CN110634068A - Community-chain-based credit investigation data processing method and system - Google Patents

Community-chain-based credit investigation data processing method and system Download PDF

Info

Publication number
CN110634068A
CN110634068A CN201810643611.6A CN201810643611A CN110634068A CN 110634068 A CN110634068 A CN 110634068A CN 201810643611 A CN201810643611 A CN 201810643611A CN 110634068 A CN110634068 A CN 110634068A
Authority
CN
China
Prior art keywords
credit investigation
investigation data
credit
data
alliance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810643611.6A
Other languages
Chinese (zh)
Inventor
孙江涛
贾佳琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Nut Software Technology Co Ltd
Original Assignee
Beijing Nut Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Nut Software Technology Co Ltd filed Critical Beijing Nut Software Technology Co Ltd
Priority to CN201810643611.6A priority Critical patent/CN110634068A/en
Publication of CN110634068A publication Critical patent/CN110634068A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a credit investigation data processing method and a system based on a alliance chain, wherein the method comprises the steps of receiving and processing credit investigation data uploaded by all alliance members; sorting the processed credit investigation data and packaging into blocks; the block packed is verified and broadcast to all authorized federation members in the federation chain. The method for processing the credit investigation data based on the alliance chain can write the user identity ciphertext of the user owned by each alliance member and the credit investigation content ciphertext corresponding to the user identity ciphertext into the distributed account book of the alliance chain by establishing the alliance chain system, so that the privacy verification that each alliance member stores the local credit investigation data is realized.

Description

Community-chain-based credit investigation data processing method and system
Technical Field
The embodiment of the invention belongs to the technical field of block chains, and particularly relates to a credit investigation data processing method and system based on an alliance chain.
Background
With the continuous development of the internet, the block chain technology has come up with the move, and has the characteristics of decentralization, openness and transparency. In particular, the essence of blockchain technology is a decentralized and distributed architecture approach to data storage, transmission and certification, replacing the current internet dependency on a central server with data blocks, such that all data changes or transaction items are recorded on a distributed cloud system.
According to different centralization degrees of the block chain network, the alliance chain is proposed and gradually approved according to the technical trend, and members with the same or similar information types can be mutually united to realize the reciprocal intercommunication of resources. In a landing application scenario of a alliance chain, institutions owning credit investigation data of users need to share the credit investigation data among the institutions through a value network, and further, transactions of the credit investigation data of inquiry institutions and information holding institutions are completed conveniently through the alliance chain.
Disclosure of Invention
In order to solve the technical problem, embodiments of the present invention provide a method and a system for processing credit investigation data based on an alliance chain, on one hand, a user identity ciphertext of a user owned by each alliance member and a credit investigation content ciphertext corresponding to the user identity ciphertext can be written into a distributed account book of the alliance chain by establishing an alliance chain system, so that privacy evidence of the local credit investigation data stored by each alliance member is realized; on the other hand, the coalition members match the user identity ciphertext of the credit investigation data to be inquired through the distributed ledger of the coalition chain, and perform point-to-point transaction with the coalition members which locally store the credit investigation data to be inquired based on the distributed network of the coalition chain, so that selective sharing of the locally stored credit investigation data among the coalition members based on the transaction is realized.
In order to achieve the above object, in one aspect, an embodiment of the present invention provides a method for processing credit investigation data based on a federation chain, where the method includes: receiving and processing credit investigation data uploaded by all the coalition members; sorting the processed credit investigation data and packaging into blocks; the block packed is verified and broadcast to all authorized federation members in the federation chain.
Further, the receiving and processing credit investigation data uploaded by each coalition member includes: receiving and verifying credit investigation data uploaded by each coalition member, wherein each piece of uploaded credit investigation data comprises member identities of the coalition members, user identity ciphertexts and credit investigation content ciphertexts corresponding to the user identity ciphertexts; and summarizing all credit investigation data passing the verification and the sign is sent.
Further, the sorting the processed credit investigation data and packaging into blocks comprises; receiving all credit investigation data passing the verification and signing, and sequencing according to a preset rule, wherein the preset rule is sequencing according to the member identity of each alliance member or sequencing according to the type of the credit investigation data; and packaging the sorted credit investigation data into blocks and sending the blocks.
Further, the packing the sorted credit data into blocks and sending the blocks comprises: sectionally packaging the sorted credit investigation data into blocks according to preset time; or, the sorted credit investigation data are packed into blocks in batches according to the preset capacity of the blocks; and transmitting the packed credit investigation data block.
Furthermore, the sorted credit investigation data are segmented and packaged into blocks according to preset time; or before the sorted credit investigation data are packed into blocks in batches according to the preset capacity of the blocks, the method further comprises the following steps: and obtaining the authority of the block to be packed according to a preset consensus rule.
In order to achieve the above object, in another aspect, an embodiment of the present invention provides a credit investigation data processing method based on a federation chain, where the method includes: the method comprises the steps of obtaining a distributed ledger of a alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by all alliance members and connecting the blocks in series according to time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; and if the matching is successful, performing point-to-point transaction with the distributed network based on the alliance chain of the alliance member locally storing the credit data to be inquired to acquire the credit data to be inquired.
Further, the encrypting the user identity plaintext of the credit investigation data to be queried to generate the user identity ciphertext of the credit investigation data to be queried includes: acquiring a user identity plaintext of credit investigation data to be inquired, wherein the user identity plaintext at least comprises more than two of an identity card number, a mobile phone number or a name field of a user; and performing reverse encryption prevention on the user identity plaintext to generate the user identity ciphertext of the credit investigation data to be inquired.
Further, if the matching is successful, performing peer-to-peer transaction with a federation member locally storing the credit data to be queried based on a distributed network of a federation chain to obtain the credit data to be queried, including: initiating the point-to-point transaction, and waiting for receiving transaction achievement feedback information of the alliance members locally storing the credit investigation data to be inquired; and if the transaction achievement feedback information is received, uploading the point-to-point transaction to a federation chain, wherein the point-to-point transaction is sequenced, packed and written into a distributed book of the federation chain in a block mode, and the block is broadcast to all authorized federation members in the federation chain after verification so as to know that the credit data is transacted in clear text.
Further, after receiving the transaction achievement feedback information, the method further comprises:
obtaining credit data to be inquired from a coalition member locally storing the credit data to be inquired through point-to-point transaction; encrypting the clear text of the credit investigation content included in the obtained credit investigation data to be inquired to generate a credit investigation content ciphertext; and matching credit investigation data correspondingly stored in the distributed account book according to the credit investigation content ciphertext, and uploading the point-to-point transaction to an alliance chain if the credit investigation content ciphertext is successful.
In order to achieve the above object, in yet another aspect, an embodiment of the present invention provides a system for processing credit investigation data based on a federation chain, where the system includes:
an authorization node for receiving a federating request and determining whether to authorize federating the federation chain by reviewing the federating request;
the alliance members are used for sending alliance requests and uploading credit data after being authorized to join the alliance chain; the system is also used for acquiring a distributed ledger of the alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by each alliance member and connecting the blocks in series according to the time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; if the matching is successful, performing point-to-point transaction with a distributed network based on a alliance chain of alliance members locally storing the credit data to be inquired to obtain the credit data to be inquired;
the endorsement node is used for receiving and processing credit investigation data uploaded by all the coalition members; and further for receiving point-to-point transactions between respective ones of the coalition members;
the sorting node is used for sorting the processed credit investigation data and packaging the credit investigation data into blocks; the distributed account book is also used for sequencing the point-to-point transaction and writing a packaging block of the point-to-point transaction into a distributed account book of a alliance chain;
a verification node for verifying the packed block and broadcasting it to all authorized federation members in a federation chain; and also for verifying the block containing the point-to-point transaction and broadcasting to all authorized coalition members in the coalition chain to know that the credit data has been traded in clear.
In the embodiment of the invention, on one hand, the credit investigation data uploaded by each coalition member is received and processed; sorting the processed credit investigation data and packaging into blocks; verifying the packed block and broadcasting the block to all authorized coalition members in a coalition chain; therefore, the alliance chain is established by taking the local credit investigation data stored in the local by each alliance member as a shared resource, and in the alliance chain, the user identity ciphertext of the user owned by each alliance member and the credit investigation content ciphertext corresponding to the user identity ciphertext are respectively written into the distributed account book of the alliance chain, so that the privacy evidence of the local credit investigation data stored in the local by each alliance member is realized.
In the embodiment of the invention, on the other hand, by acquiring a distributed ledger of a federation chain, the distributed ledger is formed by blocking credit investigation data uploaded by each member of the federation and connecting the blocks in series according to a time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; if the matching is successful, performing point-to-point transaction with a distributed network based on a alliance chain of alliance members locally storing the credit data to be inquired to obtain the credit data to be inquired; therefore, selective share of local storage credit investigation data among all the coalition members based on transactions is realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a federation chain-based credit investigation data processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of a federation chain-based credit investigation data processing method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a credit investigation data processing system based on a federation chain according to a third embodiment of the present invention.
Detailed Description
To explain technical contents, structural features, and objects and effects of the technical solutions in detail, the following detailed description is given with reference to the accompanying drawings in conjunction with the embodiments.
Example one
First, it should be noted that, in the embodiment of the present invention, a method for processing credit investigation data based on a federation chain is provided, and by using the method for processing credit investigation data, based on a network node configuration shown in a structural schematic diagram of a credit investigation data processing system based on a federation chain provided by the third embodiment of the present invention as shown in fig. 3, a distributed ledger of the federation members with credit investigation data uploaded thereon can be established by using the credit investigation data uploaded thereon which locally stores the credit investigation data, and each piece of credit investigation data in the distributed ledger includes a member identity of a federation member, a user identity ciphertext and a credit investigation content ciphertext corresponding to the user identity ciphertext.
Fig. 1 is a flowchart of a federation chain-based credit investigation data processing method according to an embodiment of the present invention. With reference to fig. 1 and fig. 3, a credit investigation data processing method based on a federation chain in the embodiment of the present invention includes the following steps:
s101, receiving and processing credit investigation data uploaded by all the coalition members;
after the member of the alliance who has credit investigation data is successfully authorized by the authorization node to join the alliance chain, in order to ensure the privacy of the locally stored credit investigation data, before uploading the data to the endorsement node, the member identity plaintext and the credit investigation content plaintext corresponding to the user identity plaintext need to be encrypted to generate a user identity ciphertext and a credit investigation content ciphertext corresponding to the user identity ciphertext, and the member identity, the user identity ciphertext and the credit investigation content ciphertext corresponding to the user identity ciphertext of the alliance member are packaged into credit investigation data which can be uploaded to the alliance chain; moreover, each piece of packaged credit investigation data capable of being uploaded to the alliance chain needs to be signed to indicate the source of the credit investigation data, and then the credit investigation data is uploaded to the endorsement node; subsequently, the endorsement node receives and checks and signs credit investigation data uploaded by all the coalition members, collects all the credit investigation data passing the check and signs and sends the collected credit investigation data to the sequencing node.
It should be emphasized here that at least one endorsement node is included in the network node configuration of the federation chain, but of course there may be more than one, and federation members may link endorsement nodes nearby.
It should be further noted that, because the credit investigation content plaintext of the credit investigation data of the locally stored user of the coalition member is updated with the lapse of time, for this situation, when the coalition member locally monitors that the credit investigation content plaintext of a certain user changes, the coalition member encrypts the user identity plaintext and the updated credit investigation content plaintext corresponding to the user identity plaintext to generate a user identity ciphertext and an updated credit investigation content ciphertext corresponding to the user identity ciphertext, and encapsulates the member identity of the coalition member, the user identity ciphertext and the updated credit investigation content ciphertext corresponding to the user identity ciphertext into a credit investigation data capable of being uploaded to the coalition chain; because the credit investigation data uploaded by the alliance members are in a time sequence, and the credit investigation data uploaded by the same user at different times are in the same time sequence, the uploaded credit investigation data can be encapsulated with time marks to distinguish the uploading sequence of the credit investigation data, in addition, a time stamp parameter is introduced into the blocks in the process of packaging the uploaded credit investigation data by the subsequent sequencing node, and further the time sequence formed by each block can be distinguished.
S102, sorting the processed credit investigation data and packaging the credit investigation data into blocks;
the sorting node receives all credit investigation data which are sent by the endorsement node and passed by the summary check sign, and sorts the credit investigation data according to a preset rule, wherein the preset rule can be sorting according to the membership identity of each alliance member or sorting according to the type of the credit investigation data, and the preset rule is not limited here;
furthermore, because the generation interval time of each block and the capacity of the block in the alliance chain system are limited to a certain extent, the sorted credit investigation data can be segmented and packaged into blocks according to the preset time, or the sorted credit investigation data can be packaged into blocks in batches according to the preset capacity of the block; in other words, which preset condition is satisfied first by the preset time of generating the block interval or the preset capacity of the block size is a precondition for generating the block in a packaging manner; and finally, the sequencing node sends the packed credit investigation data block to the verification node.
It is emphasized that at least one sorting node is included in the network node configuration of the federation chain, and when only one sorting node is provided, the sorting node has absolute autonomy of the packed blocks; when a plurality of sequencing nodes exist, the plurality of sequencing nodes can be configured according to the network nodes of the alliance chain, each sequencing node is distributed and linked to one or more endorsement nodes, the plurality of sequencing nodes are linked with one another, and the specific linking mode is not limited here; the sorting nodes receive all the credit investigation data which are sent by different endorsement nodes and are subject to gathering and signature checking and pass, the credit investigation data on all the sorting nodes are mutually synchronous, and then one of the sorting nodes acquires the authority of the packing block through a preset consensus rule so as to exercise the authority of the packing block; the consensus rule may be a workload certification consensus rule or a right-to-stock certification consensus rule, and the like, and is not limited herein.
S103, verifying the packaged block and broadcasting the block to all authorized coalition members in a coalition chain.
The verification node receives the block generated by the packaging of the sorting node for obtaining the permission of packaging the block, and performs block head hash value verification on the packaged block, if the integral hash value of the last block is consistent with the hash value stored in the block head just received, the verification is passed; and broadcasting the verified block to all authorized federation members in the federation chain, the broadcasted block being linked to the distributed ledger end of the federation chain to generate a new distributed ledger.
The credit investigation data processing method based on the alliance chain provided by the embodiment of the invention receives and processes the credit investigation data uploaded by each alliance member; sorting the processed credit investigation data and packaging into blocks; verifying the packed block and broadcasting the block to all authorized coalition members in a coalition chain; by means of the network node configuration shown in fig. 3, the data for credit investigation stored locally by each alliance member is used as a shared resource to establish an alliance chain, and in the alliance chain, user identity ciphertexts of the user owned by each alliance member and credit investigation content ciphertexts corresponding to the user identity ciphertexts are respectively written into a distributed account book of the alliance chain, so that privacy evidence for the data for credit investigation stored locally by each alliance member is realized.
Example two
It should be noted that, in the embodiment of the present invention, a processing method for credit investigation data based on a federation chain is provided, where an inquiring party whose main body is a member of the federation is executed, and by matching credit investigation data in a distributed ledger of the federation chain established in the first embodiment, and depending on the network node configuration shown in fig. 3, a point-to-point transaction can be implemented based on the distributed network of the federation chain, so as to obtain a clear text of the inquired credit investigation data from a holder of the member of the federation that locally stores the credit investigation data to be inquired.
Fig. 2 is a flowchart of a federation chain-based credit investigation data processing method according to a second embodiment of the present invention; with reference to fig. 2 and fig. 3, a credit investigation data processing method based on a federation chain in the embodiment of the present invention includes the following steps:
s201, obtaining a distributed ledger of a alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by each alliance member and connecting the blocks in series according to a time sequence;
the inquiry party of the alliance member serves as a network configuration node of the alliance chain, and a distributed account book of the alliance chain can be stored in the local network configuration node; the inquiring party of the alliance members obtains a distributed ledger of the alliance chain from the local, wherein the distributed ledger is formed by blocking credit investigation data uploaded by each alliance member and connecting the blocks in series according to the time sequence.
S202, encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired;
the inquiring party of the alliance member obtains a user identity plaintext of credit investigation data to be inquired, in the credit investigation industry, the credit investigation content is really important, but the confidentiality of the inquired trace of the user credit investigation content is also important, in order to prevent the encrypted user identity plaintext of the credit investigation data to be inquired from being cracked reversely, so as to obtain the inquired trace of the user credit investigation content, the user identity plaintext at least comprises more than two types of identity card numbers, mobile phone numbers or name fields of users; and performing reverse encryption on the user identity plaintext to generate a user identity ciphertext of the credit investigation data to be queried, wherein the reverse encryption is preferably a salt hash algorithm, but is not limited thereto, and belongs to the protection category of reverse encryption as long as the encrypted user identity plaintext of the credit investigation data to be queried is prevented from being reversely cracked.
S203, matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired;
the distributed account book stores credit investigation data comprising member identities of coalition members, user identity ciphertexts and credit investigation content ciphertexts corresponding to the user identity ciphertexts, so that matching can be performed in the distributed account book according to the user identity ciphertexts of the credit investigation data to be inquired, if the distributed account book stores the corresponding credit investigation data, the matching is successful, and if not, the matching is failed.
And S204, if the matching is successful, performing point-to-point transaction with the distributed network based on the alliance chain of the alliance member locally storing the credit data to be inquired to acquire the credit data to be inquired.
If the distributed account book stores corresponding credit investigation data, the inquiring party of the coalition member of the credit investigation data to be inquired sends a point-to-point transaction to the holder of the coalition member locally storing the credit investigation data to be inquired, and waits for receiving the transaction achievement feedback information of the coalition member as the holder; if the coalition members of the inquiring party receive the transaction achievement feedback information fed back by the coalition members of the holding party, that is, after the coalition member of the inquiring party receives the coalition member of the holding party and finally completes the transaction, and the coalition member of the inquiring party obtains the credit data to be inquired from the coalition member of the holding party which locally stores the credit data to be inquired through the distributed network, further encrypting the credit investigation content plaintext included in the obtained credit investigation data to be inquired to generate a credit investigation content ciphertext, and the credit investigation data correspondingly stored in the distributed account book is matched according to the credit investigation content ciphertext, if the credit investigation content ciphertext is successful, uploading the point-to-point transaction to an endorsement node in the federation chain, receiving and checking the endorsement by the endorsement node, writing the block packed by the sorting node into a distributed ledger of the federation chain, and broadcast to all authorized federation members in the federation chain after passing the authentication of the authentication node to know that the credit data has been traded in clear.
The method for processing credit investigation data based on the alliance chain comprises the steps of obtaining a distributed ledger of the alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by all alliance members and serially connecting the blocks according to a time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; if the matching is successful, performing point-to-point transaction with the distributed network based on the alliance chain of the alliance member locally storing the credit data to be inquired to acquire the credit data to be inquired; therefore, selective share of local storage credit investigation data among all the coalition members based on transactions is realized.
EXAMPLE III
As shown in fig. 3, which is a schematic structural diagram of a federation chain-based credit investigation data processing system according to a third embodiment of the present invention, the federation chain-based credit investigation data processing system according to the third embodiment of the present invention includes an authorization node 301, a federation member 302, an endorsement node 303, a sorting node 304, and a verification node 305, wherein,
the authorization node 301 is used for receiving an alliance request and determining whether to authorize the alliance chain or not by auditing the alliance request;
federation members 302 are configured to send federation requests and, after authorized to join the federation chain, to upload credit data; the system is also used for acquiring a distributed ledger of the alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by each alliance member and serially connecting the blocks according to the time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; if the matching is successful, performing point-to-point transaction with the distributed network based on the alliance chain of the alliance member locally storing the credit data to be inquired to acquire the credit data to be inquired;
the endorsement node 303 is used for receiving and processing credit investigation data uploaded by each coalition member; and also for receiving point-to-point transactions between the various coalition members;
the sorting node 304 is used for sorting the processed credit investigation data and packaging the credit investigation data into blocks; the system is also used for sequencing point-to-point transactions and writing the packed blocks of the point-to-point transactions into a distributed account book of the alliance chain;
the verification node 305 is used to verify the packed block and broadcast it to all authorized federation members in the federation chain; and also for verifying blocks containing point-to-point transactions and broadcasting to all authorized coalition members in the coalition chain to know that the credit data has been traded in clear.
The credit investigation data processing system based on the alliance chain provided by the embodiment of the invention receives and processes the credit investigation data uploaded by each alliance member through the endorsement node; receiving point-to-point transactions among the coalition members; the sorting node sorts the processed credit investigation data and packs the credit investigation data into blocks; sequencing point-to-point transactions and writing a packaging block of the point-to-point transactions into a distributed account book of the alliance chain; the verification node is used for verifying the packaged block and broadcasting the block to all authorized coalition members in the coalition chain; verifying the block containing the point-to-point transaction and broadcasting to all authorized coalition members in the coalition chain to know that the credit data plaintext has been traded; on one hand, the credit investigation data of each alliance member is used as a shared resource to establish an alliance chain, and in the alliance chain, a user identity ciphertext of a user owned by each alliance member and a credit investigation content ciphertext corresponding to the user identity ciphertext are respectively written into a distributed account book of the alliance chain, so that privacy evidence of the credit investigation data stored in local by each alliance member is realized; on the other hand, the alliance members match the required credit investigation data through the distributed ledger of the alliance chain, and conduct point-to-point transaction with the alliance members which locally store the credit investigation data to be inquired based on the distributed network of the alliance chain, so that selective sharing of the credit investigation data among the alliance members is achieved.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrases "comprising … …" or "comprising … …" does not exclude the presence of additional elements in a process, method, article, or terminal that comprises the element. Further, herein, "greater than," "less than," "more than," and the like are understood to exclude the present numbers; the terms "above", "below", "within" and the like are to be understood as including the number.
As will be appreciated by one skilled in the art, the above-described embodiments may be provided as a method, apparatus, or computer program product. These embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. All or part of the steps in the methods according to the embodiments may be implemented by a program instructing associated hardware, where the program may be stored in a storage medium readable by a computer device and used to execute all or part of the steps in the methods according to the embodiments. The computer devices, including but not limited to: personal computers, servers, general-purpose computers, special-purpose computers, network devices, embedded devices, programmable devices, intelligent mobile terminals, intelligent home devices, wearable intelligent devices, vehicle-mounted intelligent devices, and the like; the storage medium includes but is not limited to: RAM, ROM, magnetic disk, magnetic tape, optical disk, flash memory, U disk, removable hard disk, memory card, memory stick, network server storage, network cloud storage, etc.
The various embodiments described above are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a computer apparatus to produce a machine, such that the instructions, which execute via the processor of the computer apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer device to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer apparatus to cause a series of operational steps to be performed on the computer apparatus to produce a computer implemented process such that the instructions which execute on the computer apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the embodiments have been described, once the basic inventive concept is obtained, other variations and modifications of these embodiments can be made by those skilled in the art, so that the above description is only an example of the embodiments of the present invention, and not intended to limit the scope of the embodiments of the present invention, and all equivalent structures or equivalent processes that are changed from the content of the description of the embodiments of the present invention and the attached drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the embodiments of the present invention.

Claims (10)

1. A credit investigation data processing method based on a alliance chain is characterized by comprising the following steps:
receiving and processing credit investigation data uploaded by all the coalition members;
sorting the processed credit investigation data and packaging into blocks;
the block packed is verified and broadcast to all authorized federation members in the federation chain.
2. The method for processing credit investigation data based on a federation chain as claimed in claim 1, wherein the receiving and processing the credit investigation data uploaded by each federation member comprises:
receiving and verifying credit investigation data uploaded by each coalition member, wherein each piece of uploaded credit investigation data comprises member identities of the coalition members, user identity ciphertexts and credit investigation content ciphertexts corresponding to the user identity ciphertexts;
and summarizing all credit investigation data passing the verification and the sign is sent.
3. A federation chain-based credit data processing method according to claim 2, wherein the sorting the processed credit data and packing into blocks comprises;
receiving all credit investigation data passing the verification and signing, and sequencing according to a preset rule, wherein the preset rule is sequencing according to the member identity of each alliance member or sequencing according to the type of the credit investigation data;
and packaging the sorted credit investigation data into blocks and sending the blocks.
4. A federation chain-based credit investigation data processing method according to claim 3, wherein the packing the sorted credit investigation data into blocks and sending them comprises:
sectionally packaging the sorted credit investigation data into blocks according to preset time; or, the sorted credit investigation data are packed into blocks in batches according to the preset capacity of the blocks;
and transmitting the packed credit investigation data block.
5. The method for processing credit investigation data based on alliance chain as claimed in claim 4, wherein the sorted credit investigation data is segmented and packed into blocks according to preset time; or before the sorted credit investigation data are packed into blocks in batches according to the preset capacity of the blocks, the method further comprises the following steps:
and obtaining the authority of the block to be packed according to a preset consensus rule.
6. A credit investigation data processing method based on a alliance chain is characterized by comprising the following steps:
the method comprises the steps of obtaining a distributed ledger of a alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by all alliance members and connecting the blocks in series according to time sequence;
encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired;
matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired;
and if the matching is successful, performing point-to-point transaction with the distributed network based on the alliance chain of the alliance member locally storing the credit data to be inquired to acquire the credit data to be inquired.
7. The alliance-chain-based credit investigation data processing method of claim 6, wherein the encrypting process is performed on the user identity plaintext of the credit investigation data to be inquired to generate the user identity ciphertext of the credit investigation data to be inquired, and comprises the following steps:
acquiring a user identity plaintext of credit investigation data to be inquired, wherein the user identity plaintext at least comprises more than two of an identity card number, a mobile phone number or a name field of a user;
and performing reverse encryption prevention on the user identity plaintext to generate the user identity ciphertext of the credit investigation data to be inquired.
8. The method for processing credit investigation data based on alliance chain as claimed in claim 6, wherein if the matching is successful, performing peer-to-peer transaction with an alliance member locally storing the credit investigation data to be queried based on a distributed network of alliance chain to obtain the credit investigation data to be queried, comprising:
initiating the point-to-point transaction, and waiting for receiving transaction achievement feedback information of the alliance members locally storing the credit investigation data to be inquired;
and if the transaction achievement feedback information is received, uploading the point-to-point transaction to a federation chain, wherein the point-to-point transaction is sequenced, packed and written into a distributed book of the federation chain in a block mode, and the block is broadcast to all authorized federation members in the federation chain after verification so as to know that the credit data is transacted in clear text.
9. A federation chain-based credit data processing method as claimed in claim 8, further comprising after receiving the transaction consummation feedback information:
obtaining credit data to be inquired from a coalition member locally storing the credit data to be inquired through point-to-point transaction;
encrypting the clear text of the credit investigation content included in the obtained credit investigation data to be inquired to generate a credit investigation content ciphertext;
and matching credit investigation data correspondingly stored in the distributed account book according to the credit investigation content ciphertext, and uploading the point-to-point transaction to an alliance chain if the credit investigation content ciphertext is successful.
10. A federation chain-based credit investigation data processing system, comprising:
an authorization node for receiving a federating request and determining whether to authorize federating the federation chain by reviewing the federating request;
the alliance members are used for sending alliance requests and uploading credit data after being authorized to join the alliance chain; the system is also used for acquiring a distributed ledger of the alliance chain, wherein the distributed ledger is formed by blocking credit investigation data uploaded by each alliance member and connecting the blocks in series according to the time sequence; encrypting a user identity plaintext of credit investigation data to be inquired to generate a user identity ciphertext of the credit investigation data to be inquired; matching credit investigation data correspondingly stored in the distributed account book according to the user identity ciphertext of the credit investigation data to be inquired; if the matching is successful, performing point-to-point transaction with a distributed network based on a alliance chain of alliance members locally storing the credit data to be inquired to obtain the credit data to be inquired;
the endorsement node is used for receiving and processing credit investigation data uploaded by all the coalition members; and further for receiving point-to-point transactions between respective ones of the coalition members;
the sorting node is used for sorting the processed credit investigation data and packaging the credit investigation data into blocks; the distributed account book is also used for sequencing the point-to-point transaction and writing a packaging block of the point-to-point transaction into a distributed account book of a alliance chain;
a verification node for verifying the packed block and broadcasting it to all authorized federation members in a federation chain; and also for verifying the block containing the point-to-point transaction and broadcasting to all authorized coalition members in the coalition chain to know that the credit data has been traded in clear.
CN201810643611.6A 2018-06-21 2018-06-21 Community-chain-based credit investigation data processing method and system Pending CN110634068A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810643611.6A CN110634068A (en) 2018-06-21 2018-06-21 Community-chain-based credit investigation data processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810643611.6A CN110634068A (en) 2018-06-21 2018-06-21 Community-chain-based credit investigation data processing method and system

Publications (1)

Publication Number Publication Date
CN110634068A true CN110634068A (en) 2019-12-31

Family

ID=68966313

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810643611.6A Pending CN110634068A (en) 2018-06-21 2018-06-21 Community-chain-based credit investigation data processing method and system

Country Status (1)

Country Link
CN (1) CN110634068A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111490982A (en) * 2020-04-02 2020-08-04 江苏百达智慧网络科技有限公司 Block chain-based network security risk forensics method
CN111768194A (en) * 2020-06-23 2020-10-13 江苏荣泽信息科技股份有限公司 Novel alliance chain with light account book as characteristic
CN112039987A (en) * 2020-08-28 2020-12-04 平安科技(深圳)有限公司 Method and device for processing blocks in block chain, node equipment and storage medium
CN113190618A (en) * 2021-04-28 2021-07-30 宁夏中小在线资信服务有限公司 Enterprise government affair service data storage method based on block chain technology
CN113269571A (en) * 2021-06-25 2021-08-17 中国银行股份有限公司 Enterprise credit investigation information processing method and device based on block chain
CN113469801A (en) * 2021-06-30 2021-10-01 建信金融科技有限责任公司 Method and device for determining audit result
CN114979148A (en) * 2022-06-16 2022-08-30 中国联合网络通信集团有限公司 Data transmission method, device and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN107943996A (en) * 2017-12-04 2018-04-20 四川长虹电器股份有限公司 A kind of academic querying method and device based on block chain
CN107944887A (en) * 2017-12-14 2018-04-20 法信公证云(厦门)科技有限公司 A kind of personalized lending Risk Pre-control method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN107943996A (en) * 2017-12-04 2018-04-20 四川长虹电器股份有限公司 A kind of academic querying method and device based on block chain
CN107944887A (en) * 2017-12-14 2018-04-20 法信公证云(厦门)科技有限公司 A kind of personalized lending Risk Pre-control method based on block chain

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
孙国茂等: "区块链技术在个人征信领域应用研究――基于数字普惠金融视角", 《公司金融研究》 *
朱兴雄等: "区块链技术在供应链金融中的应用", 《中国流通经济》 *
王强等: "区块链在征信业应用的探讨", 《电信网技术》 *
郭树行等: "面向征信的区块链模式设计与应用研究", 《网络与信息安全学报》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111490982A (en) * 2020-04-02 2020-08-04 江苏百达智慧网络科技有限公司 Block chain-based network security risk forensics method
CN111768194A (en) * 2020-06-23 2020-10-13 江苏荣泽信息科技股份有限公司 Novel alliance chain with light account book as characteristic
CN111768194B (en) * 2020-06-23 2022-05-24 江苏荣泽信息科技股份有限公司 Novel alliance chain with light account book as characteristic
CN112039987A (en) * 2020-08-28 2020-12-04 平安科技(深圳)有限公司 Method and device for processing blocks in block chain, node equipment and storage medium
WO2022041899A1 (en) * 2020-08-28 2022-03-03 平安科技(深圳)有限公司 Block processing method and apparatus for blockchain, node device, and storage medium
CN112039987B (en) * 2020-08-28 2022-05-20 平安科技(深圳)有限公司 Method and device for processing blocks in block chain, node equipment and storage medium
CN113190618A (en) * 2021-04-28 2021-07-30 宁夏中小在线资信服务有限公司 Enterprise government affair service data storage method based on block chain technology
CN113269571A (en) * 2021-06-25 2021-08-17 中国银行股份有限公司 Enterprise credit investigation information processing method and device based on block chain
CN113269571B (en) * 2021-06-25 2024-02-27 中国银行股份有限公司 Enterprise credit information processing method and device based on block chain
CN113469801A (en) * 2021-06-30 2021-10-01 建信金融科技有限责任公司 Method and device for determining audit result
CN114979148A (en) * 2022-06-16 2022-08-30 中国联合网络通信集团有限公司 Data transmission method, device and computer readable storage medium
CN114979148B (en) * 2022-06-16 2023-07-14 中国联合网络通信集团有限公司 Data transmission method, device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN110634068A (en) Community-chain-based credit investigation data processing method and system
CN109462588B (en) Decentralized data transaction method and system based on block chain
US10938551B2 (en) System and method for implementing a resolver service for decentralized identifiers
KR102621900B1 (en) Maintaining transaction account data using blockchain
CN109067539B (en) Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
CN110365662B (en) Business approval method and device
CN110601816B (en) Lightweight node control method and device in block chain system
CN111211911B (en) Collaborative signature method, device, equipment and system
CN111767582B (en) Electronic bidding method, device, equipment and storage medium based on block chain
CN110049032A (en) A kind of the data content encryption method and device of two-way authentication
CN112231769A (en) Block chain-based numerical verification method and device, computer equipment and medium
CN109948370A (en) A kind of method for processing business based on block chain, device and electronic equipment
CN109818754B (en) Method and equipment for generating keys for multiple clients and single server by client
CN106204034B (en) Using the mutual authentication method and system of interior payment
CN113129008A (en) Data processing method and device, computer readable medium and electronic equipment
JP2022545809A (en) Secure environment for cryptographic key generation
CN109818753B (en) Method and equipment for generating key for multiple clients and multiple servers by one client
CN109327475B (en) Multi-layer identity authentication method, device, equipment and storage medium
CN111865761A (en) Social chat information evidence storing method based on block chain intelligent contracts
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
CN113497827B (en) Information sharing method and equipment
CN115941773A (en) Project transaction method, system, terminal device and medium based on cloud service sharing
CN115118411A (en) Method, device and equipment for down-link multi-party trusted computing and storage medium
Zhang et al. Toward Privacy‐Preserving Blockchain‐Based Electricity Auction for V2G Networks in the Smart Grid
CN111125734B (en) Data processing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191231

RJ01 Rejection of invention patent application after publication