CN112000963A - Transaction privacy information verification method and verification system based on block chain - Google Patents

Transaction privacy information verification method and verification system based on block chain Download PDF

Info

Publication number
CN112000963A
CN112000963A CN202010759068.3A CN202010759068A CN112000963A CN 112000963 A CN112000963 A CN 112000963A CN 202010759068 A CN202010759068 A CN 202010759068A CN 112000963 A CN112000963 A CN 112000963A
Authority
CN
China
Prior art keywords
credit investigation
merchant
intelligent contract
investigation service
service intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010759068.3A
Other languages
Chinese (zh)
Other versions
CN112000963B (en
Inventor
贺伟
汪昌帅
王庚乐
严永峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Electronic Commerce Co Ltd
Original Assignee
Tianyi Electronic Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Electronic Commerce Co Ltd filed Critical Tianyi Electronic Commerce Co Ltd
Priority to CN202010759068.3A priority Critical patent/CN112000963B/en
Publication of CN112000963A publication Critical patent/CN112000963A/en
Application granted granted Critical
Publication of CN112000963B publication Critical patent/CN112000963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a transaction privacy information verification method and a verification system based on a block chain. The invention deploys a credit investigation service intelligent contract on a blockchain system constructed by an equipment end of a monitoring party and an equipment end of at least one credit investigation service party, and provides a credible random number and a chain running environment of the credit investigation service for a privacy information verification process of the whole transaction service through the blockchain. The random number can participate in the verification link of the verification process, so that the purpose of avoiding privacy disclosure risks is achieved.

Description

Transaction privacy information verification method and verification system based on block chain
Technical Field
The invention relates to the technical field of financial transaction privacy protection, in particular to a transaction privacy information verification method and a verification system based on a block chain.
Background
With the increasing maturity of relevant regulatory regulations such as transaction data and user personal data privacy, the protection of user privacy in business becomes more and more a hard compliance requirement for related financial business. In the conventional personal financial business, the personal background audit required by the user transaction behavior (such as loan application, account opening and other businesses) of the user at the merchant can be generally completed by multiple channels provided by credit institutions.
The credit investigation institution can be used for reporting the credit by: 1. the user background is checked by the own data source; 2. and providing a verification channel through a data partner to finish the background verification of the user transaction. The intervention of the credit investigation institution provides a third-party guarantee for the transaction behavior between the user and the commercial tenant, but at the same time, the transaction behavior is inevitably released to the credit investigation institution, and violation risks are brought to the personal privacy of the user and the privacy of the commercial tenant. Meanwhile, due to benefit driving, the cooperative organization can also collect a large amount of gray data through technologies such as big data and crawlers or business means such as 'black market transaction', so that illegal data transaction events are increasingly frequent, the rights and interests of individual users and merchants are seriously influenced, and great financial risks are brought.
The conventional transaction background verification service flow is described in fig. 1. The merchant needs to transmit the personal and transaction privacy data of the user to the credit investigation institution, and the credit investigation institution caches the required data and forwards the data to the partner for verification, thereby causing privacy disclosure risks.
Disclosure of Invention
In view of the above-mentioned shortcomings in the prior art, it is an object of the present invention to provide a block chain based transaction privacy information verification method and verification system, which are used to solve the above shortcomings in the prior art.
To achieve the above and other related objects, the present invention provides a transaction privacy information verification method based on a blockchain, including: when a merchant and a user carry out a transaction and need to check the privacy information of the user, the equipment end of the merchant initiates a verification request to a credit investigation service intelligent contract of a block chain; the credit investigation service intelligent contract generates a random number to return to the equipment end of the merchant when receiving the verification request; the equipment end of the merchant acquires the key data of the user, carries out encryption operation on the key data and the random number, and sends a first encryption calculation result to the credit investigation service intelligent contract; the credit investigation service intelligent contract receives and stores the first encryption calculation result and sends a consultation request and the random number to a device end of a data partner; the equipment end of the data partner analyzes the consultation request, searches corresponding key data, performs encryption operation on the key data and the random number, and sends a second encryption calculation result to the credit investigation service intelligent contract; the credit investigation service intelligent contract receives the second encryption calculation result and compares the second encryption calculation result with the first encryption calculation result; if the comparison result is consistent, sending a result of passing the user identity verification to the equipment terminal of the merchant; otherwise, sending the result that the user identity verification fails to pass to the equipment end of the merchant; and the equipment terminal of the merchant receives the result sent by the credit investigation service intelligent contract so as to determine to continue executing or terminate the current transaction.
In an embodiment of the present invention, the credit investigation service intelligent contract is deployed in a blockchain system constructed by an equipment end of a supervisor and an equipment end of at least one credit investigation service party, where the equipment end of the supervisor and the equipment end of the at least one credit investigation service party are respectively a node of the blockchain system.
In an embodiment of the present invention, the credit investigation service intelligent contract returns a result of whether the user identity verification passes or not to the merchant in the form of an identifier.
In an embodiment of the present invention, the identifier is 0 or 1; wherein 0 represents that the user identity verification fails, and 1 represents that the user identity verification passes.
In an embodiment of the present invention, the encryption operation is a hash operation.
To achieve the above and other related objects, the present invention provides a transaction privacy information verification system based on a blockchain, including: the system comprises a device end of a merchant, a credit investigation service intelligent contract of a block chain and a device end of a data partner; when a merchant and a user perform a transaction and need to check the privacy information of the user, the equipment end of the merchant initiates a check request to a credit investigation service intelligent contract of a block chain; the credit investigation service intelligent contract generates a random number to return to the equipment end of the merchant when receiving the verification request; the equipment end of the merchant acquires the key data of the user, carries out encryption operation on the key data and the random number, and sends a first encryption calculation result to the credit investigation service intelligent contract; the credit investigation service intelligent contract receives and stores the first encryption calculation result and sends a consultation request and the random number to a device end of a data partner; the equipment end of the data partner analyzes the consultation request, searches corresponding key data, performs encryption operation on the key data and the random number, and sends a second encryption calculation result to the credit investigation service intelligent contract; the credit investigation service intelligent contract receives the second encryption calculation result and compares the second encryption calculation result with the first encryption calculation result; if the comparison result is consistent, sending a result of passing the user identity verification to the equipment terminal of the merchant; otherwise, sending the result that the user identity verification fails to pass to the equipment end of the merchant; and the equipment terminal of the merchant receives the result sent by the credit investigation service intelligent contract so as to determine to continue executing or terminate the current transaction.
In an embodiment of the present invention, the credit investigation service intelligent contract is deployed in a blockchain system constructed by an equipment end of a supervisor and an equipment end of at least one credit investigation service party, where the equipment end of the supervisor and the equipment end of the at least one credit investigation service party are respectively a node of the blockchain system.
In an embodiment of the present invention, the credit investigation service intelligent contract returns a result of whether the user identity verification passes or not to the merchant in the form of an identifier.
In an embodiment of the present invention, the identifier is 0 or 1; wherein 0 represents that the user identity verification fails, and 1 represents that the user identity verification passes.
In an embodiment of the present invention, the encryption operation is a hash operation.
As described above, the transaction privacy information verification method and verification system based on the block chain of the present invention have the following beneficial effects:
1) privacy compliance: in the scheme, the credit investigation mechanism and the chain block chain system maintained by the credit investigation mechanism do not need to store user sensitive data information, so that privacy violation risks related to user sensitive data acquisition, use and storage can be avoided;
2) and (3) service stabilization: the traditional credit investigation service is respectively provided by independent credit investigation mechanisms, and the problems of unavailable service, data leakage and the like caused by service attack or system failure exist. The credit investigation service is established by a distributed-based block chain intelligent contract, so that the credit investigation service can inherit the advantages of block chains such as high availability, credible logic execution process, non-falsification of data, traceable service, single-point fault attack prevention and the like;
3) the cost is low: the credit investigation organization adopts a commonly maintained block chain system, so that repeated construction can be avoided, and the problems of multi-data source collection, credit investigation data repetition, data contradiction, large quality difference and the like in the traditional independent credit investigation service can be avoided. The credit investigation service is integrated to the same platform, so that the overall industry cost can be saved.
4) Supervision is controllable: a supervision mechanism can perform penetrating real-time monitoring on credit investigation related services through a block chain system, so that controllable supervision is realized, and the industry compliance is promoted;
5) and (3) system expansibility: block chaining of credit investigation service is convenient for merchants, data cooperators and supervisors to access the system from different nodes. Meanwhile, the scalability of the system can be ensured, the number of nodes can be flexibly increased or decreased according to the service requirement, credit investigation enterprises can join the system by deploying block chain node modes, and the service can be quitted by closing the node modes. The commercial tenant and the data partner access the credit investigation service system through the block chain node. As massive merchants and data partners do not need to build block chain nodes, the service performance of the block chain can be prevented from being reduced along with the massive increase of the nodes.
Drawings
Fig. 1 is a flow chart illustrating verification of private information of a user in a conventional transaction according to the prior art.
Fig. 2 is a schematic view illustrating an application scenario of the transaction privacy information verification method based on the blockchain in an embodiment of the present invention.
FIG. 3 is a block diagram illustrating an overall deployment of the blockchain system according to an embodiment of the present invention.
Fig. 4 is a flowchart illustrating a method for verifying transaction privacy information based on a blockchain according to an embodiment of the invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the drawings only show the components related to the present invention rather than the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
The invention provides a user privacy information verification method based on a block chain aiming at the privacy violation problem widely existing in credit investigation service data sharing in the credit investigation industry, which can ensure that: 1. the credit investigation institution does not need to store/cache transaction data; 2. the data partner does not need to output user sensitive data; 3. the merchant provides privacy compliance and highly available user background verification capability for the merchant without outputting personal privacy data of the transaction user. The credit investigation service of the invention is carried by the intelligent contract of the block chain maintained by multiple parties, and can provide a real-time supervision entrance for the supervision party, thereby ensuring the comprehensive compliance of the service. After the system is comprehensively deployed, credit investigation business can be realized under the condition that the privacy of a user is not damaged, meanwhile, sensitive data circulation can be greatly reduced, data black production is struck, and financial risks caused by excessive privacy violation are reduced.
Fig. 2 is a schematic view illustrating an application scenario of the transaction privacy information verification method based on the blockchain in an embodiment of the present invention. The scenario of this embodiment is where a banking institution assesses a background check on a customer before the customer is credited. The equipment ends of a plurality of credit investigation companies and the equipment end of a credit investigation supervision department together construct a credit investigation service blockchain system (the equipment end of a supervision party and the equipment end of a credit investigation service party are respectively one node of the blockchain system), and maintain the whole nodes of the blockchain respectively. In order to avoid the credit investigation institution from directly contacting with the private data of the user, the invention makes an intelligent contract of credit investigation business under supervision of a supervision department in advance and deploys the contract to a block chain system, as shown in fig. 3, a specific deployment scheme is as follows: the block chain of the credit investigation institution can be deployed by a single institution in a self-distributed manner, or maintained by a plurality of credit investigation institutions and supervisors together, and the credit investigation service is realized by intelligent contracts on the block chain. In fig. 3, the blockchain nexus network is commonly maintained by multiple credit providers and regulatory bodies. The customer and the merchant have a transaction, the merchant optionally initiates an verification service request to a certain node of the blockchain network, the data partner provides verification service triggered by data to the blockchain network, and the data partner autonomously selects to interact with the certain node in the blockchain system.
It should be noted that each block in the blockchain data structure of fig. 2 represents transaction information (such as transaction content, transaction result, etc.) sent and processed in each time window.
The customer bank executes a customer background check request to the deployed blockchain intelligent contract through the credit investigation company node interface before lending to the customer. The flow of verification of privacy information for a personal loan application (transaction) initiated by a customer bank (merchant) is shown in fig. 4. The supervising organization has block chain full nodes and supervising entries, has full data of transaction on the chain, and can monitor the actions of all parties of the transaction in real time in the whole process.
The block chain-based privacy information verification method of the embodiment is specifically implemented as follows:
when a merchant and a user execute a transaction (for example, an internet financial service provider puts credit for a new loan application client), the merchant needs to check the privacy information of the user such as the past credit record or personal background and the like. At this time, the device side of the merchant initiates a check request to the credit investigation service intelligent contract on the block chain provided by the credit investigation institution, and the check request is identified by ReqCli _ i.
It should be noted that the block chain-based transaction privacy information verification method of the present invention is applied to internet financial service, including but not limited to credit investigation, loan, payment, wind control, etc.
And secondly, the credit investigation service intelligent contract receives the checking request ReqCLi _ i, generates a triggering random number R _ i and returns the R _ i to the equipment end of the merchant.
The device side of the merchant analyzes the current transaction behavior data Tx _ i, and extracts key data D _ i of the user to be verified, including but not limited to user identity elements and other key information, such as D _ i: { user name, identification card number, bank card number, mobile phone number, transaction order number, merchant identification code, etc. }. And the equipment end of the merchant calculates V _ i as Hash (D _ i, R _ i), and sends V _ i to the credit investigation service intelligent contract.
It should be noted that the encryption operation in this embodiment is preferably a hash operation, but the present invention is not limited thereto, and a security algorithm such as a digest algorithm, sha2, and sha3 series may also be used.
And fourthly, the credit investigation service intelligent contract receives and stores the V _ i and submits the value of the consultation request ReqCom _ i and the R _ i to the equipment end of the data partner.
And analyzing the ReqCom _ i by the equipment end of the data partner, inquiring the required verification user data D '_ i from the local database, locally calculating V' _ i as Hash (D '_ i, R _ i), and returning V' _ i to the intelligent contract.
It should be noted that the local database of the data partner stores as much user-critical data as legally available. And when the data collaborators collaborate, the user identity element information contained in the ReqCom _ i is analyzed. Here, the user identity element information is composed of some data extracted from the user key data D _ i, such as three identity elements: the name, the identification card number and the bank card number are transmitted in an encrypted state, and privacy data can be guaranteed not to be reserved in a credit investigation organization due to the constraint of credit investigation intelligent contracts on block chains and can be automatically transmitted to a device end of a data partner. The equipment side of the data partner can inquire whether the inquired person has loan default or other bad credit records in the local database by extracting partial key element information, such as one of three identity elements.
Sixthly, the credit investigation intelligent contract receives the V '_ i and compares the V' _ i with the V _ i returned by the equipment end of the merchant. If V _ i is V' _ i, returning Ret to 1, otherwise, returning Ret to 0. Wherein, 0 represents that the user identity verification fails, and 1 represents that the user identity verification passes.
And the equipment terminal of the merchant judges whether the user identity check passes according to the Ret value and determines to continue executing or terminate the transaction. If the user identity examination is passed, the user decides to continue to execute the transaction, otherwise, the transaction is terminated.
It should be noted that the present invention does not limit the credit investigation intelligent contract to send the verification result to the device side of the merchant in the form of 0 or 1 identifier, and those skilled in the art may design other forms according to the actual situation.
It should be noted that the device end of the merchant refers to a background server end of the merchant, such as a physical server and a cloud server, and the device end of the data partner refers to a background server end of the merchant, such as a physical server and a cloud server.
For ease of understanding, the symbols in the foregoing flow chart are further described below.
TABLE 1 description of identifiers
Figure BDA0002612543170000061
In addition, the invention also provides a transaction privacy information verification system based on the block chain, which comprises: the system comprises a device end of a merchant, a credit investigation service intelligent contract of a block chain and a device end of a data partner. Since the technical principle of the present embodiment is the same as that of the foregoing method embodiment, the detailed description is not repeated herein.
In summary, the transaction privacy information verification method and verification system based on the block chain of the invention deploy the intelligent contract of credit investigation service on the block chain system constructed by the equipment end of the supervisor and the equipment end of at least one credit investigation service party, and provide the credible random number and the chain running environment of the credit investigation service for the privacy information verification process of the whole transaction service through the block chain, and the random number can participate in the verification link of the verification process, thereby achieving the purpose of avoiding privacy disclosure risks, effectively overcoming various defects in the prior art and having high industrial utilization value.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. A transaction privacy information verification method based on a block chain is characterized by comprising the following steps:
when a merchant and a user carry out a transaction and need to check the privacy information of the user, the equipment end of the merchant initiates a verification request to a credit investigation service intelligent contract of a block chain;
the credit investigation service intelligent contract generates a random number to return to the equipment end of the merchant when receiving the verification request;
the equipment end of the merchant acquires the key data of the user, carries out encryption operation on the key data and the random number, and sends a first encryption calculation result to the credit investigation service intelligent contract;
the credit investigation service intelligent contract receives and stores the first encryption calculation result and sends a consultation request and the random number to a device end of a data partner;
the equipment end of the data partner analyzes the consultation request, searches corresponding key data, performs encryption operation on the key data and the random number, and sends a second encryption calculation result to the credit investigation service intelligent contract;
the credit investigation service intelligent contract receives the second encryption calculation result and compares the second encryption calculation result with the first encryption calculation result; if the comparison result is consistent, sending a result of passing the user identity verification to the equipment terminal of the merchant; otherwise, sending the result that the user identity verification fails to pass to the equipment end of the merchant;
and the equipment terminal of the merchant receives the result sent by the credit investigation service intelligent contract so as to determine to continue executing or terminate the current transaction.
2. The method according to claim 1, wherein the credit investigation service intelligent contract is deployed in a blockchain system constructed by a device side of a supervisor and a device side of at least one credit investigation service party, and the device side of the supervisor and the device side of the at least one credit investigation service party are respectively a node of the blockchain system.
3. The method of claim 1, wherein the credit investigation service intelligent contract returns the result of whether the user identity check is passed or not to the merchant in the form of identification.
4. The method of claim 3, wherein the flag is 0 or 1; wherein 0 represents that the user identity verification fails, and 1 represents that the user identity verification passes.
5. The method of claim 1, wherein the encryption operation is a hash operation.
6. A blockchain-based transaction privacy information verification system, comprising: the system comprises a device end of a merchant, a credit investigation service intelligent contract of a block chain and a device end of a data partner; wherein,
when a merchant and a user carry out a transaction and need to check the privacy information of the user, the equipment end of the merchant initiates a verification request to a credit investigation service intelligent contract of a block chain;
the credit investigation service intelligent contract generates a random number to return to the equipment end of the merchant when receiving the verification request;
the equipment end of the merchant acquires the key data of the user, carries out encryption operation on the key data and the random number, and sends a first encryption calculation result to the credit investigation service intelligent contract;
the credit investigation service intelligent contract receives and stores the first encryption calculation result and sends a consultation request and the random number to a device end of a data partner;
the equipment end of the data partner analyzes the consultation request, searches corresponding key data, performs encryption operation on the key data and the random number, and sends a second encryption calculation result to the credit investigation service intelligent contract;
the credit investigation service intelligent contract receives the second encryption calculation result and compares the second encryption calculation result with the first encryption calculation result; if the comparison result is consistent, sending a result of passing the user identity verification to the equipment terminal of the merchant; otherwise, sending the result that the user identity verification fails to pass to the equipment end of the merchant;
and the equipment terminal of the merchant receives the result sent by the credit investigation service intelligent contract so as to determine to continue executing or terminate the current transaction.
7. The system according to claim 6, wherein the credit investigation service intelligent contract is deployed in a blockchain system constructed by a device side of a supervisor and a device side of at least one credit investigation service party, and the device side of the supervisor and the device side of the at least one credit investigation service party are respectively a node of the blockchain system.
8. The system of claim 6, wherein the credit investigation service intelligent contract returns the result of whether the user identity check is passed or not to the merchant in the form of identification.
9. The system of claim 8, wherein the identifier is 0 or 1; wherein 0 represents that the user identity verification fails, and 1 represents that the user identity verification passes.
10. The system of claim 6, wherein the encryption operation employs a hash operation.
CN202010759068.3A 2020-07-31 2020-07-31 Transaction privacy information verification method and verification system based on blockchain Active CN112000963B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010759068.3A CN112000963B (en) 2020-07-31 2020-07-31 Transaction privacy information verification method and verification system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010759068.3A CN112000963B (en) 2020-07-31 2020-07-31 Transaction privacy information verification method and verification system based on blockchain

Publications (2)

Publication Number Publication Date
CN112000963A true CN112000963A (en) 2020-11-27
CN112000963B CN112000963B (en) 2024-01-09

Family

ID=73463352

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010759068.3A Active CN112000963B (en) 2020-07-31 2020-07-31 Transaction privacy information verification method and verification system based on blockchain

Country Status (1)

Country Link
CN (1) CN112000963B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032803A (en) * 2021-03-22 2021-06-25 翰雅(深圳)网络信息科技有限公司 Method for safely storing and reading data
CN113986997A (en) * 2021-09-10 2022-01-28 支付宝(杭州)信息技术有限公司 Service collaborative investigation method and system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
CN109598616A (en) * 2018-12-09 2019-04-09 大连飞创信息技术有限公司 A method of introducing the block chain data-privacy protection of arbitration mechanism
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware
KR20190133573A (en) * 2018-05-23 2019-12-03 권형석 Block Chain Trading System with Smart Contract And That way

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
KR20190133573A (en) * 2018-05-23 2019-12-03 권형석 Block Chain Trading System with Smart Contract And That way
CN109598616A (en) * 2018-12-09 2019-04-09 大连飞创信息技术有限公司 A method of introducing the block chain data-privacy protection of arbitration mechanism
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032803A (en) * 2021-03-22 2021-06-25 翰雅(深圳)网络信息科技有限公司 Method for safely storing and reading data
CN113986997A (en) * 2021-09-10 2022-01-28 支付宝(杭州)信息技术有限公司 Service collaborative investigation method and system based on block chain

Also Published As

Publication number Publication date
CN112000963B (en) 2024-01-09

Similar Documents

Publication Publication Date Title
Moore et al. Revisiting the risks of bitcoin currency exchange closure
US11855994B2 (en) System and method for aggregating client data and cyber data for authentication determinations
Moreno-Sanchez et al. Listening to whispers of ripple: Linking wallets and deanonymizing transactions in the ripple network
CN108737361B (en) Data verification method based on block chain
CN109286632B (en) Block chain-based big data authorization and evidence-storing method and system
CN109063169A (en) A kind of customer data management system based on block chain
US20060236395A1 (en) System and method for conducting surveillance on a distributed network
WO2021082824A1 (en) Data processing method, device, and computer-readable storage medium
KR102065993B1 (en) Systems and methods to verify ownership of a telephone number and to track ownership reassignments
Lis et al. Cyberattacks on critical infrastructure: An economic perspective
US20170161746A1 (en) Compromised Identity Exchange Systems and Methods
Curti et al. Cyber risk definition and classification for financial risk management
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
CN112000963A (en) Transaction privacy information verification method and verification system based on block chain
CN110245117A (en) The credible delet method of data and system on a kind of cloud based on block chain
CN112598488A (en) Tax data checking and storing method and device based on block chain and storage medium
Pal et al. When are cyber blackouts in modern service networks likely? A network oblivious theory on cyber (re) insurance feasibility
CN112365270A (en) Financial fraud identification and interception method
CN112911002A (en) Block chain data sharing encryption method
CN111626851A (en) Transaction data management system based on block chain technology and management method thereof
Baninemeh et al. A Security Risk Assessment Method for Distributed Ledger Technology (DLT) based Applications: Three Industry Case Studies
Islam et al. A framework for tracing the real identity of a bitcoin scammer
US11544714B2 (en) Apparatus, computer program and method of tracing events in a communications network
Radchenko et al. Solving the problem of income loss in the networks of the transport telecommunications operator when providing the VPN service
CN114979171B (en) Government affair data sharing control method based on block chain intelligent contract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant