockchain nodes through a wireless network connection.
  • the user operates the authorized application in his terminal device, edits information such as the content of the statement, and when the editing is completed, operates (such as single-click or double-click) the control (such as the submission control) in the authorized application to send the authorization application to the authorized application.
  • the control such as the submission control
  • Application request for verification statement authorized application to respond to the user's verifiable statement application operation to obtain the statement content of the verifiable statement to be created; according to the statement content and the user's digital identity information (English full name: Decentralized Identity, English abbreviation: DID) , Send a creation request to the creation platform; the creation platform receives the creation request sent by the authorized application, and creates a verifiable statement based on the statement content included in the creation request and the user’s digital identity information; the creation platform sends the created verifiable statement to the authorized application, and Generate the creation record information of the verifiable statement, send the creation record information to at least one blockchain node in the blockchain; authorize the application to receive the verifiable statement sent by the creation platform; the blockchain node saves the received creation record information to In the blockchain.
  • the content of the declaration includes the declaration information, the valid deadline of the verifiable declaration, and can also include security mechanism information, the hidden attributes of the verifiable declaration, etc.; the declaration information such as education, age, assets (such as real estate), etc., correspondingly, verifiable
  • the statement is used to prove the user's education, age, assets, etc.; the security mechanism information characterization is whether it needs to be confirmed to the user when the business is handled based on the verifiable statement; the hidden attribute characterization can verify whether the statement is public.
  • the digital identity information of the user and the digital identity information of the creation platform are obtained by the user and the creation platform in advance from the designated platform.
  • the user operates an authorized application installed in his terminal device or other applications with digital identity information application functions, sends a digital identity information application request to the designated platform, and the designated platform applies for public and private keys on behalf of the user Yes, and generate digital identity information based on the public key, and generate a document (DID doc) corresponding to the user’s digital identity information, send the generated digital identity information to the corresponding application, and send related information such as the public key and encryption protocol Save to the generated document; for another example, the user operates the authorized application installed in his terminal device or other application with the digital identity information application function, and sends a digital identity information application request to the designated platform, where the digital identity information application request includes After the user’s ID number and other information, the designated platform generates the user’s digital identity information according to the user’s ID number after real person authentication (such as face authentication
  • Figure 2 is a blockchain-based method provided by one or more embodiments of this specification
  • the method in FIG. 2 can be executed by the server in FIG. 1. As shown in FIG. 2, the method includes steps S102-S108.
  • Step S102 Receive a creation request sent by the authorized application, where the creation request is sent by the authorized application in response to the user's verifiable claim application operation, and the creation request includes the statement content of the verifiable claim to be created and the user's digital identity information.
  • Step S104 Create a verifiable statement based on the statement content and the user's digital identity information.
  • Step S106 Send a verifiable statement to the authorized application.
  • step S108 the creation record information of the verifiable statement is generated, and the creation record information is sent to at least one blockchain node in the blockchain, so that the blockchain node saves the creation record information in the blockchain.
  • step S104 includes S104-2 and S104-4.
  • Step S104-2 Determine the field information required to create the verifiable statement.
  • Step S104-4 Create a verifiable statement based on the determined field information, statement content, user's digital identity information, and digital identity information of the creation platform.
  • the steps S104-2 includes steps S104-2-2 to S104-2-6.
  • Step S104-2-2 Generate a verifiable claim statement mark; specifically, according to the preset statement mark generation mechanism, generate a verifiable statement statement mark; among them, the preset statement mark generation mechanism can be used in actual
  • the application can be set according to needs, such as calculating one or more information included in the creation request, and using the calculation result or part of the information in the calculation result as the declaration identifier; or dynamically generating the declaration identifier according to the preset dynamic generation mechanism , Among them, the dynamic generation mechanism can ensure that the declaration identifiers generated each time are different.
  • Step S104-2-4 Use the private key of the creation platform to sign the preset first designated information to obtain signature data; wherein, the first designated information can be the digital identity information of the creation platform or the first designated platform
  • the set information can also be the user's digital identity information, some or all of the information in the statement content, etc.
  • the specific content of the first designated information is not specifically limited in this manual.
  • step S104-2- 4 includes:
  • step S104-2-4 includes: determining whether the creation platform stores the private key corresponding to the digital identity information of the creation platform; if so, Then, the private key corresponding to the digital identity information of the creation platform stored by the creation platform is used to sign the preset first designated information to obtain the signature data; if not, the private key corresponding to the digital identity information of the creation platform is obtained from the escrow platform. And use the obtained private key to sign the preset first designated information to obtain signature data.
  • step S104-2-6 the declaration identifier and signature data are used as field information required to create a verifiable declaration.
  • a verifiable claim is created, so that not only can the verifiable claim be distinguished based on the claim identity , And can quickly find the corresponding record information in the blockchain based on the statement identification; in addition, when the user conducts business based on the verifiable statement and verifies the verifiable statement, he can use the verification statement in the creation platform Index the digital identity information to the corresponding document (DID doc), obtain the public key of the creation platform from the document, and use the obtained public key to verify the signature data in the verifiable statement; or, according to the verifiable statement
  • the creation platform’s digital identity information sends a public key acquisition request to the designated platform or institution, receives the public key returned by the designated platform or institution, and uses the received public key to verify the signature data in the verifiable statement;
  • the verification statement is created by
  • step S108 The creation record information of the verifiable claim is generated in the, including steps A2 to A8.
  • Step A2 Calculate the hash value of the user's digital identity information.
  • Step A4 Calculate the hash value of the digital identity information of the creation platform.
  • Step A6 Calculate the hash value of the second specified information in the verifiable statement.
  • the second designated information can be the user's digital identity information, the digital identity information of the creation platform, the statement content, the statement identification and validity fields, and the user's digital identity information, the digital identity information of the creation platform, the statement content, Any one or a combination of the statement identifier and the validity field; wherein, the validity field characterizes the state in which the statement can be verified, such as a valid state and an invalid state.
  • step A2 step A4, and step A6 can be interchanged with each other, and the calculation algorithm of the hash value can be set according to actual needs.
  • Step A8 Associate and record the calculated hash values, claim identifiers, and validity fields, and use the recorded information as the creation record information of the verifiable claim.
  • the security of the user’s private data is effectively ensured; at the same time, the creation of The record information is stored in the blockchain.
  • the verifiable statement provided by the user can be more comprehensively verified based on the creation record information in the blockchain to ensure the authenticity and authenticity of the verifiable statement. Effectiveness, thereby ensuring business security.
  • the creation record information of the verifiable claim is generated in step S108, including: combining the verifiable claim, the user’s digital identity information, the digital identity information of the creation platform, the claim identification and validity The fields are associated and recorded, and the recorded information is used as the creation record information of the verifiable statement; among them, the validity field represents the state of the verifiable statement.
  • the authenticity and validity of the verifiable statement provided by the user can be more directly based on the creation record information in the blockchain. Verification to ensure business security.
  • step S104 includes B2 to B6.
  • Step B2 If it is determined based on the content of the statement that the security level corresponding to the verifiable statement to be created meets the preset conditions, then an identity verification request is sent to the authorized application; wherein, the security level and the preset conditions can be used in actual applications as required Set by yourself, there is no specific limitation on this in this manual.
  • the security level is divided into level 1, level 2, level 3, level 4, level 5, and the level of security is level one>level two>level three>level four>level five, and the preset conditions are to be created When the security level corresponding to the verifiable statement is greater than three, identity verification is required.
  • Step B4 Receive the user's identity verification information sent by the authorized application; where the identity verification information can be biometric information, such as any one or more of the face, fingerprint, iris, etc., and can also be verification information in the form of a verification code .
  • the identity verification information can be biometric information, such as any one or more of the face, fingerprint, iris, etc., and can also be verification information in the form of a verification code .
  • step B6 if the user's identity verification is passed according to the identity verification information, a verifiable statement is created based on the statement content and the digital identity information.
  • the identity verification information is biometric information
  • the identity verification information is matched with the user’s identity information stored in the database of the designated institution. If the matching is successful, it is determined that the user’s identity verification is passed, and if the matching fails, it is determined The authentication of the user fails, and the request result of the failed request is sent to the authorized application.
  • the designated agency is a credible third-party organization with authority and legitimacy.
  • the user's identity information is stored in its database, and the user's identity verification information can be authenticated by accessing the database; the designated agency is, for example, the Public Security Bureau . If the authentication information is a verification code, the verification code sent by the authorized application is matched with the verification code stored by itself.
  • the user's identity verification is determined to be passed, and if the matching fails, the user's identity verification is determined to be failed , And send the request result that the request failed to the authorized application.
  • users can also operate their authorized applications to freeze and revoke the verifiable claims they have applied for.
  • the verifiable statement can be frozen to make the verifiable statement in an invalid state, and apply to restore its validity when the verifiable statement is needed; another example, the user may provide the wrong statement content due to mistakes, so it needs to be revoked Corresponding verifiable statement, etc.; based on this, in one or more embodiments of this specification, the method further includes steps T2 to T6.
  • Step T2 receiving a claim processing request sent by an authorized application, where the claim processing request includes the claim identification of the verifiable claim to be processed; wherein the claim processing request is used to request processing such as freezing, unfreezing, and canceling the verifiable claim.
  • Step T4 According to the statement identifier of the verifiable statement to be processed, the validity field that characterizes the state of the verifiable statement generates statement processing record information.
  • Step T6 Send the statement processing record information to at least one blockchain node in the blockchain, so that the blockchain node saves the statement processing record information in the blockchain.
  • a verifiable statement by creating a verifiable statement and saving the creation record information on the blockchain, users can prove themselves when handling related businesses based on the verifiable statement without preparing corresponding Physical documents (such as ID cards) provide convenience for users; at the same time, for service providers, the verifiable statement provided by users can be verified based on the creation record information stored in the blockchain, which not only ensures business security, but also Moreover, there is no need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • one or more embodiments of this specification also provide a method for creating verifiable claims, which is applied to authorized applications;
  • One or more embodiments of the specification provide a schematic flow chart of a method for creating a verifiable statement. As shown in FIG. 5, the method includes steps S202 to S206.
  • Step S202 in response to the user's verifiable claim application operation, obtain the statement content of the verifiable claim to be created.
  • a user applies for a verifiable statement, he can first open the authorized application installed in his terminal device, and operate the authorized application to enter the application interface of the verifiable statement, edit the statement content and other information in the application interface, and edit
  • operate such as click or double-click
  • the submit control in the application interface to initiate an application request for a verifiable claim
  • the authorized application responds to the user's verifiable claim application operation, and obtains the verifiable claim to be created from the application interface
  • the statement content of the statement when a user applies for a verifiable statement, he can first open the authorized application installed in his terminal device, and operate the authorized application to enter the application interface of the verifiable statement, edit the statement content and other information in the application interface, and edit
  • operate such as click or double-click
  • Step S204 Send a creation request to the creation platform based on the content of the statement and the user's digital identity information, so that the creation platform creates a verifiable statement based on the content of the statement and the user's digital identity information.
  • the user's digital identity information can be pre-stored in an authorized application, or can be edited by the user when the user applies for a verifiable statement.
  • Step S206 Receive a verifiable statement sent by the creation platform.
  • the user’s digital identity information is at risk of being stolen, when the content of the statement involves financial, assets (such as real estate) and other matters closely related to the user’s interests, there is a risk that the user’s interests will be harmed; based on this, authorize the application
  • the user's identity verification information is collected to verify the user's identity; specifically, steps C2 to C6 are included after step S206.
  • Step C2 receiving the identity verification request sent by the creation platform.
  • Step C4 collect the user's identity verification information.
  • Step C6 Send the collected identity verification information to the creation platform, so that the creation platform can authenticate the user's identity according to the identity verification information.
  • the identity verification information can be any one or more of the human face, fingerprint, iris, etc.; taking human face collection as an example, the authorized application collects the user’s face image through the camera of the terminal device where it is located, and the collected face The image is sent to the creation platform so that the creation platform can authenticate the user's identity based on the face image.
  • the creation platform can authenticate the user's identity based on the face image.
  • the user can also operate his authorized application to freeze, unfreeze, and revoke the verifiable statement he has applied for.
  • the method further includes steps W2 and W4.
  • Step W2 in response to the user's verifiable claim processing operation, determine the claim identifier of the verifiable claim to be processed.
  • Step W4 According to the statement identification of the verifiable statement to be processed, a statement processing request is sent to the creation platform, so that the creation platform generates according to the statement identification of the verifiable statement to be processed and the validity field that characterizes the state of the verifiable statement. Declare the processing record information, and save the declaration processing record information to the blockchain through the blockchain node.
  • an authorized application responds to the user’s application for a verifiable statement, applying for a verifiable statement, so that the user can prove himself when handling related businesses based on the verifiable statement without preparing corresponding Physical documents (such as ID cards) provide convenience for users.
  • FIG. 6 is a method for creating a verifiable statement based on a blockchain provided by one or more embodiments of this specification. As shown in FIG. 6, the method includes steps S302 to S304.
  • Step S302 Receive the creation record information of the verifiable claim sent by the creation platform, where the creation record information is information generated after the creation platform creates the verifiable claim according to the creation request sent by the authorized application.
  • Step S304 save the creation record information in the blockchain.
  • the authenticity and validity of the creation record information can be ensured based on the immutability of the blockchain, so that the user can use a verifiable statement to process
  • the business provider can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain through the blockchain node, which not only ensures business security, but also does not require the business provider to perform visual inspection of the physical files. Improved verification efficiency and verification accuracy.
  • the method further includes: receiving the statement processing record information sent by the creation platform, and storing the statement processing record information in the blockchain; wherein, The statement processing record information includes the statement identification of the processed verifiable statement and the validity field that characterizes the state of the verifiable statement.
  • the blockchain node can comprehensively verify the verifiable statement to be verified when receiving a statement verification request sent by a third party.
  • the third party can be the service provider, and
  • the verifiable statement is verified, the business is processed based on the verifiable statement; for example, the user conducts bank loan business based on the verifiable statement that proves his identity information, and the bank is the third party.
  • the bank determines the verifiable statement provided by the user After it is true and effective, the user's loan business is processed based on the verifiable statement.
  • the method further includes steps D2 to D4.
  • Step D2 receiving a claim verification request sent by a third party, where the claim verification request includes a verifiable claim to be verified;
  • step D4 the smart contract deployed in the blockchain is called, and the verifiable statement to be verified is verified according to the record information about the verifiable statement to be verified stored in the blockchain.
  • the verifiable statement to be verified is automatically verified based on the smart contract, without human involvement, which not only avoids the problem of manual misdetection, and improves the verification efficiency; but also performs verification of the verifiable statement based on the record information stored in the blockchain. Verification can ensure the authenticity and validity of verifiable claims, thereby ensuring business security.
  • the security levels of different services can be set in advance.
  • the security level classification standard can be set according to needs in practical applications, such as bank account opening, loans and other financial services.
  • the security level is high, and the security level of business such as entering a job, joining a member, etc.
  • step D4 according to the information about the pending statement stored in the blockchain
  • the record information of the verified verifiable statement is verified, and the verification of the verifiable statement to be verified includes steps E2 to E6.
  • Step E2 from the record information stored in the blockchain, query the target record information of the verifiable statement to be verified according to the statement identifier included in the verifiable statement to be verified. Specifically, according to the order of the storage time of each record information saved on the blockchain, according to the statement identifier in the verifiable statement to be verified, the corresponding last record information is queried in the blockchain, if the last one is queried The validity field characterization in the record information can verify that the statement is in an invalid state, and the last record information is used as the target record information; if the validity field characterization in the last record information queried can verify that the statement is in a valid state, and the The last record information is not the only record information corresponding to the claim identifier in the verifiable statement to be verified, and then the corresponding first record information is obtained by querying the corresponding first record information in the blockchain according to the claim identifier in the verifiable statement to be verified Create record information, and use the created record information and the last record information as target record information.
  • Step E4 If it is determined that the verifiable statement to be verified is in a valid state according to the validity field in the target record information, then it is determined whether the verifiable claim to be verified is legal according to the target record information. Specifically, the validity field is read from the last piece of record information included in the target record information, and if the read validity field indicates that the verification statement is in an invalid state, the verification failure information is sent to the third party; if it is read The validity field indicates that the verifiable statement is in a valid state, and then it is determined whether the verifiable statement to be verified is legal according to the creation record information in the target record information.
  • Step E6 If it is determined that the verifiable claim to be verified is legal, it is determined that the verifiable claim to be verified has passed the verification.
  • the verifiable statement is verified based on the record information stored in the blockchain to ensure verifiable The authenticity and validity of the statement provide a guarantee for business security.
  • step D4 According to the creation record information stored in the blockchain, the verification of the verifiable statement to be verified includes: steps F2 to F8.
  • Step F2 from the record information stored in the blockchain, query the target record information of the verifiable statement to be verified according to the statement identifier in the verifiable statement to be verified.
  • the repetitive points will not be repeated here.
  • Step F4 If it is determined that the verifiable statement to be verified is in a valid state according to the validity field in the target record information, then according to the user's digital identity information in the verifiable statement to be verified, a business confirmation request is sent to the corresponding authorized application , And determine whether the user's confirmation information is obtained through the authorized application.
  • the validity field in the last piece of record information included in the target record information is read, and if the read validity field indicates that the verification statement is in an invalid state, the verification failure information is sent to the third party;
  • the validity field indicates that the verifiable claim is in a valid state, and then the associated application identifier is obtained from the associated record information of the user’s digital identity information and the application identifier of the authorized application according to the user’s digital identity information in the verifiable claim to be verified.
  • Step F6 Determine whether the verifiable statement to be verified is legal according to the target record information.
  • Step F8 if the user's confirmation information is obtained and the verifiable statement to be verified is determined to be legal, it is determined that the verifiable statement to be verified has passed the verification.
  • a business confirmation request is sent to the corresponding authorized application. If the confirmation information returned by the authorized application is received, it is determined whether the verifiable statement to be verified is legal according to the creation record information in the target record information, and if it is determined to be legal, it is determined that the verifiable statement to be verified is verified.
  • the business confirmation request is sent to the authorized application so that the user can confirm it, and based on the block
  • the record information stored in the chain verifies the verifiable statement, which not only avoids the risk of the verifiable statement being misappropriated, but also ensures the authenticity and validity of the verifiable statement, and provides a guarantee for business security.
  • step E2 and step F2 may also include: reading the valid expiration time from the verifiable statement to be verified, and if it is determined that the verifiable claim to be verified is in an invalid state according to the read validity expiration time, send verification The failure information is given to a third party; if it is determined that the verifiable claim to be verified is in a valid state according to the valid expiration time of the read, then from the record information stored in the blockchain, according to the statement identifier, query the target of the verifiable claim to be verified record information.
  • the user when applying for a verifiable statement, the user can set the hidden attribute of the verifiable statement.
  • the hidden attribute is non-public, the creation record information stored in the blockchain Including the hash value of the user’s digital identity information, the hash value of the digital identity information used to create the platform, the hash value of the second specified information in the verifiable statement, the statement identifier and the validity field; correspondingly, steps E4 and In step F6, it is determined whether the verifiable statement to be verified is legal according to the target record information, including steps H2 to H6.
  • Step H2 Obtain the public key of the creation platform according to the digital identity information of the creation platform in the verifiable statement, and use the public key of the creation platform to verify the signature information in the verifiable statement. Specifically, index to the corresponding document (DID doc) according to the digital identity information of the creation platform in the verifiable statement, and obtain the public key of the creation platform from the document; or, according to the digital identity information of the creation platform in the pre-stored creation Obtain the corresponding public key from the associated record information of the platform’s digital identity information and public key; or, according to the digital identity information of the creation platform in the verifiable statement, send a public key acquisition request to the designated platform or institution, and receive the designated platform or The public key sent by the organization; the obtained public key is used to verify the signature information in the verifiable statement.
  • DID doc digital identity information of the creation platform in the verifiable statement
  • Step H4 Calculate the hash value of the second specified information in the verifiable statement, and obtain the hash value corresponding to the verifiable statement from the creation record information included in the target record information, and calculate the hash value of the second specified information. The hope value is matched with the hash value corresponding to the obtained verifiable claim.
  • Step H6 If the signature information is verified and the hash value matches successfully, it is determined that the first verifiable statement is legal.
  • the public key of the creation platform is obtained, and the public key of the creation platform is used to verify the signature information in the verifiable statement. If the verification passes, the verifiable statement is calculated
  • the hash value of the second designated information is obtained from the creation record information included in the target record information, and the hash value corresponding to the verifiable statement is obtained, and the calculated hash value of the second designated information is combined with the obtained verifiable statement. The corresponding hash value is matched, and if the match is successful, it is determined that the verifiable claim is legal.
  • the hash value corresponding to the verifiable statement is stored in the blockchain, the hash value of the second specified information in the verifiable statement is calculated, and the hash value corresponding to the verifiable statement in the creation record information is calculated.
  • the comparison has realized the verification of the validity of the verifiable statement, which provides a guarantee for business security.
  • the creation record information stored in the blockchain includes the verifiable statement.
  • the verifiable statement is determined according to the target record information Whether the statement is legal, including steps K2 to K6.
  • Step K2 Obtain the public key of the creation platform according to the digital identity information of the creation platform in the verifiable statement, and use the public key of the creation platform to verify the signature information in the verifiable statement.
  • Step K4 Match the verifiable claim to be verified with the verifiable claim in the creation record information.
  • Step K6 if the matching is successful and the verification of the signature information is passed, it is determined that the verifiable statement to be verified is legal.
  • the public key of the creation platform is obtained, and the public key of the creation platform is used to verify the signature information in the verifiable statement. If the verification is passed, the information from the target record includes The verifiable statement is obtained from the creation record information of the, and the verifiable statement to be verified is matched with the obtained verifiable statement. If the matching is successful, it is determined that the verifiable statement to be verified is legal.
  • the process of obtaining the public key of the creation platform can be referred to the aforementioned related description, and the repetition will not be repeated here; therefore, when a verifiable statement is stored in the blockchain, the signature information in the verifiable statement to be verified is passed Perform verification and match the verifiable statement to be verified with the verifiable statement stored in the blockchain, which realizes the effective verification of the verifiable statement and provides a guarantee for business security.
  • the creation record information of the verifiable statement is saved on the blockchain, so that the user can base on the creation record information stored in the blockchain when handling related businesses based on the verifiable statement
  • the verification of the verifiable statement provided by the user not only ensures business security, but also eliminates the need for the business provider to perform visual inspection of the physical documents, which improves the efficiency and accuracy of verification.
  • FIG. 9 is a schematic diagram of the module composition of the device for creating verifiable claims based on blockchain provided by one or more embodiments of this specification. The device is used to execute the verification of verifiable claims based on blockchain described in Figures 2 to 4 The creation method, as shown in FIG.
  • the device includes: a receiving module 401 that receives a creation request sent by an authorized application, wherein the creation request is sent by the authorized application in response to the user's verifiable claim application operation, so
  • the creation request includes: the statement content of the verifiable statement to be created and the digital identity information of the user; the creation module 402, which creates a verifiable statement based on the statement content and the digital identity information; and the sending module 403, which Send the verifiable statement to the authorized application; a generating module 404, which generates the creation record information of the verifiable statement, and sends the creation record information to at least one blockchain node in the blockchain, so that all The blockchain node saves the creation record information in the blockchain.
  • a verifiable statement by creating a verifiable statement and saving the creation record information on the blockchain, users can prove themselves when handling related businesses based on the verifiable statement without preparing corresponding Physical documents (such as ID cards) provide convenience for users; at the same time, for service providers, the verifiable statement provided by users can be verified based on the creation record information stored in the blockchain, which not only ensures business security, but also Moreover, there is no need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • the creation module 402 determines the field information required to create the verifiable statement; according to the field information, the content of the statement, the digital identity information of the user, and the digital identity information of the creation platform To create a verifiable claim.
  • the creation module 402 generates a statement identification of the verifiable statement; and uses the private key of the creation platform to sign preset first designated information to obtain signature data; And the signature data as field information required to create the verifiable statement.
  • the creation module 402 determines whether the creation platform stores a private key; if so, it uses the private key stored by the creation platform to sign the preset first designated information to obtain signature data; if not , Obtain the private key of the creation platform from the escrow platform, and use the obtained private key to sign the preset first designated information to obtain signature data.
  • the generating module 404 calculates the hash value of the digital identity information of the user; and calculates the hash value of the digital identity information of the creation platform; calculates the second specified information in the verifiable statement
  • the hash value of each of the calculated hash value, the statement identifier, and the validity field are associated and recorded, and the recorded information is used as the creation record information of the verifiable statement; wherein, the validity field Characterize the state of the verifiable claim.
  • the generating module 404 associates and records the verifiable statement, the digital identity information of the user, the digital identity information of the creation platform, the statement identifier and the validity field, and records the The information serves as the creation record information of the verifiable statement; wherein, the validity field represents the state of the verifiable statement.
  • the creation module 402 associates and records the verifiable statement, the user's digital identity information, the digital identity information of the creation platform, the statement identifier and the validity field, and records the The information serves as the creation record information of the verifiable statement; wherein, the validity field represents the state of the verifiable statement.
  • the creation module 402 determines that the security level corresponding to the verifiable claim to be created meets a preset condition according to the content of the claim, it sends an identity verification request to the authorized application; The identity verification information of the user sent by the authorized application; if the identity verification of the user is passed according to the identity verification information, a verifiable statement is created based on the statement content and the digital identity information.
  • One or more embodiments of this specification provide a device for creating a verifiable statement based on a blockchain, by creating a verifiable statement, and saving the creation record information on the blockchain, so that the user can based on the verifiable statement, It is convenient for users to prove themselves when handling related businesses without preparing corresponding physical documents (such as ID cards); at the same time, for service providers, they can provide users with the creation record information stored in the blockchain.
  • the verification of the verifiable statement not only ensures business security, but also eliminates the need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • the embodiment of the device for creating a verifiable statement based on the blockchain in this specification is based on the same inventive concept as the embodiment of the method for creating a verifiable statement based on the blockchain in this specification.
  • the specific implementation of the example please refer to the implementation of the corresponding blockchain-based verification statement creation method, and the repetition will not be repeated.
  • FIG. 10 shows One or more embodiments of the specification provide a schematic diagram of the module composition of a device for creating a verifiable statement, the device is used to execute the method for creating a verifiable statement as described in 5, as shown in FIG.
  • the device includes: an acquisition module 501, in response to the user’s verifiable claim application operation, obtains the statement content of the verifiable statement to be created; the sending module 502, which sends a creation request to the creation platform based on the statement content and the user’s digital identity information, So that the creation platform creates a verifiable statement based on the content of the statement and the user's digital identity information; the receiving module 503 receives the verifiable statement sent by the creation platform.
  • the device further includes: a collection module; the receiving module 503, after the sending module 502 sends a creation request to the creation platform, receives the identity verification request sent by the creation platform; the collection module collects The identity verification information of the user; the sending module 502 sends the identity verification information to the creation platform, so that the creation platform verifies the identity of the user according to the identity verification information.
  • a collection module the receiving module 503, after the sending module 502 sends a creation request to the creation platform, receives the identity verification request sent by the creation platform; the collection module collects The identity verification information of the user; the sending module 502 sends the identity verification information to the creation platform, so that the creation platform verifies the identity of the user according to the identity verification information.
  • the device for creating a verifiable statement provided in one or more embodiments of this specification responds to the user’s application for a verifiable statement and applies for a verifiable statement, so that the user can prove himself when handling related businesses based on the verifiable statement. There is no need to prepare corresponding physical documents (such as ID cards), which provides convenience for users.
  • FIG. 11 is a schematic diagram of the module composition of a blockchain-based verifiable statement creation device provided by one or more embodiments of this specification, and the device is used to execute Figures 6 to Figure 8 describes the method for creating a verifiable statement based on the blockchain.
  • the device includes: a receiving module 601 that receives the creation record information of the verifiable statement sent by the creation platform, wherein the creation record The information is the information generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application; the saving module 602 saves the creation record information in the blockchain.
  • the creation record information of the verifiable statement is saved on the blockchain, so that the user can base on the creation record information stored in the blockchain when handling related businesses based on the verifiable statement
  • the verification of the verifiable statement provided by the user not only ensures business security, but also eliminates the need for the business provider to perform visual inspection of the physical documents, which improves the efficiency and accuracy of verification.
  • the device further includes: a verification module; the receiving module 601 receives a claim verification request sent by a third party, where the claim verification request includes a verifiable claim to be verified, and the third party is in the When the verifiable statement is verified, perform business processing based on the verifiable statement;
  • the verification module calls the smart contract deployed in the blockchain, and performs the verification of the verifiable statement to be verified according to the record information about the verifiable statement to be verified stored in the blockchain verification.
  • the verifiable statement to be verified includes: a statement identifier and the user's digital identity information; the record information about the verifiable statement to be verified stored in the blockchain includes: a validity field;
  • the verification module is configured to query the target record information of the verifiable claim to be verified from the record information stored in the blockchain according to the claim identifier; and, if the validity of the target record information is Field, it is determined that the verifiable statement to be verified is in a valid state, then a service confirmation request is sent to the authorization application according to the user's digital identity information, and it is determined whether the user's confirmation is obtained through the authorization application Information; and, according to the target record information, determine whether the verifiable statement to be verified is legal; if the user's confirmation information is obtained and it is determined that the verifiable statement to be verified is legitimate, then the to-be-verified verifiable statement is determined The verifiable statement is verified.
  • the verifiable statement to be verified includes: a statement identifier; the record information about the verifiable statement to be verified stored in the blockchain includes: a validity field; In the record information stored in the blockchain, query the target record information of the verifiable claim to be verified according to the claim identifier; if the validity field in the target record information is used to determine the target record information to be verified If the verifiable statement to be verified is valid, it is determined whether the verifiable statement to be verified is legal according to the target record information; if it is determined that the verifiable statement to be verified is legal, it is determined that the verifiable statement to be verified is verified .
  • the verifiable statement to be verified includes: signature information
  • the target record information includes: creation record information
  • the verification module based on the digital identity information of the creation platform included in the verifiable statement to be verified , Obtain the public key of the creation platform, use the public key of the creation platform to verify the signature information; and, calculate the hash value of the second specified information in the verifiable statement to be verified, and obtain The hash value corresponding to the verifiable statement in the creation record information is matched with the calculated hash value of the second designated information and the hash value corresponding to the verifiable statement; if the signature information If the verification is passed and the hash value matches successfully, it is determined that the verifiable statement to be verified is legal.
  • the first verifiable statement includes: signature information;
  • the target record information includes: creation record information;
  • the verification module based on the digital identity information of the creation platform included in the verifiable statement to be verified, Obtaining the public key of the creation platform, and verifying the signature information using the public key of the creation platform; and matching the verifiable statement to be verified with the verifiable statement in the creation record information; If the matching is successful and the signature information verification is passed, it is determined that the verifiable statement to be verified is legal.
  • the device for creating verifiable claims based on blockchain provided in one or more embodiments of this specification saves the creation record information of verifiable claims on the blockchain so that users can handle related businesses based on the verifiable claims. , Can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain, which not only ensures business security, but also eliminates the need for the business provider to perform visual inspection of the physical files, which improves the efficiency of verification and the accuracy of verification.
  • the embodiment of the device for creating a verifiable statement based on the blockchain in this specification is based on the same inventive concept as the embodiment of the method for creating a verifiable statement based on the blockchain in this specification.
  • the specific implementation of the example please refer to the implementation of the corresponding blockchain-based verification statement creation method, and the repetition will not be repeated.
  • FIG. 12 is one or more embodiments of this specification.
  • a schematic diagram of the composition of a blockchain-based verifiable statement creation system is provided. As shown in FIG. 12, the system includes: an authorization application 701, a creation platform 702, and a blockchain 703.
  • the authorization application 701 in response to the user's verifiable claim application operation, obtains the claim content of the verifiable claim to be created, and sends a creation request to the creation platform 702 based on the claim content and the user's digital identity information .
  • the creation platform 702 creates a verifiable statement based on the statement content and the digital identity information, and sends the verifiable statement to the authorization application 701; and generates the creation record information of the verifiable statement, and The creation record information is sent to at least one blockchain node in the blockchain 703.
  • the blockchain node in the blockchain 703 saves the creation record information in the blockchain.
  • One or more embodiments of this specification provide a blockchain-based verifiable statement creation system, by creating a verifiable statement, and saving the creation record information on the blockchain, so that the user can use the verifiable statement based on the verifiable statement.
  • Prove yourself when handling related businesses without preparing corresponding physical documents (such as ID cards), which provides convenience for users; at the same time, for business providers, it can provide users with information based on the creation record information stored in the blockchain. Verification of the verifiable statement not only ensures business security, but also eliminates the need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • the embodiment of the system for creating a verifiable statement based on the blockchain in this specification is based on the same inventive concept as the embodiment of the method for creating a verifiable statement based on the blockchain in this specification.
  • the specific implementation of the example please refer to the implementation of the corresponding blockchain-based verification statement creation method, and the repetition will not be repeated.
  • FIG. 13 is a schematic structural diagram of a device for creating a verifiable statement based on a blockchain provided in one or more embodiments of this specification.
  • the device for creating verifiable claims based on the blockchain can have relatively large differences due to different configurations or performance. It can include one or more processors 801 and a memory 802.
  • the memory 802 can store One or more storage applications or data. Among them, the memory 802 may be short-term storage or persistent storage.
  • the application program stored in the memory 802 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions in the device for creating verifiable claims based on the blockchain.
  • the processor 801 may be configured to communicate with the memory 802, and execute a series of computer-executable instructions in the memory 802 on a device for creating verifiable claims based on the blockchain.
  • the device for creating verifiable claims based on the blockchain may also include one or more power supplies 803, one or more wired or wireless network interfaces 804, one or more input and output interfaces 805, one or more keyboards 806, and so on.
  • the device for creating verifiable claims based on the blockchain includes a memory and one or more programs, wherein one or more programs are stored in the memory, and the one or more programs may include One or more modules, and each module may include a series of computer-executable instructions in the device for creating verifiable claims based on the blockchain, and is configured to be executed by one or more processors
  • the program includes the following computer executable instructions: receiving a creation request sent by an authorized application, where the creation request is sent by the authorized application in response to a user's verifiable claim application operation, and the creation request includes: to be created The statement content of the verifiable statement and the digital identity information of the user; create a verifiable statement based on the statement content and the digital identity information; send the verifiable statement to the authorized application; generate the verifiable statement
  • the declared creation record information is sent to at least one blockchain node in the blockchain, so that the blockchain node saves the creation record information in the blockchain.
  • a verifiable statement by creating a verifiable statement and saving the creation record information on the blockchain, users can prove themselves when handling related businesses based on the verifiable statement without preparing corresponding Physical documents (such as ID cards) provide convenience for users; at the same time, for service providers, the verifiable statement provided by users can be verified based on the creation record information stored in the blockchain, which not only ensures business security, but also Moreover, there is no need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • creating a verifiable statement based on the statement content and the digital identity information includes: determining field information required to create the verifiable statement; according to the field information , The content of the statement, the digital identity information of the user, and the digital identity information of the creation platform, to create a verifiable statement.
  • the determining the field information required to create the verifiable statement includes: generating a statement identifier of the verifiable statement; using the private key of the creation platform to pre-set It is assumed that the first designated information is signed to obtain signature data; the statement identifier and the signature data are used as field information required to create the verifiable statement.
  • the use of the private key of the creation platform to sign the preset first designated information to obtain the signature data includes: determining whether the creation platform stores the private key; if so , The private key stored by the creation platform is used to sign the preset first designated information to obtain the signature data; if not, the private key with the creation platform is obtained from the escrow platform, and the obtained private key is used The key signs the preset first designated information to obtain signature data.
  • generating the creation record information of the verifiable statement includes: calculating the hash value of the user's digital identity information; calculating the digital identity information of the creation platform Calculate the hash value of the second specified information in the verifiable statement; associate the calculated hash value, the statement identifier, and the validity field with each other, and use the recorded information as the The creation record information of the verifiable statement; wherein, the validity field characterizes the state of the verifiable statement.
  • the creation record information for generating the verifiable statement includes: combining the verifiable statement, the digital identity information of the user, and the digital identity of the creation platform The information, the claim identifier and the validity field are associated and recorded, and the recorded information is used as the creation record information of the verifiable claim; wherein, the validity field represents the state of the verifiable claim.
  • creating a verifiable statement based on the statement content and the digital identity information includes: if the statement content is used, determining that the verifiable statement to be created corresponds to If the security level meets a preset condition, an identity verification request is sent to the authorized application; the user’s identity verification information sent by the authorized application is received; if the user’s identity verification is passed according to the identity verification information, Then, a verifiable statement is created based on the statement content and the digital identity information.
  • One or more embodiments of this specification provide a device for creating verifiable claims based on the blockchain.
  • the user can use the verifiable statement to Prove yourself when handling related businesses without preparing corresponding physical documents (such as ID cards), which provides convenience for users; at the same time, for business providers, they can provide users with information based on the creation record information stored in the blockchain.
  • Verification of the verifiable statement not only ensures business security, but also eliminates the need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • the device for creating verifiable claims based on the blockchain includes a memory and one or more programs, wherein one or more programs are stored in the memory, and one or more programs can be It includes one or more modules, and each module may include a series of computer-executable instructions in the device for creating verifiable claims based on the blockchain, and is configured to be executed by one or more processors
  • the above program contains computer executable instructions for performing the following:
  • the creation record information is the information generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application; and the creation record The information is stored in the blockchain.
  • the authenticity and validity of the creation record information can be ensured based on the immutability of the blockchain, so that the user can use a verifiable statement to process
  • the business provider can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain through the blockchain node, which not only ensures business security, but also does not require the business provider to perform visual inspection of the physical files. Improved verification efficiency and verification accuracy.
  • the method further includes: receiving a statement verification request sent by a third party, wherein the statement verification request includes a verifiable statement to be verified, and the third party
  • the verifiable statement is verified, business processing is performed based on the verifiable statement; the smart contract deployed in the blockchain is invoked, based on the record of the verifiable statement to be verified stored in the blockchain Information to verify the verifiable statement to be verified.
  • the verifiable statement to be verified includes: a statement identifier and the user's digital identity information; information about the verifiable statement to be verified stored in the blockchain
  • the record information includes: a validity field; according to the record information about the verifiable statement to be verified stored in the blockchain, verifying the verifiable statement to be verified includes: from the blockchain In the stored record information, query the target record information about the verifiable claim to be verified according to the claim identifier; if the validity field in the target record information is used, it is determined that the verifiable claim to be verified is in In a valid state, a service confirmation request is sent to the authorization application based on the user’s digital identity information, and it is determined whether the user’s confirmation information is obtained through the authorization application; and, based on the target record information, it is determined Whether the verifiable statement to be verified is legal; if the user's confirmation information is obtained and it is determined that the verifiable statement to be verified
  • the verifiable statement to be verified includes: a statement identifier; the record information about the verifiable statement to be verified stored in the blockchain includes: validity Field; verifying the verifiable statement to be verified according to the record information about the verifiable statement to be verified stored in the blockchain includes: from the record information stored in the blockchain, According to the statement identifier, query the target record information about the verifiable claim to be verified; if it is determined according to the validity field in the target record information that the verifiable claim to be verified is in a valid state, then The target record information determines whether the verifiable statement to be verified is legal; if it is determined that the verifiable statement to be verified is legal, it is determined that the verifiable statement to be verified is verified.
  • the verifiable statement to be verified includes: signature information; the target record information includes: creation record information; the target record information is used to determine the verifiable statement to be verified Verifying whether the statement is legal includes: obtaining the public key of the creation platform according to the digital identity information of the creation platform included in the verifiable statement to be verified, and verifying the signature information by using the public key of the creation platform; And, calculating the hash value of the second designated information in the verifiable statement to be verified, and obtaining the hash value corresponding to the verifiable statement in the creation record information, and calculating the second designated information
  • the hash value of the information is matched with the hash value corresponding to the verifiable statement; if the signature information is verified and the hash value matches successfully, it is determined that the verifiable statement to be verified is legal.
  • the first verifiable statement includes: signature information; the target record information includes: creation record information; the verifiable to be verified is determined according to the target record information Whether the statement is legal or not includes: obtaining the public key of the creation platform according to the digital identity information of the creation platform included in the verifiable statement to be verified, and verifying the signature information using the public key of the creation platform; and , Matching the verifiable statement to be verified with the verifiable statement in the creation record information; if the matching is successful and the signature information is verified, it is determined that the verifiable statement to be verified is legal.
  • One or more embodiments of this specification provide a device for creating a verifiable statement based on a blockchain.
  • the service provider can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain through the blockchain node, which not only ensures the security of the business, but also Moreover, there is no need for the business provider to perform visual inspection of the physical documents, which improves the efficiency and accuracy of verification.
  • the embodiment of the device for creating a verifiable statement based on the blockchain in this specification is based on the same inventive concept as the embodiment of the method for creating a verifiable statement based on the blockchain in this specification.
  • the specific implementation of the example please refer to the implementation of the corresponding blockchain-based verification statement creation method, and the repetition will not be repeated.
  • FIG. 14 is a schematic structural diagram of a device for creating a verifiable statement provided in one or more embodiments of this specification.
  • the creation device for verifiable claims can have relatively large differences due to different configurations or performances, and can include one or more processors 901 and memory 902, and the memory 902 can store one or more storage devices.
  • the memory 902 may be short-term storage or persistent storage.
  • the application program stored in the memory 902 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions in the creation device that can verify the statement.
  • the processor 901 may be configured to communicate with the memory 902, and execute a series of computer-executable instructions in the memory 902 on the creation device of the verifiable claim.
  • the device for creating verifiable claims may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input and output interfaces 905, one or more keyboards 906, and the like.
  • the device for creating a verifiable claim includes a memory and one or more programs, wherein one or more programs are stored in the memory, and the one or more programs may include one or more modules , And each module may include a series of computer-executable instructions in the device for creating verifiable claims, and is configured to be executed by one or more processors.
  • the one or more programs include computer-executable instructions for performing the following : In response to the user’s verifiable claim application operation, obtain the statement content of the verifiable statement to be created; according to the statement content and the user’s digital identity information, send a creation request to the creation platform, so that the creation platform is based on The content of the statement and the digital identity information of the user create a verifiable statement; receive the verifiable statement sent by the creation platform.
  • the method further includes: receiving an identity verification request sent by the creation platform; collecting identity verification information of the user; The verification information is sent to the creation platform, so that the creation platform verifies the identity of the user according to the identity verification information.
  • the device for creating a verifiable statement provided in one or more embodiments of this specification responds to the user’s application for a verifiable statement and applies for a verifiable statement, so that the user can prove himself when handling related businesses based on the verifiable statement. There is no need to prepare corresponding physical documents (such as ID cards), which provides convenience for users.
  • the embodiment of the device for creating a verifiable statement in this specification is based on the same inventive concept as the embodiment of the method for creating a verifiable statement in this specification. Therefore, for the specific implementation of this embodiment, please refer to the aforementioned corresponding The implementation of the verification statement creation method will not be repeated here.
  • one or more embodiments of this specification also provide a storage medium for storing computer-executable instructions.
  • the storage medium may It is a U disk, an optical disk, a hard disk, etc.
  • the creation request includes: the claim content of the verifiable claim to be created and the user’s digital identity information; based on the claim content and the digital identity information, the creation of a verifiable claim Statement; send the verifiable statement to the authorized application; generate the creation record information of the verifiable statement, and send the creation record information to at least one blockchain node in the blockchain, so that the block The chain node saves the creation record information in the blockchain.
  • a verifiable statement by creating a verifiable statement and saving the creation record information on the blockchain, users can prove themselves when handling related businesses based on the verifiable statement without preparing corresponding Physical documents (such as ID cards) provide convenience for users; at the same time, for service providers, the verifiable statement provided by users can be verified based on the creation record information stored in the blockchain, which not only ensures business security, but also Moreover, there is no need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • creating a verifiable statement based on the statement content and the digital identity information includes: determining fields required to create the verifiable statement Information; create a verifiable statement based on the field information, the content of the statement, the digital identity information of the user, and the digital identity information of the creation platform.
  • the determining the field information required to create the verifiable statement includes: generating a statement identifier of the verifiable statement; using the The private key of the creation platform signs the preset first designated information to obtain signature data; the statement identifier and the signature data are used as field information required to create the verifiable statement.
  • using the private key of the creation platform to sign preset first designated information to obtain signature data includes: determining the creation platform Whether the private key is stored; if so, use the private key stored by the creation platform to sign the preset first designated information to obtain the signature data; if not, obtain the private key with the creation platform from the escrow platform, And use the obtained private key to sign the preset first designated information to obtain signature data.
  • the generation of the creation record information of the verifiable statement includes: calculating the hash value of the user's digital identity information; The hash value of the digital identity information of the creation platform; calculate the hash value of the second specified information in the verifiable statement; associate the calculated hash value, the statement identifier, and the validity field with each other,
  • the recorded information is used as the creation record information of the verifiable statement; wherein, the validity field represents the state of the verifiable statement.
  • the generation of the creation record information of the verifiable statement includes: combining the verifiable statement, the user's digital identity information, The digital identity information of the creation platform, the statement identifier, and the validity field are associated and recorded, and the recorded information is used as the creation record information of the verifiable statement; wherein, the validity field represents the verifiable statement The state you are in.
  • creating a verifiable statement based on the statement content and the digital identity information includes: if the statement content is used to determine the pending statement If the security level corresponding to the created verifiable statement meets the preset conditions, an identity verification request is sent to the authorized application; the user’s identity verification information sent by the authorized application is received; If the user's identity verification is passed, a verifiable statement is created based on the statement content and the digital identity information.
  • the computer-executable instructions stored in the storage medium provided by one or more embodiments of this specification are executed by the processor, they create a verifiable statement and save the creation record information on the blockchain, so that the user can be based on the verifiable statement. It is stated that it is convenient for users to prove themselves when handling related businesses without preparing corresponding physical documents (such as ID cards); at the same time, for service providers, it can be based on the creation record information stored in the blockchain. Verification of the verifiable statement provided by the user not only ensures business security, but also eliminates the need for visual inspection of physical documents, which improves the efficiency and accuracy of verification.
  • the storage medium may be a U disk, an optical disk, a hard disk, etc.
  • the computer executable instructions stored in the storage medium can realize the following process when executed by the processor: responding to the user's verifiable claim application Operation, obtain the statement content of the verifiable statement to be created; according to the statement content and the user’s digital identity information, send a creation request to the creation platform, so that the creation platform can follow the statement content and the user’s Digital identity information, creating a verifiable statement; receiving the verifiable statement sent by the creation platform.
  • the computer executable instructions stored in the storage medium when executed by the processor, they receive an identity verification request sent by the creation platform; collect identity verification information of the user; and send the identity verification information to the A platform is created so that the platform can authenticate the identity of the user according to the identity verification information.
  • the storage medium may be a U disk, an optical disc, a hard disk, etc.
  • the computer executable instructions stored in the storage medium can realize the following process when being executed by the processor: receiving a verifiable statement sent by the creation platform
  • the creation record information wherein the creation record information is the information generated after the creation platform creates the verifiable statement according to the creation request sent by the authorized application; the creation record information is stored in the blockchain.
  • the authenticity and validity of the creation record information can be ensured based on the immutability of the blockchain, so that the user can use a verifiable statement to process
  • the business provider can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain through the blockchain node, which not only ensures business security, but also does not require the business provider to perform visual inspection of the physical files. Improved verification efficiency and verification accuracy.
  • the method further includes: receiving a statement verification request sent by a third party, wherein the statement verification request includes a verifiable statement to be verified,
  • the third party performs business processing based on the verifiable statement; calls the smart contract deployed in the blockchain, according to the information about the pending statement stored in the blockchain.
  • the record information of the verified verifiable statement verifies the verifiable statement to be verified.
  • the verifiable statement to be verified includes: a statement identifier and the user's digital identity information;
  • the record information of the verifiable statement to be verified includes: a validity field; according to the record information about the verifiable statement to be verified stored in the blockchain, verifying the verifiable statement to be verified includes : From the record information stored in the blockchain, query the target record information about the verifiable claim to be verified according to the claim identifier; if the validity field in the target record information is used to determine the If the verifiable statement to be verified is in a valid state, send a service confirmation request to the authorization application according to the user's digital identity information, and determine whether the user's confirmation information is obtained through the authorization application; and, according to The target record information determines whether the verifiable statement to be verified is legal; if the user's confirmation information is obtained and the verifiable statement to be verified is determined to be legal, it is determined that
  • the verifiable statement to be verified includes: a statement identifier; the verifiable statement to be verified stored in the blockchain
  • the record information includes: a validity field; verifying the verifiable statement to be verified according to the record information about the verifiable statement to be verified stored in the blockchain includes: from the block In the record information stored in the chain, query the target record information about the verifiable claim to be verified according to the claim identifier; if the validity field in the target record information is used to determine the verifiable claim to be verified If it is in a valid state, it is determined whether the verifiable statement to be verified is legal according to the target record information; if it is determined that the verifiable statement to be verified is legal, it is determined that the verifiable statement to be verified is verified.
  • the verifiable statement to be verified includes: signature information; the target record information includes: creation record information; according to the target record information Determining whether the verifiable statement to be verified is legal includes: obtaining the public key of the creation platform according to the digital identity information of the creation platform included in the verifiable statement to be verified, and using the public key pair of the creation platform The signature information is verified; and, the hash value of the second designated information in the verifiable statement to be verified is calculated, and the hash value corresponding to the verifiable statement in the creation record information is obtained, and The calculated hash value of the second designated information is matched with the hash value corresponding to the verifiable statement; if the signature information is verified and the hash value is successfully matched, it is determined that the to-be-verified The verifiable claim is legal.
  • the verifiable statement to be verified includes: signature information; the target record information includes: creation record information; according to the target record information Determining whether the verifiable statement to be verified is legal includes: obtaining the public key of the creation platform according to the digital identity information of the creation platform included in the verifiable statement to be verified, and using the public key pair of the creation platform The signature information is verified; and the verifiable statement to be verified is matched with the verifiable statement in the creation record information; if the matching is successful and the signature information is verified, it is determined that the to-be-verified The verifiable claim is legal.
  • the creation record information in the blockchain can be ensured based on the immutability of the blockchain
  • the authenticity and validity of the verifiable statement so that when the user uses the verifiable statement to handle the business, the service provider can verify the verifiable statement provided by the user based on the creation record information stored in the blockchain through the blockchain node, which not only ensures The business is safe, and there is no need for the business provider to visually inspect the physical documents, which improves the verification efficiency and accuracy of verification.
  • the embodiment of the storage medium in this specification is based on the same inventive concept as the embodiment of the method for creating verifiable claims based on blockchain or the method for creating verifiable claims in this specification. Therefore, this embodiment For the specific implementation, refer to the implementation of the aforementioned corresponding method, and the repetition will not be repeated.
  • a Programmable Logic Device (such as a Field Programmable Gate Array (FPGA)) is such an integrated circuit whose logic function is determined by the user's programming of the device.
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C9051F320, the memory controller can also be implemented as part of the memory control logic.
  • controllers in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application-specific integrated circuits, programmable logic controllers, and embedded logic.
  • the same function can be realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • one or more embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this specification can take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in a computer readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • One or more embodiments of this specification can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.

Abstract

一种基于区块链的可验证声明的创建方法、装置、设备及系统,其中方法包括:授权应用响应于用户的可验证声明申请操作,发送创建请求给创建平台;创建平台根据创建请求包括的声明内容和用户的数字身份信息,创建可验证声明,向授权应用发送所述可验证声明;以及,生成可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送创建记录信息,以使区块链节点将创建记录信息保存至区块链中。

Description

基于区块链的可验证声明的创建方法、装置、设备及系统 技术领域
本文件涉及数字身份技术领域,尤其涉及一种基于区块链的可验证声明的创建方法、装置、设备及系统。
背景技术
生活中人们常常遇到一些需要证明自己的场景,例如在银行办理开户业务或者参与某个重要活动时,需要使用有效的身份证件来证明自己的身份,又如在办理入职手续或者办理与学业相关的业务时,需要使用已有的毕业证来证明自己当前的学历等。然而,诸如身份证、毕业证等实体证件,人们通常不会随身携带,因而避免不了的会因忘记携带证件而影响业务的正常办理。
发明内容
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建方法,应用于可验证声明的创建平台。该创建方法包括接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括待创建的可验证声明的声明内容和所述用户的数字身份信息。根据所述声明内容和所述数字身份信息,创建可验证声明,向所述授权应用发送所述可验证声明。生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种可验证声明的创建方法,应用于授权应用。该方法包括响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容,根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息创建可验证声明,接收所述创建平台发送的所述可验证声明。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建方法,应用于区块链中的区块链节点。该方法包括接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建装置,应用于可验证声明的创建平台。该创建装置包括接收模块,其接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息。该创建装置还包括创建模块,其根据所述声明内容和所述数字身份信息,创建可验证声明。该创建装置还包括发送模块,其向所述授权应用发送所述可验证声明。该创建装置还包括生成模块,其生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种可验证声明的创建装置,应用于授权应用。该创建装置包括获取模块,其响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容。该创建装置还包括发送模块,其根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明。该创建装置还包括接收模块,其接收所述创建平台发送的所述可验证声明。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建装置,应用于区块链中的区块链节点。该创建装置包括接收模块,其接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息。该创建装置还保存模块,其将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建系统,包括授权应用、创建平台和区块链。所述授权应用,响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容,根据所述声明内容和所述用户的数字身份信息,向所述创建平台发送创建请求。所述创建平台,根据所述声明内容和所述数字身份信息,创建可验证声明,向所述授权应用发送所述可验证声明。以及,生成所述可验证声明的创建记录信息,将所述创建记录信息发送给所述区块链中的至少一个区块链节点。所述区块链中的区块链节点,在接收到所述创建记录信息时,将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建设备,包括处理器。该创建设备还包括被安排成存储计算机可执行指令的存储器。所述计算机可执行指令在被执行时使所述处理器接收授权应用发送的创建请求,其中,所述创建请求 为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括待创建的可验证声明的声明内容和所述用户的数字身份信息。根据所述声明内容和所述数字身份信息,创建可验证声明,向所述授权应用发送所述可验证声明。生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种可验证声明的创建设备,包括处理器。该创建设备还包括被安排成存储计算机可执行指令的存储器。所述计算机可执行指令在被执行时使所述处理器响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明。接收所述创建平台发送的所述可验证声明。
本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建设备,包括处理器。该创建设备还包括被安排成存储计算机可执行指令的存储器。所述计算机可执行指令在被执行时使所述处理器接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息。将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种存储介质,用于存储计算机可执行指令。所述计算机可执行指令在被执行时接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括待创建的可验证声明的声明内容和所述用户的数字身份信息。根据所述声明内容和所述数字身份信息,创建可验证声明,向所述授权应用发送所述可验证声明。生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供了一种存储介质,用于存储计算机可执行指令。所述计算机可执行指令在被执行时响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容。根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明。接收所述创建平台发送的所述可验证声明。
本说明书一个或多个实施例提供了一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时接收创建平台发送的可验证声明的创建记录信息,其 中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息。将所述创建记录信息保存至区块链中。
附图说明
为了更清楚地说明本说明书一个或多个实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法的场景示意图。
图2为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法的第一种流程示意图。
图3为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法的第二中流程示意图。
图4为本说明书一个或多个实施例提供的生成创建记录信息的流程示意图。
图5为本说明书一个或多个实施例提供的一种可验证声明的创建方法的流程示意图。
图6为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法的第三种流程示意图。
图7为本说明书一个或多个实施例提供的验证可验证声明的第一种流程示意图。
图8为本说明书一个或多个实施例提供的验证可验证声明的第二种流程示意图。
图9为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建装置的第一种模块组成示意图。
图10为本说明书一个或多个实施例提供的一种可验证声明的创建装置的模块组成示意图。
图11为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建装置的第二种模块组成示意图。
图12为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建系 统的组成示意图。
图13为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建设备的结构示意图。
图14为本说明书一个或多个实施例提供的一种可验证声明的创建设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本说明书一个或多个实施例中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书一个或多个实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书的一部分实施例,而不是全部的实施例。基于本说明书一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本文件的保护范围。
图1为本说明书一个或多个实施例提供的基于区块链的可验证声明的创建方法的应用场景示意图,如图1所示,该场景包括:用户的终端设备、可验证声明的创建平台和区块链中的至少一个区块链节点(图1中仅示出一个);其中,用户的终端设备中安装有授权应用,用户可以操作该授权应用向创建平台申请可验证声明,用户的终端设备可以为手机、平板电脑、台式计算机、便携笔记本式计算机等;创建平台可以为具有可验证声明的创建权限的权威机构,创建平台通过无线网络与用户的终端设备和区块链节点进行通讯连接。
具体的,用户操作其终端设备中的授权应用,编辑声明内容等信息,并在编辑完成时,操作(如单击或双击)授权应用中的控件(如提交控件),以向授权应用发送可验证声明的申请请求;授权应用响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;根据声明内容和用户的数字身份信息(英文全称:Decentralized Identity,英文简称:DID),向创建平台发送创建请求;创建平台接收授权应用发送的创建请求,根据创建请求包括的声明内容和用户的数字身份信息,创建可验证声明;创建平台向授权应用发送创建的可验证声明,并生成可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送创建记录信息;授权应用接收创建平台发送的可验证声明;区块链节点将接收到的创建记录信息保存至区块链中。
其中,声明内容包括声明信息、可验证声明的有效截止时间,还可以包括安全机 制信息、可验证声明的隐匿属性等;声明信息如学历、年龄、资产(如房产)等,对应的,可验证声明用于证明用户的学历、年龄、所拥有的资产等;安全机制信息表征在基于可验证声明办理业务时,是否需要向用户进行业务办理确认;隐匿属性表征可验证声明是否公开。
用户的数字身份信息和创建平台的数字身份信息,分别由用户和创建平台预先从指定平台申请而得。例如,用户从指定平台申请数字身份信息时,用户操作其终端设备中安装的授权应用或者其他具有数字身份信息申请功能的应用,向指定平台发送数字身份信息申请请求,指定平台代理用户申请公私钥对,并根据其中的公钥生成数字身份信息,以及生成用户的数字身份信息对应的文档(DID doc),将生成的数字身份信息发送给对应的应用,并将公钥、加密协议等相关信息保存至生成的文档中;又如,用户操作其终端设备中安装的授权应用或者其他具有数字身份信息申请功能的应用,向指定平台发送数字身份信息申请请求,其中,数字身份信息申请请求中包括用户的身份证件号码等信息,指定平台在对用户进行实人认证(如刷脸认证、指纹认证等)之后,根据用户的身份证件号码生成用户的数字身份信息,以及生成用户的数字身份信息对应的文档,将生成的数字身份信息发送给对应的应用,并获取用户的与数字身份信息对应的公钥,将获取的公钥及其他相关信息保存至生成的文档中;需要指出的是,创建平台申请数字身份信息的过程可参见用户申请数字身份信息的过程,重复之处不再赘述;并且对于数字身份信息的申请过程,本说明书中不做具体限定,其可在实际应用中根据需要自行设定。
上述应用场景中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
基于上述应用场景架构,本说明书一个或多个实施例提供了一种基于区块链的可验证声明的创建方法;图2为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法的流程示意图,图2中的方法能够由图1中的服务端执行,如图2所示,该方法包括步骤S102-S108。
步骤S102,接收授权应用发送的创建请求,其中,创建请求为授权应用响应于用户的可验证声明申请操作而发送,创建请求包括待创建的可验证声明的声明内容和用户 的数字身份信息。
步骤S104,根据声明内容和用户的数字身份信息,创建可验证声明。
步骤S106,向授权应用发送可验证声明。
步骤S108,生成可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送创建记录信息,以使区块链节点将创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
为了使用户在基于可验证声明办理业务时,无需提供与可验证声明相关的额外的信息,如可验证声明的创建方的信息等;本说明书一个或多个实施例中,将创建平台的数字身份信息、用户的数字身份信息、声明内容以及所需的更多的字段信息均记载于可验证声明中,具体的,如图3所示,步骤S104包括S104-2和S104-4。
步骤S104-2,确定创建所述可验证声明所需的字段信息。
步骤S104-4,根据确定的字段信息、声明内容、用户的数字身份信息及创建平台的数字身份信息,创建可验证声明。
为了对不同的可验证声明进行有效区分,以及在业务提供方接收到用户提供的可验证声明时,可以对可验证声明进行多方面的有效性验证,本说明书一个或多个实施例中,步骤S104-2包括步骤S104-2-2~S104-2-6。
步骤S104-2-2,生成可验证声明的声明标识;具体的,根据预设的声明标识的生成机制,生成可验证声明的声明标;其中,预设的声明标识的生成机制,可以在实际应用中根据需要自行设定,例如对创建请求所包括的一个或多个信息进行计算,并将计算结果或者计算结果中的部分信息作为声明标识;或者根据预设的动态生成机制动态生成声明标识,其中,动态生成机制能够确保每次生成的声明标识均不同。
步骤S104-2-4,采用创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;其中,第一指定信息可以为创建平台的数字身份信息,也可以为第一指定平台设定的某个信息,还可以为用户的数字身份信息、声明内容中的部分信息或全部信息等, 本说明书中对第一指定信息的具体内容不做具体限定。
进一步的,创建平台的私钥可以由创建平台自行保管,还可以由托管平台代理创建平台保管,并在创建平台需要使用其私钥时从托管平台获取;与之对应的,步骤S104-2-4包括:
确定创建平台是否存储有私钥;若是,则采用创建平台存储的私钥对预设的第一指定信息进行签名,得到签名数据;若否,则从托管平台获取创建平台的私钥,并采用获取的私钥对预设的第一指定信息进行签名,得到签名数据。
如前述描述的数字身份信息的申请过程中会确定数字身份信息对应的公私钥,因此步骤S104-2-4包括:确定创建平台是否存储有与创建平台的数字身份信息对应的私钥;若是,则采用创建平台存储的与创建平台的数字身份信息对应的私钥对预设的第一指定信息进行签名,得到签名数据;若否,则从托管平台获取与创建平台的数字身份信息对应的私钥,并采用获取的私钥对预设的第一指定信息进行签名,得到签名数据。
步骤S104-2-6,将声明标识和签名数据作为创建可验证声明所需的字段信息。
通过确定声明标识和签名数据,并根据该声明标识、签名数据、声明内容、用户的数字身份信息及创建平台的数字身份信息,创建可验证声明,使得不仅可以根据声明标识对可验证声明进行区分,而且可以根据该声明标识快速的在区块链中查找对应的记录信息;再者,在用户基于可验证声明办理业务,对可验证声明进行验证时,可以根据可验证声明中的创建平台的数字身份信息索引到对应的文档(DID doc),从该文档中获取创建平台的公钥,并采用获取的公钥对可验证声明中的签名数据进行验签操作;或者,根据可验证声明中的创建平台的数字身份信息发送公钥获取请求给指定平台或机构,接收指定平台或机构返回的公钥,并采用接收的公钥对可验证声明中的签名数据进行验签操作;从而确保可验证声明是由创建平台所创建,而非伪造。
由于不同的用户对其个人信息隐私性的要求不同,因此,用户在申请可验证声明时,还可以设置可验证声明的隐匿属性;当隐匿属性为非公开时,如图4所示,步骤S108中生成可验证声明的创建记录信息,包括步骤A2~A8。
步骤A2,计算用户的数字身份信息的哈希值。
步骤A4,计算创建平台的数字身份信息的哈希值。
步骤A6,计算可验证声明中第二指定信息的哈希值。
其中,第二指定信息可以为用户的数字身份信息、创建平台的数字身份信息、声明内容、声明标识和有效性字段,还可以为用户的数字身份信息、创建平台的数字身份信息、声明内容、声明标识和有效性字段中的任意一个或几个的组合;其中,有效性字段表征可验证声明所处的状态,如有效状态、无效状态。
需要指出的是,步骤A2、步骤A4、步骤A6的执行顺序可以彼此互换,哈希值的计算算法可以在实际中根据需要自行设定。
步骤A8,将计算的各个哈希值、声明标识、有效性字段进行关联记录,并将记录的信息作为可验证声明的创建记录信息。
通过计算用户的数字身份信息、创建平台的数字身份信息以及第二指定信息的哈希值,并根据哈希值生成创建记录信息,有效的确保了用户的隐私数据的安全;同时,通过将创建记录信息保存至区块链中,能够在用户使用可验证声明办理业务时,基于区块链中的创建记录信息对用户提供的可验证声明进行更全面的验证,确保可验证声明的真实性和有效性,从而确保业务安全。
进一步的,当用户设置的隐匿属性为公开时,步骤S108中生成可验证声明的创建记录信息,包括:将可验证声明、用户的数字身份信息、创建平台的数字身份信息、声明标识和有效性字段进行关联记录,并将记录的信息作为可验证声明的创建记录信息;其中,有效性字段表征可验证声明所处的状态。
通过将可验证声明的明文保存至区块链中,能够在用户使用可验证声明办理业务时,基于区块链中的创建记录信息对用户提供的可验证声明的真实性和有效性进行更直接的验证,从而确保业务安全。
考虑到用户的数字身份信息存在被盗用的风险,因此当声明内容涉及金融、资产(如房产)等与用户利益密切相关的事项时,存在用户利益受到损害的风险,例如盗用者采用用户房产相关的可验证声明去银行抵押贷款,从而给用户造成经济损失;基于此,本说明书一个或多个实施例中,预先设定不同的声明内容所对应的可验证声明的安全等级,并在待创建的可验证声明的安全等级满足预设条件时,对用户进行身份验证,以确保安全;具体的,步骤S104包括B2~B6。
步骤B2,若根据声明内容,确定待创建的可验证声明所对应的安全等级满足预设条件,则向授权应用发送身份验证请求;其中,安全等级和预设条件均可以在实际应用中根据需要自行设定,本说明书中对此不做具体限定。例如,将安全等级划分为一级、 二级、三级、四级、五级,且安全性的高低为一级>二级>三级>四级>五级,预设条件为待创建的可验证声明所对应的安全等级大于三级时,需要进行身份验证。
步骤B4,接收授权应用发送的用户的身份验证信息;其中,身份验证信息可以为生物特征信息,如人脸、指纹、虹膜等中的任意一个或多个,还可以为验证码形式的验证信息。
步骤B6,若根据身份验证信息对用户的身份验证通过,则根据声明内容和数字身份信息,创建可验证声明。
具体的,若身份验证信息为生物特征信息,则将身份验证信息与指定机构的数据库存储的用户的身份信息进行匹配,若匹配成功,则确定对用户的身份验证通过,若匹配失败,则确定对用户的身份验证失败,并发送请求失败的请求结果给授权应用。其中,指定机构为可信的第三方机构,具有权威性和合法性,其数据库中存储有用户的身份信息,通过访问该数据库,以对用户的身份验证信息进行认证;指定机构例如为公安局。若身份验证信息为验证码,则将授权应用发送的验证码与自身存储的验证码进行匹配,若匹配成功,则确定对用户的身份验证通过,若匹配失败,则确定对用户的身份验证失败,并发送请求失败的请求结果给授权应用。通过对用户进行身份验证,避免了因用户的数字身份信息被盗用而给用户造成的利益损失,提升了安全性。
在实际应用中,用户还可以操作其授权应用冻结、撤销其已申请的可验证声明,例如用户为了避免其可验证声明被盗用,在用户确定某一段时间内将不再使用可验证声明时,可以对其可验证声明进行冻结处理,使可验证声明处于无效状态,并在需要使用可验证声明时申请恢复其有效性;又如,用户可能因失误而提供了错误了声明内容,因此需要撤销对应的可验证声明等;基于此,本说明书一个或多个实施例中,所述方法还包括步骤T2~T6。
步骤T2,接收授权应用发送的声明处理请求,其中,声明处理请求包括待处理的可验证声明的声明标识;其中,声明处理请求用于请求对可验证声明进行冻结、解除冻结、撤销等处理。
步骤T4,根据待处理的可验证声明的声明标识,表征可验证声明所处状态的有效性字段生成声明处理记录信息。
步骤T6,向区块链中的至少一个区块链节点发送声明处理记录信息,以使区块链节点将声明处理记录信息保存至区块链中。
通过将声明处理记录信息保存至区块链中,能够在基于可验证声明办理业务时,为可验证声明的验证提供充分的验证依据,而且能够有效的避免因可验证声明被盗用而进行的非法业务操作。
本说明书一个或多个实施例中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
对应上述图2至图4描述的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种可验证声明的创建方法,应用于授权应用;图5为本说明书一个或多个实施例提供的一种可验证声明的创建方法的流程示意图,如图5所示,该方法包括步骤S202~S206。
步骤S202,响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容。具体而言,用户在申请可验证声明时,可以首先打开其终端设备中安装的授权应用,操作授权应用进入到可验证声明的申请界面,在该申请界面中编辑声明内容等信息,并在编辑完成时,操作(如单击或双击)申请界面中的提交控件,以发起可验证声明的申请请求;授权应用响应于用户的可验证声明申请操作,从该申请界面中获取待创建的可验证声明的声明内容。
步骤S204,根据声明内容和用户的数字身份信息,向创建平台发送创建请求,以使创建平台根据声明内容和用户的数字身份信息,创建可验证声明。其中,用户的数字身份信息可以预先存储至授权应用中,也可以在用户申请可验证声明时,由用户自行编辑。
步骤S206,接收创建平台发送的可验证声明。
进一步的,由于用户的数字身份信息存在被盗用的风险,因此当声明内容涉及金融、资产(如房产)等与用户利益密切相关的事项时,存在用户利益受到损害的风险;基于此,授权应用基于创建平台的身份验证请求,采集用户的身份验证信息以对用户进行身份验证;具体的,步骤S206之后还包括步骤C2~C6。
步骤C2,接收创建平台发送的身份验证请求。
步骤C4,采集用户的身份验证信息。
步骤C6,将采集的身份验证信息发送给创建平台,以使创建平台根据身份验证信息对用户的身份进行认证。
其中,身份验证信息可以为人脸、指纹、虹膜等中的任意一个或多个;以采集人脸为例,授权应用通过其所在终端设备的摄像头采集用户的人脸图像,并将采集的人脸图像发送给创建平台,以使创建平台根据该人脸图像对用户的身份进行认证。由此,通过对用户进行身份验证,避免了因用户的数字身份信息被盗用而给用户造成的利益损失,提升了安全性。
进一步的,用户还可以操作其授权应用对其已申请的可验证声明进行冻结、解除冻结、撤销等处理,对应的,方法还包括步骤W2和W4。
步骤W2,响应于用户的可验证声明处理操作,确定待处理的可验证声明的声明标识。
步骤W4,根据待处理的可验证声明的声明标识,向创建平台发送声明处理请求,以使创建平台根据待处理的可验证声明的声明标识以及表征可验证声明所处状态的有效性字段,生成声明处理记录信息,并通过区块链节点将声明处理记录信息保存至区块链中。
由此,不仅能够在基于可验证声明进行业务处理时,为可验证声明的验证提供充分的验证依据,而且能够有效的避免因可验证声明被盗用而进行的非法业务操作。
本说明书一个或多个实施例中,授权应用响应于用户的可验证声明的申请操作,申请可验证声明,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利。
对应上述描述的基于区块链的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种基于区块链的可验证声明的创建方法,应用于区块链节点。图6为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建方法,如图6所示,所述方法包括步骤S302~S304。
步骤S302,接收创建平台发送的可验证声明的创建记录信息,其中,创建记录信息为创建平台根据授权应用发送的创建请求,创建可验证声明之后所生成的信息。
步骤S304,将创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过将创建记录信息保存至区块链中,能够基于 区块链的不可篡改性确保创建记录信息的真实性和有效性,从而在用户使用可验证声明办理业务时,业务提供方能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
为了便于对可验证声明的有效性进行验证,本说明书一个或多个实施例中,方法还包括:接收创建平台发送的声明处理记录信息,将声明处理记录信息保存至区块链中;其中,声明处理记录信息包括处理的可验证声明的声明标识以及表征可验证声明所处状态的有效性字段等。
基于区块链中存储的各记录信息,区块链节点可以在接收到第三方发送的声明验证请求时,对待验证的可验证声明进行全面的验证,其中,第三方可以为业务提供方,其在可验证声明验证通过时,基于可验证声明进行业务处理;例如,用户基于证明自己身份信息的可验证声明办理银行贷款业务,其中的银行即为第三方,当银行确定用户提供的可验证声明真实有效后,基于可验证声明进行用户的贷款业务的处理。具体的,方法还包括步骤D2~D4。
步骤D2,接收第三方发送的声明验证请求,其中,声明验证请求包括待验证的可验证声明;
步骤D4,调用部署于区块链中的智能合约,根据区块链中存储的关于待验证的可验证声明的记录信息,对待验证的可验证声明进行验证。
由此,基于智能合约自动对待验证的可验证声明进行验证,而无需人为参与,不仅避免了人工误检的问题,提升了验证效率;而且基于区块链中存储的记录信息对可验证声明进行验证,能够确保可验证声明的真实性和有效性,从而确保业务安全。
考虑到用户可能冻结、撤销其可验证声明,因此在对待验证的可验证声明进行验证时,首先需要验证其是否处于有效状态;再者,考虑到不同的业务与用户利益的相关程度不同,例如,办理金融方面的业务与用户利益的相关性较高,如银行开户、银行贷款等;而办理入职、加入会员等业务与用户利益的相关性相对较弱。基于此,本说明书一个或多个实施例中,可以预先设定不同业务的安全等级,其中,安全等级的划分标准可以在实际应用中根据需要自行设定,例如银行开户、贷款等金融业务的安全等级高,入职、加入会员等业务的安全等级低等;或者在用户申请可验证声明时,自行设置安全机制,可验证声明中包括用户设置的安全机制信息;与之对应的,当确定基于待验证的 可验证声明所办理的业务的安全等级较低,或者根据可验证声明中的安全机制信息确定无需用户确认时,如图7所示,步骤D4中根据区块链中存储的关于待验证的可验证声明的记录信息,对待验证的可验证声明进行验证,包括步骤E2~E6。
步骤E2,从区块链存储的记录信息中,根据待验证的可验证声明包括的声明标识,查询关于待验证的可验证声明的目标记录信息。具体的,按照各记录信息保存至区块链的保存时间的先后顺序,根据待验证的可验证声明中的声明标识,在区块链中查询对应的最后一条记录信息,若查询到的最后一条记录信息中的有效性字段表征可验证声明处于无效状态,则将该最后一条记录信息作为目标记录信息;若查询到的最后一条记录信息中的有效性字段表征可验证声明处于有效状态,且该最后一条记录信息不是待验证的可验证声明中的声明标识所对应的唯一的记录信息,则根据待验证的可验证声明中的声明标识,在区块链中查询对应的第一条记录信息得到创建记录信息,并将创建记录信息和所述最后一条记录信息作为目标记录信息。需要指出的是,当所述最后一条记录信息是待验证的可验证声明中的声明标识所对应的唯一的记录信息时,该记录信息即为待验证的可验证声明的创建记录信息。
步骤E4,若根据目标记录信息中的有效性字段,确定待验证的可验证声明处于有效状态,则根据目标记录信息确定待验证的可验证声明是否合法。具体的,从目标记录信息包括的所述最后一条记录信息中读取有效性字段,若读取的有效性字段表征可验证声明处于无效状态,则发送验证失败信息给第三方;若读取的有效性字段表征可验证声明处于有效状态,则根据目标记录信息中的创建记录信息确定待验证的可验证声明是否合法。
步骤E6,若确定待验证的可验证声明合法,则确定待验证的可验证声明验证通过。
由此,在基于可验证声明所办理的业务的安全等级低,或者根据用户设置的安全机制确定无需用户确认时,基于区块链中存储的记录信息对可验证声明进行验证,确保了可验证声明的真实性和有效性,从而为业务安全提供了保障。
进一步的,为了避免可验证声明被盗用,或者在确定基于可验证声明所办理的业务的安全等级较高,或者根据用户设置的安全机制确定需要用户确认时,如图8所示,步骤D4中根据区块链中存储的创建记录信息,对待验证的可验证声明进行验证,包括:步骤F2~F8。
步骤F2,从区块链存储的记录信息中,根据待验证的可验证声明中的声明标识, 查询关于待验证的可验证声明的目标记录信息。本步骤的实现过程可参见前述相关描述,重复之处这里不再赘述。
步骤F4,若根据目标记录信息中的有效性字段,确定待验证的可验证声明处于有效状态,则根据待验证的可验证声明中的用户的数字身份信息,发送业务确认请求给对应的授权应用,并确定是否通过授权应用获取到用户的确认信息。具体的,读取目标记录信息包括的所述最后一条记录信息中的有效性字段,若读取的有效性字段表征可验证声明处于无效状态,则发送验证失败信息给第三方;若读取的有效性字段表征可验证声明处于有效状态,则根据待验证的可验证声明中的用户的数字身份信息,在用户的数字身份信息与授权应用的应用标识的关联记录信息中,获取关联的应用标识;发送业务确认请求给获取的应用标识所对应的授权应用;当授权应用接收到业务确认请求时,展示业务确认请求包括的待确认信息,并在检测到用户的确认操作时,返回确认信息给区块链节点;需要指出的是,待确认信息的具体内容可以在实际应用中根据需要自行设定,本说明书实施例中对此不做具体限定。
步骤F6,根据目标记录信息确定待验证的可验证声明是否合法。
步骤F8,若获取到用户的确认信息且确定待验证的可验证声明合法,则确定待验证的可验证声明验证通过。
具体的,若根据目标记录信息中的有效性字段,确定待验证的可验证声明处于有效状态,则根据待验证的可验证声明中的用户的数字身份信息,发送业务确认请求给对应的授权应用,若接收到授权应用返回的确认信息,则根据目标记录信息中的创建记录信息确定待验证的可验证声明是否合法,若确定合法,则确定待验证的可验证声明验证通过。
由此,在基于可验证声明所办理的业务的安全等级较高,或者根据用户设置的安全机制确定需要用户确认时,通过发送业务确认请求给授权应用,以使用户进行确认,以及基于区块链中存储的记录信息对可验证声明进行验证,不仅能够避免可验证声明被盗用的风险,而且确保了可验证声明的真实性和有效性,为业务安全提供了保障。
需要指出的是,步骤E2和步骤F2还可以包括:从待验证的可验证声明中读取有效截止时间,若根据读取的有效截止时间确定待验证的可验证声明处于无效状态,则发送验证失败信息给第三方;若根据读取的有效截止时间确定待验证的可验证声明处于有效状态,则从区块链存储的记录信息中,根据声明标识,查询关于待验证的可验证声明 的目标记录信息。
由于不同的用户对个人信息隐私性的要求也不同,因此用户在申请可验证声明时,可以设置可验证声明的隐匿属性,当该隐匿属性为非公开时,区块链中存储的创建记录信息包括用户的数字身份信息的哈希值、创建平台的数字身份信息的哈希值、可验证声明中第二指定信息的哈希值、声明标识和有效性字段;与之对应的,步骤E4和步骤F6中,根据目标记录信息确定待验证的可验证声明是否合法,包括步骤H2~H6。
步骤H2,根据可验证声明中的创建平台的数字身份信息,获取创建平台的公钥,采用创建平台的公钥对可验证声明中的签名信息进行验证。具体的,根据可验证声明中的创建平台的数字身份信息索引到对应的文档(DID doc),从该文档中获取创建平台的公钥;或者,根据创建平台的数字身份信息在预先存储的创建平台的数字身份信息与公钥的关联记录信息中获取对应的公钥;或者,根据可验证声明中的创建平台的数字身份信息,发送公钥获取请求给指定平台或机构,并接收指定平台或机构发送的公钥;采用获取的公钥对可验证声明中的签名信息进行验证。
步骤H4,计算可验证声明中的第二指定信息的哈希值,并从目标记录信息所包括的创建记录信息中,获取可验证声明对应的哈希值,将计算的第二指定信息的哈希值与获取的可验证声明对应的哈希值进行匹配。
步骤H6,若签名信息验证通过,且哈希值匹配成功,则确定第一可验证声明合法。
具体的,根据可验证声明中的创建平台的数字身份信息,获取创建平台的公钥,采用创建平台的公钥对可验证声明中的签名信息进行验证,若验证通过,则计算可验证声明中的第二指定信息的哈希值,并从目标记录信息所包括的创建记录信息中,获取可验证声明对应的哈希值,将计算的第二指定信息的哈希值与获取的可验证声明对应的哈希值进行匹配,若匹配成功,则确定可验证声明合法。
由此,在区块链中存储有可验证声明对应的哈希值时,通过计算可验证声明中第二指定信息的哈希值,并与创建记录信息中的可验证声明对应的哈希值进行比对,实现了对可验证声明的有效性的验证,为业务安全提供了保障。
进一步的,当用户设置的可验证声明的隐匿属性为公开时,区块链中存储的创建记录信息包括可验证声明,与之对应的,步骤E4和步骤F6中,根据目标记录信息确定可验证声明是否合法,包括步骤K2~K6。
步骤K2,根据可验证声明中的创建平台的数字身份信息,获取创建平台的公钥, 采用创建平台的公钥对可验证声明中的签名信息进行验证。
步骤K4,将待验证的可验证声明与创建记录信息中的可验证声明进行匹配。
步骤K6,若匹配成功且签名信息验证通过,则确定待验证的可验证声明合法。
具体的,根据可验证声明中的创建平台的数字身份信息,获取创建平台的公钥,采用创建平台的公钥对可验证声明中的签名信息进行验证,若验证通过,则从目标记录信息包括的创建记录信息中获取可验证声明,将待验证的可验证声明与获取的可验证声明进行匹配,若匹配成功,则确定待验证的可验证声明合法。其中,获取创建平台的公钥的过程可参见前述相关描述,重复之处这里不再赘述;由此,在区块链中存储有可验证声明时,通过对待验证的可验证声明中的签名信息进行验证,以及将待验证的可验证声明与区块链中存储的可验证声明进行匹配,实现了对可验证声明的有效验证,为业务安全提供了保障。
本说明书一个或多个实施例中,通过将可验证声明的创建记录信息保存至区块链上,使得用户在基于该可验证声明办理相关业务时,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
对应上述图2至图4描述的基于区块链的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种基于区块链的可验证声明的创建装置,应用于创建平台。图9为本说明书一个或多个实施例提供的基于区块链的可验证声明的创建装置的模块组成示意图,该装置用于执行图2至图4描述的基于区块链的可验证声明的创建方法,如图9所示,该装置包括:接收模块401,其接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;创建模块402,其根据所述声明内容和所述数字身份信息,创建可验证声明;发送模块403,其向所述授权应用发送所述可验证声明;生成模块404,其生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够 基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
可选地,所述创建模块402,确定创建所述可验证声明所需的字段信息;根据所述字段信息、所述声明内容、所述用户的数字身份信息及所述创建平台的数字身份信息,创建可验证声明。
可选地,所述创建模块402,生成所述可验证声明的声明标识;以及,采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;将所述声明标识和所述签名数据作为创建所述可验证声明所需的字段信息。
可选地,所述创建模块402,确定所述创建平台是否存储有私钥;若是,则采用所述创建平台存储的私钥对预设的第一指定信息进行签名,得到签名数据;若否,则从托管平台获取与所述创建平台的私钥,并采用获取的所述私钥对预设的第一指定信息进行签名,得到签名数据。
可选地,所述生成模块404,计算所述用户的数字身份信息的哈希值;以及,计算所述创建平台的数字身份信息的哈希值;计算所述可验证声明中第二指定信息的哈希值;将计算的各个所述哈希值、所述声明标识、有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,所述生成模块404,将所述可验证声明、所述用户的数字身份信息、所述创建平台的数字身份信息、所述声明标识和有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,所述创建模块402,将所述可验证声明、所述用户的数字身份信息、所述创建平台的数字身份信息、所述声明标识和有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,所述创建模块402若根据所述声明内容,确定所述待创建的可验证声明所对应的安全等级满足预设条件,则向所述授权应用发送身份验证请求;以及,接收所述授权应用发送的所述用户的身份验证信息;若根据所述身份验证信息对所述用户的身份验证通过,则根据所述声明内容和所述数字身份信息,创建可验证声明。
本说明书一个或多个实施例提供的于基于区块链的可验证声明的创建装置,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
需要说明的是,本说明书中关于基于区块链的可验证声明的创建装置的实施例与本说明书中关于基于区块链的可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于区块链的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述图5描述的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种可验证声明的创建装置,应用于授权应用,图10为本说明书一个或多个实施例提供的一种可验证声明的创建装置的模块组成示意图,该装置用于执行如5描述的可验证声明的创建方法,如图10所示,该装置包括:获取模块501,其响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;发送模块502,其根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;接收模块503,其接收所述创建平台发送的所述可验证声明。
可选地,所述装置还包括:采集模块;所述接收模块503,在所述发送模块502向创建平台发送创建请求之后,接收所述创建平台发送的身份验证请求;所述采集模块,采集所述用户的身份验证信息;所述发送模块502,将所述身份验证信息发送给所述创建平台,以使所述创建平台根据所述身份验证信息对所述用户的身份进行验证。
本说明书一个或多个实施例提供的可验证声明的创建装置,响应于用户的可验证声明的申请操作,申请可验证声明,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利。
需要说明的是,本说明书中关于可验证声明的创建装置的实施例与本说明书中关于可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述图6至图8描述的基于区块链的可验证声明的创建方法,基 于相同的技术构思,本说明书一个或多个实施例还提供一种基于区块链的可验证声明的创建装置,应用于区块链节点;图11为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建装置的模块组成示意图,该装置用于执行图6至图8描述的基于区块链的可验证声明的创建方法,如图11所示,该装置包括:接收模块601,其接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;保存模块602,其将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过将可验证声明的创建记录信息保存至区块链上,使得用户在基于该可验证声明办理相关业务时,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
可选地,所述装置还包括:验证模块;所述接收模块601,接收第三方发送的声明验证请求,其中,所述声明验证请求包括待验证的可验证声明,所述第三方在所述可验证声明验证通过时,基于所述可验证声明进行业务处理;
所述验证模块,调用部署于所述区块链中的智能合约,根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证。
可选地,所述待验证的可验证声明包括:声明标识和用户的数字身份信息;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;所述验证模块,从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;以及,若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述用户的数字身份信息,发送业务确认请求给所述授权应用,并确定是否通过所述授权应用获取到所述用户的确认信息;以及,根据所述目标记录信息确定所述待验证的可验证声明是否合法;若获取到所述用户的确认信息且确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,所述待验证的可验证声明包括:声明标识;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;所述验证模块,从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述目标记录信息确定所述待验证的可验证声明是否合法;若确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,所述待验证的可验证声明包括:签名信息,所述目标记录信息包括:创建记录信息;所述验证模块,根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,计算所述待验证的可验证声明中的第二指定信息的哈希值,并获取所述创建记录信息中的所述可验证声明对应的哈希值,将计算的所述第二指定信息的哈希值与所述可验证声明对应的哈希值进行匹配;若所述签名信息验证通过,且所述哈希值匹配成功,则确定所述待验证的可验证声明合法。
可选地,所述第一可验证声明包括:签名信息;所述目标记录信息包括:创建记录信息;所述验证模块,根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,将所述待验证的可验证声明与所述创建记录信息中的可验证声明进行匹配;若匹配成功且所述签名信息验证通过,则确定所述待验证的可验证声明合法。
本说明书一个或多个实施例提供的基于区块链的可验证声明的创建装置,通过将可验证声明的创建记录信息保存至区块链上,使得用户在基于该可验证声明办理相关业务时,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
需要说明的是,本说明书中关于基于区块链的可验证声明的创建装置的实施例与本说明书中关于基于区块链的可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于区块链的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述描述的方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种基于区块链的可验证声明的创建系统,图12为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建系统的组成示意图,如图12所示,该系统包括:授权应用701、创建平台702和区块链703。
所述授权应用701,响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容,根据所述声明内容和所述用户的数字身份信息,向所述创建平台702发送创建请求。
所述创建平台702,根据所述声明内容和所述数字身份信息,创建可验证声明,向 所述授权应用701发送所述可验证声明;以及,生成所述可验证声明的创建记录信息,将所述创建记录信息发送给所述区块链703中的至少一个区块链节点。
所述区块链703中的区块链节点,在接收到所述创建记录信息时,将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例提供的基于区块链的可验证声明的创建系统,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
需要说明的是,本说明书中关于基于区块链的可验证声明的创建系统的实施例与本说明书中关于基于区块链的可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于区块链的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述描述的基于区块链的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种基于区块链的可验证声明的创建设备,该设备用于执行上述的基于区块链的可验证声明的创建方法,图13为本说明书一个或多个实施例提供的一种基于区块链的可验证声明的创建设备的结构示意图。
如图13所示,基于区块链的可验证声明的创建设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器801和存储器802,存储器802中可以存储有一个或一个以上存储应用程序或数据。其中,存储器802可以是短暂存储或持久存储。存储在存储器802的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括基于区块链的可验证声明的创建设备中的一系列计算机可执行指令。更进一步地,处理器801可以设置为与存储器802通信,在基于区块链的可验证声明的创建设备上执行存储器802中的一系列计算机可执行指令。基于区块链的可验证声明的创建设备还可以包括一个或一个以上电源803,一个或一个以上有线或无线网络接口804,一个或一个以上输入输出接口805,一个或一个以上键盘806等。
在一个具体的实施例中,基于区块链的可验证声明的创建设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一 个以上程序可以包括一个或一个以上模块,且每个模块可以包括对基于区块链的可验证声明的创建设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;根据所述声明内容和所述数字身份信息,创建可验证声明;向所述授权应用发送所述可验证声明;生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
可选地,计算机可执行指令在被执行时,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:确定创建所述可验证声明所需的字段信息;根据所述字段信息、所述声明内容、所述用户的数字身份信息及所述创建平台的数字身份信息,创建可验证声明。
可选地,计算机可执行指令在被执行时,所述确定创建所述可验证声明所需的字段信息,包括:生成所述可验证声明的声明标识;采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;将所述声明标识和所述签名数据作为创建所述可验证声明所需的字段信息。
可选地,计算机可执行指令在被执行时,所述采用创建平台的私钥对预设的第一指定信息进行签名,得到签名数据,包括:确定所述创建平台是否存储有私钥;若是,则采用所述创建平台存储的私钥对预设的第一指定信息进行签名,得到签名数据;若否,则从托管平台获取与所述创建平台的私钥,并采用获取的所述私钥对预设的第一指定信息进行签名,得到签名数据。
可选地,计算机可执行指令在被执行时,所述生成所述可验证声明的创建记录信息,包括:计算所述用户的数字身份信息的哈希值;计算所述创建平台的数字身份信息的哈希值;计算所述可验证声明中第二指定信息的哈希值;将计算的各个所述哈希值、所述声明标识、有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建 记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,计算机可执行指令在被执行时,所述生成所述可验证声明的创建记录信息,包括:将所述可验证声明、所述用户的数字身份信息、所述创建平台的数字身份信息、所述声明标识和有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,计算机可执行指令在被执行时,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:若根据所述声明内容,确定所述待创建的可验证声明所对应的安全等级满足预设条件,则向所述授权应用发送身份验证请求;接收所述授权应用发送的所述用户的身份验证信息;若根据所述身份验证信息对所述用户的身份验证通过,则根据所述声明内容和所述数字身份信息,创建可验证声明。
本说明书一个或多个实施例提供的基于区块链的可验证声明的创建设备,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
在另一个具体的实施例中,基于区块链的可验证声明的创建设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对基于区块链的可验证声明的创建设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:
接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过将创建记录信息保存至区块链中,能够基于区块链的不可篡改性确保创建记录信息的真实性和有效性,从而在用户使用可验证声明办理业务时,业务提供方能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
可选地,计算机可执行指令在被执行时,所述方法还包括:接收第三方发送的声明验证请求,其中,所述声明验证请求包括待验证的可验证声明,所述第三方在所述可验证声明验证通过时,基于所述可验证声明进行业务处理;调用部署于所述区块链中的智能合约,根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证。
可选地,计算机可执行指令在被执行时,所述待验证的可验证声明包括:声明标识和用户的数字身份信息;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述用户的数字身份信息,发送业务确认请求给所述授权应用,并确定是否通过所述授权应用获取到所述用户的确认信息;以及,根据所述目标记录信息确定所述待验证的可验证声明是否合法;若获取到所述用户的确认信息且确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,计算机可执行指令在被执行时,所述待验证的可验证声明包括:声明标识;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述目标记录信息确定所述待验证的可验证声明是否合法;若确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,计算机可执行指令在被执行时,所述待验证的可验证声明包括:签名信息;所述目标记录信息包括:创建记录信息;根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,计算所述待验证的可验证声明中的第二指定信息的哈希值,并获取所述创建记录信息中的所述可验证声明对应的哈希值,将计算的所述第二指定信息的哈希值与所述可验证声明对应的哈希值进行匹配;若所述签名信息验证通过,且所述哈希值匹配成功, 则确定所述待验证的可验证声明合法。
可选地,计算机可执行指令在被执行时,所述第一可验证声明包括:签名信息;所述目标记录信息包括:创建记录信息;根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,将所述待验证的可验证声明与所述创建记录信息中的可验证声明进行匹配;若匹配成功且所述签名信息验证通过,则确定所述待验证的可验证声明合法。
本说明书一个或多个实施例提供的基于区块链的可验证声明的创建设备,通过将创建记录信息保存至区块链中,能够基于区块链的不可篡改性确保创建记录信息的真实性和有效性,从而在用户使用可验证声明办理业务时,业务提供方能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
需要说明的是,本说明书中关于基于区块链的可验证声明的创建设备的实施例与本说明书中关于基于区块链的可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于区块链的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述描述的可验证声明的创建方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种可验证声明的创建设备,该设备用于执行上述的可验证声明的创建方法,图14为本说明书一个或多个实施例提供的一种可验证声明的创建设备的结构示意图。
如图14所示,可验证声明的创建设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器901和存储器902,存储器902中可以存储有一个或一个以上存储应用程序或数据。其中,存储器902可以是短暂存储或持久存储。存储在存储器902的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括可验证声明的创建设备中的一系列计算机可执行指令。更进一步地,处理器901可以设置为与存储器902通信,在可验证声明的创建设备上执行存储器902中的一系列计算机可执行指令。可验证声明的创建设备还可以包括一个或一个以上电源903,一个或一个以上有线或无线网络接口904,一个或一个以上输入输出接口905,一个或一个以上键盘906等。
在一个具体的实施例中,可验证声明的创建设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对可验证声明的创建设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;接收所述创建平台发送的所述可验证声明。
可选地,计算机可执行指令在被执行时,所述向创建平台发送创建请求之后,还包括:接收所述创建平台发送的身份验证请求;采集所述用户的身份验证信息;将所述身份验证信息发送给所述创建平台,以使所述创建平台根据所述身份验证信息对所述用户的身份进行认证。
本说明书一个或多个实施例提供的可验证声明的创建设备,响应于用户的可验证声明的申请操作,申请可验证声明,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利。
需要说明的是,本说明书中关于可验证声明的创建设备的实施例与本说明书中关于可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的可验证声明的创建方法的实施,重复之处不再赘述。
进一步地,对应上述描述的方法,基于相同的技术构思,本说明书一个或多个实施例还提供了一种存储介质,用于存储计算机可执行指令,一个具体的实施例中,该存储介质可以为U盘、光盘、硬盘等,该存储介质存储的计算机可执行指令在被处理器执行时,能实现以下流程:接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;根据所述声明内容和所述数字身份信息,创建可验证声明;向所述授权应用发送所述可验证声明;生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够 基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:确定创建所述可验证声明所需的字段信息;根据所述字段信息、所述声明内容、所述用户的数字身份信息及所述创建平台的数字身份信息,创建可验证声明。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述确定创建所述可验证声明所需的字段信息,包括:生成所述可验证声明的声明标识;采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;将所述声明标识和所述签名数据作为创建所述可验证声明所需的字段信息。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述采用创建平台的私钥对预设的第一指定信息进行签名,得到签名数据,包括:确定所述创建平台是否存储有私钥;若是,则采用所述创建平台存储的私钥对预设的第一指定信息进行签名,得到签名数据;若否,则从托管平台获取与所述创建平台的私钥,并采用获取的所述私钥对预设的第一指定信息进行签名,得到签名数据。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述生成所述可验证声明的创建记录信息,包括:计算所述用户的数字身份信息的哈希值;计算所述创建平台的数字身份信息的哈希值;计算所述可验证声明中第二指定信息的哈希值;将计算的各个所述哈希值、所述声明标识、有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述生成所述可验证声明的创建记录信息,包括:将所述可验证声明、所述用户的数字身份信息、所述创建平台的数字身份信息、所述声明标识和有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:若根据所述声明内容,确定所述待创建的可验证声明所对应的安全等级满足预设条件,则向所述授权应用发送身份验证请 求;接收所述授权应用发送的所述用户的身份验证信息;若根据所述身份验证信息对所述用户的身份验证通过,则根据所述声明内容和所述数字身份信息,创建可验证声明。
本说明书一个或多个实施例提供的存储介质存储的计算机可执行指令在被处理器执行时,通过创建可验证声明,并将创建记录信息保存至区块链上,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利;同时,对于业务提供方而言,能够基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅确保了业务安全,而且无需对实体文件进行目检,提升了验证效率和验证的准确率。
另一个具体的实施例中,该存储介质可以为U盘、光盘、硬盘等,该存储介质存储的计算机可执行指令在被处理器执行时,能实现以下流程:响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;接收所述创建平台发送的所述可验证声明。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,接收所述创建平台发送的身份验证请求;采集所述用户的身份验证信息;将所述身份验证信息发送给所述创建平台,以使所述创建平台根据所述身份验证信息对所述用户的身份进行认证。
本说明书一个或多个实施例提供的存储介质存储的计算机可执行指令在被处理器执行时,响应于用户的可验证声明的申请操作,申请可验证声明,使得用户可以基于该可验证声明,在办理相关业务时证明自己,而无需准备相应的实体文件(如身份证),为用户提供了便利。
另一个具体的实施例中,该存储介质可以为U盘、光盘、硬盘等,该存储介质存储的计算机可执行指令在被处理器执行时,能实现以下流程:接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;将所述创建记录信息保存至区块链中。
本说明书一个或多个实施例中,通过将创建记录信息保存至区块链中,能够基于区块链的不可篡改性确保创建记录信息的真实性和有效性,从而在用户使用可验证声明办理业务时,业务提供方能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件 进行目检,提升了验证效率和验证的准确率。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述方法还包括:接收第三方发送的声明验证请求,其中,所述声明验证请求包括待验证的可验证声明,所述第三方在所述可验证声明验证通过时,基于所述可验证声明进行业务处理;调用部署于所述区块链中的智能合约,根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述待验证的可验证声明包括:声明标识和用户的数字身份信息;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述用户的数字身份信息,发送业务确认请求给所述授权应用,并确定是否通过所述授权应用获取到所述用户的确认信息;以及,根据所述目标记录信息确定所述待验证的可验证声明是否合法;若获取到所述用户的确认信息且确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述待验证的可验证声明包括:声明标识;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述目标记录信息确定所述待验证的可验证声明是否合法;若确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述待验证的可验证声明包括:签名信息;所述目标记录信息包括:创建记录信息;根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,计算所述待验证的可验证声明中的第二指定信息的哈希值,并获取所述创建记录信息中的所述可验证声明对应的哈希值,将计算的所述第二指 定信息的哈希值与所述可验证声明对应的哈希值进行匹配;若所述签名信息验证通过,且所述哈希值匹配成功,则确定所述待验证的可验证声明合法。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述待验证的可验证声明包括:签名信息;所述目标记录信息包括:创建记录信息;根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:根据所述待验证的可验证声明包括的创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,将所述待验证的可验证声明与所述创建记录信息中的可验证声明进行匹配;若匹配成功且所述签名信息验证通过,则确定所述待验证的可验证声明合法。
本说明书一个或多个实施例提供的存储介质存储的计算机可执行指令在被处理器执行时,通过将创建记录信息保存至区块链中,能够基于区块链的不可篡改性确保创建记录信息的真实性和有效性,从而在用户使用可验证声明办理业务时,业务提供方能够通过区块链节点基于区块链中存储的创建记录信息对用户提供的可验证声明进行验证,不仅能够确保业务安全,而且无需业务提供方对实体文件进行目检,提升了验证效率和验证的准确率。
需要说明的是,本说明书中关于存储介质的实施例与本说明书中关于基于区块链的可验证声明的创建方法、或者可验证声明的创建方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应方法的实施,重复之处不再赘述。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
在20世纪30年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件 编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C9051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书实施例时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本说明书一个或多个实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书是参照根据本说明书实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、 只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书的一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本文件的实施例而已,并不用于限制本文件。对于本领域技术人员来说,本文件可以有各种更改和变化。凡在本文件的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本文件的权利要求范围之内。

Claims (29)

  1. 一种基于区块链的可验证声明的创建方法,应用于可验证声明的创建平台,包括:
    接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;
    根据所述声明内容和所述数字身份信息,创建可验证声明;
    向所述授权应用发送所述可验证声明;
    生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
  2. 根据权利要求1所述的方法,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:
    确定创建所述可验证声明所需的字段信息;
    根据所述字段信息、所述声明内容、所述用户的数字身份信息及所述创建平台的数字身份信息,创建可验证声明。
  3. 根据权利要求2所述的方法,所述确定创建所述可验证声明所需的字段信息,包括:
    生成所述可验证声明的声明标识;
    采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;
    将所述声明标识和所述签名数据作为创建所述可验证声明所需的字段信息。
  4. 根据权利要求3所述的方法,所述采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据,包括:
    确定所述创建平台是否存储有私钥;
    若是,则采用所述创建平台存储的私钥对预设的第一指定信息进行签名,得到签名数据;
    若否,则从托管平台获取所述创建平台的私钥,并采用获取的所述私钥对预设的第一指定信息进行签名,得到签名数据。
  5. 根据权利要求3所述的方法,生成所述可验证声明的创建记录信息,包括:
    计算所述用户的数字身份信息的哈希值;
    计算所述创建平台的数字身份信息的哈希值;
    计算所述可验证声明中第二指定信息的哈希值;
    将计算的各个所述哈希值、所述声明标识、有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
  6. 根据权利要求3所述的方法,生成所述可验证声明的创建记录信息,包括:
    将所述可验证声明、所述用户的数字身份信息、所述创建平台的数字身份信息、所述声明标识和有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
  7. 根据权利要求1-6中任一项所述的方法,根据所述声明内容和所述数字身份信息,创建可验证声明,包括:
    若根据所述声明内容,确定所述待创建的可验证声明所对应的安全等级满足预设条件,则向所述授权应用发送身份验证请求;
    接收所述授权应用发送的所述用户的身份验证信息;
    若根据所述身份验证信息对所述用户的身份验证通过,则根据所述声明内容和所述数字身份信息,创建可验证声明。
  8. 一种可验证声明的创建方法,应用于授权应用,包括:
    响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;
    根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;
    接收所述创建平台发送的所述可验证声明。
  9. 根据权利要求8所述的方法,所述可验证声明所对应的安全等级满足预设条件,所述向创建平台发送创建请求之后,还包括:
    接收所述创建平台发送的身份验证请求;
    采集所述用户的身份验证信息;
    将所述身份验证信息发送给所述创建平台,以使所述创建平台根据所述身份验证信息对所述用户的身份进行验证。
  10. 一种基于区块链的可验证声明的创建方法,应用于区块链中的区块链节点,包括:
    接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;
    将所述创建记录信息保存至区块链中。
  11. 根据权利要求10所述的方法,所述方法还包括:
    接收第三方发送的声明验证请求,其中,所述声明验证请求包括待验证的可验证声明,所述第三方在所述可验证声明验证通过时,基于所述可验证声明进行业务处理;
    调用部署于所述区块链中的智能合约,根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证。
  12. 根据权利要求11所述的方法,所述待验证的可验证声明包括:声明标识和用户的数字身份信息;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;
    根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:
    从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;
    若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述用户的数字身份信息,发送业务确认请求给所述授权应用,并确定是否通过所述授权应用获取到所述用户的确认信息;以及,
    根据所述目标记录信息确定所述待验证的可验证声明是否合法;
    若获取到所述用户的确认信息且确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
  13. 根据权利要求11所述的方法,所述待验证的可验证声明包括:声明标识;所述区块链中存储的关于所述待验证的可验证声明的记录信息包括:有效性字段;
    根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证,包括:
    从所述区块链存储的记录信息中,根据所述声明标识,查询关于所述待验证的可验证声明的目标记录信息;
    若根据所述目标记录信息中的有效性字段,确定所述待验证的可验证声明处于有效状态,则根据所述目标记录信息确定所述待验证的可验证声明是否合法;
    若确定所述待验证的可验证声明合法,则确定所述待验证的可验证声明验证通过。
  14. 根据权利要求12或13所述的方法,所述待验证的可验证声明包括:签名信息和创建平台的数字身份信息,所述目标记录信息包括:创建记录信息;
    根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:
    根据所述创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台 的公钥对所述签名信息进行验证;以及,
    计算所述待验证的可验证声明中的第二指定信息的哈希值,并获取所述创建记录信息中的所述可验证声明对应的哈希值,将计算的所述第二指定信息的哈希值与所述可验证声明对应的哈希值进行匹配;
    若所述签名信息验证通过,且所述哈希值匹配成功,则确定所述待验证的可验证声明合法。
  15. 根据权利要求12或13所述的方法,所述待验证的可验证声明包括:签名信息和创建平台的数字身份信息;所述目标记录信息包括:创建记录信息;
    根据所述目标记录信息确定所述待验证的可验证声明是否合法,包括:
    根据所述创建平台的数字身份信息,获取所述创建平台的公钥,采用所述创建平台的公钥对所述签名信息进行验证;以及,
    将所述待验证的可验证声明与所述创建记录信息中的可验证声明进行匹配;
    若匹配成功且所述签名信息验证通过,则确定所述待验证的可验证声明合法。
  16. 一种基于区块链的可验证声明的创建装置,应用于可验证声明的创建平台,包括:
    接收模块,其接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;
    创建模块,其根据所述声明内容和所述数字身份信息,创建可验证声明;
    发送模块,其向所述授权应用发送所述可验证声明;
    生成模块,其生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
  17. 根据权利要求16所述的装置,其中,
    所述创建模块,确定创建所述可验证声明所需的字段信息;以及,
    根据所述字段信息、所述声明内容、所述用户的数字身份信息及所述创建平台的数字身份信息,创建可验证声明。
  18. 根据权利要求17所述的装置,其中,
    所述创建模块,生成所述可验证声明的声明标识;以及,
    采用所述创建平台的私钥对预设的第一指定信息进行签名,得到签名数据;
    将所述声明标识和所述签名数据作为创建所述可验证声明所需的字段信息。
  19. 根据权利要求18所述的装置,其中,
    所述生成模块,计算所述用户的数字身份信息的哈希值;以及,
    计算所述创建平台的数字身份信息的哈希值;
    计算所述可验证声明中第二指定信息的哈希值;
    将计算的各个所述哈希值、所述声明标识、有效性字段进行关联记录,并将记录的信息作为所述可验证声明的创建记录信息;其中,所述有效性字段表征所述可验证声明所处的状态。
  20. 一种可验证声明的创建装置,应用于授权应用,包括:
    获取模块,其响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;
    发送模块,其根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;
    接收模块,其接收所述创建平台发送的所述可验证声明。
  21. 一种基于区块链的可验证声明的创建装置,应用于区块链中的区块链节点,包括:
    接收模块,其接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;
    保存模块,其将所述创建记录信息保存至区块链中。
  22. 根据权利要求21所述的装置,所述装置还包括:
    验证模块,接收第三方发送的声明验证请求,其中,所述声明验证请求包括待验证的可验证声明,所述第三方在所述可验证声明验证通过时,基于所述可验证声明进行业务处理;
    调用部署于所述区块链中的智能合约,根据所述区块链中存储的关于所述待验证的可验证声明的记录信息,对所述待验证的可验证声明进行验证。
  23. 一种基于区块链的可验证声明的创建系统,包括:授权应用、创建平台和区块链;
    所述授权应用,响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容,根据所述声明内容和所述用户的数字身份信息,向所述创建平台发送创建请求;
    所述创建平台,根据所述声明内容和所述数字身份信息,创建可验证声明,向所述授权应用发送所述可验证声明;以及,生成所述可验证声明的创建记录信息,将所述创 建记录信息发送给所述区块链中的至少一个区块链节点;
    所述区块链中的区块链节点,在接收到所述创建记录信息时,将所述创建记录信息保存至区块链中。
  24. 一种基于区块链的可验证声明的创建设备,包括:
    处理器;以及,
    被安排成存储计算机可执行指令的存储器,所述计算机可执行指令在被执行时使所述处理器:
    接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;
    根据所述声明内容和所述数字身份信息,创建可验证声明;
    向所述授权应用发送所述可验证声明;
    生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
  25. 一种基于区块链的可验证声明的创建设备,包括:
    处理器;以及,
    被安排成存储计算机可执行指令的存储器,所述计算机可执行指令在被执行时使所述处理器:
    响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;
    根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;
    接收所述创建平台发送的所述可验证声明。
  26. 一种基于区块链的可验证声明的创建设备,包括:
    接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;
    将所述创建记录信息保存至区块链中。
  27. 一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现以下流程:
    接收授权应用发送的创建请求,其中,所述创建请求为所述授权应用响应于用户的可验证声明申请操作而发送,所述创建请求包括:待创建的可验证声明的声明内容和所述用户的数字身份信息;
    根据所述声明内容和所述数字身份信息,创建可验证声明;
    向所述授权应用发送所述可验证声明;
    生成所述可验证声明的创建记录信息,向区块链中的至少一个区块链节点发送所述创建记录信息,以使所述区块链节点将所述创建记录信息保存至区块链中。
  28. 一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现以下流程:
    响应于用户的可验证声明申请操作,获取待创建的可验证声明的声明内容;
    根据所述声明内容和所述用户的数字身份信息,向创建平台发送创建请求,以使所述创建平台根据所述声明内容和所述用户的数字身份信息,创建可验证声明;
    接收所述创建平台发送的所述可验证声明。
  29. 一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现以下流程:
    接收创建平台发送的可验证声明的创建记录信息,其中,所述创建记录信息为所述创建平台根据授权应用发送的创建请求,创建所述可验证声明之后所生成的信息;
    将所述创建记录信息保存至区块链中。
PCT/CN2020/107903 2019-10-11 2020-08-07 基于区块链的可验证声明的创建方法、装置、设备及系统 WO2021068636A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910963431.0A CN110795501A (zh) 2019-10-11 2019-10-11 基于区块链的可验证声明的创建方法、装置、设备及系统
CN201910963431.0 2019-10-11

Publications (1)

Publication Number Publication Date
WO2021068636A1 true WO2021068636A1 (zh) 2021-04-15

Family

ID=69440239

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/107903 WO2021068636A1 (zh) 2019-10-11 2020-08-07 基于区块链的可验证声明的创建方法、装置、设备及系统

Country Status (3)

Country Link
CN (1) CN110795501A (zh)
TW (1) TW202116040A (zh)
WO (1) WO2021068636A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113364754A (zh) * 2021-05-31 2021-09-07 支付宝(杭州)信息技术有限公司 数据共享方法、装置及设备
CN113743921A (zh) * 2021-09-09 2021-12-03 网易(杭州)网络有限公司 数字资产的处理方法、装置、设备及存储介质
CN113779637A (zh) * 2021-11-10 2021-12-10 腾讯科技(深圳)有限公司 一种属性数据处理方法、装置、设备以及介质
EP3933624A1 (en) * 2020-07-03 2022-01-05 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based identity verification method and related hardware
CN113922962A (zh) * 2021-09-10 2022-01-11 杭州溪塔科技有限公司 一种数字身份属性的选择性披露方法和装置
CN115550060A (zh) * 2022-11-22 2022-12-30 中国信息通信研究院 基于区块链的可信证书验证方法、装置、设备和介质
CN117034262A (zh) * 2023-10-08 2023-11-10 之江实验室 一种异常监管系统及异常监管方法

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11556909B2 (en) 2019-08-16 2023-01-17 Visa International Service Association Universal payment channels
CN110795501A (zh) * 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 基于区块链的可验证声明的创建方法、装置、设备及系统
WO2020098838A2 (en) 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
EP3799643B1 (en) 2020-02-03 2023-11-08 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable guarantees
WO2020098835A2 (en) 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
SG11202012924WA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
WO2020098834A2 (en) 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
SG11202013145YA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
EP3799642B1 (en) 2020-02-14 2022-06-29 Alipay (Hangzhou) Information Technology Co., Ltd. Data authorization based on decentralized identifiers
CN111680274B (zh) * 2020-03-03 2022-11-22 支付宝(杭州)信息技术有限公司 资源访问方法、装置及设备
SG11202013204QA (en) 2020-03-13 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Data authorization based on decentralized identifiers
CN111191268B (zh) * 2020-04-10 2020-08-07 支付宝(杭州)信息技术有限公司 一种可验证声明的存储方法、装置及设备
CN111193597B (zh) * 2020-04-10 2020-07-31 支付宝(杭州)信息技术有限公司 一种可验证声明的传输方法、装置、设备及系统
CN111190974B (zh) * 2020-04-10 2021-01-26 支付宝(杭州)信息技术有限公司 可验证声明的转发、获取方法、装置及设备
CN111431936B (zh) * 2020-04-17 2021-09-21 支付宝(杭州)信息技术有限公司 基于可验证声明的授权处理方法、装置、设备、系统及存储介质
CN111488398A (zh) * 2020-05-01 2020-08-04 北京俩撇科技有限公司 一种基于区块链的区块链创建方法及装置
CN111726230B (zh) * 2020-05-22 2023-04-18 支付宝(杭州)信息技术有限公司 一种数据的存储方法、数据的恢复方法、装置及设备
WO2020169125A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Blockchain-based document registration for custom clearance
EP3844655B1 (en) 2020-06-08 2023-05-03 Alipay Labs (Singapore) Pte. Ltd. Managing user authorizations for blockchain-based custom clearance services
EP3844699A4 (en) 2020-06-08 2021-08-18 Alipay Labs (Singapore) Pte. Ltd. BLOCKCHAIN-BASED PROCESSING OF IMPORT CLEARANCE DATA
CN111936995A (zh) 2020-06-08 2020-11-13 支付宝实验室(新加坡)有限公司 海关清关数据的分布式存储
SG11202102366SA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd User management of blockchain-based custom clearance service platform
WO2020169123A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Blockchain-based smart contract pools
CN111818491A (zh) * 2020-07-10 2020-10-23 成都淞幸科技有限责任公司 一种5g环境d2d场景下去中心化身份管理的方法
CN114819932A (zh) * 2020-09-21 2022-07-29 支付宝(杭州)信息技术有限公司 基于区块链的业务处理方法及装置
CN113010870A (zh) * 2020-10-10 2021-06-22 支付宝(杭州)信息技术有限公司 基于数字凭证的业务处理方法、装置及设备
CN112291245B (zh) * 2020-10-30 2023-04-07 北京华弘集成电路设计有限责任公司 一种身份授权方法、装置、存储介质及设备
CN112311538B (zh) * 2020-10-30 2024-04-23 北京华弘集成电路设计有限责任公司 一种身份验证的方法、装置、存储介质及设备
CN112200585B (zh) * 2020-11-10 2021-08-20 支付宝(杭州)信息技术有限公司 业务处理方法、装置、设备及系统
CN112380287B (zh) * 2020-11-13 2022-06-10 浙江数秦科技有限公司 一种分布式可信声明生成方法和系统、设备及存储介质
CN112199714B (zh) * 2020-12-04 2021-09-07 支付宝(杭州)信息技术有限公司 基于区块链的隐私保护方法、装置及电子设备
CN112738253B (zh) * 2020-12-30 2023-04-25 北京百度网讯科技有限公司 基于区块链的数据处理方法、装置、设备及存储介质
CN112669141A (zh) * 2020-12-31 2021-04-16 深圳市辰宝信息服务有限公司 基于区块链智能合约机制的大宗商品的仓单质押方法
CN112434348B (zh) * 2021-01-27 2021-04-20 支付宝(杭州)信息技术有限公司 数据的验证处理方法、装置及设备
CN112507370A (zh) * 2021-02-03 2021-03-16 支付宝(杭州)信息技术有限公司 一种基于区块链网络的电子证照核验方法
CN113114728B (zh) * 2021-03-22 2022-04-01 南京航空航天大学 一种基于可编辑区块链的体域网身份认证方法及系统
CN113312664B (zh) * 2021-06-01 2022-06-28 支付宝(杭州)信息技术有限公司 用户数据授权方法及用户数据授权系统
CN113395281B (zh) * 2021-06-11 2022-11-01 网易(杭州)网络有限公司 可验证声明的验证方法、装置和电子设备
CN113452704B (zh) * 2021-06-28 2022-08-09 湖南天河国云科技有限公司 基于分布式身份标识的异构工业设备可信互联方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190013931A1 (en) * 2015-09-11 2019-01-10 Aware, Inc. Biometric verification of a blockchain database transaction contributor
CN109274652A (zh) * 2018-08-30 2019-01-25 腾讯科技(深圳)有限公司 身份信息验证系统、方法及装置及计算机存储介质
WO2019179535A2 (en) * 2019-07-02 2019-09-26 Alibaba Group Holding Limited System and method for verifying verifiable claims
CN110795501A (zh) * 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 基于区块链的可验证声明的创建方法、装置、设备及系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106910071A (zh) * 2017-01-11 2017-06-30 中国建设银行股份有限公司 用户身份的验证方法及装置
US10382965B2 (en) * 2017-05-30 2019-08-13 Sap Se Identity verification using computer-implemented decentralized ledger
CN107888384B (zh) * 2017-11-30 2020-11-27 中链科技有限公司 一种身份数据管理方法、系统和计算机可读存储介质
WO2019180590A1 (en) * 2018-03-23 2019-09-26 nChain Holdings Limited Computer-implemented system and method for exchange of data
CN109005033B (zh) * 2018-09-07 2020-12-22 全链通有限公司 基于手机号码实现区块链实名制注册的方法
CN109493082A (zh) * 2018-09-25 2019-03-19 西安纸贵互联网科技有限公司 一种农产品区块链溯源方法及装置
CN109787771B (zh) * 2019-01-02 2021-09-03 浙江师范大学 一种基于区块链的身份授权方法及系统
CN111095865B (zh) * 2019-07-02 2023-08-04 创新先进技术有限公司 用于发布可验证声明的系统和方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190013931A1 (en) * 2015-09-11 2019-01-10 Aware, Inc. Biometric verification of a blockchain database transaction contributor
CN109274652A (zh) * 2018-08-30 2019-01-25 腾讯科技(深圳)有限公司 身份信息验证系统、方法及装置及计算机存储介质
WO2019179535A2 (en) * 2019-07-02 2019-09-26 Alibaba Group Holding Limited System and method for verifying verifiable claims
CN110795501A (zh) * 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 基于区块链的可验证声明的创建方法、装置、设备及系统

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3933624A1 (en) * 2020-07-03 2022-01-05 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based identity verification method and related hardware
CN113364754A (zh) * 2021-05-31 2021-09-07 支付宝(杭州)信息技术有限公司 数据共享方法、装置及设备
CN113364754B (zh) * 2021-05-31 2023-10-13 支付宝(杭州)信息技术有限公司 数据共享方法、装置及设备
CN113743921A (zh) * 2021-09-09 2021-12-03 网易(杭州)网络有限公司 数字资产的处理方法、装置、设备及存储介质
CN113743921B (zh) * 2021-09-09 2024-01-23 网易(杭州)网络有限公司 数字资产的处理方法、装置、设备及存储介质
CN113922962A (zh) * 2021-09-10 2022-01-11 杭州溪塔科技有限公司 一种数字身份属性的选择性披露方法和装置
CN113779637A (zh) * 2021-11-10 2021-12-10 腾讯科技(深圳)有限公司 一种属性数据处理方法、装置、设备以及介质
CN115550060A (zh) * 2022-11-22 2022-12-30 中国信息通信研究院 基于区块链的可信证书验证方法、装置、设备和介质
CN115550060B (zh) * 2022-11-22 2023-03-14 中国信息通信研究院 基于区块链的可信证书验证方法、装置、设备和介质
CN117034262A (zh) * 2023-10-08 2023-11-10 之江实验室 一种异常监管系统及异常监管方法
CN117034262B (zh) * 2023-10-08 2024-02-20 之江实验室 一种异常监管系统及异常监管方法

Also Published As

Publication number Publication date
TW202116040A (zh) 2021-04-16
CN110795501A (zh) 2020-02-14

Similar Documents

Publication Publication Date Title
WO2021068636A1 (zh) 基于区块链的可验证声明的创建方法、装置、设备及系统
TWI728678B (zh) 基於區塊鏈的企業認證、認證追溯方法、裝置及設備
CN110768968B (zh) 基于可验证声明的授权方法、装置、设备及系统
KR102281558B1 (ko) 합의 검증 방법 및 디바이스
CN113542288B (zh) 业务授权方法、装置、设备及系统
WO2021114937A1 (zh) 一种基于区块链的业务处理方法、装置及设备
JP7230235B2 (ja) ブロックチェーンに格納された個人データを安全に共有するための非接触カードの使用
WO2021239104A1 (zh) 基于区块链的业务处理
US11386191B2 (en) Trusted hardware-based identity management methods, apparatuses, and devices
WO2021227966A1 (zh) 绑定处理
US11558201B2 (en) Self-authenticating digital identity
WO2018233536A1 (zh) 一种认证方法、基于区块链的认证数据处理方法及设备
WO2020182005A1 (zh) 数字资产凭证继承转移中的信息处理方法、和相关装置
TW202020774A (zh) 租賃業務的處理方法、裝置、系統及設備
TW202013930A (zh) 網路中使用者身份認證方法和裝置
EP3965359B1 (en) Trusted hardware-based data management methods, apparatuses, and devices
WO2021114872A1 (zh) 一种基于可验证声明的业务处理方法、装置及设备
CN112100594B (zh) 一种基于区块链的业务处理方法、装置及设备
WO2023207086A1 (zh) 一种基于区块链的用户数据流转方法、装置及设备
TW202022669A (zh) 身份資料的防誤用方法及裝置、電子設備
CN113221142A (zh) 授权业务的处理方法、装置、设备及系统
US20230109544A1 (en) Systems and methods for conducting remote attestation
WO2020181427A1 (zh) 一种基于安全多方计算的签名方法、装置及系统
KR20160025534A (ko) 공인 인증서를 발급 및 이용하는 방법
US20230318835A1 (en) Secure Authentication of Electronic Documents Via A Distributed System

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20873658

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20873658

Country of ref document: EP

Kind code of ref document: A1