CN112861184A - Asset certification verification and generation method and device and electronic equipment - Google Patents

Asset certification verification and generation method and device and electronic equipment Download PDF

Info

Publication number
CN112861184A
CN112861184A CN202110336669.8A CN202110336669A CN112861184A CN 112861184 A CN112861184 A CN 112861184A CN 202110336669 A CN202110336669 A CN 202110336669A CN 112861184 A CN112861184 A CN 112861184A
Authority
CN
China
Prior art keywords
asset
zero knowledge
proof
certification
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110336669.8A
Other languages
Chinese (zh)
Inventor
陈志明
姜鹏
王桐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202110336669.8A priority Critical patent/CN112861184A/en
Publication of CN112861184A publication Critical patent/CN112861184A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides an asset certification verification and generation method, an asset certification verification and generation device and electronic equipment. The method comprises the following steps: receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to the asset certification; verifying zero knowledge proof based on zero knowledge proof information stored on the block chain; and returning a verification result to the service party. Based on the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.

Description

Asset certification verification and generation method and device and electronic equipment
Technical Field
The application relates to the technical field of block chains, in particular to a verification and generation method and device for asset identification and electronic equipment.
Background
Currently, a user may apply for opened asset credentials to an open bank for a foreign study, a visit, a trip, a immigration, a settlement, a business, or other purposes. The asset attestation is used to attest to the user's asset condition.
In the existing asset certification, personal privacy information of a user, such as an account opening bank, money amount and the like, is generally displayed, so that the privacy data of the user is disclosed, and the protection of the privacy data of the user is not facilitated.
Disclosure of Invention
The present application aims to solve at least one of the above technical drawbacks. The technical scheme adopted by the application is as follows:
in a first aspect, an embodiment of the present application provides a method for verifying an asset attestation, where the method includes:
receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to the asset certification;
verifying zero knowledge proof based on zero knowledge proof information stored on the block chain;
and returning a verification result to the service party.
Optionally, the asset attestation verification request further carries a token, and verifying the zero knowledge attestation based on zero knowledge attestation information stored on the block chain includes:
verifying the token;
and if the token passes the verification, verifying the zero knowledge proof based on the zero knowledge proof information stored on the block chain.
Optionally, a zero knowledge proof intelligent contract is deployed on the blockchain, and the verifying of the zero knowledge proof based on the zero knowledge proof information stored on the blockchain includes:
and calling a zero knowledge proof intelligent contract, and verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
Alternatively, the zero knowledge proof is issued by the banking party when the asset value of the user is not less than the required value of the asset.
In a second aspect, an embodiment of the present application provides a method for generating an asset attestation, where the method includes:
receiving an asset certification generation request of a user, wherein the asset certification generation request carries a fund requirement value;
determining whether the capital value of the user is not less than the capital required value;
and if the asset value of the user is not less than the required asset value, generating a zero knowledge certificate corresponding to the asset certificate.
Optionally, the method further includes:
and sending zero knowledge proof information of the zero knowledge proof to the block chain.
Optionally, the asset proof generation request further carries a token, and the method further includes:
the token is sent to the blockchain.
Optionally, the value of the fund requirement and the token are returned by the business party.
Optionally, before determining whether the fund value of the user is not less than the fund required value, the method further comprises:
it is determined whether the banking party belongs to a specified institution.
In a third aspect, an embodiment of the present application provides an apparatus for verifying an asset attestation, including:
the verification request receiving module is used for receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to the asset certification;
the verification module is used for verifying the zero knowledge proof based on the zero knowledge proof information stored in the block chain;
and the verification result returning module is used for returning the verification result to the service party.
Optionally, the asset attestation verification request further carries a token, and the verification module is specifically configured to:
verifying the token;
and if the token passes the verification, verifying the zero knowledge proof based on the zero knowledge proof information stored on the block chain.
Optionally, a zero-knowledge proof intelligent contract is deployed on the blockchain, and the verification module is specifically configured to:
and calling a zero knowledge proof intelligent contract, and verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
Alternatively, the zero knowledge proof is issued by the banking party when the asset value of the user is not less than the required value of the asset.
In a fourth aspect, an embodiment of the present application provides an apparatus for generating an asset attestation, where the apparatus includes:
the request receiving module is used for receiving an asset certification generation request of a user, wherein the asset certification generation request carries a fund requirement value;
the fund value comparison module is used for determining whether the fund value of the user is not less than the fund required value;
and the asset certificate generating module is used for generating a zero knowledge certificate corresponding to the asset certificate when the asset value of the user is not less than the fund required value.
Optionally, the apparatus further comprises:
and the zero knowledge proof information sending module is used for sending the zero knowledge proof information of the zero knowledge proof to the block chain.
Optionally, the asset proof generation request further carries a token, and the apparatus further includes:
and the token sending module is used for sending the token to the block chain.
Optionally, the value of the fund requirement and the token are returned by the business party.
Optionally, the apparatus further comprises:
and the mechanism determining module is used for determining whether the bank party belongs to the designated mechanism or not before determining whether the fund value of the user is not less than the fund required value.
In a fifth aspect, an embodiment of the present application provides an electronic device, including: a processor and a memory;
a memory for storing operating instructions;
a processor configured to perform the method as shown in any implementation of the first aspect or any implementation of the second aspect of the present application by calling an operation instruction.
In a sixth aspect, embodiments of the present application provide a computer-readable storage medium on which a computer program is stored, which when executed by a processor, implements the method shown in any of the embodiments of the first aspect or any of the embodiments of the second aspect of the present application.
The technical scheme provided by the embodiment of the application has the following beneficial effects:
according to the scheme provided by the embodiment of the application, the asset certification verification request sent by the service party is received, the asset certification verification request carries the zero knowledge certification corresponding to the asset certification, the zero knowledge certification is verified based on the zero knowledge certification information stored in the block chain, and the verification result is returned to the service party. Based on the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
Fig. 1 is a schematic flowchart of a method for verifying an asset certificate according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a method for generating an asset certificate according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an asset certification verification apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an asset credential generation apparatus provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 1 shows a schematic flowchart of a verification method for asset attestation provided in an embodiment of the present application, and as shown in fig. 1, the method mainly includes:
step S110: receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to the asset certification;
step S120: verifying zero knowledge proof based on zero knowledge proof information stored on the block chain;
step S130: and returning a verification result to the service party.
In the embodiment of the application, the business party is an organization needing to use the asset certification, the business party can initiate a request for submitting the asset certification to a user, the user party can submit an asset certification generation request to the bank party according to the relevant information of the request, the bank party opens the asset certification, the bank party replaces the existing asset certification by generating the zero knowledge certification, and the asset of a certain bank-opening bank in a bank-supporting list can be proved to be larger than a specified value under the condition that private data of the user are not leaked. Meanwhile, a zero-knowledge proof intelligent contract for verifying the zero-knowledge proof may be generated on the blockchain and issued to the blockchain network. The bank also needs to send zero knowledge proof information to the blockchain for verifying the zero knowledge proof.
In the embodiment of the application, a user can send a zero knowledge certificate issued by a bank to a business party, and when the business party needs to verify the asset certificate, the business party can send an asset certificate verification request to a blockchain, wherein the asset certificate verification request carries the zero knowledge certificate corresponding to the asset certificate.
In the embodiment of the application, the zero knowledge proof can be verified based on the zero knowledge proof information stored in the block chain, and then the verification result is returned to the service party.
According to the method provided by the embodiment of the application, the asset certification verification request sent by the service party is received, the asset certification verification request carries the zero knowledge certification corresponding to the asset certification, the zero knowledge certification is verified based on the zero knowledge certification information stored in the block chain, and the verification result is returned to the service party. Based on the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.
In an optional mode of the embodiment of the present application, the asset proof verification request further carries a token, and the verifying the zero knowledge proof based on the zero knowledge proof information stored in the block chain includes:
verifying the token;
and if the token passes the verification, verifying the zero knowledge proof based on the zero knowledge proof information stored on the block chain.
In the embodiment of the application, the asset proof verification request also carries the token, and the token can be verified first, and after the token passes the verification, the zero knowledge proof is verified based on the zero knowledge proof information stored in the block chain.
In an optional mode of the embodiment of the present application, a zero knowledge proof intelligent contract is deployed on a blockchain, and a zero knowledge proof is verified based on zero knowledge proof information stored on the blockchain, including:
and calling a zero knowledge proof intelligent contract, and verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
In the embodiment of the application, a zero knowledge proof intelligent contract can be called, and the verification of the zero knowledge proof is realized based on the zero knowledge proof information stored on the block chain.
In an alternative of the embodiment of the present application, the zero knowledge proof is issued by the bank party when the asset value of the user is not less than the required asset value.
In the embodiment of the application, the bank side can verify whether the balance of the user account is not less than the specified fund requirement value, and generate a corresponding zero-knowledge proof after the verification is passed.
As an example, an embodiment of the present application provides an asset attestation system based on zero knowledge attestation, the system including: business parties, bank parties and blockchain networks. The business party A requires a user to submit an asset certificate (the asset is larger than a specified value), a target (a fund required value proposed by the business party A) and a token (a transaction ID and a timestamp) are sent to the user, the user forwards the received target and token to a bank B, the bank B generates a corresponding zero knowledge certificate proof according to a bank private key and an account balance, the zero knowledge certificate proof is sent to the user, meanwhile, an intelligent contract for verifying the zero knowledge certificate is generated, and then the intelligent contract corresponding to the zero knowledge certificate is issued to a block chain network. The user sends the received zero knowledge proof to the service party A. After receiving the zero knowledge proof, the service party A sends a token and the zero knowledge proof to an intelligent contract corresponding to the block chain network, the intelligent contract corresponding to the block chain network serves as a verifying party, whether the token generated by the service party is consistent with the intelligent contract token corresponding to the block chain network is verified firstly, whether the zero knowledge proof passes or not is verified secondly, and if the verification passes, a verification result is returned to the service party A. In the whole process, zero knowledge proof is generated under the chain and then submitted to the function of verifying by an intelligent contract on the chain, so that the asset proof system based on the zero knowledge proof is realized.
Fig. 2 is a schematic flowchart illustrating a method for generating an asset proof of an asset proof according to an embodiment of the present application, where as shown in fig. 2, the method mainly includes:
step S210: receiving an asset certification generation request of a user, wherein the asset certification generation request carries a fund requirement value;
step S220: determining whether the capital value of the user is not less than the capital required value;
step S230: and if the asset value of the user is not less than the required asset value, generating a zero knowledge certificate corresponding to the asset certificate.
In the embodiment of the application, the business party can initiate a request for submitting the asset certification to the user, the request specifies the fund requirement value, and the user party can submit the asset certification generation request to the bank party according to the fund requirement value.
In the embodiment of the application, after receiving the asset certificate generation request, the bank side can determine whether the asset value of the user is not less than the fund required value, and generate the zero knowledge certificate corresponding to the asset certificate when the asset value of the user is not less than the fund required value.
In particular, the bank party may verify the user's assets by querying the balance of the user's account.
The method provided by the embodiment of the application comprises the steps of receiving an asset certification generation request of a user, wherein the asset certification generation request carries a fund required value, determining whether the fund value of the user is not less than the fund required value, and generating a zero knowledge certification corresponding to the asset certification when the fund value of the user is not less than the fund required value. Based on the scheme, the existing asset certification can be replaced by the zero-knowledge certification, the certification of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, and the protection of the user privacy data is facilitated.
In an optional manner of the embodiment of the present application, the method further includes:
and sending zero knowledge proof information of the zero knowledge proof to the block chain.
In the embodiment of the application, the zero knowledge proof information used for verifying the zero knowledge proof can be sent to the block chain, the zero knowledge proof intelligent contract used for verifying the zero knowledge proof is generated, and the zero knowledge proof intelligent contract is issued to the block chain network.
In an optional manner of the embodiment of the present application, the asset credential generation request further carries a token, and the method further includes:
the token is sent to the blockchain.
In the embodiment of the application, the access authentication of the user can be performed through the token.
In an alternative of the embodiment of the present application, the fund demand value and the token are returned by the service party.
In this embodiment, the token may be returned to the user by the service, and the user may generate the asset credential generation request based on the token and the fund requirement value.
In an optional manner of this embodiment of the present application, before determining whether the asset value of the user is not less than the required asset value, the method further includes:
it is determined whether the banking party belongs to a specified institution.
In the embodiment of the application, a banking institution supporting zero knowledge proof can be determined as a designated institution, and when verifying the zero knowledge proof, whether a banking party belongs to the designated institution or not is determined.
Specifically, the bank side may provide a bank private key, and the blockchain may calculate a bank public key corresponding to the bank private key according to an elliptic curve algorithm with the bank private key, and then verify whether the generated bank public key is in a designated organization supported in the blockchain network.
As an example, the specific flow of the bank side generating the zero knowledge proof is as follows:
1. the business side initiates a request for submitting zero knowledge proof to the user, and the request information comprises: target (capital required value) and token;
2. the user forwards the received request information (target and token) to the bank;
3. the bank side receives the request and resolves the user request information. Inquiring account balance according to account information in the request, generating a corresponding circuit according to the fund designated value target, calculating a public key corresponding to the private key of the bank according to an elliptic curve algorithm, verifying whether the generated public key is in a bank public key set supported in the block chain network, if so, continuously verifying whether the account balance is greater than the fund designated value target of the business party, if so, generating a zero knowledge proof by the bank party through the circuit, and simultaneously generating an intelligent contract for verifying the proof.
The generation process of the zero knowledge proof is as follows:
(1) compale-compiles circuit source code. Circuits are designed and developed for problems to be certified (business a requires a user to certify that an asset is greater than a capital-specified value target for business a). And splitting the problem into verifiable logic verification steps and compiling the circuit.
(2) Setup-create trusted settings CRS. For each circuit, before generating the certificate, setup must be performed once, trusted boot operation is performed, corresponding CRS is generated, and R1CS is generated before generating CRS. The result of the Compile generation is used as the input of Setup, and finally the Setup completes the generation of a certification key and a verification key for the generation and verification of the proof, respectively.
(3) Witness is generated. In the case where bank private key and fund designation value target inputs are provided, a corresponding witness is calculated from the inputs in the circuit, which may satisfy all constraints in circuit R1CS, before generating the zero knowledge proof of proof. .
(4) A proof of knowledge proof of zero is generated.
And generating a zero knowledge proof of knowledge by using the generated witness information and the CRS data generated by Setup.
(5) And deriving a verification contract, and generating a zero-knowledge proof intelligent contract which can deploy verification on the blockchain network according to the verification key.
Based on the same principle as the method shown in fig. 1, fig. 3 shows a schematic structural diagram of an asset certification verification apparatus provided by an embodiment of the present application, and as shown in fig. 3, the asset certification verification apparatus 30 may include:
the verification request receiving module 310 is configured to receive an asset certification verification request sent by a service party, where the asset certification verification request carries a zero knowledge certification corresponding to an asset certification;
a verification module 320, configured to verify the zero knowledge proof based on the zero knowledge proof information stored in the block chain;
and the verification result returning module 330 is configured to return a verification result to the service party.
The device provided by the embodiment of the application receives an asset certification verification request sent by a service party, the asset certification verification request carries a zero knowledge certification corresponding to the asset certification, the zero knowledge certification is verified based on zero knowledge certification information stored in a block chain, and a verification result is returned to the service party. In the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.
Optionally, the asset attestation verification request further carries a token, and the verification module is specifically configured to:
verifying the token;
and if the token passes the verification, verifying the zero knowledge proof based on the zero knowledge proof information stored on the block chain.
Optionally, a zero-knowledge proof intelligent contract is deployed on the blockchain, and the verification module is specifically configured to:
and calling a zero knowledge proof intelligent contract, and verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
Alternatively, the zero knowledge proof is issued by the banking party when the asset value of the user is not less than the required value of the asset.
It is understood that the above modules of the verification apparatus of an asset certificate in the present embodiment have functions of implementing the corresponding steps of the verification method of an asset certificate in the embodiment shown in fig. 1. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. The modules can be software and/or hardware, and each module can be implemented independently or by integrating a plurality of modules. For the functional description of each module of the verification apparatus for asset proof, reference may be specifically made to the corresponding description of the verification method for asset proof in the embodiment shown in fig. 1, and details are not described here again.
Based on the same principle as the method shown in fig. 2, fig. 4 shows a schematic structural diagram of an asset certificate generation apparatus provided by an embodiment of the present application, and as shown in fig. 4, the asset certificate generation apparatus 40 may include:
a request receiving module 410, configured to receive an asset certificate generation request of a user, where the asset certificate generation request carries a fund requirement value;
a capital value comparison module 420, configured to determine whether the capital value of the user is not less than the capital required value;
and the asset certificate generating module 430 is configured to generate a zero knowledge certificate corresponding to the asset certificate when the asset value of the user is not less than the fund required value.
The device provided by the embodiment of the application determines whether the asset value of the user is not less than the fund required value or not by receiving the asset certificate generation request of the user, wherein the asset certificate generation request carries the fund required value, and generates the zero knowledge certificate corresponding to the asset certificate when the asset value of the user is not less than the fund required value. Based on the scheme, the existing asset certification can be replaced by the zero-knowledge certification, the certification of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, and the protection of the user privacy data is facilitated.
Optionally, the apparatus further comprises:
and the zero knowledge proof information sending module is used for sending the zero knowledge proof information of the zero knowledge proof to the block chain.
Optionally, the asset proof generation request further carries a token, and the apparatus further includes:
and the token sending module is used for sending the token to the block chain.
Optionally, the value of the fund requirement and the token are returned by the business party.
Optionally, the apparatus further comprises:
and the mechanism determining module is used for determining whether the bank party belongs to the designated mechanism or not before determining whether the fund value of the user is not less than the fund required value.
It is to be understood that the above modules of the asset certificate generation apparatus in the present embodiment have functions of implementing the corresponding steps of the asset certificate generation method in the embodiment shown in fig. 2. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. The modules can be software and/or hardware, and each module can be implemented independently or by integrating a plurality of modules. For the functional description of each module of the apparatus for generating an asset proof, reference may be specifically made to the corresponding description of the method for generating an asset proof in the embodiment shown in fig. 2, and details are not repeated here.
The embodiment of the application provides an electronic device, which comprises a processor and a memory;
a memory for storing operating instructions;
and the processor is used for executing the method provided by any embodiment of the application by calling the operation instruction.
As an example, fig. 5 shows a schematic structural diagram of an electronic device to which an embodiment of the present application is applicable, and as shown in fig. 5, the electronic device 2000 includes: a processor 2001 and a memory 2003. Wherein the processor 2001 is coupled to a memory 2003, such as via a bus 2002. Optionally, the electronic device 2000 may also include a transceiver 2004. It should be noted that the transceiver 2004 is not limited to one in practical applications, and the structure of the electronic device 2000 is not limited to the embodiment of the present application.
The processor 2001 is applied to the embodiment of the present application to implement the method shown in the above method embodiment. The transceiver 2004 may include a receiver and a transmitter, and the transceiver 2004 is applied to the embodiments of the present application to implement the functions of the electronic device of the embodiments of the present application to communicate with other devices when executed.
The Processor 2001 may be a CPU (Central Processing Unit), general Processor, DSP (Digital Signal Processor), ASIC (Application Specific Integrated Circuit), FPGA (Field Programmable Gate Array) or other Programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 2001 may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs and microprocessors, and the like.
Bus 2002 may include a path that conveys information between the aforementioned components. The bus 2002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 2002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
The Memory 2003 may be a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
Optionally, the memory 2003 is used for storing application program code for performing the disclosed aspects, and is controlled in execution by the processor 2001. The processor 2001 is used to execute the application program code stored in the memory 2003 to implement the methods provided in any of the embodiments of the present application.
The electronic device provided by the embodiment of the application is applicable to any embodiment of the method, and is not described herein again.
Compared with the prior art, the embodiment of the application provides the electronic equipment, and the electronic equipment verifies the zero knowledge proof based on the zero knowledge proof information stored in the block chain and returns the verification result to the service party by receiving the asset proof verification request sent by the service party, wherein the asset proof verification request carries the zero knowledge proof corresponding to the asset proof. In the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.
The present application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the method shown in the above method embodiments.
The computer-readable storage medium provided in the embodiments of the present application is applicable to any of the embodiments of the foregoing method, and is not described herein again.
Compared with the prior art, the embodiment of the application provides a computer-readable storage medium, and the method comprises the steps of receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to an asset certification, verifying the zero knowledge certification based on zero knowledge certification information stored in a block chain, and returning a verification result to the service party. In the scheme, the zero knowledge proof can replace the existing asset proof, the proof of the user asset condition is realized under the condition of avoiding leakage of the user privacy data, the protection of the user privacy data is facilitated, the verification of the zero knowledge proof is supported, and the accuracy of the asset proof is ensured.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (13)

1. A method for validating an asset attestation, comprising:
receiving an asset certification verification request sent by a service party, wherein the asset certification verification request carries a zero knowledge certification corresponding to an asset certification;
verifying the zero knowledge proof based on zero knowledge proof information stored on a block chain;
and returning a verification result to the service party.
2. The method of claim 1, wherein the asset attestation verification request further carries a token, and wherein verifying the zero proof of knowledge based on zero proof of knowledge information stored on a blockchain comprises:
verifying the token;
and if the token passes the verification, verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
3. The method of claim 1, wherein the blockchain has a zero knowledge proof intelligent contract deployed thereon, and wherein the verifying the zero knowledge proof based on the zero knowledge proof information stored on the blockchain comprises:
and calling the zero knowledge proof intelligent contract, and verifying the zero knowledge proof based on zero knowledge proof information stored on the block chain.
4. The method according to any one of claims 1-3, wherein the zero knowledge proof is issued by a banking party when the asset value of the user is not less than the required value of the asset.
5. A method for generating an asset identification, comprising:
receiving an asset certification generation request of a user, wherein the asset certification generation request carries a fund requirement value;
determining whether the fund value of the user is not less than the fund required value;
and if the asset value of the user is not less than the required asset value, generating a zero knowledge certificate corresponding to the asset certificate.
6. The method of claim 5, further comprising:
and sending the zero knowledge proof information of the zero knowledge proof to a block chain.
7. The method of claim 5, wherein the proof of asset generation request further carries a token, the method further comprising:
and sending the token to a block chain.
8. The method of claim 7, wherein the fund requirement value and the token are returned by a business party.
9. The method according to any one of claims 5-9, wherein prior to the determining whether the user's asset value is not less than the asset required value, the method further comprises:
it is determined whether the banking party belongs to a specified institution.
10. An apparatus for validating an asset attestation, comprising:
the system comprises a verification request receiving module, a verification request sending module and a verification module, wherein the verification request receiving module is used for receiving an asset certification verification request sent by a service party, and the asset certification verification request carries a zero knowledge certification corresponding to an asset certification;
the verification module is used for verifying the zero knowledge proof based on the zero knowledge proof information stored in the block chain;
and the verification result returning module is used for returning the verification result to the service party.
11. An apparatus for generating proof of assets, comprising:
the system comprises a request receiving module, a resource identification generation module and a resource identification generation module, wherein the request receiving module is used for receiving an asset identification generation request of a user, and the asset identification generation request carries a fund requirement value;
the fund value comparison module is used for determining whether the fund value of the user is not less than the fund required value;
and the asset certificate generating module is used for generating a zero knowledge certificate corresponding to the asset certificate when the asset value of the user is not less than the fund required value.
12. An electronic device comprising a processor and a memory;
the memory is used for storing operation instructions;
the processor is used for executing the method of any one of claims 1-9 by calling the operation instruction.
13. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, carries out the method of any one of claims 1-9.
CN202110336669.8A 2021-03-29 2021-03-29 Asset certification verification and generation method and device and electronic equipment Pending CN112861184A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110336669.8A CN112861184A (en) 2021-03-29 2021-03-29 Asset certification verification and generation method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110336669.8A CN112861184A (en) 2021-03-29 2021-03-29 Asset certification verification and generation method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN112861184A true CN112861184A (en) 2021-05-28

Family

ID=75993130

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110336669.8A Pending CN112861184A (en) 2021-03-29 2021-03-29 Asset certification verification and generation method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112861184A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113222747A (en) * 2020-12-31 2021-08-06 上海能链众合科技有限公司 Block chain privacy transaction method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200034352A1 (en) * 2018-07-27 2020-01-30 Alibaba Group Holding Limited Method, apparatus and electronic device for blockchain-based asset issuance
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN112347516A (en) * 2020-11-27 2021-02-09 网易(杭州)网络有限公司 Asset certification method and device based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200034352A1 (en) * 2018-07-27 2020-01-30 Alibaba Group Holding Limited Method, apparatus and electronic device for blockchain-based asset issuance
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN112347516A (en) * 2020-11-27 2021-02-09 网易(杭州)网络有限公司 Asset certification method and device based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113222747A (en) * 2020-12-31 2021-08-06 上海能链众合科技有限公司 Block chain privacy transaction method
CN113222747B (en) * 2020-12-31 2024-01-26 上海零数众合信息科技有限公司 Block chain privacy transaction method

Similar Documents

Publication Publication Date Title
US10887275B2 (en) Token based network service among IoT applications
US20210400039A1 (en) Biometric Identification And Verification Among Iot Devices And Applications
US10931684B2 (en) Data processing method and apparatus
CN109242675B (en) Asset publishing method and device based on block chain and electronic equipment
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN111034114B (en) Blockchain architecture with record security
WO2020082889A1 (en) Credit reporting evaluation method and apparatus, and electronic device
CA3030813A1 (en) Method for providing smart contract-based certificate service, and server employing same
US20220094555A1 (en) Validator control for transaction between blockchains
CN109361697B (en) Method for realizing credible identity authentication based on SIM card loading PKI
CN109447791B (en) Block chain-based fund transaction method and device
CN111770112A (en) Information sharing method, device and equipment
WO2022206433A1 (en) Method and apparatus for pre-executing chaincode in fabric blockchain
EP3788535B1 (en) Techniques for performing secure operations
CN113326535B (en) Information verification method and device
CN112184245B (en) Transaction identity confirmation method and device for cross-region block chain
CN112861184A (en) Asset certification verification and generation method and device and electronic equipment
CN113344551B (en) Multi-head credit giving method, device, equipment and medium based on zero knowledge proof technology
CN111383008B (en) Block chain transfer method and device based on account model
KR102519490B1 (en) Method for verifying block chain virtual machine based on zero knowledge
CN111915313B (en) Digital asset transfer control method, device and communication system for blockchain
RU2722285C1 (en) Authentication method of articles
CN117155553A (en) Certificate storing method, device, medium and equipment
CN114254345A (en) Secret commitment generation and verification method and device based on block chain
WO2023177902A1 (en) Offline interaction blockchain system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination