TW202123040A - Service processing method, device and equipment based on verifiable declaration - Google Patents

Service processing method, device and equipment based on verifiable declaration Download PDF

Info

Publication number
TW202123040A
TW202123040A TW109115728A TW109115728A TW202123040A TW 202123040 A TW202123040 A TW 202123040A TW 109115728 A TW109115728 A TW 109115728A TW 109115728 A TW109115728 A TW 109115728A TW 202123040 A TW202123040 A TW 202123040A
Authority
TW
Taiwan
Prior art keywords
statement
verifiable
business
field
target
Prior art date
Application number
TW109115728A
Other languages
Chinese (zh)
Inventor
楊仁慧
劉佳偉
孫善祿
Original Assignee
大陸商支付寶(杭州)信息技術有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 大陸商支付寶(杭州)信息技術有限公司 filed Critical 大陸商支付寶(杭州)信息技術有限公司
Publication of TW202123040A publication Critical patent/TW202123040A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a service processing method, device and equipment based on a verifiable declaration, and the method comprises the steps: receiving a service processing request of a target service, enabling the target service to be processed based on the verifiable declaration, and enabling the service processing request to comprise the verifiable declaration processed through a first data processing rule; wherein in the verifiable declaration processed by the first data processing rule, the field value of a declaration field required by the target service is a plaintext, and the field value of at least one declaration field in the other declaration fields is a ciphertext encrypted based on a specified hash algorithm; then, the validity of the verifiable declaration can be verified; and if the verification result is valid, executing service processing corresponding to the target service based on the field value of the declaration field required by the target service in the verifiable declaration.

Description

基於可驗證聲明的業務處理方法、裝置及設備Business processing method, device and equipment based on verifiable statement

本說明書涉及電腦技術領域,尤其涉及一種基於可驗證聲明的業務處理方法、裝置及設備。This manual relates to the field of computer technology, in particular to a business processing method, device and equipment based on verifiable claims.

隨著數位化的發展,個人、組織或實體在網路環境中如何定義其身份,以及如何有效地保護其隱私資料,成為人們面對的一個重要問題。通常,使用網際網路服務產生的使用者資料幾乎不由使用者個人掌控,使用者身份資訊洩露或被販賣的情況時有發生。為此,需要在進行資料交互作用的過程中進行身份驗證。 通常,可以採用數位身份唯一性的身份驗證方式,但是該身份驗證方式下,只能在相同場景或指定的場景中進行,而在不同場景中往往無法共識互認,為身份驗證的應用和管理都帶來了很大的不便,為此,需要提供一種能夠有效保障使用者資訊被安全儲存、使用者可以管理其使用者資訊,並可以將使用者資訊可控的出示給相關第三方的技術方案。With the development of digitization, how to define the identity of individuals, organizations or entities in the network environment and how to effectively protect their private data has become an important issue facing people. Generally, user data generated by using Internet services is almost beyond the control of the user, and user identity information is leaked or trafficked from time to time. For this reason, identity verification is required during the process of data interaction. Usually, the unique identity verification method of digital identity can be used, but under this identity verification method, it can only be performed in the same scene or specified scene, and consensus and mutual recognition are often not possible in different scenarios. This is the application and management of identity verification. Both have brought great inconvenience. Therefore, it is necessary to provide a technology that can effectively guarantee that user information is stored safely, that users can manage their user information, and can controllably present user information to relevant third parties. Program.

本說明書實施例的目的是提供一種基於可驗證聲明的業務處理方法、裝置及設備,以提供一種能夠有效保障使用者資訊被安全儲存、使用者可以管理其使用者資訊,並可以將使用者資訊可控的出示給相關第三方的技術方案。 為了實現上述技術方案,本說明書實施例是這樣實現的: 本說明書實施例提供的一種基於可驗證聲明的業務處理方法,所述方法包括:接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文。對所述可驗證聲明的有效性進行驗證。若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。 本說明書實施例提供的一種基於可驗證聲明的業務處理方法,所述方法包括:根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位。基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理。基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。 本說明書實施例提供的一種基於可驗證聲明的業務處理裝置,所述裝置包括:請求接收模組,接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文。驗證模組,對所述可驗證聲明的有效性進行驗證。業務處理模組,若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。 本說明書實施例提供的一種基於可驗證聲明的業務處理裝置,所述裝置包括:欄位確定模組,根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位。資料處理模組,基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理。業務處理模組,基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。 本說明書實施例提供的一種基於可驗證聲明的業務處理設備,所述基於可驗證聲明的業務處理設備包括:處理器;以及被安排成儲存電腦可執行指令的記憶體,所述可執行指令在被執行時使所述處理器:接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文。對所述可驗證聲明的有效性進行驗證。若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。 本說明書實施例提供的一種基於可驗證聲明的業務處理設備,所述基於可驗證聲明的業務處理設備包括:處理器;以及被安排成儲存電腦可執行指令的記憶體,所述可執行指令在被執行時使所述處理器:根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位。基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理。基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。The purpose of the embodiments of this specification is to provide a business processing method, device, and equipment based on verifiable claims, so as to provide a method that can effectively guarantee that user information is stored safely, that users can manage their user information, and can save user information. Controllable presentation of technical solutions to relevant third parties. In order to implement the above technical solutions, the embodiments of this specification are implemented as follows: The embodiment of this specification provides a business processing method based on a verifiable statement, the method includes: receiving a business processing request of a target business, wherein the target business is processed based on the verifiable statement, and the business processing request includes The verifiable statement processed by a data processing rule; in the verifiable statement processed by the first data processing rule, the value of the statement field required by the target business is plain text, and the remaining statement fields The value of at least one declaration field is the ciphertext encrypted based on the specified hash algorithm. The validity of the verifiable statement is verified. If the verification result is valid, the business processing corresponding to the target business is executed based on the field value of the statement field required by the target business in the verifiable statement. The embodiment of this specification provides a business processing method based on a verifiable statement, the method includes: determining the target statement field required by the target business according to the target business to be processed of the user holding the verifiable statement; The target statement field is at least one statement field in the verifiable statement. Perform data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and removing the verifiable statement from the The field value of at least one of the statement fields in the statement fields other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm. Based on the verifiable statement after data processing, the business processing corresponding to the target business is performed. The embodiment of this specification provides a service processing device based on a verifiable statement. The device includes a request receiving module that receives a service processing request for a target service. The target service is processed based on the verifiable claim. The processing request includes the verifiable statement processed by the first data processing rule; in the verifiable statement processed by the first data processing rule, the value of the statement field required by the target business is plain text, and the rest The value of at least one of the statement fields in the statement field is the ciphertext encrypted based on the specified hash algorithm. The verification module verifies the validity of the verifiable statement. The business processing module, if the verification result is valid, executes the business processing corresponding to the target business based on the field value of the statement field required by the target business in the verifiable statement. The embodiment of this specification provides a business processing device based on a verifiable statement, the device includes: a field determination module, which determines the target business required for the target business according to the target business to be processed of the user holding the verifiable statement The target statement field of; the target statement field is at least one statement field in the verifiable statement. The data processing module performs data processing on the verifiable statement based on a first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and checking the verifiable statement The field value of at least one of the statement fields in the statement other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm. The business processing module performs business processing corresponding to the target business based on the verifiable statement after data processing. The embodiment of this specification provides a business processing device based on a verifiable statement. The business processing device based on a verifiable statement includes: a processor; and a memory arranged to store computer executable instructions, where the executable instructions are When executed, the processor is caused to receive a business processing request of a target business, wherein the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; In the verifiable statement processed by the first data processing rule, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is based on Specify the ciphertext encrypted by the hash algorithm. The validity of the verifiable statement is verified. If the verification result is valid, the business processing corresponding to the target business is executed based on the field value of the statement field required by the target business in the verifiable statement. The embodiment of this specification provides a business processing device based on a verifiable statement. The business processing device based on a verifiable statement includes: a processor; and a memory arranged to store computer executable instructions, where the executable instructions are When executed, the processor is caused to: determine the target statement field required by the target business according to the target business to be processed of the user holding the verifiable statement; the target statement field is the verifiable statement At least one declaration field in. Perform data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and removing the verifiable statement from the The field value of at least one of the statement fields in the statement fields other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm. Based on the verifiable statement after data processing, the business processing corresponding to the target business is performed.

本說明書實施例提供一種基於可驗證聲明的業務處理方法、裝置及設備。 為了使本技術領域的人員更好地理解本說明書中的技術方案,下面將結合本說明書實施例中的圖式,對本說明書實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例僅僅是本說明書一部分實施例,而不是全部的實施例。基於本說明書中的實施例,本領域普通技術人員在沒有作出創造性勞動前提下所獲得的所有其他實施例,都應當屬於本說明書保護的範圍。 實施例一 如圖1所示,本說明書實施例提供一種基於可驗證聲明的業務處理方法,該方法的執行主體可以為伺服器,其中,該伺服器可以是一個獨立的伺服器,還可以是由多個伺服器構成的伺服器叢集等。該伺服器可以是聲明持有使用者一側的伺服器或者為聲明持有使用者的聲明進行加密處理的代理方的伺服器等。該方法具體可以包括以下步驟: 在步驟S102中,根據可驗證聲明的持有使用者的待處理的目標業務,確定該目標業務所需的目標聲明欄位,目標聲明欄位為可驗證聲明中的至少一個聲明欄位。 其中,可驗證聲明可以是用於描述個人、組織等實體所具有的某些屬性的一種規範性的資訊,可驗證聲明可以實現基於證據的信任,可以透過可驗證聲明,向其他實體證明當前實體的某些屬性的資訊是可信的。目標業務所需可以是目標業務的業務需求等,業務需求可以是執行某項業務所需要具備的要求,業務需求可以如學歷為大學或大學以上,或者,年齡在18歲以上等。不同的業務,可以具有不同的業務需求,具體可以根據實際情況設定。目標聲明欄位可以是可驗證聲明中包含的一個或多個聲明欄位,如可驗證聲明中包含姓名、身份證號碼、出生日期和學歷資訊等聲明欄位,目標聲明欄位可以是上述聲明欄位中的任一聲明欄位,具體如出生日期的聲明欄位等,目標聲明欄位也可以是上述聲明欄位中的多個聲明欄位,具體如出生日期和學歷資訊兩個聲明欄位等。 在實施中,隨著數位化的發展,個人、組織或實體在網路環境中如何定義其身份,以及如何有效地保護其隱私資料,成為人們面對的一個重要問題。通常,使用網際網路服務產生的使用者資料幾乎不由使用者個人掌控,使用者身份資訊洩露或被販賣的情況時有發生。為此,需要在進行資料交互作用的過程中進行身份驗證。 通常,可以採用數位身份唯一性的身份驗證方式,但是該身份驗證方式下,只能在相同場景或指定的場景中進行,而在不同場景中往往無法共識互認,為身份驗證的應用和管理都帶來了很大的不便,為此,需要提供一種能夠有效保障使用者資訊被安全儲存、使用者可以管理其使用者資訊,並可以將使用者資訊可控的出示給相關第三方的技術方案。本說明書實施例提供一種可行的技術方案,具體可以包括以下內容: 在日常生活中,很多場景都需要驗證使用者的屬性,審核使用者提供的資訊是否符合相應的業務的預定標準,本說明書實施例中可以透過簽發可驗證聲明來實現,可驗證聲明中可以包括與使用者的屬性相關的資訊。具體地,對於某一項或多項業務,業務處理方(或業務提供方)可以根據該一項或多項業務的實際需求設置上述業務的處理機制,即業務處理方可以設定基於可驗證聲明執行業務處理,業務處理請求方(可以是請求某業務服務的使用者)可以向業務處理方發送業務處理請求,其中,業務處理請求方可以包括多種,如可以是可驗證聲明的持有使用者,也可以是聲明持有使用者或者為聲明持有使用者的可驗證聲明進行加密處理的代理方等。本實施例中以業務處理請求方為使用者為例進行說明,在業務處理請求方需要進行某項業務處理之前,可驗證聲明的持有使用者可以透過終端設備啓動相應的應用程式,該應用程式中可以設置有不同業務的相關資訊,當使用者選擇某業務(即目標業務)後,終端設備可以獲取該業務的相關資訊(如該業務的標識等),發送給伺服器,伺服器可以根據該業務的相關資訊確定目標業務及目標業務的業務需求等。 針對不同的業務,可以具有不同的業務需求,而不同的業務需求可能會對應不同的屬性的資訊(即對應不同的聲明欄位),伺服器中可以預先設置有不同業務(或業務需求)與聲明欄位的對應關係,伺服器可以基於使用者所需執行的目標業務,從上述對應關係中查找該目標業務對應的聲明欄位,並可以將查找到的聲明欄位確定為執行該目標業務所需的目標聲明欄位,或者,也可以將使用者執行的目標業務的相關資訊輸入到預定模型(如分類模型等)中進行分析,以輸出相應的結果(即目標聲明欄位),例如,使用者所需執行的目標業務需要滿足學歷為大學或大學以上,則可以基於預定的分類模型確定上述目標業務對應的目標聲明欄位為學歷資訊欄位,再例如,使用者所需執行的目標業務需要滿足的業務需求包括學歷為大學或大學以上,以及年齡在18歲以上,則基於預定的分類模型確定上述目標業務所需的目標聲明欄位為學歷資訊和出生日期等兩個聲明欄位。 在步驟S104中,基於第一資料處理規則對可驗證聲明進行資料處理,第一規則包括:將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,該加密處理為基於指定雜湊演算法的加密處理。 其中,可驗證聲明中可以包括聲明欄位和相應的欄位值,聲明欄位可以是表示相應的欄位值具有的共同特性的資訊,如姓名、出生日期、學歷資訊等,欄位值可以是聲明欄位對應的具體內容,如聲明欄位為姓名,欄位值可以為張三等。指定雜湊演算法可以是任意的一種雜湊演算法,例如SHA-1演算法、SHA-224演算法、SHA-256演算法等,具體選用哪種雜湊演算法作為指定雜湊演算法,可以根據實際情況設定,本說明書實施例對此不做限定。 在實施中,不同的業務需求可能會對應不同的聲明欄位,在實際應用中,除了業務需求對應的目標聲明欄位之外的其它聲明欄位,在該業務需求對應的業務處理過程中並不是必需的,而通常可驗證聲明中會包含有全部聲明欄位及其欄位值,這樣就會使得某些聲明欄位的欄位值被洩露,為此,本說明書實施例中,可以預先設定對可驗證聲明的處理規則(即第一資料處理規則),基於該第一資料處理規則可以將可驗證聲明中的指定欄位值進行加密處理,並使得某些欄位值保持明文等,具體地,在根據使用者所需執行的目標業務確定執行該目標業務所需的目標聲明欄位後,由於目標聲明欄位的欄位值需要在目標業務對應的業務處理中使用,因此,可以保持可驗證聲明中目標聲明欄位的欄位值為明文而不做變化,同時可以獲取可驗證聲明中除目標聲明欄位外的其它聲明欄位,並可以對其它聲明欄位中的至少一個聲明欄位的欄位值透過指定雜湊演算法進行加密處理。基於第一資料處理規則處理後的可驗證聲明可以儲存在伺服器中,以便後續執行目標業務的業務處理。 需要說明的是,對其它聲明欄位中的多個聲明欄位的欄位值透過指定雜湊演算法進行加密處理的過程中,對多個不同的聲明欄位的欄位值所使用的指定雜湊演算法應為同一種雜湊演算法,例如,使用SHA-256演算法對上述每個聲明欄位的欄位值進行加密處理或使用MD5(Message-Digest Algorithm 5,第5資訊摘要演算法)對上述每個聲明欄位的欄位值進行加密處理等。 在步驟S106中,基於資料處理後的可驗證聲明,進行目標業務對應的業務處理。 在實施中,可以透過多種方式實現基於資料處理後的可驗證聲明,進行目標業務對應的業務處理,例如由(聲明持有使用者一側的)該伺服器直接向業務處理方的伺服器發送目標業務的業務處理請求,從而觸發業務處理方的伺服器根據該業務處理請求,對目標業務進行業務處理,或者,(聲明持有使用者一側的)該伺服器在接收到由使用者向業務處理方的伺服器發送目標業務的業務處理請求的通知訊息或提示資訊後,可以將該通知訊息或提示資訊發送給可驗證聲明的使用者,則使用者可以透過終端設備向業務處理方的伺服器發送目標業務的業務處理請求,從而觸發業務處理方的伺服器根據該業務處理請求,對目標業務進行業務處理,或者,還可以由使用者主動發起目標業務的業務處理請求,(聲明持有使用者一側的)該伺服器接收到該業務處理請求後,可以將相應的資料處理後的可驗證聲明和該業務處理請求發送給業務處理方的伺服器,以觸發業務處理方的伺服器根據該業務處理請求,對目標業務進行業務處理等。具體需要透過何種方式進行目標業務對應的業務處理可以根據實際情況設定,本說明書實施例對此不做限定。 本說明書實施例提供一種基於可驗證聲明的業務處理方法,在執行基於可驗證聲明的目標業務的業務處理的過程中,對可驗證聲明進行資料處理,即目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文,然後對可驗證聲明的有效性進行驗證,並在驗證結果為有效時,基於目標業務所需的聲明欄位的欄位值,執行目標業務對應的業務處理,這樣透過對可驗證聲明進行有效性驗證,然後再使用可驗證聲明中的欄位值,有效保證使用者資訊的安全儲存。 實施例二 如圖2所示,本說明書實施例提供一種基於可驗證聲明的業務處理方法,該方法的執行主體可以為伺服器,其中,該伺服器可以是一個獨立的伺服器,還可以是由多個伺服器構成的伺服器叢集等。該伺服器可以是基於可驗證聲明,對某一項或多項業務進行處理的一方的伺服器等。該方法具體可以包括以下步驟: 在步驟S202中,接收目標業務的業務處理請求,其中,目標業務基於可驗證聲明進行處理,該業務處理請求包括經第一資料處理規則處理的該可驗證聲明;經第一資料處理規則處理的該可驗證聲明中,目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文。 其中,業務處理請求可以是請求執行某項業務處理的訊息,業務處理請求中還可以包括如業務的標識(如業務名稱或編碼等)、業務處理請求方的標識(如業務處理請求方的帳號、名稱或業務處理請求方所使用的終端設備的IMSI碼、IP地址、MAC地址、通訊號碼等)等。其中的業務可以是任意業務,具體可以根據實際情況設定。目標業務可以是上述實施例一中可驗證聲明的持有使用者所需執行的目標業務。如上述實施例一所述,對其餘聲明欄位中的多個聲明欄位的欄位值經過指定雜湊演算法加密處理的過程中,對多個不同的聲明欄位的欄位值所使用的指定雜湊演算法應為同一種雜湊演算法。 在實施中,業務處理請求方可以透過終端設備啓動相應的應用程式,該應用程式中可以設置有不同業務處理的觸發機制,當業務處理請求方觸發某業務處理後,終端設備可以獲取如業務的標識、業務處理請求方的標識等相關資訊,並獲取執行目標業務對應的業務處理所需的可驗證聲明,其中,獲取的可驗證聲明可以是已經經過第一資料處理規則處理後的可驗證聲明,即該可驗證聲明中目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文。可以透過獲取的上述資訊產生業務處理請求,終端設備可以向伺服器發送該業務處理請求,從而伺服器可以接收該業務處理請求。 需要說明的是,針對不同的業務,在業務處理的過程中的需求可能不同,相應的,所需的聲明欄位和欄位值也會不同,例如,保險業務中,某項保險只針對工作於指定城市中的使用者辦理,則在該業務處理中需要確定使用者是否工作於指定城市中,為此需要使用者的“工作所在地”聲明欄位的欄位值;再例如,資訊推薦業務中,某待推薦的資訊需要推薦給大學學歷及大學學歷以上學歷的使用者,則在該業務處理中需要確定使用者是否是大學學歷或大學學歷以上的學歷,為此需要使用者的“學歷資訊”聲明欄位的欄位值。為了避免某些聲明欄位的欄位值被洩露,可以對上述聲明欄位的欄位值進行加密處理,而上述目標業務所需的聲明欄位的欄位值則需要保持明文,以便後續業務處理的過程中使用。 在步驟S204中,對可驗證聲明的有效性進行驗證。 在實施中,伺服器接收到基於可驗證聲明的業務處理請求後,可以先對可驗證聲明進行驗證,以判斷該可驗證聲明是否有效,在確定可驗證聲明有效的情況下,再基於可驗證聲明進行業務處理,從而進一步保證業務處理的安全性。具體地,伺服器接收到業務處理請求後,可以從業務處理請求中提取其中包含的經第一資料處理規則處理後的可驗證聲明,然後,可以對經第一資料處理規則處理後的可驗證聲明進行驗證。其中,對可驗證聲明進行驗證可以包括多種方式,例如,可以獲取對可驗證聲明中密文所採用的加密方式或指定雜湊演算法的相關資訊,之後可以透過獲取的加密方式或指定雜湊演算法的相關資訊,對可驗證聲明中包括的明文的欄位值進行加密處理,從而可以使得可驗證聲明中包含的聲明欄位的欄位值成為密文。基於可驗證聲明中包含的聲明欄位對應的密文,透過預定的演算法進行計算,得到最終的計算結果。可驗證聲明中還包括上述計算結果的基準值,可以將得到的計算結果與可驗證聲明中的基準值進行比較,如果兩者相同,則驗證透過,即可驗證聲明有效,如果兩者不相同,則驗證失敗,即可驗證聲明無效。 除了上述方式外,還可以包括多種方式,再例如,可驗證聲明中可以包括該經第一資料處理後的可驗證聲明的校驗值,伺服器獲取到經第一資料處理規則處理後的可驗證聲明後,可以透過預定的校驗演算法確定該可驗證聲明的校驗值,然後,可以將計算的校驗值與可驗證聲明中的校驗值進行比較,如果兩者相同,則驗證透過,即可驗證聲明有效,如果兩者不相同,則驗證失敗,即可驗證聲明無效等。在實際應用中,對可驗證聲明的有效性進行驗證的方式不僅僅只包含上述兩種方式,還可以包括其它多種可實現方式,具體可以根據實際情況設定,本說明書實施例對此不做限定。 在步驟S206中,若驗證結果為有效,則基於可驗證聲明中與上述業務需求相對應的聲明欄位的欄位值,執行上述業務處理請求相對應的業務處理。 在實施中,如果對可驗證聲明的有效性進行驗證的驗證結果為有效,則表明該可驗證聲明準確,由於目標業務對應的業務處理的過程中,只需要使用到可驗證聲明中目標業務所需的聲明欄位的欄位值,且該欄位值為明文,因此,可以直接基於可驗證聲明中目標業務所需的聲明欄位的欄位值,執行上述業務處理請求對應的業務處理。例如,資訊推薦業務中,某待推薦的資訊對應的業務需求為推薦給大學學歷及大學學歷以上學歷的使用者,可驗證聲明中資訊推薦業務所需的聲明欄位為學歷資訊,若相應的欄位值為大學,則基於該欄位值,可以確定能夠執行上述資訊推薦業務對應的業務處理,此時,伺服器可以將待推薦的資訊發送給該使用者等。 本說明書實施例提供一種基於可驗證聲明的業務處理方法,使用者待處理的目標業務,確定所需的目標聲明欄位,將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,使得使用者的可驗證資訊中,在目標業務中不需要使用的聲明欄位進行加密處理,防止目標聲明欄位外的聲明欄位的欄位值被洩露,從而可以有效保障使用者資訊被安全儲存,而且,使用者可以管理其使用者資訊(即可以被加密的資訊),並可以將使用者資訊可控的出示給相關第三方,而不需要擔心某些資料洩露。 實施例三 如圖3所示,本說明書實施例提供一種基於可驗證聲明的業務處理方法,該方法的執行主體可以為第一伺服器和第二伺服器,其中,第一伺服器可以是聲明持有使用者或者為聲明持有使用者的聲明進行加密處理的代理方的伺服器,第二伺服器可以是基於可驗證聲明,對某一項或多項業務進行處理的一方的伺服器。第一伺服器可以是一個獨立的伺服器,還可以是由多個伺服器構成的伺服器叢集等。第二伺服器也可以是一個獨立的伺服器,還可以是由多個伺服器構成的伺服器叢集等。該方法具體可以包括以下步驟: 在步驟S302中,第一伺服器根據可驗證聲明的持有使用者的待處理的目標業務,確定目標業務所需的目標聲明欄位,目標聲明欄位為可驗證聲明中的至少一個聲明欄位。 在實施中,使用者的可驗證聲明在資料處理之前可以如下: { "content":{ "verion": "0.7.0", "issuer": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f", "subject": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0eeeeeee", "expire": 1530735444, "issuanceDate": 1530735000, "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc", "@context": ["https://www.w3.org/2018/credentials/v1"], "type": ["VerifiableCredential", "UniversityDegreeCredential"], "claim": { "基本資訊": { "姓名":"張三", "身份證號": "100000000000003321", "性別":"男", "出生日期": "1973.9.12", "電話號碼": "15612568654" }, "學歷資訊":[ { "學歷":"碩士", "畢業院校": "上海交通大學", "專業":"土木工程", "畢業日期":"1997.7.1", }, { "學歷":"學士", "畢業院校": "上海交通大學", "專業":"土木工程", "畢業日期":"1994.7.1", } ], "緊急連絡人":{ "姓名":"張三爹", "關係":"父親", "電話":"18604566543" } }, "status":{ "type":"BlockChainStatusList", "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc" } }, "proof": { "type": "ecdsa", "created": "2018-06-18T21:19:10Z", "verificationMethod": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f#keys-1", "signatureValue": "BavEll0/I1zpYw8XNi1bgVg/sCneO4Jugez8RwDg/+MCRVpjOboDoe4SxxKjkCOvKiCHGDvc4krqi6Z1n0UfqzxGfmatCuFibcC1wpsPRdW+gGsutPTLzvueMWmFhwYmfIFpbBu95t501+rSLHIEuujM/+PXr9Cky6Ed+W3JT24=" } } 其中的聲明欄位可以如上述的“姓名”、“身份證號”、“性別”、“出生日期”、“電話號碼”、“學歷”等,目標業務所需的目標聲明欄位可以是上述聲明欄位中的一個或多個。 在步驟S304中,第一伺服器基於第一資料處理規則對可驗證聲明進行資料處理;第一資料處理規則包括:將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,該加密處理為基於指定雜湊演算法的加密處理。 在實施中,基於第一資料處理規則對可驗證聲明進行資料處理後得到的可驗證聲明可以如下: { "content":{ "verion": "0.7.0", "issuer": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f", "subject": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0eeeeeee", "expire": 1530735444, "issuanceDate": 1530735000, "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc", "@context": ["https://www.w3.org/2018/credentials/v1"], "type": ["VerifiableCredential","MerkleTreeCredential","PersonalInfoCredential"], "claim": { "Item1": "hash值", "學歷資訊":[ { "學歷":"碩士", "畢業院校": "上海交通大學", "專業":"土木工程", "Item2":"hash值", }, "hash值" ], "Item3":"hash值" }, "status":{ "type":"BlockChainStatusList", "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc" } }, "proof": { "type": "ecdsa", "created": "2018-06-18T21:19:10Z", "verificationMethod": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f#keys-1", "signatureValue": "BavEll0/I1zpYw8XNi1bgVg/sCneO4Jugez8RwDg/+MCRVpjOboDoe4SxxKjkCOvKiCHGDvc4krqi6Z1n0UfqzxGfmatCuFibcC1wpsPRdW+gGsutPTLzvueMWmFhwYmfIFpbBu95t501+rSLHIEuujM/+PXr9Cky6Ed+W3JT24=" } } 基於上述資料處理後的可驗證聲明,目標業務所需的目標聲明欄位位於“學歷資訊”項目中,其中包括“學歷”、“畢業院校”和“專業”的聲明欄位,其中“Item1”內的聲明欄位對應的欄位值為密文(即hash值),“Item2”和“Item3”內的聲明欄位對應的欄位值也分別為密文(即hash值),其中,“Item1”為上述步驟S302的示例中的“基本資訊”項目,“Item2”為上述步驟S302的示例中的“學歷”、“畢業院校”、“專業”和“畢業日期”等對應的項目,“Item3”為上述步驟S302的示例中的“緊急連絡人”項目等。 需要說明的是,使用者的可驗證聲明或上述經第一資料處理規則處理後的可驗證聲明可以儲存於區塊鏈中,從而保證可驗證聲明的準確性。其中,指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同,該指定區塊鏈上儲存有可驗證聲明的雜湊值。為了方便區塊鏈中的各個區塊鏈節點能夠對儲存的可驗證聲明進行驗證,並且考慮到雜湊演算法是不可逆的,因此,指定區塊鏈中雜湊處理中採用的演算法應該與指定雜湊演算法相同。 在實際應用中,第一伺服器基於上述步驟S302和步驟S304的處理,對使用者的可驗證聲明進行第一資料處理後,業務處理方可以基於該使用者的可驗證聲明進行相應的業務處理,具體可以參見下述步驟S306~步驟S314的處理。 在步驟S306中,第一伺服器向第二伺服器(即目標業務的業務處理方的伺服器)發送目標業務的業務處理請求,該業務處理請求中包括資料處理後的可驗證聲明;以使第二伺服器基於資料處理後的可驗證聲明對目標業務進行業務處理。 在實施中,當業務處理請求方需要進行某項業務處理之前,可以通知相應的使用者準備可驗證聲明,此時,使用者可以透過終端設備向第一伺服器發送使用者所需執行的目標業務,第一伺服器可以執行上述步驟S302和步驟S304的處理,以對可驗證聲明進行處理得到基於第一資料處理規則處理後的可驗證聲明。需要說明的是,不同的業務需求,處理後的可驗證聲明可能不同,第一伺服器中可以儲存有同一使用者的相同原始內容的可驗證聲明經過不同資料處理規則處理後的可驗證聲明。 當業務處理方需要執行目標業務的業務處理時,由於進行該業務處理,需要使用使用者的可驗證聲明,因此,第一伺服器可以獲取資料處理後的可驗證聲明等資訊產生目標業務的業務處理請求,並向第二伺服器發送該業務處理請求,第二伺服器可以接收基於可驗證聲明的目標業務的業務處理請求。 目標業務的業務處理請求的觸發方式可以多種多樣,除了可以透過上述方式觸發外,還可以透過下述方式實現,具體可以包括以下內容:第一伺服器接收業務處理方的指示資訊;該指示資訊用於指示可驗證聲明的持有使用者向業務處理方發送目標業務的業務處理請求。 在實施中,第一伺服器可以接收業務處理方(第二伺服器)的指示資訊,以指示可驗證聲明的持有使用者向業務處理方(第二伺服器)發送目標業務的業務處理請求,此時,使用者可以透過終端設備從第一伺服器中獲取向上述可驗證聲明,並可以以此產生目標業務的業務處理請求,終端設備向第二伺服器發送目標業務的業務處理請求,或者,第一伺服器將該指示資訊和上述可驗證聲明發送給使用者的終端設備,使用者的終端設備可以產生目標業務的業務處理請求,並向第二伺服器發送該業務處理請求。 第二伺服器接收到業務處理請求後,可以先對該業務處理請求中的可驗證聲明的有效性進行驗證,以保證業務處理的安全性,具體可以參見下述步驟S308~步驟S312的處理。 在步驟S308中,第二伺服器基於指定雜湊演算法對可驗證聲明中包含的明文的欄位值進行加密處理。 在實施中,由於可驗證聲明中包含明文和密文,而且密文是經過指定雜湊演算法進行加密,通常很難得到該密文對應的可驗證聲明中的實際內容,因此,可以透過密文的方式對可驗證聲明進行驗證,具體地,可以對可驗證聲明中的密文保持不變,對可驗證聲明中的明文進行處理,即可以對可驗證聲明中每個聲明欄位的顯示為明文的欄位值進行加密處理,由於進行上述加密處理的目的是驗證可驗證聲明的有效性,因此,該加密處理與上述基於第一資料處理規則對可驗證聲明進行處理的過程中使用的加密演算法應該相同,即該加密演算法為指定雜湊演算法。基於上述內容,第二伺服器可以基於指定雜湊演算法對可驗證聲明中包含的明文的欄位值進行加密處理,這樣,可驗證聲明中的全部欄位值都已調整成為密文。 在實際應用中,上述步驟S308的具體處理可以多種多樣,除了上述處理方式外,還可以包括其它多種方式,以下再提供一種可選的處理方式,即在實際應用中,可驗證聲明中的欄位值無法確定是明文還是密文,此時,可以包括以下步驟A2~步驟A6的處理。 步驟A2,第二伺服器獲取可驗證聲明中包含的聲明欄位的欄位值。 在實施中,第二伺服器可以對可驗證聲明中的內容進行分析,確定可驗證聲明中包含的聲明欄位,其中確定的聲明欄位可以是可驗證聲明中包含的全部的聲明欄位,也可以是可驗證聲明中某些指定的聲明欄位,如可驗證聲明中使用者資訊相關的聲明欄位(如姓名、出生日期、身份證號等聲明欄位)等。本說明書實施例中可以以可驗證聲明中的全部聲明欄位為例進行說明。 步驟A4,如果上述欄位值中包括滿足預定的構成規則的欄位值,則第二伺服器獲取可驗證聲明對應的聲明索引資訊,該聲明索引資訊中記錄有欄位值為明文或欄位值為密文。 其中,預定的構成規則可以是基於指定雜湊演算法對原欄位值進行加密後得到的密文的構成規則等,預定的構成規則可以根據實際情況確定,本說明書實施例對此不做限定。聲明索引資訊可以是用於記錄某欄位值為明文還是密文的資訊,聲明索引資訊可以有多種展現形式,例如聲明索引資訊可以以Claim index欄位的形式呈現,並且其中可以透過“0”或“1”的方式記錄各個欄位值為明文還是密文,或者,也可以透過標記“hash”的方式(如上述步驟S304中的示例)記錄密文的欄位值,剩餘的欄位值為明文等。 在實施中,在可驗證聲明中,可能無法準確區分出哪個欄位值為明文,哪個欄位值為密文,例如,某使用者的身份證號為一串數字,而使用者的身份證號經過加密處理後還是一串數字,這樣可能無法確定該身份證號是密文還是明文,為此,第一伺服器可以在產生上述可驗證聲明的同時,產生該可驗證聲明對應的聲明索引資訊。第二伺服器得到可驗證聲明中包含的聲明欄位的欄位值後,可以對每個欄位值進行分析,判斷每個欄位值是否滿足預定的構成規則,如果其中的某一個或多個欄位值滿足預定的構成規則,則可以確定可驗證聲明中包含明文和密文,為了確定哪些欄位值為明文,哪些欄位值為密文,以便後續對相應的欄位值進行處理,可以從第一伺服器中獲取可驗證聲明對應的聲明索引資訊,透過聲明索引資訊中記錄的資訊可以確定可驗證聲明中哪些欄位值為明文,哪些欄位值為密文。 步驟A6,第二伺服器根據聲明索引資訊,基於指定雜湊演算法對可驗證聲明中包含的明文的欄位值進行加密處理。 在實施中,由於聲明索引資訊中記錄有哪些欄位值為明文,哪些欄位值為密文,因此,可以基於聲明索引資訊中記錄的內容,從可驗證聲明中查找到明文的欄位值,並可以基於指定雜湊演算法對可驗證聲明中包含的明文的欄位值進行加密處理,得到該欄位值的密文。例如,指定雜湊演算法可以MD5演算法,可以使用MD5演算法分別計算每個明文的欄位值,得到每個欄位值對應的MD5值,由於可驗證聲明中包含的密文的欄位值也是經過該指定雜湊演算法(即MD5演算法)得到,因此,可驗證聲明中包含的密文的欄位值也為相應的MD5值,這樣,可驗證聲明中包含的聲明欄位的欄位值均為MD5值。 在步驟S310中,第二伺服器基於可驗證聲明中的密文,確定可驗證聲明中的密文對應的默克爾根。 在實施中,由於可驗證聲明中包含的聲明欄位通常較多,如果逐一驗證每個聲明欄位的欄位值,則會消耗較多時間,為了簡單快速的驗證可驗證聲明的有效性,可以採用默克爾樹的方式對可驗證聲明的有效性進行驗證,具體地,可以基於可驗證聲明中的密文構建默克爾樹(即Merkle樹),構建一棵完整的Merkle樹需要遞歸的對各節點對進行雜湊,並將新產生的雜湊節點***到Merkle樹中,直到只剩一個節點(該節點就是Merkle樹的根節點)為止。基於構建的Merkle樹,計算該Merkle樹的根節點對應的值,該根節點對應的值即可以為默克爾根。例如,基於上述步驟A6中的示例,可驗證聲明中包含的聲明欄位的欄位值均為MD5值,可以透過上述MD5值構建相應的默克爾樹,得到有MD5值構成的默克爾樹,該默克爾樹中會包含有一個根節點,可以基於上述MD5值計算根節點的MD5值,得到的根節點的MD5值可以作為可驗證聲明中的密文對應的默克爾根。 上述步驟S310的具體處理方式可以多種多樣,除了可以透過上述方式實現外,還可以透過其它多種方式實現,以下提供一種可選的處理方式沒具體可以包括以下步驟B2~步驟B6的處理。 步驟B2,第二伺服器按照可驗證聲明中聲明欄位的順序,基於可驗證聲明中包含的聲明欄位對應的密文構建二元樹。 其中,二元樹可以具備每個節點最多有兩個子樹的樹結構。 在實施中,第二伺服器可以確定可驗證聲明中各個聲明欄位出現在可驗證聲明中前後順序,例如,可驗證聲明中從前到後記錄有:“姓名”:“張三”,“性別”:“男”,“出生日期”:“19880102”,則可驗證聲明中各聲明欄位出現在可驗證聲明中的前後順序為:姓名-性別-出生日期,或者,也可以是可驗證聲明中各聲明欄位由後向前的順序等,在實際應用中,還可以是其它順序,本說明書實施例對此不做限定。透過上述方式,第二伺服器可以獲取到可驗證聲明中聲明欄位的順序,然後,第二伺服器可以按照可驗證聲明中聲明欄位的順序,基於可驗證聲明中包含的聲明欄位對應的密文構建二元樹。例如,可以按照可驗證聲明中各聲明欄位出現在可驗證聲明中的前後順序姓名-性別-出生日期,基於姓名對應的密文、性別對應的密文和出生日期對應的密文構建二元樹,具體地,可以基於姓名對應的密文構建一個節點,並可以基於性別對應的密文構建一個節點,之後透過上述兩個節點產生一個新的節點。可以基於出生日期對應的密文構建一個節點,再透過產生的新的節點與基於出生日期對應的密文構建一個節點產生第二個新的節點,從而構成一個完整的二元樹。 步驟B4,第二伺服器根據默克爾演算法,確定上述二元樹中根節點的校驗值。 在實施中,透過上述步驟B2中的方式可以構建一個二元樹,該二元樹中包括多個節點(包括葉節點和根節點等),可以根據默克爾演算法對二元樹中的節點逐步進行計算,得到每個節點的校驗值,從而得到二元樹中根節點的校驗值。具體地,可以使用姓名對應的密文和性別對應的密文組合成一條資訊,透過指定雜湊演算法計算該條資訊的雜湊值,之後,再由計算的該雜湊值與出生日期對應的密文組合成一條資訊,再次透過指定雜湊演算法計算該條資訊的雜湊值,可以將最終計算的雜湊值作為二元樹中根節點的校驗值。 步驟B6,第二伺服器將上述二元樹中根節點的校驗值確定為可驗證聲明中的密文對應的默克爾根。 在步驟S312中,第二伺服器基於上述默克爾根和可驗證聲明中的驗證資訊,對可驗證聲明的有效性進行驗證。 在實施中,可驗證聲明中的驗證資訊中可以包括可驗證聲明中的密文對應的默克爾根,此時,可以將計算得到的默克爾根與可驗證聲明中的驗證資訊中的默克爾根進行比較,如果兩者相同,則表明該可驗證聲明有效,如果兩者不同,則表明該可驗證聲明無效,此時,可以向業務處理請求方發送相同的通知訊息。 在實際應用中,上述步驟S312的處理可以多種多樣,除了可以透過上述方式處理外,還可以透過其它多種方式實現,以下提供一種可選的處理方式,具體可以包括以下步驟C2~C6的處理。 步驟C2,第二伺服器獲取可驗證聲明中的驗證資訊和可驗證聲明對應的密鑰。 其中,可驗證聲明中的驗證資訊可以是對可驗證聲明中的密文對應的默克爾根進行簽名處理後得到的簽名資訊,其中的對可驗證聲明中的密文對應的默克爾根進行簽名處理可以是使用密鑰對可驗證聲明中的密文對應的默克爾根進行加密的處理,在實際應用中,對可驗證聲明中的密文對應的默克爾根進行簽名處理還可以是其它方式的處理,本說明書實施例對此不做限定。本實施例中以使用密鑰對可驗證聲明中的密文對應的默克爾根進行加密的處理為例進行說明。密鑰可以是可驗證聲明的提供者的公鑰等。 在實施中,第二伺服器可以從可驗證聲明中查找到驗證資訊,並可以從中提取該可驗證資訊。此外,還可以從可驗證聲明的提供者出獲取該可驗證聲明的密鑰(如公鑰等)。其中,簽名資訊可以由可驗證聲明的提供者透過其私鑰進行加密處理得到,則可以透過可驗證聲明的提供者的公鑰來獲取簽名資訊對應的默克爾根。 步驟C4,第二伺服器基於該密鑰對可驗證聲明中的驗證資訊進行驗簽處理,得到可驗證聲明中的驗證資訊對應的基準默克爾根。 在實施中,可以使用可驗證聲明對應的密鑰(如可驗證聲明的提供者的公鑰)對可驗證聲明中的驗證資訊進行驗簽處理(即驗證簽名資訊的處理),如果驗簽成功,則可以得到可驗證聲明中的驗證資訊對應的基準默克爾根,如果驗簽失敗,則表明可驗證聲明可能存在風險。 步驟C6,第二伺服器如果上述默克爾根與基準默克爾根相匹配,則確定可驗證聲明有效。 需要說明的是,對可驗證聲明的有效性進行驗證的方式還可以包括多種,以下再提供一種可選的處理方式,具體可以包括以下內容:基於上述指定雜湊演算法對上述可驗證聲明中包含的明文的欄位值進行加密處理,其中,該指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同,該指定區塊鏈上儲存有可驗證聲明的雜湊值。可以基於可驗證聲明的聲明標識(如該可驗證聲明的名稱或編碼等),從上述指定區塊鏈中獲取該聲明標識對應的可驗證聲明的雜湊值,然後,可以基於從指定區塊鏈中獲取的雜湊值,以及上述明文的欄位值進行加密處理的結果和上述可驗證聲明中包含的密文,確定可驗證聲明是否有效,具體如,上述指定區塊鏈中儲存有上述可驗證聲明中包含的各欄位的欄位值對應的雜湊值,可以將獲取的每個欄位的欄位值對應的雜湊值與上述明文的雜湊值或密文進行匹配,如果雙方的每個欄位的欄位值對應的雜湊值均匹配,則可驗證聲明有效,否則,可驗證聲明無效。 在步驟S314中,若驗證結果為有效,則第二伺服器基於可驗證聲明中與上述業務需求相對應的聲明欄位的欄位值,執行上述業務處理請求相對應的業務處理。 在實施中,如果基於上述默克爾根和可驗證聲明中的驗證資訊確定可驗證聲明有效,則可以確定驗證結果為有效,此時,第二伺服器基於可驗證聲明中與上述業務需求相對應的聲明欄位的欄位值,執行上述業務處理請求相對應的業務處理。例如,資訊推薦業務中,某待推薦的資訊需要推薦給大學學歷及大學學歷以上學歷的使用者,則在該業務處理中需要確定使用者是否是大學學歷或大學學歷以上的學歷,為此需要使用者的“學歷資訊”聲明欄位的欄位值,基於上述內容,第一伺服器可以將使用者的“學歷資訊”聲明欄位的欄位值保持明文,其它聲明欄位的欄位值進行加密處理,然後,第二伺服器在執行上述資訊推薦業務的處理中,可以基於上述處理過程對處理後的可驗證聲明進行有效性驗證,在驗證結果為有效時,第二伺服器可以使用“學歷資訊”聲明欄位的欄位值確定該使用者是否滿足資訊推薦的要求,如果滿足,則可以向該使用者推送相應的資訊,如果不滿足,則可以獲取下一個使用者繼續執行上述處理過程,以向相應的使用者推送相應的資訊。 本說明書實施例提供一種基於可驗證聲明的業務處理方法,基於待處理的目標業務,確定所需的目標聲明欄位,將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,使得使用者的可驗證資訊中,在目標業務中不需要使用的聲明欄位進行加密處理,防止目標聲明欄位外的聲明欄位的欄位值被洩露,從而可以有效保障使用者資訊被安全儲存,而且,使用者可以管理其使用者資訊(即可以被加密的資訊),並可以將使用者資訊可控的出示給相關第三方,而不需要擔心某些資料洩露。而且,在執行基於可驗證聲明的目標業務的業務處理的過程中,對可驗證聲明進行資料處理,即目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文,然後對可驗證聲明的有效性進行驗證,並在驗證結果為有效時,基於目標業務所需的聲明欄位的欄位值,執行目標業務對應的業務處理,這樣透過對可驗證聲明進行有效性驗證,然後再使用可驗證聲明中的欄位值,從而進一步保證使用者資訊的安全儲存。 實施例四 以上為本說明書實施例提供的基於可驗證聲明的業務處理方法,基於同樣的思路,本說明書實施例還提供一種基於可驗證聲明的業務處理裝置,如圖4所示。 該基於可驗證聲明的業務處理裝置包括:請求接收模組401、驗證模組402和業務處理模組403,其中: 請求接收模組401,接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文; 驗證模組402,對所述可驗證聲明的有效性進行驗證; 業務處理模組403,若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。 本說明書實施例中,所述驗證模組402,包括: 加密單元,基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理; 默克爾根確定單元,基於所述可驗證聲明中的密文,確定所述可驗證聲明中的密文對應的默克爾根; 驗證單元,基於所述默克爾根和所述可驗證聲明中的驗證資訊,對所述可驗證聲明的有效性進行驗證。 本說明書實施例中,所述加密單元,獲取所述可驗證聲明中包含的聲明欄位的欄位值;如果所述欄位值中包括滿足預定的構成規則的欄位值,則獲取所述可驗證聲明對應的聲明索引資訊,所述聲明索引資訊中記錄有所述欄位值為明文或所述欄位值為密文;根據所述聲明索引資訊,基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理。 本說明書實施例中,所述默克爾根確定單元,按照所述可驗證聲明中聲明欄位的順序,基於所述可驗證聲明中包含的聲明欄位對應的密文構建二元樹;根據默克爾演算法,確定所述二元樹中根節點的校驗值;將所述二元樹中根節點的校驗值確定為所述可驗證聲明中的密文對應的默克爾根。 本說明書實施例中,所述可驗證聲明中的驗證資訊為簽名資訊,所述驗證單元,獲取所述可驗證聲明中的驗證資訊和所述可驗證聲明對應的密鑰;基於所述密鑰對所述可驗證聲明中的驗證資訊進行驗簽處理,得到所述可驗證聲明中的驗證資訊對應的基準默克爾根;如果所述默克爾根與所述基準默克爾根相匹配,則確定所述可驗證聲明有效。 本說明書實施例提供一種基於可驗證聲明的業務處理裝置,在執行基於可驗證聲明的目標業務的業務處理的過程中,對可驗證聲明進行資料處理,即目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文,然後對可驗證聲明的有效性進行驗證,並在驗證結果為有效時,基於目標業務所需的聲明欄位的欄位值,執行目標業務對應的業務處理,這樣透過對可驗證聲明進行有效性驗證,然後再使用可驗證聲明中的欄位值,從而可以有效保證使用者資訊的安全儲存。 實施例五 基於同樣的思路,本說明書實施例還提供一種基於可驗證聲明的業務處理裝置,如圖5所示。 該基於可驗證聲明的業務處理裝置包括:欄位確定模組501、資料處理模組502和業務處理模組503,其中: 欄位確定模組501,根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位; 資料處理模組502,基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理; 業務處理模組503,基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。 本說明書實施例中,所述業務處理模組503,向所述目標業務的業務處理方發送所述目標業務的業務處理請求,所述業務處理請求中包括所述資料處理後的可驗證聲明;以使所述業務處理方基於所述資料處理後的可驗證聲明對所述目標業務進行業務處理。 本說明書實施例中,所述指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同;所述指定區塊鏈上儲存有所述可驗證聲明的雜湊值。 本說明書實施例中,還包括: 指示資訊接收模組,接收業務處理方的指示資訊;所述指示資訊用於指示所述可驗證聲明的持有使用者向所述業務處理方發送所述目標業務的業務處理請求。 本說明書實施例提供一種基於可驗證聲明的業務處理裝置,使用者待處理的目標業務,確定所需的目標聲明欄位,將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,使得使用者的可驗證資訊中,在目標業務中不需要使用的聲明欄位進行加密處理,防止目標聲明欄位外的聲明欄位的欄位值被洩露,從而可以有效保障使用者資訊被安全儲存。 實施例六 以上為本說明書實施例提供的基於可驗證聲明的業務處理裝置,基於同樣的思路,本說明書實施例還提供一種基於可驗證聲明的業務處理設備,如圖6所示。 所述基於可驗證聲明的業務處理設備可以為上述實施例提供的第二伺服器,第二伺服器可以是基於可驗證聲明,對某一項或多項業務進行處理的一方的伺服器。 基於可驗證聲明的業務處理設備可因配置或性能不同而產生比較大的差异,可以包括一個或一個以上的處理器601和記憶體602,記憶體602中可以儲存有一個或一個以上儲存應用程式或資料。其中,記憶體602可以是短暫儲存或持久儲存。儲存在記憶體602的應用程式可以包括一個或一個以上模組(圖示未示出),每個模組可以包括對基於可驗證聲明的業務處理設備中的一系列電腦可執行指令。更進一步地,處理器601可以設置為與記憶體602通信,在基於可驗證聲明的業務處理設備上執行記憶體602中的一系列電腦可執行指令。基於可驗證聲明的業務處理設備還可以包括一個或一個以上電源603,一個或一個以上有線或無線網路介面604,一個或一個以上輸入輸出介面605,一個或一個以上鍵盤606。 具體在本實施例中,基於可驗證聲明的業務處理設備包括有記憶體,以及一個或一個以上的程式,其中一個或者一個以上程式儲存於記憶體中,且一個或者一個以上程式可以包括一個或一個以上模組,且每個模組可以包括對基於可驗證聲明的業務處理設備中的一系列電腦可執行指令,且經配置以由一個或者一個以上處理器執行該一個或者一個以上程式包含用於進行以下電腦可執行指令: 接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文; 對所述可驗證聲明的有效性進行驗證; 若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。 本說明書實施例中,所述對所述可驗證聲明的有效性進行驗證,包括: 基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理; 基於所述可驗證聲明中的密文,確定所述可驗證聲明中的密文對應的默克爾根; 基於所述默克爾根和所述可驗證聲明中的驗證資訊,對所述可驗證聲明的有效性進行驗證。 本說明書實施例中,所述基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理,包括: 獲取所述可驗證聲明中包含的聲明欄位的欄位值; 如果所述欄位值中包括滿足預定的構成規則的欄位值,則獲取所述可驗證聲明對應的聲明索引資訊,所述聲明索引資訊中記錄有所述欄位值為明文或所述欄位值為密文; 根據所述聲明索引資訊,基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理。 本說明書實施例中,所述基於所述可驗證聲明中的密文,確定所述可驗證聲明中的密文對應的默克爾根,包括: 按照所述可驗證聲明中聲明欄位的順序,基於所述可驗證聲明中包含的聲明欄位對應的密文構建二元樹; 根據默克爾演算法,確定所述二元樹中根節點的校驗值; 將所述二元樹中根節點的校驗值確定為所述可驗證聲明中的密文對應的默克爾根。 本說明書實施例中,所述可驗證聲明中的驗證資訊為簽名資訊,所述基於所述默克爾根和所述可驗證聲明中的驗證資訊,對所述可驗證聲明的有效性進行驗證,包括: 獲取所述可驗證聲明中的驗證資訊和所述可驗證聲明對應的密鑰; 基於所述密鑰對所述可驗證聲明中的驗證資訊進行驗簽處理,得到所述可驗證聲明中的驗證資訊對應的基準默克爾根; 如果所述默克爾根與所述基準默克爾根相匹配,則確定所述可驗證聲明有效。 本說明書實施例提供一種基於可驗證聲明的業務處理設備,在執行基於可驗證聲明的目標業務的業務處理的過程中,對可驗證聲明進行資料處理,即目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文,然後對可驗證聲明的有效性進行驗證,並在驗證結果為有效時,基於目標業務所需的聲明欄位的欄位值,執行目標業務對應的業務處理,這樣透過對可驗證聲明進行有效性驗證,然後再使用可驗證聲明中的欄位值,從而可以有效保證使用者資訊的安全儲存。 實施例七 基於同樣的思路,本說明書實施例還提供一種基於可驗證聲明的業務處理設備,如圖7所示。 所述基於可驗證聲明的業務處理設備可以為上述實施例提供的第一伺服器,第一伺服器可以是聲明持有使用者一側的伺服器或者為聲明持有使用者的聲明進行加密處理的代理方的伺服器。 基於可驗證聲明的業務處理設備可因配置或性能不同而產生比較大的差异,可以包括一個或一個以上的處理器701和記憶體702,記憶體702中可以儲存有一個或一個以上儲存應用程式或資料。其中,記憶體702可以是短暫儲存或持久儲存。儲存在記憶體702的應用程式可以包括一個或一個以上模組(圖示未示出),每個模組可以包括對基於可驗證聲明的業務處理設備中的一系列電腦可執行指令。更進一步地,處理器701可以設置為與記憶體702通信,在基於可驗證聲明的業務處理設備上執行記憶體702中的一系列電腦可執行指令。基於可驗證聲明的業務處理設備還可以包括一個或一個以上電源703,一個或一個以上有線或無線網路介面704,一個或一個以上輸入輸出介面705,一個或一個以上鍵盤706。 具體在本實施例中,基於可驗證聲明的業務處理設備包括有記憶體,以及一個或一個以上的程式,其中一個或者一個以上程式儲存於記憶體中,且一個或者一個以上程式可以包括一個或一個以上模組,且每個模組可以包括對基於可驗證聲明的業務處理設備中的一系列電腦可執行指令,且經配置以由一個或者一個以上處理器執行該一個或者一個以上程式包含用於進行以下電腦可執行指令: 根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位; 基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理; 基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。 本說明書實施例中,所述基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理,包括: 向所述目標業務的業務處理方發送所述目標業務的業務處理請求,所述業務處理請求中包括所述資料處理後的可驗證聲明;以使所述業務處理方基於所述資料處理後的可驗證聲明對所述目標業務進行業務處理。 本說明書實施例中,所述指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同;所述指定區塊鏈上儲存有所述可驗證聲明的雜湊值。 本說明書實施例中,所述基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理之前,還包括: 接收業務處理方的指示資訊;所述指示資訊用於指示所述可驗證聲明的持有使用者向所述業務處理方發送所述目標業務的業務處理請求。 本說明書實施例提供一種基於可驗證聲明的業務處理設備,使用者待處理的目標業務,確定所需的目標聲明欄位,將目標聲明欄位的欄位值保持為明文,對可驗證聲明中除目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,使得使用者的可驗證資訊中,在目標業務中不需要使用的聲明欄位進行加密處理,防止目標聲明欄位外的聲明欄位的欄位值被洩露,從而可以有效保障使用者資訊被安全儲存,而且,使用者可以管理其使用者資訊(即可以被加密的資訊),並可以將使用者資訊可控的出示給相關第三方,而不需要擔心某些資料洩露。 上述對本說明書特定實施例進行了描述。其它實施例在所附申請專利範圍的範圍內。在一些情況下,在申請專利範圍中記載的動作或步驟可以按照不同於實施例中的順序來執行並且仍然可以實現期望的結果。另外,在圖式中描繪的過程不一定要求示出的特定順序或者連續順序才能實現期望的結果。在某些實施方式中,多任務處理和平行處理也是可以的或者可能是有利的。 在20世紀90年代,對於一個技術的改進可以很明顯地區分是硬體上的改進(例如,對二極體、電晶體、開關等電路結構的改進)還是軟體上的改進(對於方法流程的改進)。然而,隨著技術的發展,當今的很多方法流程的改進已經可以視為硬體電路結構的直接改進。設計人員幾乎都透過將改進的方法流程程式化到硬體電路中來得到相應的硬體電路結構。因此,不能說一個方法流程的改進就不能用硬體實體模組來實現。例如,可程式化邏輯器件(Programmable Logic Device,PLD)(例如現場可程式化閘陣列(Field Programmable Gate Array,FPGA))就是這樣一種積體電路,其邏輯功能由使用者對器件程式化來確定。由設計人員自行程式化來把一個數位系統“整合”在一片PLD上,而不需要請晶片製造廠商來設計和製作專用的積體電路晶片。而且,如今,取代手工地製作積體電路晶片,這種程式化也多半改用“邏輯編譯器(logic compiler)”軟體來實現,它與程式開發撰寫時所用的軟體編譯器相類似,而要編譯之前的原始碼也得用特定的程式化語言來撰寫,此稱之為硬體描述語言(Hardware Description Language,HDL),而HDL也並非僅有一種,而是有許多種,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL (Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)與Verilog。本領域技術人員也應該清楚,只需要將方法流程用上述幾種硬體描述語言稍作邏輯程式化並程式化到積體電路中,就可以很容易得到實現該邏輯方法流程的硬體電路。 控制器可以按任何適當的方式實現,例如,控制器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的電腦可讀程式碼(例如軟體或韌體)的電腦可讀媒體、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可程式化邏輯控制器和嵌入微控制器的形式,控制器的例子包括但不限於以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,記憶體控制器還可以被實現為記憶體的控制邏輯的一部分。本領域技術人員也知道,除了以純電腦可讀程式碼方式實現控制器以外,完全可以透過將方法步驟進行邏輯程式化來使得控制器以邏輯閘、開關、專用積體電路、可程式化邏輯控制器和嵌入微控制器等的形式來實現相同功能。因此這種控制器可以被認為是一種硬體部件,而對其內包括的用於實現各種功能的裝置也可以視為硬體部件內的結構。或者甚至,可以將用於實現各種功能的裝置視為既可以是實現方法的軟體模組又可以是硬體部件內的結構。 上述實施例闡明的系統、裝置、模組或單元,具體可以由電腦晶片或實體實現,或者由具有某種功能的產品來實現。一種典型的實現設備為電腦。具體的,電腦例如可以為個人電腦、膝上型電腦、蜂巢式電話、相機電話、智慧電話、個人數位助理、媒體播放器、導航設備、電子郵件設備、遊戲控制台、平板電腦、可穿戴設備或者這些設備中的任何設備的組合。 為了描述的方便,描述以上裝置時以功能分為各種單元分別描述。當然,在實施本說明書一個或多個實施例時可以把各單元的功能在同一個或多個軟體和/或硬體中實現。 本領域內的技術人員應明白,本說明書的實施例可提供為方法、系統、或電腦程式產品。因此,本說明書一個或多個實施例可採用完全硬體實施例、完全軟體實施例、或結合軟體和硬體方面的實施例的形式。而且,本說明書一個或多個實施例可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。 本說明書的實施例是參照根據本說明書實施例的方法、設備(系統)、和電腦程式產品的流程圖和/或方塊圖來描述的。應理解可由電腦程式指令實現流程圖和/或方塊圖中的每一流程和/或方塊、以及流程圖和/或方塊圖中的流程和/或方塊的結合。可提供這些電腦程式指令到通用電腦、專用電腦、嵌入式處理機或其他可程式化基於可驗證聲明的業務處理設備的處理器以產生一個機器,使得透過電腦或其他可程式化基於可驗證聲明的業務處理設備的處理器執行的指令產生用於實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能的裝置。 這些電腦程式指令也可儲存在能引導電腦或其他可程式化基於可驗證聲明的業務處理設備以特定方式工作的電腦可讀記憶體中,使得儲存在該電腦可讀記憶體中的指令產生包括指令裝置的製造品,該指令裝置實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能。 這些電腦程式指令也可裝載到電腦或其他可程式化基於可驗證聲明的業務處理設備上,使得在電腦或其他可程式化設備上執行一系列操作步驟以產生電腦實現的處理,從而在電腦或其他可程式化設備上執行的指令提供用於實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能的步驟。 在一個典型的配置中,計算設備包括一個或多個處理器(CPU)、輸入/輸出介面、網路介面和記憶體。 記憶體可能包括電腦可讀媒體中的非永久性記憶體,隨機存取記憶體(RAM)和/或非揮發性記憶體等形式,如唯讀記憶體(ROM)或快閃記憶體(flash RAM)。記憶體是電腦可讀媒體的示例。 電腦可讀媒體包括永久性和非永久性、可移除和非可移除媒體可以由任何方法或技術來實現資訊儲存。資訊可以是電腦可讀指令、資料結構、程式的模組或其他資料。電腦的儲存媒體的例子包括,但不限於相變記憶體(PRAM)、靜態隨機存取記憶體(SRAM)、動態隨機存取記憶體(DRAM)、其他類型的隨機存取記憶體(RAM)、唯讀記憶體(ROM)、電可抹除可程式化唯讀記憶體(EEPROM)、快閃記憶體或其他記憶體技術、唯讀光碟唯讀記憶體(CD-ROM)、數位多功能光碟(DVD)或其他光學儲存、磁盒式磁帶,磁帶磁碟儲存或其他磁性儲存設備或任何其他非傳輸媒體,可用於儲存可以被計算設備存取的資訊。按照本文中的界定,電腦可讀媒體不包括暫存電腦可讀媒體(transitory media),如調變的資料信號和載波。 還需要說明的是,術語“包括”、“包含”或者其任何其他變體意在涵蓋非排他性的包含,從而使得包括一系列要素的過程、方法、商品或者設備不僅包括那些要素,而且還包括沒有明確列出的其他要素,或者是還包括為這種過程、方法、商品或者設備所固有的要素。在沒有更多限制的情況下,由語句“包括一個……”限定的要素,並不排除在包括所述要素的過程、方法、商品或者設備中還存在另外的相同要素。 本領域技術人員應明白,本說明書的實施例可提供為方法、系統或電腦程式產品。因此,本說明書一個或多個實施例可採用完全硬體實施例、完全軟體實施例或結合軟體和硬體方面的實施例的形式。而且,本說明書一個或多個實施例可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。 本說明書一個或多個實施例可以在由電腦執行的電腦可執行指令的一般上下文中描述,例如程式模組。一般地,程式模組包括執行特定任務或實現特定抽象資料類型的常式、程式、對象、組件、資料結構等等。也可以在分散式計算環境中實踐本說明書一個或多個實施例,在這些分散式計算環境中,由透過通信網路而被連接的遠端處理設備來執行任務。在分散式計算環境中,程式模組可以位於包括儲存設備在內的本地和遠端電腦儲存媒體中。 本說明書中的各個實施例均採用遞進的方式描述,各個實施例之間相同相似的部分互相參見即可,每個實施例重點說明的都是與其他實施例的不同之處。尤其,對於系統實施例而言,由於其基本相似於方法實施例,所以描述的比較簡單,相關之處參見方法實施例的部分說明即可。 以上所述僅為本說明書的實施例而已,並不用於限制本說明書。對於本領域技術人員來說,本說明書可以有各種更改和變化。凡在本說明書的精神和原理之內所作的任何修改、等同替換、改進等,均應包含在本說明書的申請專利範圍的範圍之內。The embodiments of this specification provide a business processing method, device and equipment based on verifiable claims. In order to enable those skilled in the art to better understand the technical solutions in this specification, the following will clearly and completely describe the technical solutions in the embodiments of this specification in conjunction with the drawings in the embodiments of this specification. Obviously, the described The embodiments are only a part of the embodiments in this specification, rather than all the embodiments. Based on the embodiments in this specification, all other embodiments obtained by a person of ordinary skill in the art without creative work shall fall within the protection scope of this specification. Example one As shown in Figure 1, the embodiment of this specification provides a business processing method based on verifiable claims. The execution subject of the method can be a server, where the server can be an independent server or multiple servers. Server clusters composed of servers, etc. The server may be a server on the side of the claiming user or a server of an agent that performs encryption processing for the claim of the claiming user. The method may specifically include the following steps: In step S102, according to the target business to be processed of the user holding the verifiable claim, a target statement field required by the target business is determined, and the target statement field is at least one statement field in the verifiable statement. Among them, the verifiable statement can be a kind of normative information used to describe certain attributes of entities such as individuals, organizations, etc. The verifiable statement can realize evidence-based trust, and can prove the current entity to other entities through the verifiable statement The information of certain attributes of is credible. The target business needs can be the business needs of the target business, etc. The business needs can be the requirements needed to perform a certain business. The business needs can be college or higher, or 18 years of age or older. Different businesses can have different business requirements, which can be set according to actual conditions. The target statement field can be one or more statement fields contained in the verifiable statement. For example, the verifiable statement contains the name, ID number, date of birth, and academic information, etc., and the target statement field can be the above statement Any statement field in the field, such as the statement field of the date of birth, etc. The target statement field can also be multiple statement fields in the above statement field, such as the two statement fields of birth date and academic information Bit and so on. In the implementation, with the development of digitization, how to define the identity of individuals, organizations or entities in the network environment and how to effectively protect their private data has become an important issue facing people. Generally, user data generated by using Internet services is almost beyond the control of the user, and user identity information is leaked or trafficked from time to time. For this reason, identity verification is required during the process of data interaction. Usually, the unique identity verification method of digital identity can be used, but under this identity verification method, it can only be performed in the same scene or specified scene, and consensus and mutual recognition are often not possible in different scenarios. This is the application and management of identity verification. Both have brought great inconvenience. For this reason, it is necessary to provide a technology that can effectively ensure that user information is stored safely, users can manage their user information, and can controllably present user information to relevant third parties. Program. The embodiment of this specification provides a feasible technical solution, which may specifically include the following content: In daily life, many scenarios need to verify the attributes of the user, and check whether the information provided by the user meets the predetermined standards of the corresponding business. In the embodiments of this specification, this can be achieved by issuing a verifiable statement. The verifiable statement may include Information related to the user’s attributes. Specifically, for a certain one or more businesses, the business processor (or business provider) can set the processing mechanism of the aforementioned business according to the actual needs of the one or more businesses, that is, the business processor can set to execute the business based on the verifiable statement Processing, the business processing requester (which can be a user requesting a certain business service) can send a business processing request to the business processing party, where the business processing requester can include multiple types, such as a user who holds a verifiable statement, or It can be a claim holder user or an agent that encrypts the verifiable claim of the claim holder user, etc. In this embodiment, the business processing requester is an example of a user. Before the business processing requester needs to perform a certain business processing, the user who can verify the statement can activate the corresponding application through the terminal device. The program can be set with relevant information of different businesses. When the user selects a certain business (that is, the target business), the terminal device can obtain the relevant information of the business (such as the logo of the business, etc.) and send it to the server. The server can Determine the target business and the business requirements of the target business based on the relevant information of the business. Different businesses can have different business requirements, and different business requirements may correspond to different attribute information (that is, corresponding to different declaration fields). The server can be preset with different services (or business requirements) and The corresponding relationship of the statement field, the server can find the statement field corresponding to the target business from the above corresponding relationship based on the target business that the user needs to perform, and can determine the statement field found to execute the target business The required target declaration field, or the relevant information of the target business performed by the user can be input into a predetermined model (such as a classification model, etc.) for analysis, so as to output the corresponding result (that is, the target declaration field), for example , The target business that the user needs to perform needs to meet the degree of college or higher, then the target declaration field corresponding to the target business can be determined as the academic information field based on the predetermined classification model, and for example, the user needs to perform The business requirements that the target business needs to meet include college degree or above, and the age of 18 years or older. Based on the predetermined classification model, the target declaration fields required to determine the above target business are two declaration fields such as academic information and date of birth. Bit. In step S104, data processing is performed on the verifiable statement based on the first data processing rule. The first rule includes: keeping the field value of the target statement field as plain text, and for all other than the target statement field in the verifiable statement The field value of at least one of the statement fields in the statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm. Among them, the verifiable statement can include the statement field and the corresponding field value. The statement field can be information that indicates the common characteristics of the corresponding field value, such as name, date of birth, education information, etc. The field value can be It is the specific content corresponding to the declaration field. For example, the declaration field is a name, and the field value can be Zhang San, etc. The designated hash algorithm can be any kind of hash algorithm, such as SHA-1 algorithm, SHA-224 algorithm, SHA-256 algorithm, etc. The specific hash algorithm used as the designated hash algorithm can be based on the actual situation. Setting, the embodiment of this specification does not limit this. In the implementation, different business requirements may correspond to different declaration fields. In actual applications, other declaration fields except the target declaration field corresponding to the business demand will be combined in the business processing process corresponding to the business demand. It is not necessary, but usually the verifiable statement will contain all the statement fields and their field values, which will cause the field values of some statement fields to be leaked. For this reason, in the embodiment of this specification, you can Set the processing rules for the verifiable statement (ie the first data processing rule), based on the first data processing rule, the specified field values in the verifiable statement can be encrypted, and some field values can be kept in plaintext, etc., Specifically, after the target statement field required to execute the target business is determined according to the target business that the user needs to perform, since the field value of the target statement field needs to be used in the business processing corresponding to the target business, you can Keep the field value of the target statement field in the verifiable statement in plain text without changing it. At the same time, you can get other statement fields in the verifiable statement except for the target statement field, and you can modify at least one of the other statement fields. The field value of the declaration field is encrypted through the specified hash algorithm. The verifiable statement processed based on the first data processing rule can be stored in the server for subsequent business processing of the target business. It should be noted that in the process of encrypting the field values of multiple statement fields in other statement fields through a specified hash algorithm, the specified hash used for the field values of multiple different statement fields The algorithm should be the same hash algorithm, for example, use the SHA-256 algorithm to encrypt the field value of each of the above declaration fields or use MD5 (Message-Digest Algorithm 5, the fifth information digest algorithm) to The field value of each of the above declaration fields is encrypted and so on. In step S106, the business processing corresponding to the target business is performed based on the verifiable statement after the data processing. In the implementation, a verifiable statement based on data processing can be implemented in a variety of ways to perform business processing corresponding to the target business, for example, the server (on the side of the statement holding user) directly sends to the server of the business processor The service processing request of the target service triggers the service processing party’s server to perform service processing on the target service according to the service processing request, or (declared on the user’s side) that the server receives the request from the user After the service processor’s server sends the notification message or prompt information of the service processing request of the target service, the notification message or prompt information can be sent to the user with the verifiable statement, and the user can send the notification message or prompt information to the service processor through the terminal device. The server sends the business processing request of the target business, thereby triggering the server of the business processing party to perform business processing on the target business according to the business processing request, or the user can actively initiate the business processing request of the target business, (declared support (On the user side) after the server receives the service processing request, it can send the verifiable statement of the corresponding data processing and the service processing request to the service processor’s server to trigger the service processor’s server The processor performs business processing on the target business according to the business processing request. The specific method through which the business processing corresponding to the target business needs to be performed can be set according to the actual situation, which is not limited in the embodiment of this specification. The embodiment of this specification provides a business processing method based on a verifiable statement. In the process of executing the business processing of the target business based on the verifiable statement, data processing is performed on the verifiable statement, that is, the column of the statement field required by the target business The bit value is plain text, and the value of at least one of the other statement fields is the cipher text that has been encrypted based on the specified hash algorithm, and then the validity of the verifiable statement is verified, and the verification result is valid At the time, based on the field value of the statement field required by the target business, execute the business processing corresponding to the target business. In this way, the validity of the verifiable statement is verified, and then the field value in the verifiable statement is used to effectively ensure the use Secure storage of user information. Example two As shown in Figure 2, the embodiment of this specification provides a business processing method based on verifiable claims. The execution subject of the method can be a server, where the server can be an independent server or multiple servers. Server clusters composed of servers, etc. The server may be a server of a party that processes one or more businesses based on verifiable claims. The method may specifically include the following steps: In step S202, a business processing request of the target business is received, wherein the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; the business processing request processed by the first data processing rule In the verifiable statement, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is the cipher text that has been encrypted based on the specified hash algorithm. Among them, the business processing request can be a message requesting the execution of a certain business processing, and the business processing request can also include the identification of the business (such as business name or code, etc.) and the identification of the business processing requester (such as the account of the business processing requester). , Name or IMSI code, IP address, MAC address, communication number, etc. of the terminal equipment used by the requesting party for service processing. The business can be any business, which can be set according to actual conditions. The target business may be the target business required to be performed by the user holding the verifiable claim in the first embodiment. As described in the first embodiment above, in the process of encrypting the field values of multiple statement fields in the remaining statement fields through a specified hash algorithm, the field values of multiple different statement fields are used The specified hash algorithm should be the same kind of hash algorithm. In implementation, the business processing requester can start the corresponding application through the terminal device. The application can be set up with different business processing trigger mechanisms. When the business processing requester triggers certain business processing, the terminal device can obtain information such as business processing. Identification, business processing requester’s identification and other relevant information, and obtain the verifiable statement required to perform the business processing corresponding to the target business, where the obtained verifiable statement may be the verifiable statement that has been processed by the first data processing rule , That is, the field value of the statement field required by the target business in the verifiable statement is plain text, and the field value of at least one statement field in the remaining statement fields is the cipher text that has been encrypted based on the specified hash algorithm. The service processing request can be generated through the acquired information, and the terminal device can send the service processing request to the server, so that the server can receive the service processing request. It should be noted that for different businesses, the requirements in the process of business processing may be different. Correspondingly, the required declaration fields and field values will also be different. For example, in the insurance business, a certain insurance is only for work. For a user in a designated city, it is necessary to determine whether the user works in the designated city during the business process. For this purpose, the user’s "work location" declaration field is required to declare the value of the field; another example is the information recommendation business If a piece of information to be recommended needs to be recommended to users with a university degree and a university degree or higher, it is necessary to determine whether the user has a university degree or a university degree or higher in the business process. For this reason, the user’s "education degree" is required Information" declares the field value of the field. In order to avoid the disclosure of the field value of some declaration fields, the field value of the above declaration field can be encrypted, and the field value of the declaration field required by the above target business needs to be kept in plain text for subsequent business Used during processing. In step S204, the validity of the verifiable statement is verified. In implementation, after the server receives a business processing request based on a verifiable statement, it can first verify the verifiable statement to determine whether the verifiable statement is valid. If it is determined that the verifiable statement is valid, then based on the verifiable statement Declare business processing to further ensure the security of business processing. Specifically, after the server receives the business processing request, it can extract the verifiable statement processed by the first data processing rule contained therein from the business processing request, and then can perform the verification of the verifiable statement processed by the first data processing rule. The statement is verified. Among them, the verification of the verifiable statement can include multiple methods. For example, the encryption method used for the cipher text in the verifiable statement or the related information of the specified hash algorithm can be obtained, and then the obtained encryption method or the specified hash algorithm can be obtained. For related information, encrypt the field value of the plain text included in the verifiable statement, so that the field value of the statement field contained in the verifiable statement can be made ciphertext. Based on the ciphertext corresponding to the statement field contained in the verifiable statement, calculate through a predetermined algorithm to obtain the final calculation result. The verifiable statement also includes the benchmark value of the above calculation results. The calculated result can be compared with the benchmark value in the verifiable statement. If the two are the same, the verification is passed to verify that the statement is valid. If the two are not the same , The verification fails and the verification statement is invalid. In addition to the above methods, multiple methods may also be included. For another example, the verifiable statement may include the verification value of the verifiable statement processed by the first data, and the server obtains the verifiable statement processed by the first data processing rule. After verifying the statement, the verification value of the verifiable statement can be determined through a predetermined verification algorithm, and then the calculated verification value can be compared with the verification value in the verifiable statement. If the two are the same, then the verification Pass, you can verify that the statement is valid, if the two are not the same, the verification fails, you can verify that the statement is invalid, etc. In actual applications, the method for verifying the validity of the verifiable statement not only includes the above two methods, but also includes other multiple achievable methods, which can be specifically set according to the actual situation, which is not limited in the embodiments of this specification. . In step S206, if the verification result is valid, the business processing corresponding to the business processing request is executed based on the field value of the statement field corresponding to the business requirement in the verifiable statement. In the implementation, if the verification result of verifying the validity of the verifiable statement is valid, it indicates that the verifiable statement is accurate. Because the business processing process corresponding to the target business, only the target business location in the verifiable statement needs to be used. The field value of the required statement field, and the field value is plain text, therefore, the business processing corresponding to the above business processing request can be performed directly based on the field value of the statement field required by the target business in the verifiable statement. For example, in the information recommendation service, a certain information to be recommended corresponds to a business requirement that is recommended to users with a university degree or above. You can verify that the declaration field required for the information recommendation service in the declaration is academic information. If the field value is a university, based on the field value, it can be determined that the business processing corresponding to the above information recommendation service can be executed. At this time, the server can send the information to be recommended to the user, etc. The embodiment of this specification provides a business processing method based on verifiable claims. The target business to be processed by the user determines the required target statement field, and keeps the field value of the target statement field as plain text. The field value of at least one of the statement fields in the statement fields other than the target statement field is encrypted, so that in the user’s verifiable information, the statement field that does not need to be used in the target business is encrypted. Prevent the field value of the statement field outside the target statement field from being leaked, which can effectively protect the user’s information from being stored safely, and the user can manage his user information (that is, the information that can be encrypted), and can The user information can be shown to relevant third parties in a controllable manner, without the need to worry about certain data leakage. Example three As shown in FIG. 3, the embodiment of this specification provides a business processing method based on verifiable claims. The execution subject of the method can be a first server and a second server, where the first server can be a statement holding the use of Or a server of an agent that declares that the user's declaration is encrypted, and the second server may be a server of a party that processes one or more businesses based on a verifiable declaration. The first server may be an independent server, or a server cluster composed of multiple servers. The second server may also be an independent server, or a server cluster composed of multiple servers. The method may specifically include the following steps: In step S302, the first server determines the target statement field required by the target business according to the target business to be processed of the user holding the verifiable statement, and the target statement field is at least one statement column in the verifiable statement Bit. In implementation, the user’s verifiable claim can be as follows before data processing: { "content":{ "verion": "0.7.0", "issuer": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f", "subject": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0eeeeeee", "expire": 1530735444, "issuanceDate": 1530735000, "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc", "@context": ["https://www.w3.org/2018/credentials/v1"], "type": ["VerifiableCredential", "UniversityDegreeCredential"], "claim": { "Basic Information": { "Name":"Zhang San", "ID Number": "100000000000003321", "Sex: Male", "Date of Birth": "1973.9.12", "Phone Number": "15612568654" }, "Academic Information":[ { "Degree: Master", "Graduation School": "Shanghai Jiaotong University", "Professional": "Civil Engineering", "Date of Graduation": "1997.7.1", }, { "Education": "Bachelor", "Graduation School": "Shanghai Jiaotong University", "Professional": "Civil Engineering", "Date of Graduation": "1994.7.1", } ], "Emergency Contact": { "Name":"Three Father Zhang", "Relationship": "Father", "Phone": "18604566543" } }, "status":{ "type":"BlockChainStatusList", "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc" } }, "proof": { "type": "ecdsa", "created": "2018-06-18T21:19:10Z", "verificationMethod": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f#keys-1", "signatureValue": "BavEll0/I1zpYw8XNi1bgVg/sCneO4Jugez8RwDg/+MCRVpjOboDoe4SxxKjkCOvKiCHGDvc4krqi6Z1n0UfqzxGfmatCuFibcC1wpsPRdh+vGfmatCuFibcC1wpsPRdh+vGfmatCuFibcC1wpsPRdh+vGfmatCuFibczYupsPRdh+vGsp } } The declaration fields can be the above-mentioned "name", "ID number", "gender", "date of birth", "phone number", "educational background", etc. The target declaration fields required by the target business can be the above One or more of the declaration fields. In step S304, the first server performs data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: keeping the field value of the target statement field as plain text, and removing the target in the verifiable statement The field value of at least one of the statement fields other than the statement field is encrypted, and the encryption is based on the specified hash algorithm. In implementation, the verifiable statement obtained after data processing of the verifiable statement based on the first data processing rule can be as follows: { "content":{ "verion": "0.7.0", "issuer": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f", "subject": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0eeeeeee", "expire": 1530735444, "issuanceDate": 1530735000, "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc", "@context": ["https://www.w3.org/2018/credentials/v1"], "type": ["VerifiableCredential","MerkleTreeCredential","PersonalInfoCredential"], "claim": { "Item1": "hash value", "Academic Information":[ { "Degree: Master", "Graduation School": "Shanghai Jiaotong University", "Professional": "Civil Engineering", "Item2":"hash value", }, "hash value" ], "Item3":"hash value" }, "status":{ "type":"BlockChainStatusList", "id":"4d9546fdf2eb94a364208fa65a9996b03ba0ca4ab2f56d106dac92e891b6f7fc" } }, "proof": { "type": "ecdsa", "created": "2018-06-18T21:19:10Z", "verificationMethod": "did:mychain:cb84ac09120827b41e01de5494cd25bb06fd7b709879a34f72b8e44b0e6b276f#keys-1", "signatureValue": "BavEll0/I1zpYw8XNi1bgVg/sCneO4Jugez8RwDg/+MCRVpjOboDoe4SxxKjkCOvKiCHGDvc4krqi6Z1n0UfqzxGfmatCuFibcC1wpsPRdh+vGfmatCuFibcC1wpsPRdh+vGfmatCuFibcC1wpsPRdh+vGfmatCuFibczYupsPRdh+vGsp } } Based on the verifiable statement after the above data processing, the target statement field required by the target business is located in the "Education Information" item, which includes the statement fields of "Education", "Graduation College" and "Professional", where "Item1" The field value corresponding to the declaration field in "" is the cipher text (that is, the hash value), and the field value corresponding to the declaration field in "Item2" and "Item3" is also the cipher text (that is, the hash value), respectively. "Item1" is the "basic information" item in the example of step S302 above, and "Item2" is the corresponding items such as "educational background", "graduation college", "major" and "graduation date" in the example of step S302 above , "Item3" is the "emergency contact person" item etc. in the example of step S302 above. It should be noted that the verifiable statement of the user or the verifiable statement processed by the first data processing rule can be stored in the blockchain to ensure the accuracy of the verifiable statement. Among them, the designated hash algorithm is the same as the algorithm used in the hash processing in the designated block chain, and the designated block chain stores the hash value of the verifiable claim. In order to facilitate each blockchain node in the blockchain to verify the stored verifiable statement, and considering that the hash algorithm is irreversible, the algorithm used in the hash processing in the specified blockchain should be the same as the specified hash The algorithm is the same. In practical applications, the first server performs the first data processing on the verifiable statement of the user based on the processing of steps S302 and S304 above, and the business processor can perform corresponding business processing based on the verifiable statement of the user For details, please refer to the processing of step S306 to step S314 below. In step S306, the first server sends a service processing request of the target service to the second server (that is, the server of the service processor of the target service), and the service processing request includes a verifiable statement after data processing; The second server performs business processing on the target business based on the verifiable statement after data processing. In implementation, before the business processing requester needs to perform a certain business processing, the corresponding user can be notified to prepare a verifiable statement. At this time, the user can send the target that the user needs to perform to the first server through the terminal device For services, the first server may execute the processing of steps S302 and S304 above to process the verifiable statement to obtain a verifiable statement processed based on the first data processing rule. It should be noted that the processed verifiable claims may be different for different business requirements. The first server may store verifiable claims of the same original content of the same user after being processed by different data processing rules. When the business processor needs to perform the business processing of the target business, because the business processing needs to use the verifiable statement of the user, the first server can obtain the verifiable statement and other information after the data processing to generate the business of the target business Process the request, and send the service processing request to the second server, and the second server may receive the service processing request based on the verifiable statement of the target service. There are many ways to trigger the service processing request of the target service. In addition to the above-mentioned methods, it can also be realized through the following methods, which can specifically include the following content: the first server receives the instruction information of the business processor; the instruction information It is used to instruct the holder of the verifiable claim to send the business processing request of the target business to the business processing party. In implementation, the first server can receive instruction information from the business processor (second server) to instruct the user with verifiable claims to send a business processing request for the target business to the business processor (second server) At this time, the user can obtain the above verifiable statement from the first server through the terminal device, and can generate the service processing request of the target service from this, and the terminal device sends the service processing request of the target service to the second server. Alternatively, the first server sends the instruction information and the verifiable statement to the user's terminal device, and the user's terminal device can generate a service processing request for the target service and send the service processing request to the second server. After receiving the service processing request, the second server may first verify the validity of the verifiable statement in the service processing request to ensure the security of the service processing. For details, refer to the processing of the following step S308 to step S312. In step S308, the second server encrypts the field value of the plaintext contained in the verifiable statement based on the specified hash algorithm. In implementation, since the verifiable statement contains plaintext and ciphertext, and the ciphertext is encrypted by a specified hash algorithm, it is usually difficult to obtain the actual content of the verifiable statement corresponding to the ciphertext. Therefore, you can use the ciphertext To verify the verifiable statement, specifically, the cipher text in the verifiable statement can be kept unchanged, and the plain text in the verifiable statement can be processed, that is, the display of each statement field in the verifiable statement can be The field value of the plaintext is encrypted. Since the purpose of the encryption process is to verify the validity of the verifiable statement, the encryption process is the same as the encryption used in the process of processing the verifiable statement based on the first data processing rule. The algorithm should be the same, that is, the encryption algorithm is the designated hash algorithm. Based on the foregoing, the second server can encrypt the field values of the plaintext contained in the verifiable statement based on the specified hash algorithm, so that all field values in the verifiable statement have been adjusted to ciphertext. In practical applications, the specific processing of the above step S308 can be various. In addition to the above processing methods, it can also include other methods. The following provides an optional processing method, that is, in practical applications, the column in the statement can be verified The bit value cannot be determined as plaintext or ciphertext. In this case, the following steps A2 to A6 can be included. Step A2, the second server obtains the field value of the statement field contained in the verifiable statement. In implementation, the second server can analyze the content of the verifiable statement to determine the statement fields contained in the verifiable statement, where the determined statement fields can be all the statement fields contained in the verifiable statement. It can also be certain specified declaration fields in the verifiable declaration, such as the declaration fields related to user information in the verifiable declaration (such as the declaration fields such as name, date of birth, ID number, etc.). In the embodiments of this specification, all the statement fields in the verifiable statement can be taken as an example for description. Step A4, if the above field values include field values that meet the predetermined composition rules, the second server obtains the declaration index information corresponding to the verifiable declaration, and the declaration index information records the field value as plain text or field The value is ciphertext. The predetermined composition rule may be a ciphertext composition rule obtained by encrypting the original field value based on a specified hash algorithm, etc. The predetermined composition rule may be determined according to actual conditions, which is not limited in the embodiment of this specification. Claim index information can be used to record the value of a certain field in plaintext or ciphertext. The declaration index information can be presented in multiple forms. For example, the declaration index information can be presented in the form of a Claim index field, and "0" can be used in it. Or "1" to record the value of each field in plaintext or ciphertext, or to record the field value of the ciphertext and the remaining field values by marking "hash" (as the example in step S304 above) For plaintext etc. In the implementation, in the verifiable statement, it may not be able to accurately distinguish which field value is plain text and which field value is cipher text. For example, a user’s ID number is a string of numbers, and the user’s ID The number is still a string of numbers after being encrypted, so it may not be possible to determine whether the ID number is ciphertext or plaintext. For this reason, the first server can generate the above verifiable statement at the same time as the statement index corresponding to the verifiable statement. News. After the second server obtains the field value of the statement field contained in the verifiable statement, it can analyze the value of each field to determine whether each field value meets the predetermined composition rules, if one or more of them If a field value satisfies a predetermined composition rule, it can be determined that the verifiable statement contains plaintext and ciphertext, in order to determine which fields are in plaintext and which fields are in ciphertext, so that the corresponding field values can be processed later , The statement index information corresponding to the verifiable statement can be obtained from the first server, and the information recorded in the statement index information can be used to determine which fields in the verifiable statement are in plain text and which fields are in cipher text. Step A6, the second server encrypts the field value of the plain text contained in the verifiable statement based on the specified hash algorithm according to the statement index information. In implementation, since which fields are recorded in the declaration index information as plain text and which fields are in cipher text, the field values in plain text can be found from the verifiable declaration based on the content recorded in the declaration index information , And can encrypt the field value of the plaintext contained in the verifiable statement based on the specified hash algorithm to obtain the ciphertext of the field value. For example, the specified hash algorithm can be the MD5 algorithm, and the MD5 algorithm can be used to calculate the field value of each plaintext separately to obtain the MD5 value corresponding to each field value, because the field value of the ciphertext contained in the statement can be verified It is also obtained through the specified hash algorithm (ie MD5 algorithm). Therefore, the field value of the ciphertext contained in the verifiable statement is also the corresponding MD5 value, so that the field of the statement field contained in the statement can be verified The values are all MD5 values. In step S310, the second server determines the Merkel root corresponding to the ciphertext in the verifiable statement based on the ciphertext in the verifiable statement. In the implementation, since there are usually many declaration fields contained in verifiable declarations, it will take more time to verify the field value of each declaration field one by one. In order to verify the validity of the verifiable declaration simply and quickly, The Merkle tree can be used to verify the validity of the verifiable statement. Specifically, the Merkle tree (ie Merkle tree) can be constructed based on the ciphertext in the verifiable statement. Recursive pairing is required to construct a complete Merkle tree. Each node pair is hashed, and the newly generated hash node is inserted into the Merkle tree until there is only one node left (this node is the root node of the Merkle tree). Based on the constructed Merkle tree, the value corresponding to the root node of the Merkle tree is calculated, and the value corresponding to the root node can be regarded as the Merkle root. For example, based on the example in step A6 above, it can be verified that the field values of the statement fields contained in the statement are all MD5 values, and the corresponding Merkel tree can be constructed through the above MD5 values to obtain a Merkel tree composed of MD5 values. The Merkel tree will contain a root node, and the MD5 value of the root node can be calculated based on the above MD5 value, and the obtained MD5 value of the root node can be used as the Merkel root corresponding to the ciphertext in the verifiable statement. The specific processing methods of the above step S310 can be various, and in addition to the above methods, it can also be achieved through other various methods. The following provides an optional processing method that does not specifically include the following steps B2 to B6. In step B2, the second server constructs a binary tree based on the cipher text corresponding to the declaration fields contained in the verifiable statement according to the order of the declaration fields in the verifiable statement. Among them, the binary tree may have a tree structure in which each node has at most two subtrees. In implementation, the second server can determine the order in which each statement field in the verifiable statement appears in the verifiable statement. For example, the verifiable statement records from front to back: "Name": "Zhang San", "Gender" ": "Male", "Date of Birth": "19880102", the order in which the declaration fields in the verifiable statement appear in the verifiable statement is: name-gender-date of birth, or it can be a verifiable statement The order of the declaration fields in the back-to-front, etc., in practical applications, may also be other orders, which are not limited in the embodiment of this specification. Through the above method, the second server can obtain the order of the declaration fields in the verifiable declaration. Then, the second server can follow the order of the declaration fields in the verifiable declaration and correspond to the declaration fields contained in the verifiable declaration. The ciphertext builds a binary tree. For example, you can construct a binary system based on the cipher text corresponding to the name, the cipher text corresponding to the gender, and the cipher text corresponding to the date of birth according to the order in which the statement fields in the verifiable statement appear in the verifiable statement. The tree, specifically, can construct a node based on the ciphertext corresponding to the name, and construct a node based on the ciphertext corresponding to the gender, and then generate a new node through the above two nodes. A node can be constructed based on the ciphertext corresponding to the date of birth, and then a second new node can be generated by constructing a node based on the ciphertext corresponding to the date of birth and the new node generated to form a complete binary tree. Step B4: The second server determines the check value of the root node in the binary tree according to the Merkel algorithm. In implementation, a binary tree can be constructed by the method in step B2 above. The binary tree includes multiple nodes (including leaf nodes and root nodes, etc.). The nodes in the binary tree can be compared according to Merkel's algorithm. The calculation is carried out step by step to obtain the check value of each node, thereby obtaining the check value of the root node in the binary tree. Specifically, the ciphertext corresponding to the name and the ciphertext corresponding to the gender can be used to form a piece of information, and the hash value of the piece of information can be calculated through a specified hash algorithm, and then the hash value calculated and the cipher text corresponding to the date of birth can be calculated Combine it into a piece of information, and calculate the hash value of the piece of information through the specified hash algorithm again, and the finally calculated hash value can be used as the check value of the root node in the binary tree. Step B6: The second server determines the verification value of the root node in the binary tree as the Merkel root corresponding to the ciphertext in the verifiable statement. In step S312, the second server verifies the validity of the verifiable statement based on the verification information in the above-mentioned Merkel root and verifiable statement. In implementation, the verification information in the verifiable statement can include the Merkel root corresponding to the cipher text in the verifiable statement. At this time, the calculated Merkel root can be combined with the Merkel root in the verification information in the verifiable statement. Based on the comparison, if the two are the same, it means that the verifiable claim is valid, and if the two are different, it means that the verifiable claim is invalid. In this case, the same notification message can be sent to the business processing requester. In practical applications, the above-mentioned step S312 can be processed in a variety of ways. In addition to the above-mentioned methods, it can also be implemented in other ways. An optional processing method is provided below, which specifically can include the following steps C2 to C6. Step C2: The second server obtains the verification information in the verifiable statement and the key corresponding to the verifiable statement. Wherein, the verification information in the verifiable statement may be the signature information obtained after signing the Merkel root corresponding to the cipher text in the verifiable statement, where the Merkel root corresponding to the cipher text in the verifiable statement is signed The processing can be the process of using a key to encrypt the Merkel root corresponding to the ciphertext in the verifiable statement. In practical applications, the signature processing on the Merkel root corresponding to the ciphertext in the verifiable statement can also be other methods. This is not limited in the embodiment of this specification. In this embodiment, the process of encrypting the Merkel root corresponding to the ciphertext in the verifiable statement using a key is taken as an example for description. The key can be the public key of the provider of the verifiable claim, etc. In implementation, the second server can find the verification information from the verifiable statement, and can extract the verifiable information therefrom. In addition, the key (such as a public key, etc.) of the verifiable claim can also be obtained from the provider of the verifiable claim. Among them, the signature information can be obtained by encrypting the provider of the verifiable claim through its private key, and the Merkel root corresponding to the signature information can be obtained through the public key of the provider of the verifiable claim. Step C4: The second server verifies the verification information in the verifiable statement based on the key, and obtains the reference Merkel root corresponding to the verification information in the verifiable statement. In implementation, the key corresponding to the verifiable statement (such as the public key of the provider of the verifiable statement) can be used to verify the verification information in the verifiable statement (that is, the process of verifying the signature information), if the verification is successful , You can get the benchmark Merkel root corresponding to the verification information in the verifiable statement. If the verification fails, it indicates that the verifiable statement may be at risk. Step C6: If the above Merkel root matches the reference Merkel root, the second server determines that the verifiable statement is valid. It should be noted that there are multiple ways to verify the validity of a verifiable statement. The following provides an optional processing method, which can specifically include the following: based on the above specified hash algorithm, the verification of the verifiable statement contains The field value of the plaintext of is encrypted, where the specified hash algorithm is the same as the algorithm used in the hash processing in the specified blockchain, and the hash value of the verifiable claim is stored on the specified blockchain. The hash value of the verifiable claim corresponding to the claim identifier can be obtained from the specified blockchain based on the claim identifier of the verifiable claim (such as the name or code of the verifiable claim, etc.), and then the hash value of the verifiable claim corresponding to the claim identifier can be obtained from the specified blockchain The hash value obtained in the above-mentioned plaintext field value and the result of the encryption processing of the above-mentioned plaintext field value and the ciphertext contained in the above-mentioned verifiable statement are used to determine whether the verifiable statement is valid. For example, the above-mentioned verifiable statement is stored in the specified blockchain. The hash value corresponding to the field value of each field contained in the statement can be obtained by matching the hash value corresponding to the field value of each field with the hash value of the plaintext or the ciphertext mentioned above. If each field of both parties If the hash values corresponding to the field values of the bits match, the claim can be verified as valid, otherwise, the claim can be verified as invalid. In step S314, if the verification result is valid, the second server executes the business processing corresponding to the business processing request based on the field value of the statement field corresponding to the business requirement in the verifiable statement. In the implementation, if it is determined that the verifiable statement is valid based on the verification information in the above Merkel root and verifiable statement, the verification result can be determined to be valid. At this time, the second server is based on the verifiable statement corresponding to the above business requirements The field value of the declaration field of, execute the business processing corresponding to the above business processing request. For example, in the information recommendation business, a piece of information to be recommended needs to be recommended to users with a university degree or above. In the business process, it is necessary to determine whether the user has a university degree or a university degree or above. The field value of the user’s "Education Information" declaration field. Based on the above content, the first server can keep the field value of the user’s "Education Information" declaration field in plain text, and the field values of other declaration fields Encryption processing is performed, and then, in the processing of the above information recommendation service, the second server can verify the validity of the processed verifiable statement based on the above processing process. When the verification result is valid, the second server can use The field value of the "Education Information" statement field determines whether the user meets the requirements of information recommendation, if it is satisfied, the corresponding information can be pushed to the user, if it is not satisfied, the next user can be obtained to continue the above Processing process to push the corresponding information to the corresponding user. The embodiment of this specification provides a business processing method based on verifiable declarations. Based on the target business to be processed, the required target declaration field is determined, and the field value of the target declaration field is kept as plain text. The field value of at least one of the statement fields other than the target statement field is encrypted, so that in the user’s verifiable information, the statement field that does not need to be used in the target business is encrypted to prevent The field value of the statement field outside the target statement field is leaked, which can effectively protect the user’s information from being stored securely. Moreover, the user can manage his user information (that is, the information that can be encrypted), and can use The user’s information can be shown to relevant third parties in a controlled manner, without the need to worry about certain data leakage. Moreover, in the process of executing the business processing of the target business based on the verifiable statement, the verifiable statement is processed, that is, the field value of the statement field required by the target business is plain text, and at least one of the remaining statement fields The field value of the statement field is the ciphertext encrypted based on the specified hash algorithm, then the validity of the verifiable statement is verified, and when the verification result is valid, the field based on the statement field required by the target business Place value, perform business processing corresponding to the target business, so that by verifying the validity of the verifiable statement, and then using the field value in the verifiable statement, the safe storage of user information is further ensured. Example four The above embodiment of this specification provides a business processing method based on a verifiable statement. Based on the same idea, the embodiment of this specification also provides a service processing device based on a verifiable statement, as shown in FIG. 4. The business processing device based on verifiable claims includes: a request receiving module 401, a verification module 402, and a business processing module 403, wherein: The request receiving module 401 receives a business processing request of a target business, wherein the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; In the verifiable statement processed by the data processing rules, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is calculated based on the specified hash calculation Ciphertext processed by method encryption; The verification module 402 verifies the validity of the verifiable statement; The business processing module 403, if the verification result is valid, executes the business processing corresponding to the target business based on the field value of the statement field required by the target business in the verifiable statement. In the embodiment of this specification, the verification module 402 includes: An encryption unit, which encrypts the field value of the plain text contained in the verifiable statement based on the specified hash algorithm; The Merkel root determination unit, based on the ciphertext in the verifiable statement, determines the Merkel root corresponding to the ciphertext in the verifiable statement; The verification unit verifies the validity of the verifiable statement based on the Merkel root and the verification information in the verifiable statement. In the embodiment of this specification, the encryption unit obtains the field value of the statement field contained in the verifiable statement; if the field value includes a field value that meets a predetermined composition rule, obtain the The statement index information corresponding to the statement can be verified. The statement index information records that the field value is plain text or the field value is cipher text; according to the statement index information, the specified hash algorithm is used for all The field value of the plain text contained in the verifiable statement is encrypted. In the embodiment of the present specification, the Merkel root determination unit constructs a binary tree based on the cipher text corresponding to the statement field contained in the verifiable statement according to the order of the statement fields in the verifiable statement; The Kerr algorithm determines the check value of the root node in the binary tree; and determines the check value of the root node in the binary tree as the Merkel root corresponding to the ciphertext in the verifiable statement. In the embodiment of this specification, the verification information in the verifiable statement is signature information, and the verification unit obtains the verification information in the verifiable statement and the key corresponding to the verifiable statement; based on the key Perform signature verification processing on the verification information in the verifiable statement to obtain the benchmark Merkel root corresponding to the verification information in the verifiable statement; if the Merkel root matches the benchmark Merkel root, it is determined The verifiable statement is valid. The embodiment of this specification provides a business processing device based on a verifiable statement. In the process of executing the business processing of the target business based on the verifiable statement, data processing is performed on the verifiable statement, that is, the column of the statement field required by the target business The bit value is plain text, and the value of at least one of the other statement fields is the cipher text that has been encrypted based on the specified hash algorithm, and then the validity of the verifiable statement is verified, and the verification result is valid At the time, based on the field value of the statement field required by the target business, perform the business processing corresponding to the target business, so that by verifying the validity of the verifiable statement, and then using the field value in the verifiable statement, it can be effective Ensure the safe storage of user information. Example five Based on the same idea, the embodiment of this specification also provides a service processing device based on a verifiable statement, as shown in FIG. 5. The business processing device based on verifiable claims includes: a field determination module 501, a data processing module 502, and a business processing module 503, in which: The field determination module 501 determines the target statement field required by the target business according to the target business to be processed of the user holding the verifiable statement; the target statement field is the field in the verifiable statement At least one declaration field; The data processing module 502 performs data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and checking the verifiable statement Encrypt the field value of at least one of the statement fields in the verification statement other than the target statement field, and the encryption process is an encryption process based on a specified hash algorithm; The business processing module 503 performs business processing corresponding to the target business based on the verifiable statement after data processing. In the embodiment of this specification, the business processing module 503 sends a business processing request of the target business to a business processing party of the target business, and the business processing request includes a verifiable statement after the data processing; So that the business processing party performs business processing on the target business based on the verifiable statement after the data processing. In the embodiment of this specification, the specified hash algorithm is the same as the algorithm used in the hash processing in the specified blockchain; the specified blockchain stores the hash value of the verifiable statement. In the embodiments of this specification, it also includes: The instruction information receiving module receives instruction information of the business processor; the instruction information is used to instruct the user holding the verifiable statement to send the business processing request of the target business to the business processor. The embodiment of this specification provides a business processing device based on verifiable claims. The target business to be processed by the user determines the required target statement field, and keeps the field value of the target statement field as plain text. The field value of at least one of the statement fields in the statement fields other than the target statement field is encrypted, so that in the user’s verifiable information, the statement field that does not need to be used in the target business is encrypted. Prevent the field value of the statement field outside the target statement field from being leaked, which can effectively protect the safe storage of user information. Example Six The service processing device based on verifiable claims provided in the above embodiments of this specification, based on the same idea, the embodiments of this specification also provide a service processing device based on verifiable claims, as shown in FIG. 6. The service processing device based on the verifiable statement may be the second server provided in the foregoing embodiment, and the second server may be a server of the party that processes one or more services based on the verifiable statement. Business processing equipment based on verifiable claims can have relatively large differences due to different configurations or performances, and can include one or more processors 601 and memory 602, and memory 602 can store one or more storage applications Or information. Among them, the memory 602 may be short-term storage or permanent storage. The application program stored in the memory 602 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the business processing equipment based on verifiable claims. Furthermore, the processor 601 may be configured to communicate with the memory 602, and execute a series of computer-executable instructions in the memory 602 on a business processing device based on a verifiable statement. The service processing equipment based on verifiable claims may also include one or more power sources 603, one or more wired or wireless network interfaces 604, one or more input and output interfaces 605, and one or more keyboards 606. Specifically in this embodiment, the business processing equipment based on verifiable claims includes memory and one or more programs, one or more programs are stored in memory, and one or more programs may include one or more programs. One or more modules, and each module may include a series of computer-executable instructions for a business processing device based on verifiable claims, and is configured to be executed by one or more processors to execute the one or more programs. Perform the following computer executable commands: Receive a business processing request for a target business, where the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; all processed by the first data processing rule In the verifiable statement, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is the cipher text that has been encrypted based on the specified hash algorithm ; Verify the validity of the verifiable statement; If the verification result is valid, the business processing corresponding to the target business is executed based on the field value of the statement field required by the target business in the verifiable statement. In the embodiment of this specification, the verification of the validity of the verifiable statement includes: Encrypting the field value of the plain text contained in the verifiable statement based on the specified hash algorithm; Determine the Merkel root corresponding to the ciphertext in the verifiable statement based on the ciphertext in the verifiable statement; Based on the Merkel root and the verification information in the verifiable statement, the validity of the verifiable statement is verified. In the embodiment of the present specification, the encrypting the field value of the plaintext contained in the verifiable statement based on the specified hash algorithm includes: Obtaining the field value of the statement field contained in the verifiable statement; If the field value includes a field value that satisfies a predetermined composition rule, the statement index information corresponding to the verifiable statement is obtained, and the statement index information records that the field value is plain text or the field The bit value is ciphertext; According to the statement index information, the field value of the plaintext contained in the verifiable statement is encrypted based on the specified hash algorithm. In the embodiment of the present specification, the determining the Merkel root corresponding to the ciphertext in the verifiable statement based on the ciphertext in the verifiable statement includes: Construct a binary tree based on the cipher text corresponding to the statement fields contained in the verifiable statement according to the order of the statement fields in the verifiable statement; Determining the check value of the root node in the binary tree according to the Merkel algorithm; The check value of the root node in the binary tree is determined as the Merkel root corresponding to the ciphertext in the verifiable statement. In the embodiment of this specification, the verification information in the verifiable statement is signature information, and the validity of the verifiable statement is verified based on the Merkel root and the verification information in the verifiable statement, include: Obtaining the verification information in the verifiable statement and the key corresponding to the verifiable statement; Performing signature verification processing on the verification information in the verifiable statement based on the key to obtain the benchmark Merkel root corresponding to the verification information in the verifiable statement; If the Merkel root matches the benchmark Merkel root, it is determined that the verifiable statement is valid. The embodiment of this specification provides a business processing device based on a verifiable statement. In the process of executing the business processing of the target business based on the verifiable statement, data processing is performed on the verifiable statement, that is, the column of the statement field required by the target business The bit value is plain text, and the value of at least one of the other statement fields is the cipher text that has been encrypted based on the specified hash algorithm, and then the validity of the verifiable statement is verified, and the verification result is valid At the time, based on the field value of the statement field required by the target business, perform the business processing corresponding to the target business, so that by verifying the validity of the verifiable statement, and then using the field value in the verifiable statement, it can be effective Ensure the safe storage of user information. Example Seven Based on the same idea, the embodiment of this specification also provides a service processing device based on a verifiable statement, as shown in FIG. 7. The service processing equipment based on verifiable claims may be the first server provided in the above-mentioned embodiment, and the first server may be a server on the side of the user who holds the claim or performs encryption processing for the claims of the user who holds the claim The server of the agent. Business processing equipment based on verifiable claims can have relatively large differences due to different configurations or performance, and can include one or more processors 701 and memory 702, and memory 702 can store one or more storage applications Or information. Among them, the memory 702 may be short-term storage or permanent storage. The application program stored in the memory 702 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the business processing equipment based on verifiable claims. Furthermore, the processor 701 may be configured to communicate with the memory 702, and execute a series of computer-executable instructions in the memory 702 on a business processing device based on a verifiable statement. The service processing equipment based on verifiable claims may also include one or more power sources 703, one or more wired or wireless network interfaces 704, one or more input and output interfaces 705, and one or more keyboards 706. Specifically in this embodiment, the business processing equipment based on verifiable claims includes memory and one or more programs, one or more programs are stored in memory, and one or more programs may include one or more programs. One or more modules, and each module may include a series of computer-executable instructions for a business processing device based on verifiable claims, and is configured to be executed by one or more processors to execute the one or more programs. Perform the following computer executable commands: According to the target business to be processed of the user holding the verifiable claim, determine the target statement field required by the target business; the target statement field is at least one statement field in the verifiable statement; Perform data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and removing the verifiable statement from the The field value of at least one statement field in the statement fields other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm; Based on the verifiable statement after data processing, the business processing corresponding to the target business is performed. In the embodiment of this specification, the business processing corresponding to the target business based on the verifiable statement after data processing includes: Send the business processing request of the target business to the business processing party of the target business, the business processing request includes the verifiable statement after the data processing; so that the business processing party is based on the data processing The verifiable statement performs business processing on the target business. In the embodiment of this specification, the specified hash algorithm is the same as the algorithm used in the hash processing in the specified blockchain; the specified blockchain stores the hash value of the verifiable statement. In the embodiment of this specification, the verifiable statement based on data processing, before performing the business processing corresponding to the target business, further includes: Receiving instruction information of the business processor; the instruction information is used to instruct the user holding the verifiable claim to send the business processing request of the target business to the business processor. The embodiment of this specification provides a business processing device based on a verifiable statement. For the target business to be processed by the user, the required target statement field is determined, and the field value of the target statement field is kept in plain text. The field value of at least one of the statement fields in the statement fields other than the target statement field is encrypted, so that in the user’s verifiable information, the statement field that does not need to be used in the target business is encrypted. Prevent the field value of the statement field outside the target statement field from being leaked, which can effectively protect the user’s information from being stored safely, and the user can manage his user information (that is, the information that can be encrypted), and can The user information can be shown to relevant third parties in a controllable manner, without the need to worry about certain data leakage. The foregoing describes specific embodiments of this specification. Other embodiments are within the scope of the attached patent application. In some cases, the actions or steps described in the scope of the patent application may be performed in a different order than in the embodiments and still achieve desired results. In addition, the processes depicted in the drawings do not necessarily require the specific order or sequential order shown in order to achieve the desired result. In some embodiments, multitasking and parallel processing are also possible or may be advantageous. In the 1990s, the improvement of a technology can be clearly distinguished from the improvement of the hardware (for example, the improvement of the circuit structure of diodes, transistors, switches, etc.) or the improvement of the software (for the process of the method). Improve). However, with the development of technology, the improvement of many methods and processes of today can be regarded as a direct improvement of the hardware circuit structure. Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by the hardware entity module. For example, Programmable Logic Device (PLD) (such as Field Programmable Gate Array (FPGA)) is such an integrated circuit whose logic function is determined by the user programming the device . It is programmed by the designer to "integrate" a digital system on a single PLD, without requiring the chip manufacturer to design and manufacture a dedicated integrated circuit chip. Moreover, nowadays, instead of manually making integrated circuit chips, this programming is mostly realized by using "logic compiler" software, which is similar to the software compiler used in program development and writing. The source code before compilation must also be written in a specific programming language, which is called Hardware Description Language (HDL), and there is not only one HDL, but many, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., Currently the most commonly used are VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. It should also be clear to those skilled in the art that only need to logically program the method flow in the above-mentioned hardware description languages and program it into an integrated circuit, the hardware circuit that implements the logic method flow can be easily obtained. The controller can be implemented in any suitable manner. For example, the controller can be a microprocessor or a processor, and a computer readable program code (such as software or firmware) that can be executed by the (micro) processor is stored. Media, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic. Those skilled in the art also know that, in addition to implementing the controller in a purely computer-readable code, it is completely possible to program the method steps to make the controller use logic gates, switches, dedicated integrated circuits, and programmable logic control. The same function can be realized in the form of an embedded micro-controller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component. The systems, devices, modules, or units explained in the above embodiments may be implemented by computer chips or entities, or implemented by products with certain functions. A typical implementation device is a computer. Specifically, the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, and a wearable device. Or any combination of these devices. For the convenience of description, when describing the above device, the functions are divided into various units and described separately. Of course, when implementing one or more embodiments of this specification, the functions of each unit can be implemented in the same or multiple software and/or hardware. Those skilled in the art should understand that the embodiments of this specification can be provided as methods, systems, or computer program products. Therefore, one or more embodiments of this specification may adopt the form of a completely hardware embodiment, a completely software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification can be implemented on one or more computer-usable storage media (including but not limited to disk memory, CD-ROM, optical memory, etc.) containing computer-usable program codes. In the form of a computer program product. The embodiments of this specification are described with reference to flowcharts and/or block diagrams of methods, equipment (systems), and computer program products according to the embodiments of this specification. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to general-purpose computers, dedicated computers, embedded processors or other processors that can be programmed based on verifiable claims to produce a machine that can be programmed based on verifiable claims The instructions executed by the processor of the business processing equipment generate means for implementing the functions specified in one or more processes in the flowchart and/or one block or more in the block diagram. These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable business processing equipment based on verifiable claims to work in a specific manner, so that the instructions stored in the computer-readable memory include A manufactured product of an instruction device that implements the functions specified in one or more processes in the flowchart and/or one block or more in the block diagram. These computer program instructions can also be loaded on a computer or other programmable business processing equipment based on verifiable claims, so that a series of operating steps are performed on the computer or other programmable equipment to generate computer-implemented processing, so that the computer or Instructions executed on other programmable devices provide steps for implementing functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram. In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory. Memory may include non-permanent memory in computer-readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash). RAM). Memory is an example of computer-readable media. Computer-readable media includes permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. Information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), and other types of random access memory (RAM) , Read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital multi-function Optical discs (DVD) or other optical storage, magnetic cassettes, magnetic tape storage or other magnetic storage devices, or any other non-transmission media, can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves. It should also be noted that the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or equipment including a series of elements includes not only those elements, but also Other elements that are not explicitly listed, or also include elements inherent to such processes, methods, commodities, or equipment. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, commodity, or equipment that includes the element. Those skilled in the art should understand that the embodiments of this specification can be provided as methods, systems or computer program products. Therefore, one or more embodiments of this specification may adopt the form of a completely hardware embodiment, a completely software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification can be implemented on one or more computer-usable storage media (including but not limited to disk memory, CD-ROM, optical memory, etc.) containing computer-usable program codes. In the form of a computer program product. One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as a program module. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. One or more of the embodiments of this specification can also be practiced in a distributed computing environment. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices. The various embodiments in this specification are described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, as for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for related parts, please refer to the part of the description of the method embodiment. The above descriptions are only examples of this specification, and are not intended to limit this specification. For those skilled in the art, this specification can have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this specification shall be included in the scope of the patent application of this specification.

S102,S104,S106:步驟 S202,S204,S206:步驟 S302,S304,S306,S308,S310,S312,S314:步驟 A2,A4,A6:步驟 B2,B4,B6:步驟 C2,C4,C6:步驟 401:請求接收模組 402:驗證模組 403:業務處理模組 501:欄位確定模組 502:資料處理模組 503:業務處理模組 601:處理器 602:記憶體 603:電源 604:有線或無線網路介面 605:輸入輸出介面 606:鍵盤 701:處理器 702:記憶體 703:電源 704:有線或無線網路介面 705:輸入輸出介面 706:鍵盤S102, S104, S106: steps S202, S204, S206: steps S302, S304, S306, S308, S310, S312, S314: steps A2, A4, A6: steps B2, B4, B6: steps C2, C4, C6: steps 401: request receiving module 402: Verification Module 403: Business Processing Module 501: Column Confirmation Module 502: Data Processing Module 503: Business Processing Module 601: processor 602: Memory 603: Power 604: Wired or wireless network interface 605: Input and output interface 606: keyboard 701: processor 702: Memory 703: Power 704: Wired or wireless network interface 705: Input and output interface 706: keyboard

為了更清楚地說明本說明書實施例或現有技術中的技術方案,下面將對實施例或現有技術描述中所需要使用的圖式作簡單地介紹,顯而易見地,下面描述中的圖式僅僅是本說明書中記載的一些實施例,對於本領域普通技術人員來講,在不付出創造性勞動性的前提下,還可以根據這些圖式獲得其他的圖式。 [圖1]為本說明書一種基於可驗證聲明的業務處理方法實施例; [圖2]為本說明書另一種基於可驗證聲明的業務處理方法實施例; [圖3]為本說明書又一種基於可驗證聲明的業務處理方法實施例; [圖4]為本說明書一種基於可驗證聲明的業務處理裝置實施例; [圖5]為本說明書另一種基於可驗證聲明的業務處理裝置實施例; [圖6]為本說明書一種基於可驗證聲明的業務處理設備實施例; [圖7]為本說明書另一種基於可驗證聲明的業務處理設備實施例。In order to more clearly explain the technical solutions in the embodiments of this specification or the prior art, the following will briefly introduce the drawings that need to be used in the embodiments or the description of the prior art. Obviously, the drawings in the following description are merely the present For some of the embodiments described in the specification, for those of ordinary skill in the art, without creative labor, other schemes can be obtained based on these schemes. [Figure 1] This specification is an embodiment of a business processing method based on verifiable claims; [Figure 2] This specification is another embodiment of a business processing method based on verifiable claims; [Figure 3] This specification is another embodiment of a business processing method based on a verifiable statement; [Figure 4] This specification is an embodiment of a business processing device based on verifiable claims; [Figure 5] This specification is another embodiment of a business processing device based on a verifiable statement; [Figure 6] This specification is an embodiment of a business processing device based on verifiable claims; [Figure 7] This specification is another embodiment of a business processing device based on verifiable claims.

Claims (14)

一種基於可驗證聲明的業務處理方法,所述方法包括: 接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文; 對所述可驗證聲明的有效性進行驗證; 若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。A business processing method based on verifiable claims, the method comprising: Receive a business processing request for a target business, where the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; all processed by the first data processing rule In the verifiable statement, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is the cipher text that has been encrypted based on the specified hash algorithm ; Verify the validity of the verifiable statement; If the verification result is valid, the business processing corresponding to the target business is executed based on the field value of the statement field required by the target business in the verifiable statement. 根據請求項1所述的方法,其中,所述對所述可驗證聲明的有效性進行驗證,包括: 基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理; 基於所述可驗證聲明中的密文,確定所述可驗證聲明中的密文對應的默克爾根; 基於所述默克爾根和所述可驗證聲明中的驗證資訊,對所述可驗證聲明的有效性進行驗證。The method according to claim 1, wherein the verifying the validity of the verifiable statement includes: Encrypting the field value of the plain text contained in the verifiable statement based on the specified hash algorithm; Determine the Merkel root corresponding to the ciphertext in the verifiable statement based on the ciphertext in the verifiable statement; Based on the Merkel root and the verification information in the verifiable statement, the validity of the verifiable statement is verified. 根據請求項2所述的方法,其中,所述基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理,包括: 獲取所述可驗證聲明中包含的聲明欄位的欄位值; 如果所述欄位值中包括滿足預定的構成規則的欄位值,則獲取所述可驗證聲明對應的聲明索引資訊,所述聲明索引資訊中記錄有所述欄位值為明文或所述欄位值為密文; 根據所述聲明索引資訊,基於所述指定雜湊演算法對所述可驗證聲明中包含的明文的欄位值進行加密處理。The method according to claim 2, wherein the encrypting the field value of the plaintext contained in the verifiable statement based on the specified hash algorithm includes: Obtaining the field value of the statement field contained in the verifiable statement; If the field value includes a field value that satisfies a predetermined composition rule, the statement index information corresponding to the verifiable statement is obtained, and the statement index information records that the field value is plain text or the field The bit value is ciphertext; According to the statement index information, the field value of the plaintext contained in the verifiable statement is encrypted based on the specified hash algorithm. 根據請求項2所述的方法,其中,所述基於所述可驗證聲明中的密文,確定所述可驗證聲明中的密文對應的默克爾根,包括: 按照所述可驗證聲明中聲明欄位的順序,基於所述可驗證聲明中包含的聲明欄位對應的密文構建二元樹; 根據默克爾演算法,確定所述二元樹中根節點的校驗值; 將所述二元樹中根節點的校驗值確定為所述可驗證聲明中的密文對應的默克爾根。The method according to claim 2, wherein the determining the Merkel root corresponding to the ciphertext in the verifiable statement based on the ciphertext in the verifiable statement includes: Construct a binary tree based on the cipher text corresponding to the statement fields contained in the verifiable statement according to the order of the statement fields in the verifiable statement; Determining the check value of the root node in the binary tree according to the Merkel algorithm; The check value of the root node in the binary tree is determined as the Merkel root corresponding to the ciphertext in the verifiable statement. 根據請求項2所述的方法,其中,所述可驗證聲明中的驗證資訊為簽名資訊,所述基於所述默克爾根和所述可驗證聲明中的驗證資訊,對所述可驗證聲明的有效性進行驗證,包括: 獲取所述可驗證聲明中的驗證資訊和所述可驗證聲明對應的密鑰; 基於所述密鑰對所述可驗證聲明中的驗證資訊進行驗簽處理,得到所述可驗證聲明中的驗證資訊對應的基準默克爾根; 如果所述默克爾根與所述基準默克爾根相匹配,則確定所述可驗證聲明有效。The method according to claim 2, wherein the verification information in the verifiable statement is signature information, and the verification information on the verifiable statement is based on the Merkel root and the verification information in the verifiable statement Validity is verified, including: Obtaining the verification information in the verifiable statement and the key corresponding to the verifiable statement; Performing signature verification processing on the verification information in the verifiable statement based on the key to obtain the benchmark Merkel root corresponding to the verification information in the verifiable statement; If the Merkel root matches the benchmark Merkel root, it is determined that the verifiable statement is valid. 一種基於可驗證聲明的業務處理方法,所述方法包括: 根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位; 基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理; 基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。A business processing method based on verifiable claims, the method comprising: According to the target business to be processed of the user holding the verifiable claim, determine the target statement field required by the target business; the target statement field is at least one statement field in the verifiable statement; Perform data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and removing the verifiable statement from the The field value of at least one statement field in the statement fields other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm; Based on the verifiable statement after data processing, the business processing corresponding to the target business is performed. 根據請求項6所述的方法,其中,所述基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理,包括: 向所述目標業務的業務處理方發送所述目標業務的業務處理請求,所述業務處理請求中包括所述資料處理後的可驗證聲明;以使所述業務處理方基於所述資料處理後的可驗證聲明對所述目標業務進行業務處理。The method according to claim 6, wherein the performing business processing corresponding to the target business based on the verifiable statement after data processing includes: Send the business processing request of the target business to the business processing party of the target business, the business processing request includes the verifiable statement after the data processing; so that the business processing party is based on the data processing The verifiable statement performs business processing on the target business. 根據請求項6所述的方法,其中,所述指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同;所述指定區塊鏈上儲存有所述可驗證聲明的雜湊值。The method according to claim 6, wherein the specified hash algorithm is the same as the algorithm used in the hash processing in the specified blockchain; the hash value of the verifiable claim is stored on the specified blockchain. 根據請求項6所述的方法,其中,所述基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理之前,還包括: 接收業務處理方的指示資訊;所述指示資訊用於指示所述可驗證聲明的持有使用者向所述業務處理方發送所述目標業務的業務處理請求。The method according to claim 6, wherein, before performing the business processing corresponding to the target business based on the verifiable statement after data processing, the method further includes: Receiving instruction information of the business processor; the instruction information is used to instruct the user holding the verifiable claim to send the business processing request of the target business to the business processor. 一種基於可驗證聲明的業務處理裝置,所述裝置包括: 請求接收模組,接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文; 驗證模組,對所述可驗證聲明的有效性進行驗證; 業務處理模組,若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。A business processing device based on a verifiable statement, the device comprising: The request receiving module receives a business processing request of a target business, wherein the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; In the verifiable statement processed by the processing rule, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is based on a specified hash algorithm Encrypted ciphertext; The verification module verifies the validity of the verifiable statement; The business processing module, if the verification result is valid, executes the business processing corresponding to the target business based on the field value of the statement field required by the target business in the verifiable statement. 一種基於可驗證聲明的業務處理裝置,所述裝置包括: 欄位確定模組,根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位; 資料處理模組,基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理; 業務處理模組,基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。A business processing device based on a verifiable statement, the device comprising: The field determination module determines the target statement field required by the target business according to the target business to be processed of the user holding the verifiable statement; the target statement field is at least one of the verifiable claims A declaration field; The data processing module performs data processing on the verifiable statement based on a first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and checking the verifiable statement The field value of at least one of the statement fields in the statement other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm; The business processing module performs business processing corresponding to the target business based on the verifiable statement after data processing. 根據請求項11所述的裝置,所述指定雜湊演算法與指定區塊鏈中雜湊處理中採用的演算法相同;所述指定區塊鏈上儲存有所述可驗證聲明的雜湊值。According to the device of claim 11, the specified hash algorithm is the same as the algorithm used in hash processing in the specified blockchain; the specified blockchain stores the hash value of the verifiable claim. 一種基於可驗證聲明的業務處理設備,所述基於可驗證聲明的業務處理設備包括: 處理器;以及 被安排成儲存電腦可執行指令的記憶體,所述可執行指令在被執行時使所述處理器: 接收目標業務的業務處理請求,其中,所述目標業務基於可驗證聲明進行處理,所述業務處理請求包括經第一資料處理規則處理的所述可驗證聲明;經第一資料處理規則處理的所述可驗證聲明中,所述目標業務所需的聲明欄位的欄位值為明文,其餘聲明欄位中的至少一個聲明欄位的欄位值為經過基於指定雜湊演算法加密處理的密文; 對所述可驗證聲明的有效性進行驗證; 若驗證結果為有效,則基於所述可驗證聲明中所述目標業務所需的聲明欄位的欄位值,執行所述目標業務對應的業務處理。A business processing device based on a verifiable statement. The business processing device based on a verifiable statement includes: Processor; and A memory arranged to store computer-executable instructions that, when executed, cause the processor to: Receive a business processing request for a target business, where the target business is processed based on a verifiable statement, and the business processing request includes the verifiable statement processed by the first data processing rule; all processed by the first data processing rule In the verifiable statement, the field value of the statement field required by the target business is plain text, and the field value of at least one statement field in the remaining statement fields is the cipher text that has been encrypted based on the specified hash algorithm ; Verify the validity of the verifiable statement; If the verification result is valid, the business processing corresponding to the target business is executed based on the field value of the statement field required by the target business in the verifiable statement. 一種基於可驗證聲明的業務處理設備,所述基於可驗證聲明的業務處理設備包括: 處理器;以及 被安排成儲存電腦可執行指令的記憶體,所述可執行指令在被執行時使所述處理器: 根據可驗證聲明的持有使用者的待處理的目標業務,確定所述目標業務所需的目標聲明欄位;所述目標聲明欄位為所述可驗證聲明中的至少一個聲明欄位; 基於第一資料處理規則對所述可驗證聲明進行資料處理;所述第一資料處理規則包括:將所述目標聲明欄位的欄位值保持為明文,對所述可驗證聲明中除所述目標聲明欄位外的其他聲明欄位中的至少一個聲明欄位的欄位值進行加密處理,所述加密處理為基於指定雜湊演算法的加密處理; 基於資料處理後的可驗證聲明,進行所述目標業務對應的業務處理。A business processing device based on a verifiable statement. The business processing device based on a verifiable statement includes: Processor; and A memory arranged to store computer-executable instructions that, when executed, cause the processor to: According to the target business to be processed of the user holding the verifiable claim, determine the target statement field required by the target business; the target statement field is at least one statement field in the verifiable statement; Perform data processing on the verifiable statement based on the first data processing rule; the first data processing rule includes: maintaining the field value of the target statement field as plain text, and removing the verifiable statement from the The field value of at least one statement field in the statement fields other than the target statement field is encrypted, and the encryption process is an encryption process based on a specified hash algorithm; Based on the verifiable statement after data processing, the business processing corresponding to the target business is performed.
TW109115728A 2019-12-11 2020-05-12 Service processing method, device and equipment based on verifiable declaration TW202123040A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911277737.7 2019-12-11
CN201911277737.7A CN111125731A (en) 2019-12-11 2019-12-11 Business processing method, device and equipment based on verifiable statement

Publications (1)

Publication Number Publication Date
TW202123040A true TW202123040A (en) 2021-06-16

Family

ID=70498529

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109115728A TW202123040A (en) 2019-12-11 2020-05-12 Service processing method, device and equipment based on verifiable declaration

Country Status (3)

Country Link
CN (1) CN111125731A (en)
TW (1) TW202123040A (en)
WO (1) WO2021114872A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125731A (en) * 2019-12-11 2020-05-08 支付宝(杭州)信息技术有限公司 Business processing method, device and equipment based on verifiable statement
CN111342966B (en) * 2020-05-22 2020-08-25 支付宝(杭州)信息技术有限公司 Data storage method, data recovery method, device and equipment
CN111737304B (en) * 2020-07-31 2021-03-02 支付宝(杭州)信息技术有限公司 Processing method, device and equipment of block chain data
CN112052244A (en) * 2020-09-08 2020-12-08 浙江省交通规划设计研究院有限公司 Method and device for establishing model attribute, electronic equipment and storage medium
CN112182509A (en) * 2020-09-16 2021-01-05 支付宝(杭州)信息技术有限公司 Method, device and equipment for detecting abnormity of compliance data
CN112200585B (en) * 2020-11-10 2021-08-20 支付宝(杭州)信息技术有限公司 Service processing method, device, equipment and system
CN112579321A (en) * 2020-12-23 2021-03-30 京东数字科技控股股份有限公司 Method, device and equipment for downloading service data
CN114944937B (en) * 2022-04-19 2024-04-09 网易(杭州)网络有限公司 Distributed digital identity verification method, system, electronic equipment and storage medium
CN114896964A (en) * 2022-05-24 2022-08-12 中国银行股份有限公司 Data validity verification method and device
CN116896440B (en) * 2023-09-11 2023-11-10 中国信息通信研究院 Block chain-based declaration data verification method and device, equipment and medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11831409B2 (en) * 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
CN110224837B (en) * 2019-06-06 2021-11-19 西安纸贵互联网科技有限公司 Zero-knowledge proof method and terminal based on distributed identity
CN110493007B (en) * 2019-09-06 2021-07-13 腾讯科技(深圳)有限公司 Block chain based information verification method, device, equipment and storage medium
CN111125731A (en) * 2019-12-11 2020-05-08 支付宝(杭州)信息技术有限公司 Business processing method, device and equipment based on verifiable statement

Also Published As

Publication number Publication date
WO2021114872A1 (en) 2021-06-17
CN111125731A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
TW202123040A (en) Service processing method, device and equipment based on verifiable declaration
WO2021209041A1 (en) Authorization processing based on verifiable credential
CN112818380B (en) Backtracking processing method, device, equipment and system for business behaviors
US11288371B2 (en) Blockchain-based data processing method, apparatus, and device
CN111885024B (en) Login information processing method and equipment
WO2021013245A1 (en) Data key protection method and system, electronic device and storage medium
US10116645B1 (en) Controlling use of encryption keys
ES2935164T3 (en) Method for registering and sharing a digital identity of a user using distributed ledger
CN110263544B (en) Receipt storage method and node combining transaction type and judgment condition
KR20210041404A (en) Electronic device and method for blockchain address management thereof
CN111814198A (en) Block chain-based user privacy data providing method and device
CN110245942B (en) Receipt storage method and node combining user type and judgment condition
WO2020233637A1 (en) Receipt storage method combining code labelling with user type, and node
CN110264198B (en) Conditional receipt storage method and node combining code labeling and transaction type
WO2020233609A1 (en) Conditional receipt storage method and node combining code labeling with user type
WO2020233626A1 (en) Receipt storage method and node in combination with conditional limitation of transaction and user types
US10003467B1 (en) Controlling digital certificate use
CN110245503B (en) Receipt storage method and node combining code marking and judging conditions
CN110263088B (en) Conditional receipt storage method and node combining code labeling and event type
US10075301B2 (en) Relational encryption for password verification
CN110247895B (en) Receipt storage method, node, device and storage medium
CN111770063B (en) Derivation and verification method, device and equipment for digital identity information
TWI782502B (en) Information verification method, device and equipment
CN110245943B (en) Receipt storage method and node based on judgment condition
CN110708167A (en) Method, device, equipment and medium for generating public key and private key