WO2018103554A1 - 一种业务数据处理方法、验证方法、装置及*** - Google Patents

一种业务数据处理方法、验证方法、装置及*** Download PDF

Info

Publication number
WO2018103554A1
WO2018103554A1 PCT/CN2017/113349 CN2017113349W WO2018103554A1 WO 2018103554 A1 WO2018103554 A1 WO 2018103554A1 CN 2017113349 W CN2017113349 W CN 2017113349W WO 2018103554 A1 WO2018103554 A1 WO 2018103554A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
service data
blockchain
fingerprint
processed
Prior art date
Application number
PCT/CN2017/113349
Other languages
English (en)
French (fr)
Inventor
李奕
Original Assignee
阿里巴巴集团控股有限公司
李奕
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 李奕 filed Critical 阿里巴巴集团控股有限公司
Priority to EP21171005.8A priority Critical patent/EP3893180B1/en
Priority to KR1020197018334A priority patent/KR102231411B1/ko
Priority to JP2019530465A priority patent/JP2020513707A/ja
Priority to EP17879521.7A priority patent/EP3553725B1/en
Priority to MYPI2019003205A priority patent/MY194398A/en
Publication of WO2018103554A1 publication Critical patent/WO2018103554A1/zh
Priority to US16/432,572 priority patent/US10789356B2/en
Priority to PH12019501272A priority patent/PH12019501272A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present application belongs to the field of computer data processing technologies, and in particular, to a service data processing method, a verification method, a device and a system.
  • the more sensitive accounting data in the business data is generally recorded in the payment institution's own accounting system database. Since the payment institution has the highest management authority for these databases, it is theoretically possible to tamper with the data.
  • the accounting data is directly related to the funds, and is usually the most important type of data in the payment institution. Therefore, the payment institution often uses some technical means to publicly express that its own accounting data is true and reliable since it was generated, and has not been tampered with to improve the credibility of the payment institution. For example, in the public welfare donation scenario, it is confirmed that the transfer of the donation is authentic, and in the regulatory review scenario, for example, the payment record data of the payment institution is not modified.
  • Existing Ways In order to determine the credibility of the accounting data the conventional approach is generally verified by reconciliation.
  • data can be checked against other organizations or topics.
  • the relevant participants can store a set of accounting data based on their own perspective for checking against the payment institution's data. Verify that the payment data of the payment institution has been tampered with by demonstrating the different data displays of the same fund transfer document.
  • the accounting data and the relevant data of other organizations are mutually corroborated to ensure mutual support to improve the cost of fraudulent accounting data.
  • the cost of maintaining the trustworthiness of the accounting data of the own organization is relatively large. For example, when verifying the data with other organizations, it usually takes at least three parties to save the same amount of accounts. According to different copies, it can ensure that the data can be confirmed, and the hardware and software security requirements for data transmission and storage are also high. At the same time, for some payment institutions, some sensitive data is not suitable for disclosure. Therefore, in the process of monitoring and processing the accounting data, the original accounting data itself or the processing flow will be greatly changed and modified. The big impact on the original processing flow and performance of the system's accounting data. In addition, this method can not solve the problem of trust fundamentally. For example, the so-called external organization may also be the affiliate of the payment institution, and it cannot be ruled out that the two will not jointly falsify.
  • the existing payment institution ensures that the accounting data is authentic and reliable. At present, it is impossible to fundamentally avoid the problem that the accounting data is modified from the accounting data, so that the reliability of the data disclosed by the payment institution is reduced.
  • the purpose of the present application is to provide a service data processing method, a verification method, a device and a system, which can write original data into a blockchain by embedding original service data into a blockchain under a small impact on the original processing flow and performance.
  • the method stores a copy of the original service data, and can fundamentally verify whether the service data has been tampered with, ensure that the service data cannot be modified, and improve the reliability and credibility of the service data.
  • a service data processing method, verification method, device and system provided by the application are implemented as follows:
  • a business data processing method comprising:
  • a service data processing device comprising:
  • a fingerprint data generating module configured to acquire service data to be processed, and generate fingerprint data of the to-be-processed service data in a preset manner
  • a blockchain data generating module configured to write the fingerprint data into a blockchain corresponding to the to-be-processed service data, to generate blockchain replica data of the to-be-processed service data in the blockchain ,
  • the blockchain replica data stores fingerprint data in adjacent previous node blockchain replica data.
  • a method for verifying business data comprising:
  • the blockchain replica data includes generating fingerprint data according to the service data to be processed And storing the data information in the blockchain, wherein the blockchain replica data stores fingerprint data in the adjacent previous node blockchain replica data;
  • a business system including an I/O interface, a processing unit,
  • the I/O interface is configured to receive service data to be processed
  • the processing unit is configured to generate fingerprint data of the to-be-processed service data in a preset manner; and is further configured to write the service data into an original database, and write the fingerprint data into the Generating blockchain replica data of the to-be-processed service data in the blockchain, and storing the adjacent previous node zone in the blockchain replica data, in the blockchain database corresponding to the processing service data Fingerprint data in blockchain replica data.
  • the service data processing method, verification method, device and system provided by the application use a blockchain as a copy storage method of data in a traditional business database.
  • the original business system processing flow only needs to generate the corresponding fingerprint data of the business data, and then store it in the corresponding blockchain to generate the blockchain copy data, which has less invasion of the original business system processing process, and ensures the high performance of the traditional database. Based on the ability, the monitoring effect of business data is greatly guaranteed, the business data can not be modified, and the reliability and credibility of business data, especially sensitive accounting data, are improved.
  • FIG. 1 is a schematic diagram of a data structure of a blockchain data storage provided by the present application.
  • FIG. 2 is a flowchart of a method for an embodiment of a data processing method according to the present application
  • FIG. 3 is a schematic diagram of an implementation scenario of providing fingerprint data for generating service data to be processed according to the present application
  • FIG. 4 is a schematic diagram of implementation of another embodiment of a service data processing method provided by the present application.
  • FIG. 5 is a schematic flowchart of a method of another embodiment of the service data processing method provided by the present application.
  • FIG. 6 is a schematic diagram of another implementation scenario of generating fingerprint data of service data to be processed
  • FIG. 7 is a schematic diagram of another implementation scenario of generating fingerprint data of service data to be processed.
  • FIG. 8 is a flowchart of a method for an embodiment of a service data verification method according to the present application.
  • FIG. 9 is a schematic structural diagram of a module of an embodiment of a service data processing apparatus provided by the present application.
  • FIG. 10 is a schematic structural diagram of a module of another embodiment of a service data processing apparatus provided by the present application.
  • FIG. 11 is a schematic structural diagram of a module of another embodiment of a service data processing apparatus provided by the present application.
  • FIG. 12 is a schematic structural diagram of an embodiment of a service system provided by the present application.
  • FIG. 2 is a flow chart of a method for processing an embodiment of a service data processing method according to the present application.
  • the present application provides method operational steps or device structures as shown in the following embodiments or figures, but may include more or a portion of the combined fewer operational steps or may be included in the method or device based on conventional or no creative labor.
  • Module unit In the steps or structures in which the necessary causal relationship does not exist logically, the execution order of the steps or the module structure of the device is not limited to the execution order or the module structure shown in the embodiment of the present application or the drawings.
  • the method or module structure of the method or module structure may be sequentially executed or executed in parallel according to the method or module structure shown in the embodiment or the drawing (for example, a parallel processor or a multi-thread processing environment). And even the implementation environment for distributed processing).
  • FIG. 1 is a schematic diagram of a data structure of a blockchain data storage provided by the present application.
  • the chained data structure of the blockchain ensures that data changes can only be made incrementally. The recorded data will remain in the state of creation and will not be overwritten.
  • the blockchain confirms the responsibility of data record responsibilities of each block through a specific consensus algorithm, and has obtained the approval of other nodes. If you want to change the data that already exists, you can usually only implement the replacement by falsifying the entire blockchain. This is almost impossible to do under the consensus algorithm of proof of work or proof of equity.
  • the solution of the present application uses the blockchain as a copy storage method of data in the traditional business database.
  • the original business system processing flow only needs to generate the corresponding fingerprint data of the business data, and then store it in the corresponding blockchain to generate the blockchain copy data, without making changes in the large processing flow, and ensuring the high performance of the traditional database.
  • the monitoring effect of business data is greatly guaranteed, business data can not be modified, and the reliability and credibility of business data are improved.
  • the blockchain replica data of the accounting data generated by a specific payment institution accounting system is described as an application scenario.
  • the service data processed in this embodiment is accounting data.
  • those skilled in the art can understand that the essence of the solution can be applied to scenarios in other service systems to prevent service data from being tampered with. That is, by embedding the fingerprint data generation logic in the original system processing flow and simultaneously writing the blockchain, the fingerprint data value of the current service data is compared with the original fingerprint data value stored on the blockchain. It can confirm whether the current business data has been modified, eliminate the possibility of data being falsified, and improve the reliability and credibility of business data.
  • the business data in the embodiment of the present application is not limited to the accounting data, but the number of accounts with higher sensitivity
  • the application effect is more obvious, which can significantly improve the credibility of the payment structure and other related financial business users to release data, and improve the business experience of users who have an interest relationship with the accounting data.
  • the method may include:
  • S1 Acquire the to-be-processed service data, and generate the fingerprint data of the to-be-processed service data in a preset manner.
  • the payment institution's business system can acquire and store the corresponding business data according to the accounting initiator's accounting request.
  • the accounting data can be obtained when the accounting system normally stores the accounting data to the database, and can be collectively referred to as the pending service data.
  • the to-be-processed service data may be processed in a preset manner to generate fingerprint data of the to-be-processed service data.
  • the payment institution can be understood as an organization that includes some or all of the money transfer service between the payers as an intermediary.
  • the service data may include fund change voucher data generated in the system database when the payment institution provides the fund transfer and record service, or may include the fund change voucher data generated by the transfer and record directly obtained from the billing initiator or
  • the associated data, such as pending business data, can be billing data received from the business system.
  • the fingerprint data may be defined for the accounting data according to the implementation scenario or the service type of the accounting data, and the accounting data can be uniquely confirmed by the fingerprint data. If the accounting data is tampered with, the fingerprint data produced by it will also be changed. In this way, the authenticity of a certain accounting data can be determined by comparing the fingerprint data of the accounting data.
  • the method for making the generated fingerprint data is an irreversible algorithm.
  • the process of generating the fingerprint data is set to be one-way irreversible.
  • the process of generating the fingerprint data is one-way and irreversible.
  • the fingerprint data can be obtained by the data in a simple manner, and the data itself cannot be detonated through the fingerprint data. Therefore, the method provided in this embodiment can effectively and reliably ensure data security and privacy protection. Protection.
  • the manner in which the fingerprint data of the to-be-processed service data is generated may be selected or customized according to a service scenario or a service data processing requirement, and the to-be-processed service data may be transformed into a service data that can be uniquely confirmed. Identification information.
  • the preset algorithm for generating the fingerprint data may include multiple modes.
  • the preset manner described in an embodiment of the present application may perform data hash processing on the service data to be processed, that is, a hash.
  • S101 Perform hash processing on the to-be-processed service data, and use the hash value generated by the hash as the fingerprint data of the to-be-processed service data.
  • a hash function can provide a service for verifying message integrity, and can generate fixed-length output for input messages of different lengths. This fixed length output is called the "hash” or “message digest” of the original input message.
  • FIG. 3 is a schematic diagram of an implementation scenario of generating fingerprint data of service data to be processed according to the present application.
  • the specific hashing method may be determined by itself, or may be MD5, SHA-1 or other algorithms.
  • the hash value of the service data to be processed can be used as the fingerprint data of the to-be-processed service data to improve the security and privacy protection of the original service data.
  • S2 Write the fingerprint data into a blockchain corresponding to the to-be-processed service data, and generate blockchain replica data of the to-be-processed service data in the blockchain, where the blockchain replica The data stores the fingerprint data in the adjacent previous node block chain replica data.
  • the accounting data can be stored, and the fingerprint of the accounting document is calculated in the above manner, and then the fingerprint data can be written into the blockchain.
  • the blockchain can be stored in a corresponding data storage unit, such as a database or other storage medium that specifically stores data in a public blockchain.
  • a corresponding data storage unit such as a database or other storage medium that specifically stores data in a public blockchain.
  • the chained data structure of the blockchain ensures that data changes can only be made incrementally.
  • the blockchain replica data of the business data that has been recorded in the blockchain will remain in the state of creation and will not be overwritten.
  • the blockchain passes the specific consensus algorithm (such as the blockchain copy data including the fingerprint data in the adjacent previous blockchain chain copy data), confirms the data record responsibility of each block, and obtains The identity of other nodes. If you want to change existing data, you can only implement the replacement by falsifying the entire blockchain. In the case of full disclosure (or full disclosure of designated monitoring objects), the replacement of the entire blockchain data is almost impossible. Therefore, the present application can use the characteristics that the fingerprint data in the blockchain cannot be falsified, and correlately confirm whether the original accounting data in the database has been tampered with, which greatly improves the credibility of the accounting data.
  • fingerprint data may be fingerprinted while the business data is stored in the database, and the fingerprint data is written into the blockchain.
  • the to-be-processed service data may be asynchronously Write to the blockchain, (ie database and blockchain "double write").
  • the overall service system processing flow is as shown in FIG. 4 , FIG. 4 is a schematic diagram of implementation of another embodiment of a service data processing method provided by the present application, that is, the accounting data in FIG. 4 is the service data described in the embodiment of the present application.
  • the writing the fingerprint data into a blockchain corresponding to the to-be-processed service data includes:
  • S102 Write the fingerprint data into a blockchain corresponding to the to-be-processed service data in an asynchronous manner.
  • the service data processing method provided by the application uses a blockchain as a copy storage method of data in a traditional business database.
  • the original business system processing flow only needs to generate the corresponding fingerprint data of the business data, and then store it in the corresponding blockchain to generate the blockchain copy data, which has less invasion of the original business system processing process, and ensures the high performance of the traditional database.
  • the monitoring effect of business data is greatly guaranteed, business data can not be modified, and the reliability and credibility of business data are improved.
  • FIG. 5 is a schematic flowchart of a method of another embodiment of the service data processing method provided by the present application.
  • the key elements determined in the to-be-processed service data such as the transfer party ID, time, and amount in the account data
  • the key elements determined in the to-be-processed service data may be extracted first, and then generated for the key element data.
  • Fingerprint data may be extracted from the common key element data, the source data of the fingerprint data can be simplified, the fingerprint data can be quickly generated, and the data processing effect can be improved.
  • the method may further include:
  • the generating the fingerprint data of the to-be-processed service data in a preset manner comprises: processing the extracted key element data in a preset manner to generate fingerprint data of the to-be-processed service data.
  • FIG. 6 is a schematic diagram of another implementation scenario of generating fingerprint data of service data to be processed.
  • the key element data Data_Key may be extracted, including the transfer party, time, amount, business document number, service type, etc., and then fingerprint data is generated for these key elements.
  • the performing may include:
  • S11 Determine a default value of the missing key element data according to the service type of the service data, and use the default value as the value of the key element data for generating the fingerprint data.
  • key element data extracted from the to-be-processed business data may be used in combination with missing key element data.
  • the default value generates fingerprint data of the to-be-processed business data.
  • FIG. 7 the present application provides a schematic diagram of another implementation scenario of generating fingerprint data of service data to be processed.
  • the key element data of the service type is missing, the default service type "this value is used as the default value".
  • the fingerprint data Data_MD5 of the to-be-processed business data is generated in combination with the key element data of the already-obtained serial number, payee, payer, amount, and time.
  • the service data processing method provided by the embodiment of the present application can be used in an existing database and a blockchain. There are also different versions of the same document, and the two versions are anchored to each other.
  • the data in the blockchain can be publicly disclosed or disclosed to the specified object, such as the regulatory department or the designated user, to verify whether the business data stored in the database is tampering, and improve the credibility of the business data. Therefore, based on the foregoing, the present application further provides a service data verification method, and FIG. 8 is a flowchart of a method for verifying a service data according to an embodiment of the present application. As shown in FIG. 8, the method may include :
  • S100 Determine service data to be verified, and obtain blockchain replica data associated with the service data to be verified from the stored blockchain data;
  • the blockchain replica data includes a fingerprint according to the service data to be processed. Data is generated and stored in the blockchain, and the blockchain replica data stores fingerprint data in adjacent previous node blockchain replica data;
  • S200 Calculate the first fingerprint data of the service data to be verified in a preset manner, and acquire second fingerprint data corresponding to the service data to be verified in the blockchain replica data;
  • S300 Compare whether the first fingerprint data and the second fingerprint data are the same. If they are the same, confirm that the service data to be verified is not modified.
  • the solution provided by the embodiment of the present application can use the feature that the fingerprint data in the blockchain cannot be falsified, and confirm whether the data in the database is tampered with, and can effectively and reliably verify whether the service data in the payment structure service system is
  • the tampering has fundamentally solved the possibility of fraudulent business data (especially accounting data) on a technical level, which can greatly improve the credibility of the accounting data published by the payment structure.
  • FIG. 9 is a schematic structural diagram of a module of a service data processing apparatus provided by the present application. As shown in FIG. 9, the apparatus may include:
  • the fingerprint data generating module 101 is configured to obtain the to-be-processed service data, and generate the fingerprint data of the to-be-processed service data in a preset manner;
  • the blockchain data generating module 102 may be configured to write the fingerprint data into a blockchain corresponding to the to-be-processed service data, and generate a blockchain of the to-be-processed service data in the blockchain. Copy data, the blockchain replica data stores fingerprint data in adjacent previous node blockchain replica data.
  • the service data processing transfer provided by the present application while storing the business data, calculates the fingerprint data of the business data, and writes the fingerprint data into the blockchain.
  • the existing database and blockchain there are different versions of the same document at the same time, and the two versions are anchored to each other. It is possible to use the characteristics of the blockchain in which the fingerprint data cannot be tampered, and to confirm whether the data in the database has been tampered with.
  • FIG. 10 is a schematic structural diagram of another embodiment of a service data processing apparatus provided by the present application. As shown in FIG. 10, the apparatus may further include:
  • the key element extraction module 103 may be configured to extract a predetermined type of key element data from the to-be-processed service data;
  • the fingerprint data generating module 101 generates the fingerprint data of the to-be-processed service data in a preset manner, including processing the extracted key element data in a preset manner, and generating fingerprint data of the to-be-processed service data. .
  • the process of generating the fingerprint data by the fingerprint data generating module 101 may be set to be one-way irreversible.
  • the generating, by the fingerprint data generating module 101, the fingerprint data of the to-be-processed service data in a preset manner may include: performing hash processing on the to-be-processed service data, and using the hash value generated by the hash as a Document the fingerprint data of the processed business data.
  • the blockchain data generating module 102 may write the fingerprint data into a blockchain corresponding to the to-be-processed service data in an asynchronous manner.
  • FIG. 11 is a schematic structural diagram of another embodiment of a service data processing apparatus provided by the present application. As shown in FIG. 11, the apparatus may further include:
  • the default processing module 104 may be configured to: when the to-be-processed service data is missing at least one of the key element data, determine a default value of the missing key element data according to the service type of the service data, and use the missing The provincial value is taken as the value of the key element data for generating the fingerprint data.
  • a service data processing apparatus uses a blockchain as a copy storage method of data in a traditional service database.
  • the original business system processing flow only needs to generate the corresponding fingerprint data of the business data, and then store it in the corresponding blockchain to generate the blockchain copy data, and the processing flow to the original business system.
  • the process is less intrusive and ensures the high performance of the traditional database. It greatly ensures the monitoring effect of business data, ensures that business data cannot be modified, and improves the reliability and credibility of business data.
  • FIG. 12 is a schematic structural diagram of an embodiment of a service system provided by the present application. Specifically, the application provides a service system, where the service system can include an I/O interface and a processing unit.
  • the I/O interface is configured to receive service data to be processed
  • the processing unit is configured to generate fingerprint data of the to-be-processed service data in a preset manner; and is further configured to write the service data into an original database, and write the fingerprint data into the Generating blockchain replica data of the to-be-processed service data in the blockchain, and storing the adjacent previous node zone in the blockchain replica data, in the blockchain database corresponding to the processing service data Fingerprint data in blockchain replica data.
  • the original database storing the service data set of the service system and the blockchain database storing the blockchain data may be separated from the service system and stored separately. In other embodiments, any one of the original database and the blockchain database may be included in the service system. In one embodiment, the service system may include its own original database and the storage area.
  • the blockchain database can be set up separately on a business server or a third party server or storage device.
  • the processing unit may be further configured to: extract a predetermined type of key element data from the to-be-processed service data; correspondingly, the generating the fingerprint data of the to-be-processed service data by using a preset manner includes using a preset manner
  • the extracted key element data is processed to generate fingerprint data of the to-be-processed business data.
  • the processing unit may be further configured to: obtain, by using the stored blockchain data, the blockchain replica data associated with the service data to be verified, and calculate, by using a preset manner, the first service data to be verified. Fingerprint data, and acquiring second fingerprint data corresponding to the service data to be verified in the blockchain replica data; and comparing whether the first fingerprint data and the second fingerprint data are the same If yes, it is confirmed that the service data to be verified is not modified.
  • the service data processing method, verification method, device and system provided by the application use a blockchain as a copy storage method of data in a traditional business database.
  • the original business system processing flow only needs to generate the corresponding fingerprint data of the business data, and then store it in the corresponding blockchain to generate the blockchain copy data, which has less invasion of the original business system processing process, and ensures the high performance of the traditional database.
  • the monitoring effect of business data is greatly guaranteed, business data can not be modified, and the reliability and credibility of business data are improved.
  • the definition and extraction method of the key element data, the fingerprint data generated by MD5, the fingerprint data of the business data in the database and the blockchain are compared to determine whether the tampering or the like is used.
  • the description of the data definition, acquisition, interaction, calculation, judgment, etc. of the class is not limited to the case that it must conform to the industry communication standard, the standard data structure, the standard database data processing method or the embodiment of the present application.
  • Certain industry standards or implementations that have been modified in a manner that uses a custom approach or an embodiment described above may also achieve the same, equivalent, or similar, or post-deformation implementation effects of the above-described embodiments.
  • Embodiments obtained by applying these modified or modified data acquisition, storage, judgment, processing methods, etc. may still fall within the scope of alternative embodiments of the present application.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL (Java Hardware Description Language)
  • Lava Lola
  • MyHDL PALASM
  • RHDL Ruby Hardware Description Language
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor.
  • computer readable program code eg, software or firmware
  • examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
  • a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a car-mounted human-machine interaction device, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet.
  • each module may be implemented in the same software or software, or the modules that implement the same function may be implemented by a plurality of sub-modules or a combination of sub-units.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or integrated. Go to another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated numbers. According to the signal and carrier.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the application can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • the present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本申请实施例公开了一种业务数据处理方法、验证方法、装置及***。所述方法包括:获取待处理业务数据,采用预设方式生成所述待处理业务数据的指纹数据;将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。利用本申请各个实施例,在对原有处理流程和性能影响较小的情况下,通过将原有业务数据嵌入指纹数据写入区块链的方式存储原有业务数据的副本,可以从根本上实现验证业务数据是否被篡改,确保业务数据不可被修改,提高业务数据的可靠性和公信度。

Description

一种业务数据处理方法、验证方法、装置及*** 技术领域
本申请属于计算机数据处理技术领域,尤其涉及一种业务数据处理方法、验证方法、装置及***。
背景技术
业务数据的安全、可靠对保障业务***数据正常处理和输出可靠结果是极其重要的。尤其是随着互联网金融的日益发展,现在各支付机构通常都会建设自己的账务核心***,以处理用户的资金转移请求,而如何保障这些类似账务核心***中业务数据不被篡改,提高支付结构公布数据的公信力,是目前许多金融企业用户越来越关注的问题。
业务数据中比较敏感的账务数据一般会记录在支付机构自身的账务***数据库中。由于支付机构对这些数据库拥有最高管理权限,理论上是可以随意篡改其中的数据的。而账务数据又是跟资金直接关联,通常是支付机构中重要程度最高的一类数据。由此,支付机构常常使用一些技术手段来对外公开表示自身的账务数据自产生后就真实可靠,没有被篡改过,以提高支付机构的公信度。比如在公益捐赠场景中证实善款的转移真实可信,又比如在监管审查场景中证明支付机构的资金记录数据没有被修改。现有的方式为了确定账务数据的可信度,常规的方式一般是通过对账来验证的。例如一种方式中,可以与其他机构或主题的数据进行核对佐证。对于同一笔资金转移,相关参与者可以存储基于自身视角的一套账务数据,用于与支付机构的数据做核对。通过同一条资金转移单据的不同数据展示来相互佐证,验证支付机构的账务数据是否被篡改。将账务数据与其他机构的相关数据相互佐证,确保能够相互佐证,以提升账务数据造假的成本。
包括上述所述现有的方式中,维护自身机构账务数据公信度的成本比较大。例如与其他机构的数据进行核对佐证时通常需要至少有三方都保存同一账务数 据的不同副本,才能确保可以确认数据作假的一方,并且对数据传输和存储的软硬件安全性要求也较高。同时,对于一些支付机构来说,一些敏感性数据也不适合进行外露,所以在对账务数据实施监控处理的过程中会对原账务数据本身或处理流程做出较大变动、修改,较大的影响了***对账务数据原有的处理流程和性能。另外,该方式也无法从根本上解决信任问题,比如所谓的外部机构也可能是支付机构的关联机构,无法排除两者不会共同造假。
因此,现有的支付机构确保其账务数据真实可靠的一些监控的方式,目前还无法从账务数据根本上规避账务数据被修改的问题,使得支付机构对外公开的数据可信度降低。
发明内容
本申请目的在于提供一种业务数据处理方法、验证方法、装置及***,可以在对原有处理流程和性能影响较小的情况下,通过将原有业务数据嵌入指纹数据写入区块链的方式存储原有业务数据的副本,可以从根本上实现验证业务数据是否被篡改,确保业务数据不可被修改,提高业务数据的可靠性和公信度。
本申请提供的一种业务数据处理方法、验证方法、装置及***是这样实现的:
一种业务数据处理方法,所述方法包括:
获取待处理业务数据,采用预设方式生成所述待处理业务数据的指纹数据;
将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
一种业务数据处理装置,所述装置包括:
指纹数据生成模块,用于获取待处理业务数据,以及采用预设方式生成所述待处理业务数据的指纹数据;
区块链数据生成模块,用于将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据, 所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
一种业务数据验证方法,所述方法包括:
确定待验证的业务数据,从存储的区块链数据中获取与所述待验证的业务数据相关联的区块链副本数据;所述区块链副本数据包括根据待处理业务数据的指纹数据生成并存储在区块链中的数据信息,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据;
采用预设方式计算所述待验证的业务数据的第一指纹数据,并获取所述区块链副本数据中的与所述待验证的业务数据相对应的第二指纹数据;
比较所述第一指纹数据与所述第二指纹数据是否相同,若相同,则确认所述待验证的业务数据未被修改。
一种业务***,包括I/O接口、处理单元,
所述I/O接口用于接收待处理业务数据;
所述处理单元被设置成,用于采用预设方式生成所述待处理业务数据的指纹数据;还用于将所述业务数据写入原有数据库中,以及将所述指纹数据写入与所述待处理业务数据对应的区块链数据库中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
本申请提供的一种业务数据处理方法、验证方法、装置及***,使用区块链作为传统业务数据库中数据的副本存储方式。原业务***处理流程仅需生成业务数据相应的指纹数据,然后存储到对应的区块链中生成区块链副本数据即可,对原业务***的处理流程侵入较小,确保传统数据库高性能的能力基础上,极大的保障了业务数据的监控效果,确保业务数据不可被修改,提高业务数据,尤其是敏感的账务数据的可靠性和公信度。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述 中的附图仅仅是本申请中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本申请提供的一种区块链数据存储的数据结构示意图;
图2是本申请所述一种数据处理方法一种实施例的方法流程图;
图3是本申请提供生成待处理业务数据的指纹数据的一种实施场景的示意图;
图4是本申请提供的一种业务数据处理方法另一个实施例场景的实施示意图;
图5是本申请提供的所述一种业务数据处理方法的另一种实施例的方法流程示意图;
图6本申请提供生成待处理业务数据的指纹数据另一种实施场景的示意图;
图7本申请提供生成待处理业务数据的指纹数据另一种实施场景的示意图;
图8是本申请提供一种业务数据验证方法一种实施例的方法流程图;
图9是本申请提供的一种业务数据处理装置一种实施例的模块结构示意图;
图10是本申请提供的一种业务数据处理装置另一种实施例的模块结构示意图;
图11是本申请提供的一种业务数据处理装置另一种实施例的模块结构示意图;
图12是本申请提供的一种业务***一种实施例的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请中的技术方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本申请保护的范围。
图2是本申请所述一种业务数据处理方法一种实施例的方法流程图。虽然 本申请提供了如下述实施例或附图所示的方法操作步骤或装置结构,但基于常规或者无需创造性的劳动在所述方法或装置中可以包括更多或者部分合并后更少的操作步骤或模块单元。在逻辑性上不存在必要因果关系的步骤或结构中,这些步骤的执行顺序或装置的模块结构不限于本申请实施例或附图所示的执行顺序或模块结构。所述的方法或模块结构的在实际中的装置或终端产品应用时,可以按照实施例或者附图所示的方法或模块结构进行顺序执行或者并行执行(例如并行处理器或者多线程处理的环境、甚至包括分布式处理的实施环境)。
区块链一种去中心化、去信任、防篡改的分布式数据存储技术。图1是本申请提供的一种区块链数据存储的数据结构示意图。如图1所示,区块链的链式数据结构保证了数据的变更只能通过增量的方式进行。已经记录的数据将会一直保持创建时的状态,不会被覆盖。同时,区块链通过特定的共识算法,确认了每一个区块的数据记录职责归属,并且取得了其他节点的认同。如果要更改已经存在的数据,通常只能通过伪造整个区块链的方式实施替换。这无论是在工作量证明还是权益证明的共识算法下,几乎是不可能做到的事情。这样,本申请方案使用区块链作为传统业务数据库中数据的副本存储方式。原业务***处理流程仅需生成业务数据相应的指纹数据,然后存储到对应的区块链中生成区块链副本数据即可,无需做出较大处理流程上的变动,确保传统数据库高性能的能力基础上,极大的保障了业务数据的监控效果,确保业务数据不可被修改,提高业务数据的可靠性和公信度。
以下为了清楚起见,以具体的一个支付机构账务***生成账务数据的区块链副本数据为应用场景进行说明。当然,在本实施例中所处理的业务数据为账务数据,但是,本领域技术人员能够理解到,可以将本方案的实质精神应用到其他业务***中防止业务数据被篡改的场景下。即,通过在原有***处理流程中嵌入指纹数据生成逻辑并同时写入区块链的方式,使得通过将当前业务数据的指纹数据值和存储在区块链上的原始指纹数据值进行比对即可确认当前业务数据是否被修改过,消灭数据被篡改的可能性,提高业务数据的可靠性和公信度。本申请实施方案中的业务数据不限于账务数据,但对敏感性较强的账务数 据的应用效果更加明显,可显著提高支付结构等相关金融业务用户对外发布数据的公信力,提高与账务数据有利益关系的用户的业务使用体验。
具体的一种实施例如图2所示,本申请提供的一种业务数据处理方法的一种实施例中,所述方法可以包括:
S1:获取待处理业务数据,采用预设方式生成所述待处理业务数据的指纹数据。
支付机构的业务***可以根据记账发起方的记账请求获取并存储相应的业务数据。本申请实施例应用场景中,在账务***正常存储账务数据到数据库的同时可以获取该账务数据,在此可以统一将其称为待处理业务数据。然后可以采用预设方式对所述待处理业务数据进行处理,生成该待处理业务数据的指纹数据。
本实施例中,所述的支付机构可以理解为包括在收付款人之间作为中介机构提供部分或全部货币资金转移服务的机构。所述的业务数据可以包括支付机构提供资金转移及记录服务时,在***数据库中产生的资金变动凭证数据,或者可以包括从记账发起方直接获取的资金转移及记录产生的资金变动凭证数据或关联数据,如待处理业务数据可以为从业务***接收到的账单数据。
在本实施例应用场景中,可以根据账务数据的实施场景或业务类型等为账务数据定义指纹数据,通过指纹数据能够唯一确认一笔账务数据。如果账务数据被篡改,其生产的指纹数据也会被改变。这样,通过比对账务数据的指纹数据可以确定某个账务数据的真实性。
为了保护原业务数据中的敏感数据,本申请所述方法的另一个实施例中,在选取所述预设算法时可以选取使生成的所述指纹数据是不可逆向破解的算法。具体的本申请提供的一种实施例中,生成所述指纹数据的过程被设置成是单向不可逆的。
本实施提供的方案中,生成该指纹数据的过程是单向不可逆的,这样,本实施例可以通过数据简单的获取其指纹数据,而不能通过指纹数据反推出数据本身。因此本实施例提供的这种方式可以有效可靠的能做到数据安全及隐私保 护。
具体的生成所述待处理业务数据的指纹数据所采用的方式,可以根据业务场景或业务数据处理需求进行选择或自定义算法,将所述待处理业务数据变换成可以唯一确认该待处理业务数据的标识信息。一般的,生成所述指纹数据的预设算法可以包括多种方式,本申请的一种实施例中所述的预设方式可以为对待处理业务数据进行数据散列处理,即哈希(Hash)处理,生成的散列值可以作为本实施例所述的待处理业务数据的指纹数据。因此,本申请提供的一种业务数据处理方法的一种实施例中,所述采用预设方式生成所述待处理业务数据的指纹数据,可以包括:
S101:对所述待处理业务数据进行哈希处理,将所述哈希生成的哈希值作为所述待处理业务数据的指纹数据。
在信息安全技术中,散列(Hash)函数可以提供验证消息完整性的服务,可以对不同长度的输入消息,产生固定长度的输出。这个固定长度的输出称为原输入消息的“散列”或“消息摘要”(Message digest)。图3是本申请提供生成待处理业务数据的指纹数据的一种实施场景的示意图,具体的散列方法可以自行制定,也可以采用MD5、SHA-1或其他算法。利用本申请实施例可以采用待处理业务数据的哈希值作为所述待处理业务数据的指纹数据,以提高原业务数据的安全性及隐私保护。
S2:将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
在支付机构现有业务***中,可以存储账务数据的同时,用上述方式计算出这笔账务单据的指纹,将然后可以该指纹数据写入到区块链中。所述的区块链可以存储到相应的数据存储单元中,如数据库或者其他专门存储公开区块链中的数据的存储介质。这样,相当于在现有数据库和区块链中,同时存在同一份账务数据的不同形式的版本,并且这两种版本相互锚定,关联地确认数据库中的原始账务数据是否被篡改。
区块链的链式数据结构,保证了数据的变更只能通过增量的方式进行。已经记录在区块链中业务数据的区块链副本数据将会一直保持创建时的状态,不会被覆盖。同时,区块链通过特定的共识算法(如区块链副本数据中包括相邻的上一个节点区块链副本数据中的指纹数据),确认了每一个区块的数据记录职责归属,并且取得了其他节点的认同。如果要更改已经存在的数据,只能通过伪造整个区块链的方式实施替换。而在目前对外完全公布(或对指定监控对象完全公布)的情况下,整个区块链数据的替换几乎是不可能完成的。因此,本申请可以利用区块链中指纹数据无法篡改的特性,关联地确认数据库中的原始账务数据是否被篡改,极大了提高了账务数据的公信度。
本申请的一些实施例中,可以在业务数据存储到数据库的同时指纹数据,并将指纹数据写入到区块链中。其他的实施方式中,为了进一步减小对原有业务***的影响,提高原有业务***的处理性能,在待处理业务数据完成数据库的存储后,可以采用异步的方式将所述待处理业务数据写入区块链,(即数据库与区块链“双写”)。整体的业务***处理流程如4所示,图4本申请提供的一种业务数据处理方法另一个实施例场景的实施示意图,即图4中的账务数据是本申请实施例所述的业务数据的一种具体应用场景。因此,本申请提供的所述一种业务数据处理方法的另一种实施例中,所述将所述指纹数据写入与所述待处理业务数据对应的区块链中,包括:
S102:采用异步方式将所述指纹数据写入与所述待处理业务数据对应的区块链中。
这样可以进一步减小对原有业务***的影响,提高原有业务***的处理性能。
本申请提供的一种业务数据处理方法,使用区块链作为传统业务数据库中数据的副本存储方式。原业务***处理流程仅需生成业务数据相应的指纹数据,然后存储到对应的区块链中生成区块链副本数据即可,对原业务***的处理流程侵入较小,确保传统数据库高性能的能力基础上,极大的保障了业务数据的监控效果,确保业务数据不可被修改,提高业务数据的可靠性和公信度。
图5是本申请提供的所述一种业务数据处理方法的另一种实施例的方法流程示意图。如图5所示,在生成待处理业务数据时,可以先将待处理业务数据中确定的关键要素如账务数据中的转账双方ID、时间、金额等提取出来,然后针对这些关键要素数据生成指纹数据。这样可以将多种不同的业务数据抽离出共同的关键要素数据,简化指纹数据的源数据,快速生成指纹数据,提高数据处理效果。具体的,本申请提供的一种业务数据处理方法的另一种实施例中,所述方法还可以包括:
S10:从所述待处理业务数据中提取出预定类型的关键要素数据;
相应的,所述采用预设方式生成所述待处理业务数据的指纹数据,包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
图6本申请提供生成待处理业务数据的指纹数据另一种实施场景的示意图。如图6所示,对一笔账务数据模型Data_Count,可以将其中的关键要素数据Data_Key如包括转账双方、时间、金额、业务单据号、业务类型等提取出来,然后针对这些关键要素生成指纹数据Data_MD5。
其他的一些实施例中,当所述待处理业务数据缺少至少一项所述关键要素数据时,可以执行包括:
S11:根据所述业务数据的业务类型确定缺少的关键要素数据的缺省值,使用所述缺省值作为生成所述指纹数据的关键要素数据的取值。
具体的应用场景中,如当缺少的关键要素数据项数少于预定个数(如2个),可以使用从所述待处理业务数据中已提取出的关键要素数据结合缺少的关键要素数据的缺省值生成所述待处理业务数据的指纹数据。例如图7中,图7本申请提供生成待处理业务数据的指纹数据另一种实施场景的示意图,当缺少业务类型的关键要素数据时,可以使用缺省的业务类型“该值为缺省值”作为所述业务类型的缺省值,然后再结合已经获取到的流水号、收款方、付款方、金额、时间的关键要素数据生成待处理业务数据的指纹数据Data_MD5。
利用本申请实施例提供业务数据处理方法,可以在现有数据库和区块链中 同时存在同一份单据的不同形式的版本,并且这两种版本相互锚定。区块链中的数据可以对外公开,或者对指定对象公开,如监管部门或指定用户,以验证数据库中存储的业务数据是否为篡改,提高业务数据的公信度。因此,基于前述所述,本申请还提供一种业务数据验证方法,图8是本申请提供一种业务数据验证方法一种实施例的方法流程图,如图8所示,所述方法可以包括:
S100:确定待验证的业务数据,从存储的区块链数据中获取与所述待验证的业务数据相关联的区块链副本数据;所述区块链副本数据包括根据待处理业务数据的指纹数据生成并存储在区块链中的数据信息,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据;
S200:采用预设方式计算所述待验证的业务数据的第一指纹数据,并获取所述区块链副本数据中的与所述待验证的业务数据相对应的第二指纹数据;
S300:比较所述第一指纹数据与所述第二指纹数据是否相同,若相同,则确认所述待验证的业务数据未被修改。
这样,本申请实施例提供的方案,可以利用区块链中指纹数据无法篡改的特性,关联地确认数据库中的数据是否被篡改,可以有效、可靠的验证支付结构业务***中的业务数据是否被篡改过,从技术层面上根本解决了业务数据(尤其是账务数据)作假的可能性,可以极大的提高支付结构公布的账务数据的公信度。
基于本申请上述实施例所述的业务数据处理方法,本申请还提供一种业务数据处理装置。图9是本申请提供的一种业务数据处理装置一种实施例的模块结构示意图,如图9所示,所述装置可以包括:
指纹数据生成模块101,可以用于获取待处理业务数据,以及采用预设方式生成所述待处理业务数据的指纹数据;
区块链数据生成模块102,可以用于将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
本申请提供的业务数据处理转账,在存储业务数据的同时,以计算出这笔业务数据的指纹数据,将该指纹数据写入到区块链中。这样,相当于在现有数据库和区块链中,同时存在同一份单据的不同形式的版本,并且这两种版本相互锚定。可以利用区块链中指纹数据无法篡改的特性,关联地确认数据库中的数据是否被篡改。
图10是本申请提供的一种业务数据处理装置另一种实施例的模块结构示意图,如图10所示,所述装置还可以包括:
关键要素提取模块103,可以用于从所述待处理业务数据中提取出预定类型的关键要素数据;
相应的,所述指纹数据生成模块101采用预设方式生成所述待处理业务数据的指纹数据包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
当然,如前述方法实施例中,所述装置的一些实施例中,所述指纹数据生成模块101生成所述指纹数据的过程可以被设置成是单向不可逆的。另外,所述指纹数据生成模块101采用预设方式生成所述待处理业务数据的指纹数据可以包括:对所述待处理业务数据进行哈希处理,将所述哈希生成的哈希值作为所述待处理业务数据的指纹数据。以及,所述装置的其他实施例中,所述区块链数据生成模块102可以采用异步方式将所述指纹数据写入与所述待处理业务数据对应的区块链中。
图11是本申请提供的一种业务数据处理装置另一种实施例的模块结构示意图,如图11所示,所述装置还可以包括:
缺省处理模块104,可以用于当所述待处理业务数据缺少至少一项所述关键要素数据时,根据所述业务数据的业务类型确定缺少的关键要素数据的缺省值,使用所述缺省值作为生成所述指纹数据的关键要素数据的取值。
本申请提供的一种业务数据处理装置,使用区块链作为传统业务数据库中数据的副本存储方式。原业务***处理流程仅需生成业务数据相应的指纹数据,然后存储到对应的区块链中生成区块链副本数据即可,对原业务***的处理流 程侵入较小,确保传统数据库高性能的能力基础上,极大的保障了业务数据的监控效果,确保业务数据不可被修改,提高业务数据的可靠性和公信度。
上述实施例所述的业务数据处理方法/装置、业务数据验证方法等可以应用于包括支付结构的其他业务***中,实现采用区块链保存业务数据副本以提高业务数据公信度并减少对原业务***变动/侵入的效果。图12是本申请提供的一种业务***一种实施例的结构示意图。具体的,本申请提供一种业务***,所述业务***可以包括I/O接口、处理单元,
所述I/O接口用于接收待处理业务数据;
所述处理单元被设置成,用于采用预设方式生成所述待处理业务数据的指纹数据;还用于将所述业务数据写入原有数据库中,以及将所述指纹数据写入与所述待处理业务数据对应的区块链数据库中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
一种实施方式中,存储业务***业务数据集的原有数据库和存储区块链数据的区块链数据库可以与所述业务***分离,单独存储数据。其他的实施方式中,所述原有数据库和区块链数据库中的人任意一个可以被包含在所述业务***中,如一个实施例中,业务***可以包括自身的原有数据库,而存储区块链的数据库可以单独设置在业务服务器或第三方的服务器或存储装置中。
所述处理单元还可以用于从所述待处理业务数据中提取出预定类型的关键要素数据;相应的,所述采用预设方式生成所述待处理业务数据的指纹数据包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
所述处理单元还可以用于,从存储的区块链数据中获取与所述待验证的业务数据相关联的区块链副本数据,采用预设方式计算所述待验证的业务数据的第一指纹数据,并获取所述区块链副本数据中的与所述待验证的业务数据相对应的第二指纹数据;还可以用于比较所述第一指纹数据与所述第二指纹数据是否相同,若相同,则确认所述待验证的业务数据未被修改。
本申请提供的一种业务数据处理方法、验证方法、装置及***,使用区块链作为传统业务数据库中数据的副本存储方式。原业务***处理流程仅需生成业务数据相应的指纹数据,然后存储到对应的区块链中生成区块链副本数据即可,对原业务***的处理流程侵入较小,确保传统数据库高性能的能力基础上,极大的保障了业务数据的监控效果,确保业务数据不可被修改,提高业务数据的可靠性和公信度。
尽管本申请内容中提到区块链的示意数格式、关键要素数据的定义及提取方式、采用MD5生成指纹数据、比对数据库中和区块链中业务数据的指纹数据来确定是否篡改等之类的数据定义、获取、交互、计算、判断等描述,但是,本申请并不局限于必须是符合行业通信标准、标准数据结构、标准数据库数据处理方法或本申请实施例所描述的情况。某些行业标准或者使用自定义方式或实施例描述的实施基础上略加修改后的实施方案也可以实现上述实施例相同、等同或相近、或变形后可预料的实施效果。应用这些修改或变形后的数据获取、存储、判断、处理方式等获取的实施例,仍然可以属于本申请的可选实施方案范围之内。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字***“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程 语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的***、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、车载人机交互设备、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设 备的组合。
虽然本申请提供了如实施例或流程图所述的方法操作步骤,但基于常规或者无创造性的手段可以包括更多或者更少的操作步骤。实施例中列举的步骤顺序仅仅为众多步骤执行顺序中的一种方式,不代表唯一的执行顺序。在实际中的装置或终端产品执行时,可以按照实施例或者附图所示的方法顺序执行或者并行执行(例如并行处理器或者多线程处理的环境,甚至为分布式数据处理环境)。术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、产品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、产品或者设备所固有的要素。在没有更多限制的情况下,并不排除在包括所述要素的过程、方法、产品或者设备中还存在另外的相同或等同要素。
为了描述的方便,描述以上装置时以功能分为各种模块分别描述。当然,在实施本申请时可以把各模块的功能在同一个或多个软件和/或硬件中实现,也可以将实现同一功能的模块由多个子模块或子单元的组合实现等。以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内部包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
本发明是参照根据本发明实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和 /或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数 据信号和载波。
本领域技术人员应明白,本申请的实施例可提供为方法、***或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于***实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。。

Claims (16)

  1. 一种业务数据处理方法,其特征在于,所述方法包括:
    获取待处理业务数据,采用预设方式生成所述待处理业务数据的指纹数据;
    将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
  2. 如权利要求1所述的一种业务数据处理方法,其特征在于,获取待处理业务数据之后,所述方法还包括:
    从所述待处理业务数据中提取出预定类型的关键要素数据;
    相应的,所述采用预设方式生成所述待处理业务数据的指纹数据包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
  3. 如权利要求1或2所述的一种业务数据处理方法,其特征在于,生成所述指纹数据的过程被设置成是单向不可逆的。
  4. 如权利要求1所述的一种业务数据处理方法,其特征在于,所述采用预设方式生成所述待处理业务数据的指纹数据,包括:
    对所述待处理业务数据进行哈希处理,将所述哈希生成的哈希值作为所述待处理业务数据的指纹数据。
  5. 如权利要求2所述的一种业务数据处理方法,其特征在于,当所述待处理业务数据缺少至少一项所述关键要素数据时,执行包括:
    根据所述业务数据的业务类型确定缺少的关键要素数据的缺省值,使用所述缺省值作为生成所述指纹数据的关键要素数据的取值。
  6. 如权利要求1所述的一种业务数据处理方法,其特征在于,所述将所述指纹数据写入与所述待处理业务数据对应的区块链中,包括:
    采用异步方式将所述指纹数据写入与所述待处理业务数据对应的区块链中。
  7. 一种业务数据验证方法,其特征在于,所述方法包括:
    确定待验证的业务数据,从存储的区块链数据中获取与所述待验证的业务数据相关联的区块链副本数据;所述区块链副本数据包括根据待处理业务数据的指纹数据生成并存储在区块链中的数据信息,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据;
    采用预设方式计算所述待验证的业务数据的第一指纹数据,并获取所述区块链副本数据中的与所述待验证的业务数据相对应的第二指纹数据;
    比较所述第一指纹数据与所述第二指纹数据是否相同,若相同,则确认所述待验证的业务数据未被修改。
  8. 一种业务数据处理装置,其特征在于,所述装置包括:
    指纹数据生成模块,用于获取待处理业务数据,以及采用预设方式生成所述待处理业务数据的指纹数据;
    区块链数据生成模块,用于将所述指纹数据写入与所述待处理业务数据对应的区块链中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
  9. 如权利要求8所述的一种业务数据处理装置,其特征在于,所述装置还包括:
    关键要素提取模块,用于从所述待处理业务数据中提取出预定类型的关键要素数据;
    相应的,所述指纹数据生成模块采用预设方式生成所述待处理业务数据的指纹数据包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
  10. 如权利要求8或9所述的一种业务数据处理装置,其特征在于,所述指纹数据生成模块生成所述指纹数据的过程被设置成是单向不可逆的。
  11. 如权利要求8所述的一种业务数据处理装置,其特征在于,所述指纹数据生成模块采用预设方式生成所述待处理业务数据的指纹数据包括:
    对所述待处理业务数据进行哈希处理,将所述哈希生成的哈希值作为所述待处理业务数据的指纹数据。
  12. 如权利要求8所述的一种业务数据处理装置,其特征在于,所述区块链数据生成模块采用异步方式将所述指纹数据写入与所述待处理业务数据对应的区块链中。
  13. 如权利要求9所述的一种业务数据处理装置,其特征在于,所述装置还包括:
    缺省处理模块,用于当所述待处理业务数据缺少至少一项所述关键要素数据时,根据所述业务数据的业务类型确定缺少的关键要素数据的缺省值,使用所述缺省值作为生成所述指纹数据的关键要素数据的取值。
  14. 一种业务***,其特征在于,包括I/O接口、处理单元,
    所述I/O接口用于接收待处理业务数据;
    所述处理单元被设置成,用于采用预设方式生成所述待处理业务数据的指纹数据;还用于将所述业务数据写入原有数据库中,以及将所述指纹数据写入与所述待处理业务数据对应的区块链数据库中,生成所述待处理业务数据在所述区块链中的区块链副本数据,所述区块链副本数据中存储相邻的上一个节点区块链副本数据中的指纹数据。
  15. 如权利要求14所述的一种业务***,其特征在于,所述处理单元还用于,
    从所述待处理业务数据中提取出预定类型的关键要素数据;相应的,所述采用预设方式生成所述待处理业务数据的指纹数据包括采用预设方式对提取的所述关键要素数据进行处理,生成所述待处理业务数据的指纹数据。
  16. 如权利要求14或15所述的一种业务***,其特征在于,所述处理单元还用于,
    从存储的区块链数据中获取与所述待验证的业务数据相关联的区块链副本数据,采用预设方式计算所述待验证的业务数据的第一指纹数据,并获取所述区块链副本数据中的与所述待验证的业务数据相对应的第二指纹数据;还用于比较所述第一指纹数据与所述第二指纹数据是否相同,若相同,则确认所述待验证的业务数据未被修改。
PCT/CN2017/113349 2016-12-06 2017-11-28 一种业务数据处理方法、验证方法、装置及*** WO2018103554A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP21171005.8A EP3893180B1 (en) 2016-12-06 2017-11-28 Service data processing method and apparatus
KR1020197018334A KR102231411B1 (ko) 2016-12-06 2017-11-28 서비스 데이터 프로세싱 및 검증을 위한 방법, 장치, 및 시스템
JP2019530465A JP2020513707A (ja) 2016-12-06 2017-11-28 ビジネスデータ処理方法、検証方法、装置、およびシステム
EP17879521.7A EP3553725B1 (en) 2016-12-06 2017-11-28 Service data processing method and apparatus
MYPI2019003205A MY194398A (en) 2016-12-06 2017-11-28 Method, apparatus, and system for service data processing and verification
US16/432,572 US10789356B2 (en) 2016-12-06 2019-06-05 Method, apparatus, and system for service data processing and verification
PH12019501272A PH12019501272A1 (en) 2016-12-06 2019-06-06 Method, apparatus, and system for service data processing and verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611107046.9 2016-12-06
CN201611107046.9A CN107016542A (zh) 2016-12-06 2016-12-06 一种业务数据处理方法、验证方法、装置及***

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/432,572 Continuation US10789356B2 (en) 2016-12-06 2019-06-05 Method, apparatus, and system for service data processing and verification

Publications (1)

Publication Number Publication Date
WO2018103554A1 true WO2018103554A1 (zh) 2018-06-14

Family

ID=59439128

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/113349 WO2018103554A1 (zh) 2016-12-06 2017-11-28 一种业务数据处理方法、验证方法、装置及***

Country Status (9)

Country Link
US (1) US10789356B2 (zh)
EP (2) EP3893180B1 (zh)
JP (1) JP2020513707A (zh)
KR (1) KR102231411B1 (zh)
CN (1) CN107016542A (zh)
MY (1) MY194398A (zh)
PH (1) PH12019501272A1 (zh)
TW (1) TW201822112A (zh)
WO (1) WO2018103554A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108898366A (zh) * 2018-07-25 2018-11-27 佛山市高明曦逻科技有限公司 基于分布式网络的公益活动众筹***
CN112528276A (zh) * 2020-11-23 2021-03-19 中国联合网络通信集团有限公司 基于区块链的分布式存储防篡改方法及***

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016542A (zh) 2016-12-06 2017-08-04 阿里巴巴集团控股有限公司 一种业务数据处理方法、验证方法、装置及***
CN107480945A (zh) * 2017-08-10 2017-12-15 杭州全视软件有限公司 一种责任的区块链管理方法
CN107748850A (zh) * 2017-10-30 2018-03-02 北京计算机技术及应用研究所 一种利用区块链保存设备维修作业数据的方法和***
CN108256999B (zh) * 2018-01-19 2020-08-14 阿里巴巴集团控股有限公司 资金流转方法及装置、电子设备
CN108510275A (zh) * 2018-04-08 2018-09-07 众安信息技术服务有限公司 用于跟进公益项目的进展情况的方法及计算机可读存储介质
CN108876606B (zh) 2018-05-29 2021-02-09 创新先进技术有限公司 资产转移方法及装置、电子设备
CN108805712B (zh) 2018-05-29 2021-03-23 创新先进技术有限公司 资产转移的回退处理方法及装置、电子设备
CN108876572A (zh) 2018-05-29 2018-11-23 阿里巴巴集团控股有限公司 区块链交易的对账方法及装置、电子设备
CN109583676B (zh) * 2018-09-11 2023-08-18 创新先进技术有限公司 分布式***中采集业务流程数据的方法、***及其服务器
CN109409122B (zh) * 2018-09-13 2022-08-16 远光软件股份有限公司 文件存储方法及其电子设备、存储介质
CN109657440B (zh) * 2018-11-01 2020-11-27 创新先进技术有限公司 基于区块链的生物特征信息处理方法和装置、终端设备
CN110020945B (zh) 2018-11-27 2020-10-30 创新先进技术有限公司 一种基于多个区块链网络的数据读取方法及***
CN109816512A (zh) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 对账结果的验证方法、装置和计算机设备
CN109960949A (zh) * 2019-01-28 2019-07-02 中国科学院数据与通信保护研究教育中心 一种数据存储验证方法及装置
KR102354776B1 (ko) * 2019-03-04 2022-01-25 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. 트랜잭션 데이터를 처리를 위해 블록체인 시스템에 제공하기 위한 방법 및 디바이스
CN111026740B (zh) * 2019-12-03 2022-07-12 厦门市美亚柏科信息股份有限公司 基于数据指纹的数据对账方法及***
CN111339203B (zh) * 2020-02-28 2023-07-14 北京金和网络股份有限公司 区块链数据采集方法、装置及***
CN111787019B (zh) * 2020-07-02 2023-04-14 深圳市亲邻科技有限公司 一种基于区块链的信息获取方法及装置
CN112668058A (zh) * 2020-12-31 2021-04-16 车主邦(北京)科技有限公司 一种基于区块链技术的物流订单处理方法和装置
CN113407512A (zh) * 2021-06-10 2021-09-17 湖南大学 基于区块链的分布式存储***及方法、设备、存储介质
CN114362969B (zh) * 2022-03-17 2022-06-10 北京百度网讯科技有限公司 一种基于区块链的数据验证方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (zh) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 区块链信息存证及隐私保护方法
CN105678182A (zh) * 2015-12-29 2016-06-15 布比(北京)网络技术有限公司 一种数据操作控制的方法及装置
CN105871545A (zh) * 2016-06-03 2016-08-17 ***股份有限公司 可信电子凭证托管方法及***
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN107016542A (zh) * 2016-12-06 2017-08-04 阿里巴巴集团控股有限公司 一种业务数据处理方法、验证方法、装置及***

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101398835B (zh) * 2007-09-30 2012-08-29 日电(中国)有限公司 基于自然语言的服务选择***与方法以及服务查询***与方法
CN101409614B (zh) * 2007-10-12 2011-04-13 华为技术有限公司 一种数据同步方法、***和设备
US9363258B2 (en) 2007-12-17 2016-06-07 International Business Machines Corporation Secure digital signature system
JP5414346B2 (ja) 2009-04-28 2014-02-12 三菱電機株式会社 データ処理装置
CN201465234U (zh) * 2009-05-31 2010-05-12 北京飞天诚信科技有限公司 一种交易装置
CN101783052B (zh) * 2010-02-04 2012-08-22 周建军 自助式单据打印设备
CN103853985B (zh) * 2012-12-05 2017-01-18 ***通信集团黑龙江有限公司 数据加密方法、解密方法及装置
US20160260095A1 (en) * 2015-03-02 2016-09-08 Dell Products, Lp Containerized Computational Task Execution Management Using a Secure Distributed Transaction Ledger
JP6364132B2 (ja) 2015-03-31 2018-07-25 ナスダック, インコーポレイテッドNasdaq, Inc. ブロックチェーン取引記録のシステムおよび方法
CA2981952A1 (en) * 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
US10142187B2 (en) * 2015-04-29 2018-11-27 Accenture Global Soltuions Limited Predicting an effect of performing an action on a node of a geographical network
EP3292484B1 (en) * 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
WO2017027900A1 (en) * 2015-08-14 2017-02-23 Identitii Pty Ltd A computer implemented method for processing a financial transaction and a system therefor
US11562353B2 (en) * 2015-11-24 2023-01-24 Mastercard International Incorporated Method and system for gross settlement by use of an opaque blockchain
CN105719185B (zh) 2016-01-22 2019-02-15 杭州复杂美科技有限公司 区块链的数据对比及共识方法
CN105956923B (zh) * 2016-04-20 2022-04-29 上海如鸽投资有限公司 资产交易***以及资产的数字化认证和交易方法
CN105975868A (zh) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 一种基于区块链的证据保全方法及装置
CN106097030A (zh) * 2016-04-29 2016-11-09 北京太云科技有限公司 一种基于区块链的资产的数据处理方法、装置及***
CN106100847B (zh) * 2016-06-14 2021-10-26 惠众商务顾问(北京)有限公司 非对称加密区块链身份信息验证方法及装置
WO2017218984A1 (en) * 2016-06-16 2017-12-21 The Bank Of New York Mellon Ensuring data integrity of executed transactions
CN106027563A (zh) * 2016-07-08 2016-10-12 上海瀚银信息技术有限公司 一种敏感数据加解密装置、方法及交易***
US20180075532A1 (en) * 2016-09-09 2018-03-15 MonetaGo Inc. Asset exchange system and method
US20180268386A1 (en) * 2016-09-13 2018-09-20 C. Jay Wack Identity Management Distributed Ledger and Blockchain
US10587628B2 (en) * 2016-09-29 2020-03-10 Microsoft Technology Licensing, Llc Verifiable outsourced ledgers

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN105678182A (zh) * 2015-12-29 2016-06-15 布比(北京)网络技术有限公司 一种数据操作控制的方法及装置
CN105610578A (zh) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 区块链信息存证及隐私保护方法
CN105871545A (zh) * 2016-06-03 2016-08-17 ***股份有限公司 可信电子凭证托管方法及***
CN107016542A (zh) * 2016-12-06 2017-08-04 阿里巴巴集团控股有限公司 一种业务数据处理方法、验证方法、装置及***

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3553725A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108898366A (zh) * 2018-07-25 2018-11-27 佛山市高明曦逻科技有限公司 基于分布式网络的公益活动众筹***
CN112528276A (zh) * 2020-11-23 2021-03-19 中国联合网络通信集团有限公司 基于区块链的分布式存储防篡改方法及***
CN112528276B (zh) * 2020-11-23 2023-06-09 中国联合网络通信集团有限公司 基于区块链的分布式存储防篡改方法及***

Also Published As

Publication number Publication date
EP3553725A4 (en) 2020-01-01
PH12019501272A1 (en) 2019-12-16
JP2020513707A (ja) 2020-05-14
CN107016542A (zh) 2017-08-04
MY194398A (en) 2022-11-30
TW201822112A (zh) 2018-06-16
US10789356B2 (en) 2020-09-29
KR102231411B1 (ko) 2021-03-26
US20190311116A1 (en) 2019-10-10
EP3893180A1 (en) 2021-10-13
KR20190085119A (ko) 2019-07-17
EP3893180B1 (en) 2023-06-21
EP3553725A1 (en) 2019-10-16
EP3893180C0 (en) 2023-06-21
EP3553725B1 (en) 2021-08-18

Similar Documents

Publication Publication Date Title
WO2018103554A1 (zh) 一种业务数据处理方法、验证方法、装置及***
JP6789397B2 (ja) コンセンサス検証方法およびデバイス
EP3968191A1 (en) Trusted hardware-based identity management methods, apparatuses, and devices
TWI737183B (zh) 基於區塊鏈的文件相似性檢測方法、系統及非暫態電腦可讀媒體
WO2018171539A1 (zh) 一种业务请求的处理方法及装置
CN111767578B (zh) 一种数据检验方法、装置及设备
TW202009760A (zh) 身份資訊的識別方法及裝置
WO2018176964A1 (zh) 用于金融数据共享的方法、装置及电子设备
US11341284B2 (en) Trusted hardware-based data management methods, apparatuses, and devices
US11455417B2 (en) Data processing methods, apparatuses, and devices
US11270004B2 (en) Blockchain-based transaction privacy
CN109308211A (zh) 用于在区块链中处理事务数据的方法、装置及存储介质
US20170300873A1 (en) System and method for secure automated clearinghouse transactions
US11494511B2 (en) Data processing methods, apparatuses, and devices
US20230019921A1 (en) System and method for facilitating creation, verification, and management of digital resources
US20230259533A1 (en) Resource distribution instruments comprising logical digital resource components linked with processing of distribution requests
US20240146736A1 (en) System and method for validating users in a virtual ecosystem based on stacking of digital resources

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17879521

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019530465

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20197018334

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2017879521

Country of ref document: EP

Effective date: 20190708