CN109034766A - Loaning bill method and system, equipment and storage medium - Google Patents

Loaning bill method and system, equipment and storage medium Download PDF

Info

Publication number
CN109034766A
CN109034766A CN201810651313.1A CN201810651313A CN109034766A CN 109034766 A CN109034766 A CN 109034766A CN 201810651313 A CN201810651313 A CN 201810651313A CN 109034766 A CN109034766 A CN 109034766A
Authority
CN
China
Prior art keywords
loaning bill
payment
block chain
intelligent contract
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810651313.1A
Other languages
Chinese (zh)
Inventor
吴思进
王志文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN201810651313.1A priority Critical patent/CN109034766A/en
Publication of CN109034766A publication Critical patent/CN109034766A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present invention provides a kind of loaning bill method and system, equipment and storage medium, this method comprises: registering loaning bill order, on the first block chain so that the second user end of second user responds the loaning bill order to trigger intelligent contract of borrowing money;Signature generates informal voucher receipt, and informal voucher receipt is locked on the first block chain;Second user end is received according to the first cryptographic assets of intelligent contract institute payment by the transfer of accounts of borrowing money.Wherein, informal voucher receipt is by unlock after the Transaction Information for intelligent contract verifying payment by the transfer of accounts of borrowing money to be issued to second user.The present invention on the first block chain by configuring the loaning bill intelligence contract triggered by loaning bill both sides, and the informal voucher receipt signed by the side of loaning bill is provided to it after lending side pays cryptographic assets, realize provided for loaning bill both sides deposit card be difficult to tamper with, convenient for certification, the loaning bill solution of convenient loaning bill can be realized by simple operations.

Description

Loaning bill method and system, equipment and storage medium
Technical field
This application involves internet financial technology fields, and in particular to a kind of loaning bill method and system, equipment and storage are situated between Matter.
Background technique
Traditional small amount, which is borrowed money, usually occurs lower scene online, using hand-written receipt as receipt;With internet finance Development, also gradually appeared the loaning bill of scene on line, such as transfer accounts and borrow money by network, and with the chat of communication software Record is as receipt, etc..
In above-mentioned on-line off-line scene, the chat record of either hand-written receipt or communication software, all there is Easy to be lost, easy to damage, the defects of identification is inconvenient.
It is difficult to tamper with, in view of the above-mentioned problems, block chain technology deposits card convenient for authenticating, but current block chain Using being usually only conceived to the application of big data rank, pay close attention to project in heavyweight, and unpromising personal user mentions For solution of easily borrowing money, user can not easily be borrowed money by shirtsleeve operation.
Summary of the invention
It in view of drawbacks described above in the prior art or deficiency, is intended to provide one kind and deposits card and be difficult to tamper with, convenient for certification, pass through Loaning bill method and system, equipment and the storage medium of convenient loaning bill can be realized in simple operations.
In a first aspect, the present invention provides a kind of loaning bill method, comprising:
Loaning bill order is registered, on the first block chain so that the second user end of second user responds the loaning bill order to touch The intelligent contract of hair loaning bill;
Signature generates informal voucher receipt, and informal voucher receipt is locked on the first block chain;
Second user end is received according to the first cryptographic assets of intelligent contract institute payment by the transfer of accounts of borrowing money.
Wherein, informal voucher receipt is by unlock after the Transaction Information for intelligent contract verifying payment by the transfer of accounts of borrowing money to be issued to the second use Family.
Second aspect, the present invention provide another loaning bill method, comprising:
The data of synchronous first block chain are to obtain several loaning bill orders;
The first loaning bill order that the first user in several loaning bill orders is registered is responded to trigger intelligent contract of borrowing money;
According to intelligent contract of borrowing money to first the first cryptographic assets of user's payment by the transfer of accounts;
Receive the informal voucher receipt that intelligent contract of borrowing money unlocks granting after the Transaction Information of verifying payment by the transfer of accounts.
Wherein, informal voucher receipt is signed by the first user terminal of the first user and is generated, and is locked on the first block chain.
Third method, the present invention provide a kind of user terminal, including order registering unit, receipt generation unit and charge slip Member.
The matching of order registering unit on the first block chain for registering loaning bill order, for the second user of second user End response loaning bill order is to trigger intelligent contract of borrowing money;
Receipt generation unit is configured to signature and generates informal voucher receipt, and informal voucher receipt is locked on the first block chain;
Charge slip member is configured to receive second user end according to the first encryption money of intelligent contract institute payment by the transfer of accounts of borrowing money It produces.
Wherein, informal voucher receipt is unlocked by intelligent contract of borrowing money after the Transaction Information of verifying payment by the transfer of accounts to be issued to second User.
Fourth method, the present invention provide another user terminal, including order acquiring unit, order response unit, payment order Member and receipt receiving unit.
Order acquiring unit is configured to the data of synchronous first block chain to obtain several loaning bill orders;
Order response unit be configured to respond the first loaning bill order that the first user is registered in several loaning bill orders with The intelligent contract of triggering loaning bill;
Payment Unit is configured to according to intelligent contract of borrowing money to first the first cryptographic assets of user's payment by the transfer of accounts;
Receipt receiving unit is configured to receive intelligent contract unlock hair after the Transaction Information of verifying payment by the transfer of accounts of borrowing money The informal voucher receipt put.
Wherein, informal voucher receipt is signed by the first user terminal of the first user and is generated, and is locked on the first block chain.
5th aspect, the present invention provides a kind of loaning bill system, the user terminal that provides including several above-mentioned third aspect, several The block catenary system of user terminal and the first block chain that above-mentioned fourth aspect provides.
6th aspect, the present invention also provides a kind of equipment, including one or more processors and memory, wherein memory Comprising can by instruction that the one or more processors execute so that the one or more processors execute it is each according to the present invention The loaning bill method that embodiment provides.
7th aspect, the present invention also provides a kind of storage medium for being stored with computer program, which makes to count Calculation machine executes the loaning bill method that each embodiment provides according to the present invention.
Loaning bill method and system, equipment and the storage medium that many embodiments of the present invention provide pass through on the first block chain The loaning bill intelligence contract triggered by loaning bill both sides is configured, and is signed to its granting by loaning bill side after lending side pays cryptographic assets Informal voucher receipt, realize provided for loaning bill both sides deposit card be difficult to tamper with, convenient for certification, can be realized just by simple operations The loaning bill solution that victory is borrowed money;
Loaning bill method and system, equipment and the storage medium that some embodiments of the invention provide are further by the secondth area It is paid on block chain, and the Transaction Information of payment is sent on the first block chain for verifying, realized and provided more for user For channel of quickly and easily borrowing money, user experience is greatly improved;
Loaning bill method and system, equipment and the storage medium that some embodiments of the invention provide, which further pass through, will go back amount of money Volume is about set to as unit of franc, and is determined and refunded according to the real-time exchange proportion of the cryptographic assets of refund time of origin and franc The cryptographic assets number that need to be paid has ensured that the interests of lending side are not affected because of the ups and downs of cryptographic assets;
Loaning bill method and system, equipment and the storage medium that some embodiments of the invention provide, which further pass through, to be allowed to lend Informal voucher receipt is transferred third party by side, and further the user experience is improved.
Detailed description of the invention
By reading a detailed description of non-restrictive embodiments in the light of the attached drawings below, the application's is other Feature, objects and advantages will become more apparent upon:
Fig. 1 is the schematic diagram of loaning bill scene in one embodiment of the invention.
Fig. 2 is a kind of flow chart for loaning bill method that one embodiment of the invention provides.
Fig. 3 is a kind of flow chart of preferred embodiment of method shown in Fig. 2.
Fig. 4 is a kind of flow chart of preferred embodiment of method shown in Fig. 2.
Fig. 5 is the flow chart for another loaning bill method that one embodiment of the invention provides.
Fig. 6 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.
Fig. 7 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.
Fig. 8 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.
Fig. 9 is a kind of structural schematic diagram for user terminal that one embodiment of the invention provides.
Figure 10 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Fig. 9.
Figure 11 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Fig. 9.
Figure 12 is the structural schematic diagram for another user terminal that one embodiment of the invention provides.
Figure 13 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.
Figure 14 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.
Figure 15 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.
Figure 16 is a kind of structural schematic diagram for equipment that one embodiment of the invention provides.
Specific embodiment
The application is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining related invention, rather than the restriction to the invention.It also should be noted that in order to Convenient for description, part relevant to invention is illustrated only in attached drawing.
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The application is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
Fig. 1 is the schematic diagram of loaning bill scene in one embodiment of the invention.
As shown in Figure 1, in the present embodiment, using first as loaning bill side, 100, second is as lending side 200, to the present invention The loaning bill solution of offer is illustrated, and in more embodiments, loaning bill side and beneficiary can also be any legal The individual or legal person for closing rule are, it can be achieved that identical technical effect.
Below by taking scene shown in FIG. 1 as an example, loaning bill solution shown in Fig. 2-16 is described in detail.
Fig. 2 is a kind of flow chart for loaning bill method that one embodiment of the invention provides.
As shown in Fig. 2, in the present embodiment, the present invention provides a kind of loaning bill method suitable for loaning bill side's user terminal, packet It includes:
S12: loaning bill order is registered, on the first block chain so that the second user end of second user responds the loaning bill order With the intelligent contract of triggering loaning bill;
S14: signature generates informal voucher receipt, and informal voucher receipt is locked on the first block chain;
S16: second user end is received according to the first cryptographic assets of intelligent contract institute payment by the transfer of accounts of borrowing money.
Wherein, informal voucher receipt is by unlock after the Transaction Information for intelligent contract verifying payment by the transfer of accounts of borrowing money to be issued to the second use Family.
Specifically, by taking scene shown in FIG. 1 as an example:
In step s 12, when user's first is wanted to borrow money, by the user terminal of user's first to the node of the first block chain 301 send loaning bill order registration information, to register loaning bill order on the first block chain.
Specifically, in the present embodiment, user's first is before initiating loaning bill request, it is necessary first to pass through identity in user terminal Certification and credit accreditation or risk certification.Authentication can specifically pass through recognition of face, fingerprint recognition, iris recognition, bat According to any identification authentication mode progress for combining identity information identification etc. commonly used in the art;Credit accreditation or risk certification can be by Third party's authentication release that loaning bill system is approved is as a result, can also be by loaning bill system self by all kinds of certifications commonly used in the art Mode is authenticated.In more embodiments, when above-mentioned loaning bill method is applied in special dependable environment, or it is applied to When between the user group of mutual trust, then it may not need and carry out above-mentioned every certification.
User's second is wanted to lend fund, can be by the data of the synchronous first block chain of the user terminal of user's second, to be wrapped Include the loaning bill order list of several loaning bill orders.When the loaning bill that user's second has selected user's first to register in this several loaning bill order When order, the user terminal of user's second sends the response message of the loaning bill order to the node 301 of the first block chain, thus first The loaning bill intelligence contract that user's second borrows money to user's first is triggered in the node 301 of block chain.
In step S14, the user terminal of user's first generates informal voucher receipt by the private key signature of user's first, which is received According to the node for being sent to the first block chain, the informal voucher receipt is locked on the first block chain by above-mentioned loaning bill intelligence contract.
In step s 16, the user terminal of user's second carries out payment by the transfer of accounts to the address of user's first according to intelligent contract is borrowed money First cryptographic assets of agreement, such as 10 bit coin, the account of user's first receive 10 bit coin.
Above-mentioned loaning bill intelligence contract unlocks informal voucher receipt after the Transaction Information of verifying payment by the transfer of accounts 10 bit coin To be issued to second user.Wherein, the locking and unlocking mode of informal voucher receipt can be by configuring the status information of informal voucher receipt It realizes, can also be realized by different modes such as encryption lock, decryption unlocks;The mode of payment by the transfer of accounts and the verifying of Transaction Information Mode will be described in detail by following figure 3 and method shown in Fig. 4.
In the present embodiment, the first arranged cryptographic assets of borrowing money are configured to bit coin, in more embodiments, may be used also It is configured to different cryptographic assets commonly used in the art according to actual needs, it can be achieved that identical technical effect.
Above-described embodiment is being lent by configuring the loaning bill intelligence contract triggered by loaning bill both sides on the first block chain The informal voucher receipt signed by the side of loaning bill is provided to it after Fang Zhifu cryptographic assets, realizes to provide for loaning bill both sides and deposits card and be difficult to It distorts, convenient for certification, the loaning bill solution of convenient loaning bill can be realized by simple operations.
Fig. 3 is a kind of flow chart of preferred embodiment of method shown in Fig. 2.As shown in figure 3, in a preferred embodiment In, step S16 includes:
S161: second user end is received according to intelligent contract of borrowing money in the second block by the address on the second block chain First cryptographic assets of payment by the transfer of accounts on chain.
Wherein, the Transaction Information of payment by the transfer of accounts is sent to the node of the first block chain by second user end, for the firstth area The data of the synchronous second block chain of the node of block chain are simultaneously verified.
Specifically, by taking the first block chain is XYZ chain as an example, in the present embodiment, the user terminal of user's second is not necessarily to bit Coin is shifted by across the chain assets transfer of various complexity or across chain mode of doing business or is traded to XYZ chain, and can be directly in BTC Bit coin is paid to user's first on the address of BTC chain on chain, and the Transaction Information of this payment on BTC chain is sent to The node of XYZ chain, so that the intelligent contract of loaning bill on XYZ chain verifies the Transaction Information by the data of synchronous BTC chain.
The Transaction Information of payment is sent to further by being paid on the second block chain by above-described embodiment For verifying on one block chain, realizes and provide channel of more quickly and easily borrowing money for user, greatly improve user experience.
Also shown in FIG. 3, in another preferred embodiment, step S16 includes:
S162: second user end is received according to the of intelligent contract payment by the transfer of accounts of borrowing money by address on the first block chain One cryptographic assets.
Wherein, the Transaction Information of payment by the transfer of accounts is carried out by the node of the first block chain by the data of the first block chain of monitoring Verifying.
Equally by taking the first block chain is XYZ chain as an example, in the present embodiment, the user terminal of user's second can be on XYZ chain To the XYZ coin of the address Zhi Fuyu of user's first agreement loaning bill number equivalence, or on XYZ chain be anchored to BTC, can be on BTC chain The XYZ_BTC coin for exchanging BTC, ETH is anchored on XYZ chain, can exchange XYZ_ETH coin of ETH, etc. on ETH chain.First The Transaction Information that the intelligent contract of loaning bill on block chain passes through the data verification of the first block chain of the monitoring payment by the transfer of accounts
Fig. 4 is a kind of flow chart of preferred embodiment of method shown in Fig. 2.As shown in figure 4, in a preferred embodiment In, the above method further include:
S27: it refunds according to intelligent contract is borrowed money to the holder of informal voucher receipt.
Specifically, when informal voucher receipt is configured to not to be transferred by loaning bill system, or, user's second does not turn informal voucher receipt When allowing, user's first should refund to user's second within the repayment period of agreement, and payment path of refunding can be payment path of borrowing money Reverse path (refund payment path and borrow money payment path on same block chain), the branch being also possible on different blocks chain Pay path (payment path of refunding is with loaning bill payment path on different blocks chain).
In the present embodiment, the refund number that intelligence of borrowing money contract is arranged is paid needed for refunding as unit of franc Cryptographic assets number is determined according to the cryptographic assets of refund time of origin and the real-time exchange proportion of franc.
For example, loaning bill number is 10 bit coin, then according to the exchange proportion 1 of borrowing time point bit coin and franc: 44000 can determine that refund number should be 440,000 yuan (assuming that this, which borrows money, does not collect interest).The encryption paid when if refunding The exchange proportion of assets and franc is changed, such as the exchange proportion of bit coin and franc becomes 1:42000 when refund, then It should pay 10.476 bit coin when refund, rather than 10 bit coin.
Above-described embodiment, which further passes through, is about set to refund number as unit of franc, and according to refund time of origin The real-time exchange proportion of cryptographic assets and franc determines the cryptographic assets number refunded and need to paid, and has ensured the interests of lending side not It is affected because of the ups and downs of cryptographic assets.
In another embodiment, refund number can also be about set to as unit of cryptographic assets, such as agreement loaning bill 10 A bit coin, 11 bit coin of refunding, then the refund number does not change with the exchange proportion of cryptographic assets and franc.
In more embodiments, other different refund number configuration strategies can be also configured according to actual needs, as long as borrowing Money side and lending side both sides agree to.
Fig. 5 is the flow chart for another loaning bill method that one embodiment of the invention provides.Method shown in fig. 5 can cooperate figure Method shown in 2 executes.
As shown in figure 5, in the present embodiment, the present invention also provides another loaning bill sides for being suitable for lending side's user terminal Method, comprising:
S21: the data of synchronous first block chain are to obtain several loaning bill orders;
S23: the first loaning bill order that the first user in several loaning bill orders is registered is responded to trigger intelligent contract of borrowing money;
S25: according to intelligent contract of borrowing money to first the first cryptographic assets of user's payment by the transfer of accounts;
S27: the informal voucher receipt that intelligent contract of borrowing money unlocks granting after the Transaction Information of verifying payment by the transfer of accounts is received.
Wherein, informal voucher receipt is signed by the first user terminal of the first user and is generated, and is locked on the first block chain.
Specifically, the loaning bill principle of method shown in Fig. 5 can refer to method shown in Fig. 2, and details are not described herein again.
Fig. 6 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.Method shown in fig. 6 can cooperate shown in Fig. 3 Method execute.As shown in fig. 6, in a preferred embodiment, step S25 includes:
S251: it is encrypted and is provided to the address payment by the transfer of accounts first of the first user on the second block chain according to intelligent contract of borrowing money It produces;
The Transaction Information of payment by the transfer of accounts: being sent to the node of the first block chain by S252, and for borrowing money, intelligent contract is synchronous The data of second block chain are simultaneously verified.
In another preferred embodiment, step S25 includes:
S253: it is encrypted and is provided to the address payment by the transfer of accounts first of the first user on the first block chain according to intelligent contract of borrowing money It produces.Wherein, the Transaction Information of payment by the transfer of accounts is verified by borrowing money intelligent contract by monitoring the data of the first block chain.
The loaning bill principle of method shown in Fig. 6 can refer to method shown in Fig. 3, and details are not described herein again.
Fig. 7 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.Method shown in Fig. 7 can cooperate shown in Fig. 4 Method execute.
As shown in fig. 7, in a preferred embodiment, the above method further include:
S28: the first user terminal is received according to the refund for intelligent contract payment of borrowing money.
The loaning bill principle of method shown in Fig. 7 can refer to method shown in Fig. 4, and details are not described herein again.
Fig. 8 is a kind of flow chart of preferred embodiment of method shown in Fig. 5.Method shown in Fig. 8 can cooperate Fig. 2-4 Method shown in one executes.
As shown in figure 8, in a preferred embodiment, the above method further include:
S29: transferring third party for informal voucher receipt, is signed and is recorded on the first block chain to transferable information.Its In, the refund object of the first user terminal is the holder of informal voucher receipt.
Above-described embodiment, which further passes through, allows lending side that informal voucher receipt is transferred third party, further improves user Experience.
Fig. 9 is a kind of structural schematic diagram for user terminal that one embodiment of the invention provides.User terminal shown in Fig. 9 can correspond to Execute method shown in Fig. 2.
As shown in figure 9, in the present embodiment, the present invention provides a kind of user terminal 10 suitable for loaning bill side, including order Registering unit 11, receipt generation unit 13 and gathering unit 15.
For registering loaning bill order on the first block chain, second for second user uses the matching of order registering unit 11 Family end responds loaning bill order to trigger intelligent contract of borrowing money;
Receipt generation unit 13 is configured to signature and generates informal voucher receipt, and informal voucher receipt is locked in the first block chain On;
Gathering unit 15 is configured to receive second user end according to the first encryption of intelligent contract institute payment by the transfer of accounts of borrowing money Assets.
Wherein, informal voucher receipt is unlocked by intelligent contract of borrowing money after the Transaction Information of verifying payment by the transfer of accounts to be issued to second User.
The loaning bill principle of user terminal shown in Fig. 9 can refer to method shown in Fig. 2, and details are not described herein again.
Figure 10 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Fig. 9.User terminal shown in Fig. 10 can It is corresponding to execute method shown in Fig. 3.As shown in Figure 10, in a preferred embodiment, gathering unit 15 includes at least one of the following: First gathering subelement 151, the second gathering subelement 152.
First gathering subelement 151 is configured to the address on the second block chain and receives second user end according to borrowing First cryptographic assets of money intelligence contract payment by the transfer of accounts on the second block chain.Wherein, on the second block chain payment by the transfer of accounts One Transaction Information is sent to the node of the first block chain by second user end, for the synchronous second block chain of intelligent contract of borrowing money Data are simultaneously verified.
Second gathering subelement 152 is configured to the address on the first block chain and receives second user end according to loaning bill First cryptographic assets of intelligent contract payment by the transfer of accounts.Wherein, on the first block chain the second Transaction Information of payment by the transfer of accounts by borrowing money Intelligent contract is verified by monitoring the data of the first block chain.
The loaning bill principle of user terminal shown in Figure 10 can refer to method shown in Fig. 3, and details are not described herein again.
Figure 11 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Fig. 9.User terminal shown in Figure 11 can It is corresponding to execute method shown in Fig. 4.As shown in figure 11, in a preferred embodiment, the above-mentioned user terminal 10 suitable for loaning bill side It further include refund unit 17.
Refund unit 17 is configured to refund according to intelligent contract is borrowed money to the holder of informal voucher receipt.
The loaning bill principle of user terminal shown in Figure 11 can refer to method shown in Fig. 4, and details are not described herein again.
Figure 12 is the structural schematic diagram for another user terminal that one embodiment of the invention provides.User terminal shown in Figure 12 can It is corresponding to execute method shown in fig. 5.As shown in figure 11, in the present embodiment, the present invention also provides a kind of suitable for lending side's User terminal 20, including order acquiring unit 21, order response unit 23, Payment Unit 25 and receipt receiving unit 27.
Order acquiring unit 21 is configured to the data of synchronous first block chain to obtain several loaning bill orders;
Order response unit 23 is configured to respond the first loaning bill order that the first user is registered in several loaning bill orders With the intelligent contract of triggering loaning bill;
Payment Unit 25 is configured to according to intelligent contract of borrowing money to first the first cryptographic assets of user's payment by the transfer of accounts;
Receipt receiving unit 27 is configured to the intelligent contract of reception loaning bill and unlocks after the Transaction Information of verifying payment by the transfer of accounts The informal voucher receipt of granting.
Wherein, informal voucher receipt is signed by the first user terminal of the first user and is generated, and is locked on the first block chain.
The loaning bill principle of user terminal shown in Figure 12 can refer to method shown in fig. 5, and details are not described herein again.
Figure 13 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.User terminal shown in Figure 13 can It is corresponding to execute method shown in fig. 6.As shown in figure 13, in a preferred embodiment, Payment Unit 25 includes at least one of the following: First payment subelement 251, the second payment subelement 252.
First payment subelement 251 be configured to according to borrow money intelligent contract on the second block chain to the ground of the first user The first cryptographic assets of location payment by the transfer of accounts;And the Transaction Information of payment by the transfer of accounts is sent to the node of the first block chain, for borrowing The data of the synchronous second block chain of money intelligence contract are simultaneously verified.
Second payment subelement 252 be configured to according to borrow money intelligent contract on the first block chain to the ground of the first user The first cryptographic assets of location payment by the transfer of accounts.Wherein, the Transaction Information of payment by the transfer of accounts passes through the first block of monitoring by intelligent contract of borrowing money The data of chain are verified.
The loaning bill principle of user terminal shown in Figure 13 can refer to method shown in fig. 6, and details are not described herein again.
Figure 14 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.User terminal shown in Figure 14 can It is corresponding to execute method shown in Fig. 7.As shown in figure 14, in a preferred embodiment, the above-mentioned user terminal 20 suitable for lending side It further include refund receiving unit 28.
Refund receiving unit 28 is configured to receive the first user terminal according to the refund for intelligent contract payment of borrowing money.
The loaning bill principle of user terminal shown in Figure 14 can refer to method shown in Fig. 7, and details are not described herein again.
Figure 15 is a kind of structural schematic diagram of preferred embodiment of user terminal shown in Figure 12.User terminal shown in figure 15 can It is corresponding to execute method shown in Fig. 8.As shown in figure 15, in a preferred embodiment, the above-mentioned user terminal 20 suitable for lending side It further include that receipt transfers the possession of unit 29.
Receipt transfers the possession of unit 29 and is configured to informal voucher receipt transferring third party, is signed and is recorded to transferable information On the first block chain.Wherein, the refund object of the first user terminal is the holder of informal voucher receipt.
The loaning bill principle of user terminal shown in Figure 15 can refer to method shown in Fig. 8, and details are not described herein again.
In the present embodiment, the present invention also provides a kind of loaning bill systems, including several any user ends as illustrated in figs. 2 through 8 10, the block catenary system of several any user ends 20 as shown in Fig. 9-15 and the first block chain.
Wherein, as illustrated in figs. 2 through 8 any user end 10 and any user end 20 as shown in Fig. 9-15 can match respectively It is set to individual loaning bill user terminal and lends user terminal, be also configurable to be integrated with loaning bill function simultaneously and lend the use of function Family end is, it can be achieved that identical technical effect.
Figure 16 is a kind of structural schematic diagram for equipment that one embodiment of the invention provides.
As shown in figure 16, as on the other hand, present invention also provides a kind of equipment 1600, including one or more centers Processing unit (CPU) 1601, can be according to the program being stored in read-only memory (ROM) 1602 or from storage section 1608 programs being loaded into random access storage device (RAM) 1603 and execute various movements appropriate and processing.In RAM1603 In, it is also stored with equipment 1600 and operates required various programs and data.CPU1601, ROM1602 and RAM1603 pass through total Line 1604 is connected with each other.Input/output (I/O) interface 1605 is also connected to bus 1604.
I/O interface 1605 is connected to lower component: the importation 1606 including keyboard, mouse etc.;Including such as cathode The output par, c 1607 of ray tube (CRT), liquid crystal display (LCD) etc. and loudspeaker etc.;Storage section including hard disk etc. 1608;And the communications portion 1609 of the network interface card including LAN card, modem etc..Communications portion 1609 passes through Communication process is executed by the network of such as internet.Driver 1610 is also connected to I/O interface 1605 as needed.It is detachable to be situated between Matter 1611, such as disk, CD, magneto-optic disk, semiconductor memory etc. are mounted on as needed on driver 1610, so as to In being mounted into storage section 1608 as needed from the computer program read thereon.
Particularly, in accordance with an embodiment of the present disclosure, the loaning bill method of any of the above-described embodiment description may be implemented as counting Calculation machine software program.For example, embodiment of the disclosure includes a kind of computer program product comprising be tangibly embodied in machine Computer program on readable medium, the computer program include the program code for executing loaning bill method.Such In embodiment, which can be downloaded and installed from network by communications portion 1609, and/or is situated between from detachable Matter 1611 is mounted.
As another aspect, present invention also provides a kind of computer readable storage medium, the computer-readable storage mediums Matter can be computer readable storage medium included in the device of above-described embodiment;It is also possible to individualism, it is unassembled Enter the computer readable storage medium in equipment.Computer-readable recording medium storage has one or more than one program, should Program is used to execute the loaning bill method for being described in the application by one or more than one processor.
Flow chart and block diagram in attached drawing are illustrated according to the system of various embodiments of the invention, method and computer journey The architecture, function and operation in the cards of sequence product.In this regard, each box in flowchart or block diagram can generation A part of one module, program segment or code of table, a part of the module, program segment or code include one or more use The executable instruction of the logic function as defined in realizing.It should also be noted that in some implementations as replacements, being marked in box The function of note can also occur in a different order than that indicated in the drawings.For example, two boxes succeedingly indicated are actually It can be basically executed in parallel, they can also be executed in the opposite order sometimes, this is depending on related function.Also it wants It is noted that the combination of each box in block diagram and or flow chart and the box in block diagram and or flow chart, Ke Yitong The dedicated hardware based system of functions or operations as defined in executing is crossed to realize, or by specialized hardware and can be calculated The combination of machine instruction is realized.
Being described in the embodiment of the present application involved unit or module can be realized by way of software, can also be with It is realized by way of hardware.Described unit or module also can be set in the processor, for example, each unit can To be the software program being arranged in computer or intelligent movable equipment, it is also possible to the hardware device being separately configured.Wherein, this The title of a little units or module does not constitute the restriction to the unit or module itself under certain conditions.
Above description is only the preferred embodiment of the application and the explanation to institute's application technology principle.Those skilled in the art Member is it should be appreciated that invention scope involved in the application, however it is not limited to technology made of the specific combination of above-mentioned technical characteristic Scheme, while should also cover in the case where not departing from the application design, appointed by above-mentioned technical characteristic or its equivalent feature Other technical solutions of meaning combination and formation.Such as features described above and (but being not limited to) disclosed herein have similar functions Technical characteristic replaced mutually and the technical solution that is formed.

Claims (23)

1. a kind of loaning bill method characterized by comprising
Loaning bill order is registered, on the first block chain so that the second user end of second user responds the loaning bill order to trigger Intelligence of borrowing money contract;
Signature generates informal voucher receipt, and the informal voucher receipt is locked on the first block chain;
The second user end is received according to the first cryptographic assets of the intelligent contract institute payment by the transfer of accounts of borrowing money;
Wherein, the informal voucher receipt is unlocked by the intelligent contract of borrowing money after the Transaction Information for verifying the payment by the transfer of accounts to send out It puts to the second user.
2. the method according to claim 1, wherein described receive the second user end according to the loaning bill intelligence Can the first cryptographic assets of contract institute payment by the transfer of accounts include:
The second user end is received according to the intelligent contract of the loaning bill described second by the address on the second block chain First cryptographic assets of payment by the transfer of accounts on block chain;
Wherein, the Transaction Information of the payment by the transfer of accounts is sent to the node of the first block chain by the second user end, with The data of the second block chain are synchronized for the intelligent contract of the loaning bill and are verified.
3. the method according to claim 1, wherein described receive the second user end according to the loaning bill intelligence Can the first cryptographic assets of contract institute payment by the transfer of accounts include:
The second user end is received according to the of the intelligent contract payment by the transfer of accounts of borrowing money by the address on the first block chain One cryptographic assets;
Wherein, the Transaction Information of the payment by the transfer of accounts is by the data of the intelligent contract by monitoring the first block chain of borrowing money It is verified.
4. method according to claim 1-3, which is characterized in that further include:
It is refunded according to the intelligent contract of the loaning bill to the holder of the informal voucher receipt.
5. according to the method described in claim 4, it is characterized in that, the refund number that intelligent contract is arranged of borrowing money is with method Coin is unit, and the cryptographic assets number paid needed for the refund is real-time according to the cryptographic assets of refund time of origin and franc Exchange proportion determines.
6. a kind of loaning bill method characterized by comprising
The data of synchronous first block chain are to obtain several loaning bill orders;
The first loaning bill order that the first user is registered in several loaning bill orders is responded to trigger intelligent contract of borrowing money;
According to the intelligent contract of the loaning bill to the first cryptographic assets of the first user payment by the transfer of accounts;
Receive the informal voucher receipt that the intelligent contract of borrowing money unlocks granting after the Transaction Information for verifying the payment by the transfer of accounts;
Wherein, the informal voucher receipt is signed by the first user terminal of first user and is generated, and is locked in first block On chain.
7. according to the method described in claim 6, it is characterized in that, described use according to the intelligent contract of the loaning bill to described first Payment by the transfer of accounts the first cryptographic assets in family include:
It is encrypted and is provided to the address payment by the transfer of accounts first of first user on the second block chain according to the intelligent contract of the loaning bill It produces;
The Transaction Information of the payment by the transfer of accounts is sent to the node of the first block chain, so that the intelligent contract of the loaning bill is same It walks the data of the second block chain and is verified.
8. according to the method described in claim 6, it is characterized in that, described use according to the intelligent contract of the loaning bill to described first Payment by the transfer of accounts the first cryptographic assets in family include:
Added on the first block chain to the address payment by the transfer of accounts first of first user according to the intelligent contract of the loaning bill Close assets;
Wherein, the Transaction Information of the payment by the transfer of accounts is by the data of the intelligent contract by monitoring the first block chain of borrowing money It is verified.
9. according to the described in any item methods of claim 6-8, which is characterized in that further include:
First user terminal is received according to the refund of the intelligent contract payment of borrowing money.
10. according to the method described in claim 9, it is characterized in that, it is described borrow money refund number that intelligent contract is arranged with Franc is unit, and the cryptographic assets number paid needed for the refund is according to the cryptographic assets of refund time of origin and the reality of franc When exchange proportion determine.
11. according to the described in any item methods of claim 6-8, which is characterized in that further include:
The informal voucher receipt is transferred into third party, is signed and is recorded on the first block chain to transferable information;
Wherein, the refund object of first user terminal is the holder of the informal voucher receipt.
12. a kind of user terminal characterized by comprising
Order registering unit, matching on the first block chain for registering loaning bill order, for the second user end of second user The loaning bill order is responded to trigger intelligent contract of borrowing money;
Receipt generation unit is configured to signature and generates informal voucher receipt, and the informal voucher receipt is locked in first block On chain;
Collect money unit, be configured to receive the second user end according to the first of the intelligent contract institute payment by the transfer of accounts of borrowing money plus Close assets;
Wherein, the informal voucher receipt is unlocked by the intelligent contract of borrowing money after the Transaction Information for verifying the payment by the transfer of accounts to send out It puts to the second user.
13. user terminal according to claim 12, which is characterized in that the gathering unit includes at least one of the following:
First gathering subelement is configured to the address on the second block chain and receives the second user end according to First cryptographic assets of the intelligent contract payment by the transfer of accounts on the second block chain of loaning bill;Wherein, turn on the second block chain First Transaction Information of account payment is sent to the node of the first block chain by the second user end, for the loaning bill intelligence Energy contract synchronizes the data of the second block chain and is verified.
Second gathering subelement, the address being configured on the first block chain receives the second user end and borrows according to First cryptographic assets of money intelligence contract payment by the transfer of accounts;Wherein, on the first block chain payment by the transfer of accounts the second Transaction Information It is verified by the intelligent contract of borrowing money by monitoring the data of the first block chain.
14. user terminal according to claim 12 or 13, which is characterized in that further include:
Refund unit is configured to be refunded according to the intelligent contract of the loaning bill to the holder of the informal voucher receipt.
15. user terminal according to claim 14, which is characterized in that the refund number that the intelligent contract of borrowing money is arranged As unit of franc, the cryptographic assets number that pays needed for the refund is according to the cryptographic assets of refund time of origin and franc Real-time exchange proportion determines.
16. a kind of user terminal characterized by comprising
Order acquiring unit is configured to the data of synchronous first block chain to obtain several loaning bill orders;
Order response unit, be configured to respond the first loaning bill order that the first user is registered in several loaning bill orders with The intelligent contract of triggering loaning bill;
Payment Unit is configured to according to the intelligent contract of the loaning bill to the first cryptographic assets of the first user payment by the transfer of accounts;
Receipt receiving unit is configured to receive the intelligent contract of borrowing money and solves after the Transaction Information for verifying the payment by the transfer of accounts Lock the informal voucher receipt provided;
Wherein, the informal voucher receipt is signed by the first user terminal of first user and is generated, and is locked in first block On chain.
17. user terminal according to claim 16, which is characterized in that the Payment Unit includes at least one of the following:
First payment subelement is configured to according to loanings bill intelligence contract on the second block chain to first user's The first cryptographic assets of address payment by the transfer of accounts;And the Transaction Information of the payment by the transfer of accounts is sent to the first block chain Node, so that the intelligent contract of the loaning bill synchronizes the data of the second block chain and is verified;
Second payment subelement is configured to be used on the first block chain to described first according to the intelligent contract of the loaning bill First cryptographic assets of address payment by the transfer of accounts at family;Wherein, the Transaction Information of the payment by the transfer of accounts is led to by the intelligent contract of the loaning bill It crosses and monitors the data of the first block chain and verified.
18. user terminal according to claim 16 or 17, which is characterized in that further include:
Refund receiving unit is configured to receive first user terminal according to the refund of the intelligent contract payment of borrowing money.
19. user terminal according to claim 18, which is characterized in that the refund number that the intelligent contract of borrowing money is arranged As unit of franc, the cryptographic assets number that pays needed for the refund is according to the cryptographic assets of refund time of origin and franc Real-time exchange proportion determines.
20. user terminal according to claim 16 or 17, which is characterized in that further include:
Receipt transfers the possession of unit, is configured to the informal voucher receipt transferring third party, is signed and recorded to transferable information On the first block chain;
Wherein, the refund object of first user terminal is the holder of the informal voucher receipt.
21. a kind of loaning bill system, which is characterized in that several including several such as described in any item user terminals of claim 12-15 Such as the described in any item user terminals of claim 16-20 and the block catenary system of the first block chain.
22. a kind of equipment, which is characterized in that the equipment includes:
One or more processors;
Memory, for storing one or more programs,
When one or more of programs are executed by one or more of processors, so that one or more of processors Execute such as method of any of claims 1-11.
23. a kind of storage medium for being stored with computer program, which is characterized in that realize when the program is executed by processor as weighed Benefit requires method described in any one of 1-11.
CN201810651313.1A 2018-06-22 2018-06-22 Loaning bill method and system, equipment and storage medium Pending CN109034766A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810651313.1A CN109034766A (en) 2018-06-22 2018-06-22 Loaning bill method and system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810651313.1A CN109034766A (en) 2018-06-22 2018-06-22 Loaning bill method and system, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN109034766A true CN109034766A (en) 2018-12-18

Family

ID=64610062

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810651313.1A Pending CN109034766A (en) 2018-06-22 2018-06-22 Loaning bill method and system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109034766A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109829820A (en) * 2019-01-09 2019-05-31 广州闪链区块链科技有限公司 A kind of gold assets cochain method based on block chain
CN109949139A (en) * 2019-03-31 2019-06-28 杭州复杂美科技有限公司 Borrow or lend money rent method, equipment and storage medium
CN110147992A (en) * 2019-04-29 2019-08-20 阿里巴巴集团控股有限公司 Bill generation method and device and electronic equipment based on block chain
CN110222120A (en) * 2019-05-31 2019-09-10 杭州时戳信息科技有限公司 A kind of exchange of assets method based on UTXO model block chain intelligence contract
CN110688679A (en) * 2019-09-30 2020-01-14 湖南天河国云科技有限公司 Account locking/unlocking method and device based on block chain

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105573828A (en) * 2015-12-17 2016-05-11 布比(北京)网络技术有限公司 Operation processing method and device
CN106326771A (en) * 2016-08-25 2017-01-11 联动优势科技有限公司 Storage method and clearing system
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
CN107103405A (en) * 2017-03-22 2017-08-29 暨南大学 A kind of mass-rent system and its building method based on block chain technology
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology
CN107451485A (en) * 2017-06-02 2017-12-08 阿里巴巴集团控股有限公司 A kind of data processing method and equipment based on block chain
CN107679857A (en) * 2017-10-10 2018-02-09 马晶瑶 Across the chain method of commerce and storage medium of block chain
CN107705125A (en) * 2017-08-28 2018-02-16 杭州云象网络技术有限公司 A kind of payment marking method based on block chain
CN108009441A (en) * 2017-11-23 2018-05-08 阿里巴巴集团控股有限公司 Resource transfers and the method and apparatus of fund transfer
CN108154439A (en) * 2016-12-02 2018-06-12 北京金股链科技有限公司 Asset data processing unit and method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105573828A (en) * 2015-12-17 2016-05-11 布比(北京)网络技术有限公司 Operation processing method and device
CN106326771A (en) * 2016-08-25 2017-01-11 联动优势科技有限公司 Storage method and clearing system
CN108154439A (en) * 2016-12-02 2018-06-12 北京金股链科技有限公司 Asset data processing unit and method
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
CN107103405A (en) * 2017-03-22 2017-08-29 暨南大学 A kind of mass-rent system and its building method based on block chain technology
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology
CN107451485A (en) * 2017-06-02 2017-12-08 阿里巴巴集团控股有限公司 A kind of data processing method and equipment based on block chain
CN107705125A (en) * 2017-08-28 2018-02-16 杭州云象网络技术有限公司 A kind of payment marking method based on block chain
CN107679857A (en) * 2017-10-10 2018-02-09 马晶瑶 Across the chain method of commerce and storage medium of block chain
CN108009441A (en) * 2017-11-23 2018-05-08 阿里巴巴集团控股有限公司 Resource transfers and the method and apparatus of fund transfer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨兴寿: "电子商务环境下的信用和信任机制研究", 《中国博士学位论文全文数据库 经济与管理科学辑》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109829820A (en) * 2019-01-09 2019-05-31 广州闪链区块链科技有限公司 A kind of gold assets cochain method based on block chain
CN109949139A (en) * 2019-03-31 2019-06-28 杭州复杂美科技有限公司 Borrow or lend money rent method, equipment and storage medium
CN110147992A (en) * 2019-04-29 2019-08-20 阿里巴巴集团控股有限公司 Bill generation method and device and electronic equipment based on block chain
CN110147992B (en) * 2019-04-29 2023-08-04 创新先进技术有限公司 Bill generation method and device based on blockchain and electronic equipment
CN110222120A (en) * 2019-05-31 2019-09-10 杭州时戳信息科技有限公司 A kind of exchange of assets method based on UTXO model block chain intelligence contract
CN110222120B (en) * 2019-05-31 2021-04-09 杭州时戳信息科技有限公司 Asset exchange method based on UTXO model block chain intelligent contract
CN110688679A (en) * 2019-09-30 2020-01-14 湖南天河国云科技有限公司 Account locking/unlocking method and device based on block chain
CN110688679B (en) * 2019-09-30 2023-09-05 湖南天河国云科技有限公司 Block chain-based account locking/unlocking method and device

Similar Documents

Publication Publication Date Title
JP7350030B2 (en) Method and system for recording multiple transactions on blockchain
US11030621B2 (en) System to enable contactless access to a transaction terminal using a process data network
US10521776B2 (en) UN currency (virtual payment cards) issued by central bank or other issuer for mobile and wearable devices
JP7442552B2 (en) Dynamic off-chain digital currency transaction processing
KR102639135B1 (en) Secure exchange of cryptographically signed records
CN109034766A (en) Loaning bill method and system, equipment and storage medium
US10142312B2 (en) System for establishing secure access for users in a process data network
US20160217437A1 (en) Method for generating intangible bit money managed as data and system for providing services relevant to same
CN109493024A (en) Digital asset trustship method, equipment and storage medium
CN110009340A (en) Card method and apparatus are deposited based on block chain
US20170243222A1 (en) System for use of secure data from a process data network as secured access by users
US20070094152A1 (en) Secure electronic transaction authentication enhanced with RFID
CN110333948A (en) Virtual resource allocation method and apparatus based on block chain
CN112328689A (en) Universal asset business ecosystem based on block chain
CN109064169A (en) Method of commerce, equipment and storage medium
CN113382405A (en) Network space information security control method and application
US20220215418A1 (en) Decentralized computer systems and methods for loyalty points payments using distributed ledgers
CN109767217A (en) Digital asset, server, terminal and digital asset method of commerce
Goodell et al. A scalable architecture for electronic payments
CN101577656A (en) Control display and network system substituting integrated circuit card
CN116802661A (en) Token-based out-of-chain interaction authorization
CN110264303A (en) A kind of house transaction method and system based on distributed data base
CN110689412A (en) Method, device, server and storage medium for game virtual article transaction based on block chain
WO2021249208A1 (en) Digital currency model, method, system and device using code chain block
CN115099800A (en) Block chain based method and device for transferring poor asset data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination