WO2022237581A1 - 区块链应用方法及区块链应用终端装置 - Google Patents

区块链应用方法及区块链应用终端装置 Download PDF

Info

Publication number
WO2022237581A1
WO2022237581A1 PCT/CN2022/090239 CN2022090239W WO2022237581A1 WO 2022237581 A1 WO2022237581 A1 WO 2022237581A1 CN 2022090239 W CN2022090239 W CN 2022090239W WO 2022237581 A1 WO2022237581 A1 WO 2022237581A1
Authority
WO
WIPO (PCT)
Prior art keywords
blockchain
enterprise
block chain
module
electronic file
Prior art date
Application number
PCT/CN2022/090239
Other languages
English (en)
French (fr)
Inventor
胡金钱
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2022237581A1 publication Critical patent/WO2022237581A1/zh
Priority to US18/503,954 priority Critical patent/US20240080208A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the invention relates to the technical field of information security, in particular to a blockchain application method and a blockchain application terminal device.
  • Blockchain refers to a distributed management technology through decentralization and trustless methods (such as third-party certification), which allows each participating node to encrypt the data generated for a period of time through a cryptographic algorithm.
  • Hash value (hash)
  • This distributed management mechanism forms a decentralized public ledger, which can ensure that its content cannot be tampered with.
  • Smart contracts i.e., blockchain contract signing
  • the blockchain can also be applied in other different fields, such as blockchain invoice issuance, blockchain bookkeeping, etc.
  • the current blockchain applications are all separate and independent, and there is no platform, device or method that can collect and supervise different types of blockchain electronic files, which is very inconvenient for users.
  • an embodiment of the present invention provides a blockchain application method and a blockchain application terminal device.
  • the embodiment of the present application discloses a block chain application method, which includes the following steps: obtaining a plurality of identity information of a first enterprise user, and obtaining a plurality of CA certificate information and an enterprise number of the first enterprise user; Perform physical or digital authentication with a plurality of CA certificate information to generate a plurality of authenticated identity information and a plurality of authenticated CA certificate information; combine the plurality of authenticated identity information, a plurality of authenticated CA certificate information with the first corporate user's
  • the enterprise number is matched and bound, and an enterprise number enterprise code in the form of a QR code is generated according to the enterprise number of the first enterprise user; an electronic official seal is generated according to a plurality of authenticated identity information and a plurality of authenticated CA certificate information; when When the blockchain application is executed between the first enterprise user and the second enterprise user, the blockchain electronic file is generated according to the electronic official seal and the specific certified CA certificate information among the plurality of certified CA certificate information, wherein the blockchain electronic file The file includes an electronic file number; linking the blockchain electronic
  • the method also includes: establishing a correlation between the blockchain electronic file and the blockchain approval flow, and generating link data according to the correlation; and linking the blockchain electronic file with the block The chain approval flow is connected.
  • blockchain applications include blockchain contract signing
  • blockchain electronic files include blockchain contracts
  • electronic file numbers include contract numbers, where the contract number consists of enterprise number, contract signing date, and contract serial number.
  • the blockchain approval flow includes a plurality of derivative blockchain contracts, and the plurality of derivative blockchain contracts are derived from the blockchain contracts and signed by the second enterprise user and/or other enterprise users.
  • the blockchain application includes blockchain bill payment
  • the blockchain electronic file includes a blockchain invoice
  • the electronic file number includes an invoice number, where the invoice number is composed of the enterprise number, the date of issuance of the invoice, and the serial number of the invoice.
  • the blockchain approval flow includes a plurality of derivative blockchain invoices, and the plurality of derivative blockchain invoices are derived from the blockchain invoices and issued by the second enterprise user and/or other enterprise users.
  • blockchain applications include blockchain bookkeeping
  • blockchain electronic files include blockchain transaction records
  • electronic file numbers include transaction numbers, where transaction numbers consist of enterprise numbers, transaction record dates, and transaction serial numbers.
  • the block chain approval flow includes a plurality of derivative block chain transaction records, the plurality of derivative block chain transaction records are derived from the block chain transaction records, and are completed by the second enterprise user and/or other enterprise users of.
  • the method further includes: providing a central control module, and a communication module connected to the central control module, an identity authentication module, a key module and a storage module; using the communication module to realize the communication between the first enterprise user and the external server; Use the identity authentication module to authenticate the biometric data input by the first enterprise user, and authorize the first enterprise user after the authentication is passed; use the key module to store a plurality of keys, and according to the plurality of keys The corresponding key is used to encrypt a plurality of authenticated identity information and a plurality of authenticated CA certificate information to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated CA certificate information; use a storage module to store The first enterprise user registration biometric data, multiple encrypted authenticated identity information, multiple encrypted authenticated CA certificate information, enterprise number, electronic official seal, electronic file number, blockchain electronic file and blockchain approval flow; And use the central processing module to receive input and control the operation of other modules, and after the first enterprise user is authorized, allow the first enterprise user to generate blockchain electronic files according to the
  • the enterprise number includes the digital company name, mailbox number, payment number, cloud number, video number and/or fixed telephone number, and the enterprise number is used internationally, and is coded according to the telephone area code coding rules.
  • the embodiment of the present application also discloses a block chain application terminal device, including: a first capture module, a second capture module, an information authentication module, an enterprise number enterprise code generation module, an electronic official seal generation module, a block chain electronic Document generation module, connection module, query module.
  • the first retrieval module is used to obtain a plurality of identity information of the first enterprise user.
  • the second retrieval module is used to obtain multiple pieces of CA certificate information and enterprise number of the first enterprise user.
  • the information authentication module is used for performing entity or digital authentication on multiple pieces of identity information and multiple pieces of CA certificate information to generate multiple pieces of authenticated identity information and multiple pieces of certified CA certificate information.
  • the enterprise number and enterprise code generation module is used to match and bind a plurality of authenticated identity information and a plurality of authenticated CA certificate information with the enterprise number of the first enterprise user, and generate a two-dimensional code pattern according to the enterprise number of the first enterprise user State enterprise code.
  • the electronic official seal generating module is used to generate the electronic official seal according to a plurality of authenticated identity information and a plurality of authenticated CA certificate information.
  • the block chain electronic file generation module is used to generate the area according to the electronic official seal and the specific certified CA certificate information in the plurality of certified CA certificate information when the block chain application is executed between the first enterprise user and the second enterprise user.
  • the block chain electronic file, wherein the block chain electronic file includes the electronic file number.
  • the linking module is used to link the blockchain electronic file with the blockchain approval flow.
  • the query module is used to query the block chain electronic file and the block chain approval flow by using the specific certified CA certificate information, the enterprise number and the electronic file number of the first enterprise user.
  • blockchain applications include blockchain contract signing
  • blockchain electronic files include blockchain contracts
  • electronic file numbers include contract numbers, where the contract number consists of enterprise number, contract signing date, and contract serial number.
  • the blockchain application includes blockchain bill payment
  • the blockchain electronic file includes a blockchain invoice
  • the electronic file number includes an invoice number, where the invoice number is composed of the enterprise number, the date of issuance of the invoice, and the serial number of the invoice.
  • blockchain applications include blockchain bookkeeping
  • blockchain electronic files include blockchain transaction records
  • electronic file numbers include transaction numbers, where transaction numbers consist of enterprise numbers, transaction record dates, and transaction serial numbers.
  • the block chain application terminal device also includes: a central control module, and a communication module connected to the central control module, an identity authentication module, a key module and a storage module.
  • the communication module is used to realize the communication between enterprise users and external servers.
  • the identity authentication module is used to authenticate the biometric data input by the first enterprise user, and authorize the first enterprise user after the authentication is passed.
  • the key module is used to store a plurality of keys, and encrypt a plurality of authenticated identity information and a plurality of authenticated CA certificate information according to the corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated Identity information and multiple encrypted certified CA certificate information.
  • the storage module is used to store the first enterprise user registration biometric data, multiple encrypted authenticated identity information, multiple encrypted authenticated CA certificate information, enterprise number, electronic official seal, electronic file number, blockchain electronic file and area Blockchain approval flow.
  • the central processing module is used to receive input and control the operation of other modules, and after the first enterprise user is authorized, allow the first enterprise user to generate blockchain electronic files according to the electronic official seal and specific certified CA certificate information, and allow the second An enterprise user uses specific certified CA certificate information, the enterprise number and electronic file number of the first enterprise user to query the blockchain electronic file and blockchain approval flow.
  • the beneficial effects of the present invention are as follows: Compared with the prior art, the blockchain application method and blockchain application terminal device provided by the present invention, based on the application of the original "enterprise number enterprise code" , Further expand blockchain applications, such as blockchain contract signing, blockchain invoice issuance, blockchain bookkeeping, etc.
  • the blockchain electronic file BCD and the blockchain approval flow BCAF have been linked, as long as the enterprise user A's specific CA certificate number, enterprise number CN and electronic file number DN are entered, the blockchain electronic file can be queried at the same time BCD and this series of blockchain approval flow BCAF (eg, derived blockchain contracts, derived blockchain invoices, derived blockchain transaction records).
  • the blockchain contract, blockchain invoice and blockchain transaction records are all sent to the email address of the enterprise user for collective management.
  • the economic transaction sequence is composed of blockchain contracts, blockchain bookkeeping, and blockchain invoices, and the blockchain contract takeover is completed to realize the unity, relevance, real-time supervision and collection of banks, industry and commerce, and taxation.
  • Fig. 1 is a frame diagram of a block chain application terminal device in an embodiment of the present invention.
  • FIG. 2 is a block diagram of the multi-module in FIG. 1 .
  • Fig. 3 is a schematic diagram of certified CA certificate information, enterprise number and electronic official seal.
  • Figure 4 is a schematic diagram of a blockchain contract and blockchain approval flow.
  • Fig. 5 is a flowchart of a blockchain application method in the first embodiment of the present invention.
  • Fig. 6 is a flowchart of a blockchain application method in the second embodiment of the present invention.
  • Blockchain application terminal device 110. First capture module; 120. Second capture module; 130. Information authentication module; 140. Enterprise number and enterprise code generation module; 150. Electronic official seal generation module; 160. District Block chain electronic file generation module; 170, connection module; 180, query module; 200, multi-module; 210, central control module; 220, communication module; 230, identity authentication module; 240, key module; 250, storage module; ID1-IDn, identity information; aID1-aIDn, authenticated identity information; CAI1-CAIm, CA certificate information; aCAI1-aCAIm, authenticated CA certificate information; CN, enterprise number; CC_Code, enterprise number enterprise code; ECS, electronic official seal ; BCD, blockchain electronic file; DN, electronic file number; BCAF, blockchain approval flow; S510-S570, S610-S660, steps.
  • FIG. 1 is a frame diagram of a block chain application terminal device 10 in an embodiment of the present invention.
  • the block chain application terminal device 10 includes a first capture module 110, a second capture module 120, an information authentication module 130, an enterprise number and enterprise code generation module 140, an electronic official seal generation module 150, a block chain An electronic file generation module 160 , a link module 170 , and a query module 180 .
  • the first retrieval module 110 is used for obtaining a plurality of pieces of identity information ID1-IDn of the first enterprise user.
  • the second retrieval module 120 is used to obtain multiple CA (Certificate Authority, Certificate Authority) certificate information CAI1-CAIm and enterprise number CN of the first enterprise user.
  • CA Certificate Authority
  • the information authentication module 130 is coupled to the first retrieval module 110 and the second retrieval module 120, and is used for performing physical or digital authentication on a plurality of identity information ID1-IDn and a plurality of CA certificate information CAI1-CAIm to generate a plurality of The authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm.
  • the enterprise number and enterprise code generation module 140 is coupled to the information authentication module 130 and the second retrieval module 120, and is used for combining a plurality of authenticated identity information aID1-aIDn, a plurality of authenticated CA certificate information aCAI1-aCAIm with the enterprise of the enterprise user
  • the CN is matched and bound, and the enterprise code CC_Code in the form of QR code is generated according to the enterprise number CN of the first enterprise user.
  • the electronic official seal generating module 150 is coupled to the information authentication module 130, and is used to generate an electronic official seal ECS according to a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm.
  • the block chain electronic file generation module 160 is coupled to the information authentication module 130 and the electronic official seal generation module 150, and is used to communicate between the first enterprise user (such as enterprise user A) and the second enterprise user (such as enterprise user B) When executing a block chain application, a block chain electronic file BCD is generated according to the electronic official seal ECS and a specific certified CA certificate information in a plurality of certified CA certificate information aCAI1-aCAIm, wherein the block chain electronic file BCD includes 1. Electronic file number DN.
  • the connection module 170 is coupled to the blockchain electronic document generation module 160, and is used for linking the blockchain electronic document BCD with the blockchain approval flow (Block-chain Approval Flow) BCAF.
  • the query module 180 is coupled to the connection module 170, and is used to query the blockchain electronic document BCD and the blockchain approval flow BCAF by using the specific certified CA certificate information, the enterprise number CN of the first enterprise user, and the electronic document number DN.
  • the plurality of identity information ID1-IDn may include ID card, address, mailbox number, phone number and/or video number of the company founder (ie, enterprise user), but the present invention is not limited thereto.
  • the phone number is bound to other multiple pieces of identity information, and other identity information can be retrieved through the phone number with authorization.
  • the enterprise number CN may include digital company name, mailbox number, payment number, cloud number, video number and/or fixed phone number, etc., but the present invention is not limited thereto.
  • the phone number is bound to several other enterprise numbers, and with authorization, other enterprise numbers can be called through the phone number.
  • the enterprise number CN can be used not only domestically, but also internationally, and is encoded according to the telephone area code encoding rules. In other words, any number and code (including signature key authentication) of the first enterprise user can be inquired about. In terms of practical operation, it can be determined through the approval authority of the enterprise or the competent department.
  • the information authentication module 130 after the information authentication module 130 completes the physical or digital authentication of the plurality of identity information ID1-IDn and the plurality of CA certificate information CAI1-CAIm, it will send a digital protocol to the corresponding external server, and then generate a plurality of a piece of authenticated identity information aID1-aIDn and a plurality of pieces of authenticated CA certificate information aCAI1-aCAIm.
  • the enterprise number and enterprise code generation module 140 will first verify whether the plurality of authenticated CA certificate information aCAI1-aCAIm of the company founder of the enterprise user and the plurality of authenticated CA certificate information aCAI1-aCAIm match the enterprise number CN of the enterprise user , when the matching is successful, the enterprise account enterprise code generating module 140 generates an enterprise account enterprise code CC_Code in the form of a two-dimensional code according to the enterprise number CN of the first enterprise user. In this way, the enterprise user successfully registers the company on the blockchain application terminal device 10 .
  • the first enterprise user can not only generate the enterprise number CC_Code in the form of a QR code, but also have the enterprise's electronic official seal ECS, CA certificate information, and enterprise email, and at the same time automatically complete the registration of the legal person's electronic private seal.
  • the connection module 170 will first establish the correlation between the blockchain electronic document BCD and the blockchain approval flow BCAF, and generate a connection data according to the connection between the two, and then, according to the connection data To link the blockchain electronic document BCD with the blockchain approval flow BCAF.
  • the connection module 170 connects the blockchain electronic file BCD with the blockchain approval flow BCAF, as long as the specific certified CA certificate information, the enterprise number CN of the first enterprise user and the electronic file number DN and other information are input, the query module 180 Not only can the blockchain electronic file BCD be queried, but the blockchain approval flow BCAF can also be further queried.
  • the blockchain application terminal device 10 also includes a multi-module 200 .
  • the multi-module 200 includes a central control module 210 , and a communication module 220 connected to the central control module 210 , an identity authentication module 230 , a key module 240 and a storage module 250 .
  • the communication module 220 is used to realize the communication between the first enterprise user (for example, enterprise user A) and the external server.
  • the identity authentication module 230 is configured to authenticate the biometric data input by the first enterprise user, and authorize the first enterprise user after the authentication is passed.
  • the key module 240 is used to store a plurality of keys, and encrypt the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated CA certificate information aCAI1-aCAIm according to the corresponding keys in the plurality of keys, To generate a plurality of encrypted authenticated identity information eaID1-eaIDn and a plurality of encrypted authenticated CA certificate information eaCAI1-eaCAIm.
  • the storage module 250 is used to store the first enterprise user registration biometric identification data, a plurality of encrypted authenticated identity information eaID1-eaIDn, a plurality of encrypted authenticated CA certificate information eaCAI1-eaCAIm, enterprise number CN, electronic official seal ECS, electronic Document number DN, blockchain electronic document BCD and blockchain approval flow BCAF.
  • the central processing module 210 is used to receive input and control the operation of other modules 220-250, and after the first enterprise user is authorized, allow the first enterprise user to generate a block chain according to the electronic official seal ECS and specific certified CA certificate information
  • the electronic file BCD and allows the first enterprise user to use the specific certified CA certificate information, the enterprise number CN of the first enterprise user and the electronic file number DN to query the blockchain electronic file BCD and the blockchain approval flow BCAF.
  • the communication module 220 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module, and an infrared module; the communication module 220 supports IPV4 and IPV6 protocols.
  • biometric data may include fingerprint information data, iris information data and/or facial feature recognition data, or any biometric data that can identify a user. In practical applications, one or a combination of them can be used for security identification.
  • the blockchain application terminal device of the present invention can be a trusted authentication server system, or a third-party authentication platform system.
  • This terminal device includes authentication, storage, management, and application of various certificate keys such as electronic seals. It corresponds to It is any sector or platform system of social economic transactions, including government, enterprises, and individual families.
  • the block chain application terminal device of the present invention can be realized by a chip of a smart electronic seal integrating matter and electricity.
  • the chip of the smart electronic seal integrating matter and electricity stores various certificates and keys, and all certificates and keys can be distributed and downloaded remotely , storage, application.
  • FIG 3 is a schematic diagram of certified CA certificate information, enterprise number and electronic official seal.
  • the CA certificate of each territory is assigned a CA certificate number in the form of a phone number with an area code according to the territory, and the CA certificate will bind the corresponding CA key certificate, and the CA certificate number and the corresponding CA key
  • the certificate is the CA certificate information in the present invention.
  • the certified CA certificate information will be generated.
  • the CA certificate number of the Beijing CA certificate is 010-88000001
  • the CA certificate number of the Shanghai CA certificate is 021-88000021
  • the CA certificate number of the Zhejiang CA certificate is 0571-88000038.
  • the electronic official seal ECS is generated based on a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated CA certificate information aCAI1-aCAIm, in other words, the electronic official seal ECS also includes a plurality of authenticated CA certificate information aCAI1-aCAIm .
  • the multiple authenticated identity information aID1-aIDn and the multiple authenticated CA certificate information aCAI1-aCAIm will be matched and bound with the enterprise number CN, that is to say, the CA certificate information is associated with the enterprise number CN, and the CA certificate information can be queried.
  • CA certificate number For example, in Figure 3, the enterprise number CN of Xixin Technology Company is 0571-88390999, and its electronic official seal ECS includes the certified CA certificate information of Beijing CA certificate, Shanghai CA certificate, and Zhejiang CA certificate. In the actual application scenario of the electronic official seal, you can see the information of each certified CA certificate after clicking on the electronic official seal APP (including the reader and various corresponding application query systems).
  • the multiple authenticated CA certificate information aCAI1-aCAIm will be encrypted according to the corresponding key to generate multiple encrypted authenticated CA certificate information eaCAI1-eaCAIm, and in blockchain applications , will be added with a time stamp (time stamp) for encryption, which we call "CA key certificate chain”.
  • the authenticated CA certificate information eaCAI1-eaCAIm of the present invention can also be bound with the IP address of the enterprise server (for example, the IP address conforming to the IPV6 protocol).
  • the block chain of the present invention is extended on the basis of CC_Code of enterprise number and enterprise code, and can also be called "enterprise number enterprise code block chain". In other words, any application of enterprise users (including blockchain applications) is replaced by numbers, including electronic official seals, CA certificate information, blockchain contracts, blockchain invoices, blockchain transaction records, etc.
  • the above-mentioned blockchain application may include blockchain contract signing
  • the blockchain electronic file BCD may include a blockchain contract
  • the electronic file number DN includes a contract number, wherein the contract number is determined by the enterprise number CN
  • the contract signing date and the contract serial number are composed.
  • the contract signing date is the date when enterprise user A and enterprise user B sign the blockchain contract.
  • the contract signing date can be an eight-digit date or a six-digit date. For example, on May 2, 2021, " 20210502" or "210502".
  • the blockchain contract can have a verification code or not, which can be set according to actual needs. For example, commodity trading (selling) can be regarded as a factual contract, and the transaction date is the date of signing the contract.
  • the number of digits in the contract serial number is not limited, and can be determined according to the actual needs of each enterprise.
  • Xixin Technology Company signed a blockchain contract with enterprise user B on May 2, 2021, and the contract number could be 0571-88390999-20210502-000001.
  • the above-mentioned blockchain application may include blockchain bill payment
  • the blockchain electronic file BCD may include a blockchain invoice
  • the electronic file number DN includes an invoice number, wherein the invoice number is determined by the enterprise number CN, Invoice issuance date and invoice serial number.
  • the invoice issuance date is the date when enterprise user A issues a blockchain invoice to enterprise user B.
  • the invoice issuance date can be an eight-digit date or a six-digit date. For example, May 2, 2021 It can be represented by "20210502" or "210502".
  • the blockchain invoice can have a verification code or not, which can be set according to actual needs.
  • the number of digits of the invoice serial number is not limited, and can be determined according to the actual needs of each enterprise. For example, Xixin Technology Company issued a blockchain invoice to enterprise user B on May 2, 2021, and its invoice number could be 0571-88390999-20210502-00000021.
  • the above-mentioned blockchain application may include blockchain accounting
  • the blockchain electronic file BCD may include blockchain transaction records
  • the electronic file number DN includes the transaction number, wherein the transaction number is determined by the enterprise number CN , transaction record date and transaction serial number.
  • the transaction record date is the date when enterprise user A and enterprise user B conduct a blockchain transaction.
  • the transaction record date can be an eight-digit date or a six-digit date. For example, on May 2, 2021, " 20210502" or "210502".
  • Blockchain transaction records can have a verification code or not, which can be set according to actual needs.
  • the number of digits of the transaction serial number is not limited, and can be determined according to the actual needs of each enterprise. For example, Xixin Technology Company conducts a blockchain transaction with enterprise user B and enterprise user B on May 2, 2021, and the transaction number can be 0571-88390999-20210502-0000000345.
  • blockchain contract there can be one or more blockchain invoices; similarly, corresponding to a blockchain invoice, there can also be one or more blockchain transaction records.
  • contract number and “invoice number”
  • the collective management and bank reconciliation management of blockchain contracts, blockchain invoices and blockchain transaction records can be performed.
  • blockchain contracts, blockchain invoices and blockchain transaction records are all sent to the email addresses of corporate users for centralized management.
  • the economic transaction sequence is composed of blockchain contracts, blockchain bookkeeping, and blockchain invoices, and the blockchain contract takeover is completed to realize the unity, relevance, real-time supervision and collection of banks, industry and commerce, and taxation.
  • the blockchain application includes the signing of a blockchain contract
  • the blockchain electronic file BCD includes a blockchain contract
  • the aforementioned blockchain approval flow BCAF may include a plurality of derivative blockchain contracts
  • a plurality of The derivative blockchain contract is derived from the blockchain contract, and is executed by the second enterprise user (eg, enterprise user B) and/or other enterprise users (eg, enterprise user C, enterprise user D).
  • enterprise user A (such as Xixin Technology Co., Ltd.) can use the electronic official seal ECS and Beijing CA certificate (CA certificate number is 010-88000001)
  • ECS electronic official seal
  • CA certificate number is 010-88000001
  • the blockchain contract BCC_BC and the blockchain contract BCC_CD are derived from the blockchain contract BCC_AB and form a blockchain approval flow BCAF.
  • the linking module 170 will link the blockchain contract BCC_AB with the blockchain approval flow BCAF (that is, the blockchain contract BCC_BC, the blockchain contract BCC_CD).
  • the CA certificate number of the certificate for example, 010-88000001
  • the enterprise number CN for example, 0571-88390999
  • the contract number of the blockchain contract BCC_AB for example, 0571-88390999-20210502-000001
  • this series of blockchain approval flow BCAF ie, blockchain contract BCC_BC, blockchain contract BCC_CD.
  • the present invention can query the blockchain contract BCC_AB and this series of blockchain approval flow BCAF (that is, blockchain contract BCC_BC, blockchain contract BCC_CD), the blockchain contract BCC_BC, blockchain
  • the core content of the contract BCC_CD can only be seen by enterprise user A after enterprise user B, enterprise user C, and enterprise user D grant permissions, otherwise enterprise user A can only see the blockchain contract BCC_BC, blockchain Basic information such as the contract signer, contract number, and contract signing date of the contract BCC_CD.
  • the blockchain application includes the issuance of blockchain invoices
  • the blockchain electronic file BCD includes blockchain invoices
  • the aforementioned blockchain approval flow BCAF can include a plurality of derived blockchain invoices, plural A derived blockchain invoice is derived from the blockchain invoice and signed by the second enterprise user (eg, enterprise user B) and/or other enterprise users (eg, enterprise user C, enterprise user D).
  • enterprise user A such as Xixin Technology Co., Ltd.
  • the blockchain invoice BCI_AB is given to enterprise user B, and enterprise user B can issue a blockchain invoice BCI_BC to enterprise user C. Then, enterprise user C can issue a blockchain invoice BCI_CD to enterprise user D.
  • blockchain invoice BCI_BC and blockchain invoice BCI_CD are derived from blockchain invoice BCI_AB and form a blockchain approval flow BCAF.
  • the connection module 170 will link the blockchain invoice BCI_AB with the blockchain approval flow BCAF (that is, the blockchain invoice BCI_BC, the blockchain invoice BCI_CD).
  • the CA certificate number of the certificate (for example, 021-88000021), the enterprise number CN (for example, 0571-88390999) and the invoice number of the blockchain invoice BCI_AB (for example, 0571-88390999-20210502-00000021), not only can query the block Chain invoice BCI_AB, you can further query this series of blockchain approval flow BCAF (ie, blockchain invoice BCI_BC, blockchain invoice BCI_CD).
  • BCAF blockchain invoice BCI_BC, blockchain invoice BCI_CD
  • the blockchain application includes blockchain accounting
  • the blockchain electronic file BCD includes blockchain transaction records
  • the aforementioned blockchain approval flow BCAF may include a plurality of derivative blockchain transaction records
  • a plurality of derivative blockchain transaction records are derived from the blockchain transaction records, and are signed by the second enterprise user (such as enterprise user B) and/or other enterprise users (such as enterprise user C and enterprise user D). standing.
  • enterprise user A such as Xixin Technology Co., Ltd.
  • enterprise user A can use the electronic official seal ECS and Zhejiang CA certificate (CA certificate number is 0571-88000038) to conduct transactions with enterprise user B.
  • a blockchain transaction BCT_AB, and enterprise user B and enterprise user C conduct a blockchain transaction BCT_BC, and then enterprise user C and enterprise user D conduct a blockchain transaction BCT_CD, in other words, the blockchain Transaction BCT_BC and blockchain transaction BCT_CD are derived from blockchain transaction BCT_AB, and form a blockchain approval flow BCAF.
  • the connection module 170 will link the blockchain transaction BCT_AB with the blockchain approval flow BCAF (that is, the blockchain transaction BCT_BC, the blockchain transaction BCT_CD).
  • the CA certificate number of the certificate (for example, 0571-88000038), the enterprise number CN (for example, 0571-88390999) and the transaction number of the blockchain transaction BCT_AB (for example, 0571-88390999-20210502-0000000345), not only can query the block Chain transaction BCT_AB, you can further query this series of blockchain approval flow BCAF (ie, blockchain transaction BCT_BC, blockchain transaction BCT_CD).
  • BCAF blockchain transaction BCT_BC, blockchain transaction BCT_CD
  • FIG. 5 is a flowchart of a blockchain application method in the first embodiment of the present invention.
  • the blockchain application method in Figure 5 includes the following steps:
  • Step S510 Obtain multiple pieces of identity information of the first enterprise user, and obtain multiple pieces of CA certificate information and enterprise number of the first enterprise user.
  • Step S520 Physically or digitally authenticate the multiple pieces of identity information and multiple pieces of CA certificate information to generate multiple pieces of authenticated identity information and multiple pieces of certified CA certificate information.
  • Step S530 Match and bind the plurality of authenticated identity information and the plurality of authenticated CA certificate information with the enterprise number of the first enterprise user, and generate a QR code-type enterprise number enterprise number according to the enterprise number of the first enterprise user. code.
  • Step S540 Generate an electronic official seal according to the plurality of authenticated identity information and the plurality of authenticated CA certificate information.
  • Step S550 When the blockchain application is executed between the first enterprise user and the second enterprise user, a blockchain electronic file is generated according to the electronic official seal and the specific certified CA certificate information among the plurality of certified CA certificate information, wherein Blockchain electronic files include electronic file numbers.
  • Step S560 Link the blockchain electronic file with the blockchain approval flow.
  • Step S570 Use the specific certified CA certificate information, the enterprise number and the electronic file number of the first enterprise user to query the blockchain electronic file and blockchain approval flow.
  • step S510 is performed by the first capture module 110 and the second capture module 120
  • step S520 is performed by the information authentication module 130
  • step S530 is performed by the enterprise number and enterprise code generation module 140
  • step S540 It is executed by the electronic official seal generation module 150
  • step S550 is executed by the block chain electronic document generation module 160
  • step S560 is executed by the connection module 170
  • step S570 is executed by the query module 180 .
  • FIG. 6 is a flowchart of a blockchain application method in the second embodiment of the present invention.
  • the block chain application method of Fig. 6 comprises the following steps:
  • Step S610 providing a central control module, and a communication module connected to the central control module, an identity authentication module, a key module and a storage module.
  • Step S620 Use the communication module to realize the communication between the first enterprise user and the external server.
  • Step S630 Use the identity authentication module to authenticate the biometric data input by the first enterprise user, and authorize the first enterprise user after the authentication is passed.
  • Step S640 Use the key module to store a plurality of keys, and encrypt the plurality of authenticated identity information and the plurality of authenticated CA certificate information according to the corresponding keys in the plurality of keys to generate a plurality of encrypted The authenticated identity information and a plurality of encrypted authenticated CA certificate information.
  • Step S650 Use the storage module to store the registration biometric data of the first enterprise user, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated CA certificate information, enterprise number, electronic official seal, electronic file number, blockchain electronic Documentation and blockchain approval flow.
  • Step S660 use the central processing module to receive input and control the operation of other modules, and after the first enterprise user is authorized, allow the first enterprise user to generate a blockchain electronic file according to the electronic official seal and specific certified CA certificate information, And allow the first enterprise user to use the specific certified CA certificate information, the first enterprise user's enterprise number and electronic file number to query the block chain electronic file and block chain approval flow.
  • step S620 is executed by the communication module 220
  • step S630 is executed by the identity authentication module 230
  • step S640 is executed by the key module 240
  • step S650 is executed by the storage module 250
  • step S660 is executed by the central Executed by the control module 210.
  • the specific embodiment of the present invention provides a block chain application method and a block chain application terminal device, which can further expand the block chain application on the basis of the original "enterprise number enterprise code" application, such as block chain contract signing, block chain Blockchain invoice issuance, blockchain bookkeeping, etc.
  • the blockchain application is executed between the enterprise user A and the second enterprise user B, the blockchain electronic document BCD (such as the blockchain contract , blockchain invoices, blockchain transaction records); after that, link the blockchain electronic document BCD with the blockchain approval flow BCAF.
  • the specific CA certificate number, enterprise number CN and electronic file number DN of enterprise user A are entered, not only the blockchain electronic file BCD can be queried, but also the blockchain approval flow BCAF of this series can be further queried.
  • derived blockchain contracts, derived blockchain invoices, derived blockchain transaction records can be further queried.
  • the embodiments of the present invention can be implemented in various hardware, software codes or a combination of both.
  • the embodiments of the present invention may also be program codes for executing the above method in a digital signal processor (Digital Signal Processor, DSP).
  • DSP Digital Signal Processor
  • the present invention may also relate to various functions performed by a computer processor, digital signal processor, microprocessor, or Field Programmable Gate Array (FPGA).
  • the aforementioned processors may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines specific methods disclosed herein.
  • the software code or firmware code can be developed into different programming languages and different formats or forms.
  • the software code can also be compiled for different target platforms. However, different code styles, types, and languages for software code and other types of configuration code for performing tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
  • the block chain application terminal device of the present invention stores the certificate and the key in the chip of the intelligent electronic seal integrating material and electricity, instead of storing it in the public platform, and has strong privacy and high security. And all information is stored in the form of electronic keys, and then retrieved and used according to actual needs, which greatly improves the security of certificates and keys.
  • the beneficial effects of the present invention are as follows: Compared with the prior art, the blockchain application method and blockchain application terminal device provided by the present invention, based on the application of the original "enterprise number enterprise code" , Further expand blockchain applications, such as blockchain contract signing, blockchain invoice issuance, blockchain bookkeeping, etc.
  • the blockchain electronic file BCD and the blockchain approval flow BCAF have been linked, as long as the enterprise user A's specific CA certificate number, enterprise number CN and electronic file number DN are entered, the blockchain electronic file can be queried at the same time BCD and this series of blockchain approval flow BCAF (eg, derived blockchain contracts, derived blockchain invoices, derived blockchain transaction records).
  • the blockchain contract, blockchain invoice and blockchain transaction records are all sent to the email address of the enterprise user for collective management.
  • the economic transaction sequence is composed of blockchain contracts, blockchain bookkeeping, and blockchain invoices, and the blockchain contract takeover is completed to realize the unity, relevance, real-time supervision and collection of banks, industry and commerce, and taxation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开了一种区块链应用方法、装置。该方法包括:取得第一企业用户的身份信息、CA证书信息和企业号,并进行认证;将已认证身份信息、已认证CA证书信息与企业号进行匹配绑定,并根据企业号生成二维码型态的企号企码;根据已认证身份信息和已认证CA证书信息来生成电子公章;当第一企业用户与第二企业用户之间执行区块链应用时,根据电子公章和特定已认证CA证书信息来生成区块链电子文件,区块链电子文件包括电子文件号;将区块链电子文件与区块链审批流进行连结;利用特定已认证CA证书信息、企业号和电子文件号来查询区块链电子文件以及区块链审批流。本发明将区块链合同、***和交易记录进行归集管理,实现统一性。

Description

区块链应用方法及区块链应用终端装置 技术领域
本发明涉及信息安全技术领域,具体涉及一种区块链应用方法及区块链应用终端装置。
背景技术
区块链(Blockchain)是指通过去中心化和去信任方式(如第三方认证)的一种分布式管理的技术,让参与其中的各个节点将一段时间产生的数据通过密码学算法加密后产生哈希值(hash),记录到一个分布式的数据块(block),并能链结下一个数据块。这种分布式管理的机制形成去中心化的公开账本,能够保证其内容不可被篡改。
区块链技术最有前途的应用之一是智能合约(即,区块链合同签订),一旦满足某些条件,智能合约就可以自动执行合同中的某些交易,而无需第三方的外部输入。此外,区块链还能应用在其他不同领域,如区块链***开立、区块链记账等。然而,目前的区块链应用都是各自分开独立,并没有一种平台、装置或方法能够将不同类型的区块链电子文件进行归集和监管,对于用户而言非常不便利。
因此,本领域技术人员亟需研发一种能够在原“企号企码”的应用基础上,进一步拓展区块链应用,并且能够将不同类型的区块链电子文件(如,区块链合同、区块链***、区块链交易记录等)进行归集管理,实现统一性。
应该注意,上面对技术背景的介绍只是为了方便对本发明的技术方案进行清楚、完整的说明,并方便本领域技术人员的理解而阐述的。不能仅仅因为这些方案在本发明的背景技术部分进行了阐述而认为上述技术方案为本领域技术人员所公知。
发明内容
为了克服现有技术中的缺陷,本发明实施例提供了一种区块链应用方法及区块链应用终端装置。
本申请实施例公开了一种区块链应用方法,包括以下步骤:取得第一企业用户的复数个身份信息,并取得第一企业用户的复数个CA证书信息和企业号;对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息;将复数个已认证身份信息、复数个已认证CA证书信息与第一企业用户的企业号进行匹配绑定,并根据第一企业用户的企业号生成二维码型态的一企号企码;根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章;当第一企业用户与第二企业用户之间执行区块链应用时,根据电子公章和复数个已认证CA证书信息中的特定已认证CA证书信息来生成区块链电子文件,其中区块链电子文件包括电子文件号; 将区块链电子文件与区块链审批流进行连结;以及利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电子文件以及区块链审批流。
进一步地,该方法还包括:建立区块链电子文件和区块链审批流之间的关联性,并根据关联性来生成连结数据;以及根据连结数据,来将区块链电子文件与区块链审批流进行连结。
进一步地,区块链应用包括区块链合同签订,区块链电子文件包括区块链合同,电子文件号包括合同号,其中合同号由企业号、合同签订日期和合同流水号构成。
进一步地,区块链审批流包括复数个衍生区块链合同,复数个衍生区块链合同是从区块链合同所衍生的,且通过第二企业用户及/或其他企业用户签立的。
进一步地,区块链应用包括区块链票据支付,区块链电子文件包括区块链***,电子文件号包括***号,其中***号由企业号、***开立日期和***流水号构成。
进一步地,区块链审批流包括复数个衍生区块链***,复数个衍生区块链***是从区块链***所衍生的,且通过第二企业用户及/或其他企业用户开立的。
进一步地,区块链应用包括区块链记账,区块链电子文件包括区块链交易记录,电子文件号包括交易号,其中交易号由企业号、交易记录日期和交易流水号构成。
进一步地,区块链审批流包括复数个衍生区块链交易记录,复数个衍生区块链交易记录是从区块链交易记录所衍生的,且通过第二企业用户及/或其他企业用户完成的。
进一步地,该方法还包括:提供中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块和存储模块;利用通信模块来实现第一企业用户和外部服务器的通信;利用身份认证模块来对第一企业用户输入的生物识别数据进行认证,并于认证通过后,对第一企业用户进行授权;利用密钥模块来存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;利用存储模块来存储第一企业用户注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证CA证书信息、企业号、电子公章、电子文件号、区块链电子文件以及区块链审批流;以及利用中央处理模块来接收输入并控制其他模块的操作,并在第一企业用户获得授权后,允许第一企业用户根据电子公章和特定已认证CA证书信息来生成区块链电子文件,并允许第一企业用户利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电子文件和区块链审批流。
进一步地,企业号包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号,且企业号国际通用,按照电话区号编码规则进行编码。
本申请实施例还公开了一种区块链应用终端装置,包括:第一撷取模块、第二撷取模块、信息认证模块、企号企码生成模块、电子公章生成模块、区块链电子文件生成模块、连结模块、查询模块。第一撷取模块用于取得第一企业用户的复数个身份信息。第二撷取模块用于取得第一企业用户的复数个CA证书信息和企业号。信息认证模块用于对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息。企号企码生成模块用于将复数个已认证身份信息、复数个已认证CA证书信息与第一企业用户的企业号进行匹配绑定,并根据第一企业用户的企业号生成二维码型态的企号企码。电子公章生成模块用于根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章。区块链电子文件生成模块用于当第一企业用户与第二企业用户之间执行区块链应用时,根据电子公章和复数个已认证CA证书信息中的特定已认证CA证书信息来生成区块链电子文件,其中区块链电子文件包括电子文件号。连结模块用于将区块链电子文件与区块链审批流进行连结。查询模块用于利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电子文件以及区块链审批流。
进一步地,区块链应用包括区块链合同签订,区块链电子文件包括区块链合同,电子文件号包括合同号,其中合同号由企业号、合同签订日期和合同流水号构成。
进一步地,区块链应用包括区块链票据支付,区块链电子文件包括区块链***,电子文件号包括***号,其中***号由企业号、***开立日期和***流水号构成。
进一步地,区块链应用包括区块链记账,区块链电子文件包括区块链交易记录,电子文件号包括交易号,其中交易号由企业号、交易记录日期和交易流水号构成。
进一步地,区块链应用终端装置还包括:中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块和存储模块。通信模块,用于实现企业用户和外部服务器的通信。身份认证模块用于对第一企业用户输入的生物识别数据进行认证,并于认证通过后,对第一企业用户进行授权。密钥模块用于存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息。存储模块用于存储第一企业用户注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证CA证书信息、企业号、电子公章、电子文件号、区块链电子文件以及区块链审批流。中央处理模块用于接收输入并控制其他模块的操作,并在第一企业用户获得授权后,允许第一企业用户根据电子公章和特定已认证CA证书信息来生成区块链电子文件,并允许第一企业用户利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电 子文件和区块链审批流。
借由以上的技术方案,本发明的有益效果如下:与现有技术相比较,本发明提供的区块链应用方法及区块链应用终端装置,通过在原“企号企码”的应用基础上,进一步拓展区块链应用,如区块链合同签订、区块链***开立、区块链记账等。此外,由于区块链电子文件BCD与区块链审批流BCAF已经进行连结,只要输入企业用户A的特定CA证书号、企业号CN和电子文件号DN,就可以同时查询到区块链电子文件BCD和这个系列的区块链审批流BCAF(如,衍生区块链合同、衍生区块链***、衍生区块链交易记录)。且将区块链合同、区块链***和区块链交易记录都发送至企业用户的电子邮箱,进行归集管理。由区块链合同、区块链记账、区块链***构成经济交易列,完成区块链合同接管,实现银行、工商、税务的统一性、关联性、实时监管和归集。
附图说明
图1是本发明一实施例中的一种区块链应用终端装置的框架图。
图2是图1中的多模块的框架图。
图3是已认证CA证书信息、企业号和电子公章的示意图。
图4是区块链合同和区块链审批流的示意图。
图5是本发明第一实施例中的一种区块链应用方法的流程图。
图6是本发明第二实施例中的一种区块链应用方法的流程图。
以上附图的附图标记:
10、区块链应用终端装置;110、第一撷取模块;120、第二撷取模块;130、信息认证模块;140、企号企码生成模块;150、电子公章生成模块;160、区块链电子文件生成模块;170、连结模块;180、查询模块;200、多模块;210、中央控制模块;220、通信模块;230、身份认证模块;240、密钥模块;250、存储模块;ID1-IDn、身份信息;aID1-aIDn、已认证身份信息;CAI1-CAIm、CA证书信息;aCAI1-aCAIm、已认证CA证书信息;CN、企业号;CC_Code、企号企码;ECS、电子公章;BCD、区块链电子文件;DN、电子文件号;BCAF、区块链审批流;S510-S570、S610-S660、步骤。
具体实施方式
为让本发明的上述和其他目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合附图,作详细说明如下。
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根 据这些附图获得其他的附图。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,在本发明的描述中,术语“第一”、“第二”等仅用于描述目的和区别类似的对象,两者之间并不存在先后顺序,也不能理解为指示或暗示相对重要性。此外,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
请参考图1,图1是本发明一实施例中的一种区块链应用终端装置10的框架图。如图1所示,区块链应用终端装置10包括第一撷取模块110、第二撷取模块120、信息认证模块130、企号企码生成模块140、电子公章生成模块150、区块链电子文件生成模块160、连结模块170、查询模块180。第一撷取模块110用于取得第一企业用户的复数个身份信息ID1-IDn。第二撷取模块120用于取得第一企业用户的复数个CA(Certificate Authority,凭证颁发机构)证书信息CAI1-CAIm和企业号CN。信息认证模块130耦接于第一撷取模块110和第二撷取模块120,用于对复数个身份信息ID1-IDn和复数个CA证书信息CAI1-CAIm进行实体或数字化认证,来生成复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm。企号企码生成模块140耦接于信息认证模块130和第二撷取模块120,用于将复数个已认证身份信息aID1-aIDn、复数个已认证CA证书信息aCAI1-aCAIm与企业用户的企业号CN进行匹配绑定,并根据第一企业用户的企业号CN生成二维码型态的企号企码CC_Code。电子公章生成模块150耦接于信息认证模块130,用于根据复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm来生成电子公章ECS。区块链电子文件生成模块160耦接于信息认证模块130和电子公章生成模块150,用于当第一企业用户(如,企业用户A)与第二企业用户(如,企业用户B)之间执行一区块链应用时,根据电子公章ECS和复数个已认证CA证书信息aCAI1-aCAIm中的一特定已认证CA证书信息来生成一区块链电子文件BCD,其中区块链电子文件BCD包括一电子文件号DN。连结模块170耦接于区块链电子文件生成模块160,用于将区块链电子文件BCD与区块链审批流(Block-chain Approval Flow)BCAF进行连结。查询模块180耦接于连结模块170,用于利用特定已认证CA证书信息、第一企业用户的企业号CN和电子文件号DN来查询区块链电子文件BCD以及区块链审批流BCAF。
请注意,复数个身份信息ID1-IDn可包括公司开设人(即,企业用户)的身份证、地址、邮箱号、电话号及/或视频号等,但本发明并不局限于此。电话号码与其他复数个身份信息 绑定,在经授权的情况下,可以通过电话号码调取其他身份信息。
请再注意,企业号CN可包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号等,但本发明并不局限于此。电话号码与其他复数个企业号绑定,在经授权的情况下,可以通过电话号码调取其他企业号。企业号CN不但可以是国内通用,还可以是国际通用,并按照电话区号编码规则进行编码。换句话说,查询第一企业用户的任何一个号与码(包括签章密钥认证)都可以是通的。于实务操作上,通不通可以通过企业或者主管部门的审批权限来决定。
于一实施例中,在信息认证模块130完成对复数个身份信息ID1-IDn和复数个CA证书信息CAI1-CAIm的实体或数字化认证后,会发送数字协议给相对应的外部服务器,而后生成复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm。接着,企号企码生成模块140会先验证企业用户的公司开设人的复数个已认证CA证书信息aCAI1-aCAIm和复数个已认证CA证书信息aCAI1-aCAIm是否与企业用户的企业号CN相匹配,当匹配成功时,企号企码生成模块140根据第一企业用户的企业号CN生成二维码型态的企号企码CC_Code。如此一来,企业用户在区块链应用终端装置10上成功注册公司。此时,第一企业用户不仅能够生成二维码型态的企号企码CC_Code,同时具备了企业的电子公章ECS、CA证书信息以及企业电子邮箱,同时并自动完成法人电子私章的注册。
于一实施例中,连结模块170会先建立区块链电子文件BCD和区块链审批流BCAF之间的关联性,并根据两者的关联性来生成一连结数据,接着,再根据连结数据来将区块链电子文件BCD与区块链审批流BCAF进行连结。在连结模块170将区块链电子文件BCD与区块链审批流BCAF进行连结之后,只要输入特定已认证CA证书信息、第一企业用户的企业号CN和电子文件号DN等信息,查询模块180不但可以查询到区块链电子文件BCD,还可以进一步查询到区块链审批流BCAF。
请一并参考图1和图2,区块链应用终端装置10还包括多模块200。如图2所示,多模块200包括中央控制模块210,以及与中央控制模块210相连接的通信模块220、身份认证模块230、密钥模块240以及存储模块250。通信模块220用于实现第一企业用户(如,企业用户A)和外部服务器的通信。身份认证模块230,用于对第一企业用户输入的生物识别数据进行认证,并于认证通过后,对第一企业用户进行授权。密钥模块240,用于存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm进行加密,以生成复数个加密的已认证身份信息eaID1-eaIDn和复数个加密的已认证CA证书信息eaCAI1-eaCAIm。存储模块250,用于存储第一企业用户注册生物识别数据、复数个加密的已认证身份信息eaID1-eaIDn、复数个加密的已认证CA 证书信息eaCAI1-eaCAIm、企业号CN、电子公章ECS、电子文件号DN、区块链电子文件BCD以及区块链审批流BCAF。中央处理模块210,用于接收输入并控制其他模块220-250的操作,并在第一企业用户获得授权后,允许第一企业用户根据电子公章ECS和特定已认证CA证书信息来生成区块链电子文件BCD,并允许第一企业用户利用特定已认证CA证书信息、第一企业用户的企业号CN和电子文件号DN来查询区块链电子文件BCD和区块链审批流BCAF。
进一步地,通信模块220可包括:3G通信模块、4G通信模块、5G通信模块、WIFI模块、NBIoT模块、蓝牙模块、NFC模块和红外模块中的至少一种;通信模块220支持IPV4和IPV6协议。
请注意,上述的生物识别数据可包括指纹信息数据、虹膜信息数据及/或面部特征识别数据,或者任何可识别用户的生物特征数据。在实际的应用中,可采取其中一种或者多种的组合来进行安全辨识。
本发明的区块链应用终端装置可以是一个可信认证的服务器***,或者一个第三方认证平台***,这个终端装置包括电子***等各种证书密钥的认证、存储、管理、应用,它对应的是社会经交易任何一个部门或者平台***,包括政府、企业、个人家庭。
本发明的区块链应用终端装置可由一个物电一体智能电子***的芯片来实现,物电一体智能电子***的芯片存储各种证书和密钥,所有证书和密钥都可以进行远程分发、下载、存储、应用。
请参考图3,图3是已认证CA证书信息、企业号和电子公章的示意图。请注意,各属地的CA证书是根据该属地分别赋予一个带区号电话号码形式的CA证书号,且CA证书会绑定相对应的CA密钥证书,而CA证书号与相对应的CA密钥证书即本发明中的CA证书信息,在通过实体或数字化认证后,会生成已认证CA证书信息。举例而言,如图3所示,北京CA证书的CA证书号为010-88000001,上海CA证书的CA证书号为021-88000021,浙江CA证书的CA证书号为0571-88000038。由于电子公章ECS是根据复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm来生成的,换句话说,电子公章ECS里面还包括复数个已认证CA证书信息aCAI1-aCAIm。而复数个已认证身份信息aID1-aIDn和复数个已认证CA证书信息aCAI1-aCAIm会跟企业号CN进行匹配绑定,也就是说,CA证书信息与企业号CN关联,CA证书信息可以查询,并且,使用CA证书信息订立的所有区块链电子文件(例如:区块链合同、区块链***、区块链交易记录)都可以通过CA证书号来查询。例如,在图3中,玺信科技公司的企业号CN为0571-88390999,其电子公章ECS中包括北京CA证书、上海CA证书、浙江CA证书的已认证CA证书信息。在电子公章的实际应用场景中,可以在 电子公章APP(包括阅读器与各种对应的应用查询***)点进去后,看到各个已认证CA证书信息。
请注意,一般来说,会根据相对应的密钥来对复数个已认证CA证书信息aCAI1-aCAIm进行加密,生成复数个加密的已认证CA证书信息eaCAI1-eaCAIm,而在区块链应用中,会再加上时间戳(time stamp)来进行加密,我们称之为“CA密钥证书链”。此外,本发明的已认证CA证书信息eaCAI1-eaCAIm还可以与企业服务器的IP地址(如,符合IPV6协议的IP地址)进行绑定。本发明的区块链是基于企号企码CC_Code的基础上所扩展的,也可称之为“企号企码区块链”。换句话说,企业用户的任何应用(包括区块链应用)都是用号码来代替,包括电子公章、CA证书信息、区块链合同、区块链***、区块链交易记录等。
在第一实施例中,上述的区块链应用可包括区块链合同签订,区块链电子文件BCD可包括区块链合同,电子文件号DN包括合同号,其中合同号由企业号CN、合同签订日期和合同流水号构成。合同签订日期为企业用户A与企业用户B签订区块链合同的日期,合同签订日期可以是八位数日期,也可以是六位数日期,举例而言,2021年5月2号可以用“20210502”或者“210502”来表示。区块链合同可以有验证码,也可以没有验证码,可视实际需求来设定。例如,商品交易(贩卖)可视为事实合同,交易日为合同签订日期。合同流水号的位数并不限定,可按照各个企业的实际需求来决定。举例而言,玺信科技公司在2021年5月2号跟企业用户B签订一个区块链合同,其合同号可为0571-88390999-20210502-000001。
在第二实施例中,上述的区块链应用可包括区块链票据支付,区块链电子文件BCD可包括区块链***,电子文件号DN包括***号,其中***号由企业号CN、***开立日期和***流水号构成。***开立日期为企业用户A开立区块链***给企业用户B的日期,***开立日期可以是八位数日期,也可以是六位数日期,举例而言,2021年5月2号可以用“20210502”或者“210502”来表示。区块链***可以有验证码,也可以没有验证码,可视实际需求来设定。***流水号的位数并不限定,可按照各个企业的实际需求来决定。举例而言,玺信科技公司在2021年5月2号开立一张区块链***给企业用户B,其***号可为0571-88390999-20210502-00000021。
在第三实施例中,上述的区块链应用可包括区块链记账,区块链电子文件BCD可包括区块链交易记录,电子文件号DN包括交易号,其中交易号由企业号CN、交易记录日期和交易流水号构成。交易记录日期为企业用户A与企业用户B进行区块链交易的日期,交易记录日期可以是八位数日期,也可以是六位数日期,举例而言,2021年5月2号可以用“20210502”或者“210502”来表示。区块链交易记录可以有验证码,也可以没有验证 码,可视实际需求来设定。交易流水号的位数并不限定,可按照各个企业的实际需求来决定。举例而言,玺信科技公司在2021年5月2号与企业用户B与企业用户B进行一笔区块链交易,其交易号可为0571-88390999-20210502-0000000345。
值得注意的是,对应一份区块链合同,可以有一个或多个区块链***;同理,对应一份区块链***,也可以有一笔或者多笔区块链交易记录。如此一来,根据“合同号”、“***号”,可以进行区块链合同、区块链***和区块链交易记录的归集管理、银行对账管理。之后,将区块链合同、区块链***和区块链交易记录都发送至企业用户的电子邮箱,进行归集管理。由区块链合同、区块链记账、区块链***构成经济交易列,完成区块链合同接管,实现银行、工商、税务的统一性、关联性、实时监管和归集。
请参考图4,图4是区块链合同和区块链审批流的示意图。接续第一实施例,区块链应用包括区块链合同签订,区块链电子文件BCD包括区块链合同,则前述的区块链审批流BCAF可包括复数个衍生区块链合同,复数个衍生区块链合同是从区块链合同所衍生的,且通过第二企业用户(如,企业用户B)及/或其他企业用户(如,企业用户C、企业用户D)签立的。举例而言,在图4中,在同一系列的区块链合同签订流程中,企业用户A(如,玺信科技公司)可使用电子公章ECS和北京CA证书(CA证书号为010-88000001)与企业用户B签订一个区块链合同BCC_AB,而企业用户B与企业用户C签订一个区块链合同BCC_BC,接着,企业用户C与企业用户D签订一个区块链合同BCC_CD,换句话说,区块链合同BCC_BC、区块链合同BCC_CD是从区块链合同BCC_AB所衍生的,且形成一个区块链审批流BCAF。之后,连结模块170会将区块链合同BCC_AB与区块链审批流BCAF(即,区块链合同BCC_BC、区块链合同BCC_CD)进行连结,如此一来,只要输入玺信科技公司的北京CA证书的CA证书号(如,010-88000001)、企业号CN(如,0571-88390999)和区块链合同BCC_AB的合同号(如,0571-88390999-20210502-000001),不但可以查询到区块链合同BCC_AB,还可以进一步查询到这个系列的区块链审批流BCAF(即,区块链合同BCC_BC、区块链合同BCC_CD)。
请注意,本发明虽然可以查询到区块链合同BCC_AB和这个系列的区块链审批流BCAF(即,区块链合同BCC_BC、区块链合同BCC_CD),但区块链合同BCC_BC、区块链合同BCC_CD的核心内容则是要通过企业用户B、企业用户C、企业用户D授予权限后,企业用户A才能够看到的,否则企业用户A只能看到区块链合同BCC_BC、区块链合同BCC_CD的合同签订者、合同号、合同签订日期等基本信息。
接续第二实施例,区块链应用包括区块链***开立,区块链电子文件BCD包括区块链***,则前述的区块链审批流BCAF可包括复数个衍生区块链***,复数个衍生区块链发 票是从区块链***所衍生的,且通过第二企业用户(如,企业用户B)及/或其他企业用户(如,企业用户C、企业用户D)签立的。举例而言,在同一系列的区块链***开立流程中,企业用户A(如,玺信科技公司)可使用电子公章ECS和上海CA证书(CA证书号为021-88000021)开立一张区块链***BCI_AB给企业用户B,而企业用户B可开立一张区块链***BCI_BC给企业用户C,接着,企业用户C可开立一张区块链***BCI_CD给企业用户D,换句话说,区块链***BCI_BC、区块链***BCI_CD是从区块链***BCI_AB所衍生的,且形成一个区块链审批流BCAF。之后,连结模块170会将区块链***BCI_AB与区块链审批流BCAF(即,区块链***BCI_BC、区块链***BCI_CD)进行连结,如此一来,只要输入玺信科技公司的上海CA证书的CA证书号(如,021-88000021)、企业号CN(如,0571-88390999)和区块链***BCI_AB的***号(如,0571-88390999-20210502-00000021),不但可以查询到区块链***BCI_AB,还可以进一步查询到这个系列的区块链审批流BCAF(即,区块链***BCI_BC、区块链***BCI_CD)。
接续第三实施例,区块链应用包括区块链记账,区块链电子文件BCD包括区块链交易记录,则前述的区块链审批流BCAF可包括复数个衍生区块链交易记录,复数个衍生区块链交易记录是从区块链交易记录所衍生的,且通过第二企业用户(如,企业用户B)及/或其他企业用户(如,企业用户C、企业用户D)签立的。举例而言,在同一系列的区块链记账流程中,企业用户A(如,玺信科技公司)可使用电子公章ECS和浙江CA证书(CA证书号为0571-88000038)与企业用户B进行一笔区块链交易BCT_AB,而企业用户B与企业用户C进行一笔区块链交易BCT_BC,接着,企业用户C与企业用户D进行一笔区块链交易BCT_CD,换句话说,区块链交易BCT_BC、区块链交易BCT_CD是从区块链交易BCT_AB所衍生的,且形成一个区块链审批流BCAF。之后,连结模块170会将区块链交易BCT_AB与区块链审批流BCAF(即,区块链交易BCT_BC、区块链交易BCT_CD)进行连结,如此一来,只要输入玺信科技公司的浙江CA证书的CA证书号(如,0571-88000038)、企业号CN(如,0571-88390999)和区块链交易BCT_AB的交易号(如,0571-88390999-20210502-0000000345),不但可以查询到区块链交易BCT_AB,还可以进一步查询到这个系列的区块链审批流BCAF(即,区块链交易BCT_BC、区块链交易BCT_CD)。
请一并参考图1和图5,图5是本发明第一实施例中的一种区块链应用方法的流程图。图5中的区块链应用方法包括以下步骤:
步骤S510:取得第一企业用户的复数个身份信息,并取得第一企业用户的复数个CA证书信息和企业号。
步骤S520:对复数个身份信息和复数个CA证书信息进行实体或数字化认证,来生成复 数个已认证身份信息和复数个已认证CA证书信息。
步骤S530:将复数个已认证身份信息、复数个已认证CA证书信息与第一企业用户的企业号进行匹配绑定,并根据第一企业用户的企业号生成二维码型态的企号企码。
步骤S540:根据复数个已认证身份信息和复数个已认证CA证书信息来生成电子公章。
步骤S550:当第一企业用户与第二企业用户之间执行区块链应用时,根据电子公章和复数个已认证CA证书信息中的特定已认证CA证书信息来生成区块链电子文件,其中区块链电子文件包括电子文件号。
步骤S560:将区块链电子文件与区块链审批流进行连结。
步骤S570:利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电子文件以及区块链审批流。
请注意,步骤S510是由第一撷取模块110、第二撷取模块120所执行,步骤S520是由信息认证模块130所执行,步骤S530是由企号企码生成模块140所执行,步骤S540是由电子公章生成模块150所执行,步骤S550是由区块链电子文件生成模块160所执行,步骤S560是由连结模块170所执行,步骤S570是由查询模块180所执行。
请一并参考图2跟图6,图6是本发明第二实施例中的一种区块链应用方法的流程图。图6的区块链应用方法包括以下步骤:
步骤S610:提供中央控制模块,以及与中央控制模块相连接的通信模块、身份认证模块、密钥模块和存储模块。
步骤S620:利用通信模块来实现第一企业用户和外部服务器的通信。
步骤S630:利用身份认证模块来对第一企业用户输入的生物识别数据进行认证,并于认证通过后,对第一企业用户进行授权。
步骤S640:利用密钥模块来存储复数个密钥,并根据复数个密钥中相对应的密钥来对复数个已认证身份信息和复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息。
步骤S650:利用存储模块来存储第一企业用户注册生物识别数据、复数个加密的已认证身份信息、复数个加密的已认证CA证书信息、企业号、电子公章、电子文件号、区块链电子文件以及区块链审批流。
步骤S660:利用中央处理模块来接收输入并控制其他模块的操作,并在第一企业用户获得授权后,允许第一企业用户根据电子公章和特定已认证CA证书信息来生成区块链电子文件,并允许第一企业用户利用特定已认证CA证书信息、第一企业用户的企业号和电子文件号来查询区块链电子文件和区块链审批流。
请注意,步骤S620是由通信模块220所执行,步骤S630是由身份认证模块230所执行,步骤S640是由密钥模块240所执行,步骤S650是由存储模块250所执行,步骤S660是由中央控制模块210所执行。
本发明具体实施例提供一种区块链应用方法和区块链应用终端装置,能够在原“企号企码”的应用基础上,进一步拓展区块链应用,如区块链合同签订、区块链***开立、区块链记账等。当企业用户A与第二企业用户B之间执行区块链应用时,可根据企业用户A的电子公章ECS和特定已认证CA证书信息来生成区块链电子文件BCD(如,区块链合同、区块链***、区块链交易记录);之后,再将区块链电子文件BCD与区块链审批流BCAF进行连结。如此一来,只要输入企业用户A的特定CA证书号、企业号CN和电子文件号DN,不但可以查询到区块链电子文件BCD,还可以进一步查询到这个系列的区块链审批流BCAF(如,衍生区块链合同、衍生区块链***、衍生区块链交易记录)。
上述的本发明实施例可在各种硬件、软件编码或两者组合中进行实施。例如,本发明的实施例也可为在数据信号处理器(Digital Signal Processor,DSP)中执行上述方法的程序代码。本发明也可涉及计算机处理器、数字信号处理器、微处理器或现场可编程门阵列(Field Programmable Gate Array,FPGA)执行的多种功能。可根据本发明配置上述处理器执行特定任务,其通过执行定义了本发明揭示的特定方法的机器可读软件代码或固件代码来完成。可将软件代码或固件代码发展为不同的程序语言与不同的格式或形式。也可为不同的目标平台编译软件代码。然而,根据本发明执行任务的软件代码与其他类型配置代码的不同代码样式、类型与语言不脱离本发明的精神与范围。
本发明的区块链应用终端装置将证书和密钥存储在物电一体智能电子***的芯片中,而不是存储在公共平台,私密性强,安全性高。且所有的信息皆是以电子密钥的形式加以保存,再根据实际需求来调取使用,大大提升证书和密钥的安全性。
借由以上的技术方案,本发明的有益效果如下:与现有技术相比较,本发明提供的区块链应用方法及区块链应用终端装置,通过在原“企号企码”的应用基础上,进一步拓展区块链应用,如区块链合同签订、区块链***开立、区块链记账等。此外,由于区块链电子文件BCD与区块链审批流BCAF已经进行连结,只要输入企业用户A的特定CA证书号、企业号CN和电子文件号DN,就可以同时查询到区块链电子文件BCD和这个系列的区块链审批流BCAF(如,衍生区块链合同、衍生区块链***、衍生区块链交易记录)。且将区块链合同、区块链***和区块链交易记录都发送至企业用户的电子邮箱,进行归集管理。由区块链合同、区块链记账、区块链***构成经济交易列,完成区块链合同接管,实现银行、工商、税务的统一性、关联性、实时监管和归集。
本发明中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (15)

  1. 一种区块链应用方法,其特征在于,该方法包括以下步骤:
    取得一第一企业用户的复数个身份信息,并取得所述第一企业用户的复数个CA证书信息和一企业号;
    对所述复数个身份信息和所述复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息;
    将所述复数个已认证身份信息、所述复数个已认证CA证书信息与所述第一企业用户的所述企业号进行匹配绑定,并根据所述第一企业用户的所述企业号生成二维码型态的一企号企码;
    根据所述复数个已认证身份信息和所述复数个已认证CA证书信息来生成一电子公章;
    当所述第一企业用户与一第二企业用户之间执行一区块链应用时,根据所述电子公章和所述复数个已认证CA证书信息中的一特定已认证CA证书信息来生成一区块链电子文件,其中所述区块链电子文件包括一电子文件号;
    将所述区块链电子文件与一区块链审批流进行连结;以及
    利用所述特定已认证CA证书信息、所述第一企业用户的所述企业号和所述电子文件号来查询所述区块链电子文件以及所述区块链审批流。
  2. 如权利要求1所述的区块链应用方法,其特征在于,还包括:
    建立所述区块链电子文件和所述区块链审批流之间的关联性,并根据所述关联性来生成一连结数据;以及
    根据所述连结数据,来将所述区块链电子文件与所述区块链审批流进行连结。
  3. 如权利要求1所述的区块链应用方法,其特征在于,所述区块链应用包括区块链记账,所述区块链电子文件包括一区块链交易记录,所述电子文件号包括一交易号,其中所述交易号由所述企业号、交易记录日期和交易流水号构成。
  4. 如权利要求1所述的区块链应用方法,其特征在于,还包括:
    提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块和一存储模块;
    利用所述通信模块来实现所述第一企业用户和外部服务器的通信;
    利用所述身份认证模块来对所述第一企业用户输入的生物识别数据进行认证,并于认 证通过后,对所述第一企业用户进行授权;
    利用所述密钥模块来存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;
    利用所述存储模块来存储所述第一企业用户注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证CA证书信息、所述企业号、所述电子公章、所述电子文件号、所述区块链电子文件以及所述区块链审批流;以及
    利用所述中央处理模块来接收输入并控制其他模块的操作,并在所述第一企业用户获得授权后,允许所述第一企业用户根据所述电子公章和特定已认证CA证书信息来生成所述区块链电子文件,并允许所述第一企业用户利用所述特定已认证CA证书信息、所述第一企业用户的所述企业号和所述电子文件号来查询所述区块链电子文件和所述区块链审批流。
  5. 如权利要求1所述的区块链应用方法,其特征在于,所述企业号包括数字化公司名称、邮箱号、支付号、云号、视频号及/或固定电话号,且所述企业号国际通用,按照电话区号编码规则进行编码。
  6. 如权利要求2所述的区块链应用方法,其特征在于,所述区块链应用包括区块链合同签订,所述区块链电子文件包括一区块链合同,所述电子文件号包括一合同号,其中所述合同号由所述企业号、合同签订日期和合同流水号构成。
  7. 如权利要求2所述的区块链应用方法,其特征在于,所述区块链应用包括区块链票据支付,所述区块链电子文件包括一区块链***,所述电子文件号包括一***号,其中所述***号由所述企业号、***开立日期和***流水号构成。
  8. 如权利要求3所述的区块链应用方法,其特征在于,所述区块链审批流包括复数个衍生区块链交易记录,所述复数个衍生区块链交易记录是从所述区块链交易记录所衍生的,且通过所述第二企业用户及/或其他企业用户完成的。
  9. 如权利要求6所述的区块链应用方法,其特征在于,所述区块链审批流包括复数个衍生区块链合同,所述复数个衍生区块链合同是从所述区块链合同所衍生的,且通过所述 第二企业用户及/或其他企业用户签立的。
  10. 如权利要求7所述的区块链应用方法,其特征在于,所述区块链审批流包括复数个衍生区块链***,所述复数个衍生区块链***是从所述区块链***所衍生的,且通过所述第二企业用户及/或其他企业用户开立的。
  11. 一种区块链应用终端装置,其特征在于,包括:
    一第一撷取模块,用于取得一第一企业用户的复数个身份信息;
    一第二撷取模块,用于取得所述第一企业用户的复数个CA证书信息和一企业号;
    一信息认证模块,耦接于所述第一撷取模块和所述第二撷取模块,用于对所述复数个身份信息和所述复数个CA证书信息进行实体或数字化认证,来生成复数个已认证身份信息和复数个已认证CA证书信息;
    一企号企码生成模块,耦接于所述信息认证模块和所述第二撷取模块,用于将所述复数个已认证身份信息、所述复数个已认证CA证书信息与所述第一企业用户的所述企业号进行匹配绑定,并根据所述第一企业用户的所述企业号生成二维码型态的一企号企码;
    一电子公章生成模块,耦接于所述信息认证模块,用于根据所述复数个已认证身份信息和所述复数个已认证CA证书信息来生成一电子公章;
    一区块链电子文件生成模块,耦接于所述信息认证模块和所述电子公章生成模块,用于当所述第一企业用户与一第二企业用户之间执行一区块链应用时,根据所述电子公章和所述复数个已认证CA证书信息中的一特定已认证CA证书信息来生成一区块链电子文件,其中所述区块链电子文件包括一电子文件号;
    一连结模块,耦接于所述区块链电子文件生成模块,用于将所述区块链电子文件与一区块链审批流进行连结;以及
    一查询模块,耦接于所述连结模块,用于利用所述特定已认证CA证书信息、所述第一企业用户的所述企业号和所述电子文件号来查询所述区块链电子文件以及所述区块链审批流。
  12. 如权利要求11所述的区块链应用终端装置,其特征在于,所述区块链应用包括区块链合同签订,所述区块链电子文件包括一区块链合同,所述电子文件号包括一合同号,其中所述合同号由所述企业号、合同签订日期和合同流水号构成。
  13. 如权利要求11所述的区块链应用终端装置,其特征在于,所述区块链应用包括区块链票据支付,所述区块链电子文件包括一区块链***,所述电子文件号包括一***号,其中所述***号由所述企业号、***开立日期和***流水号构成。
  14. 如权利要求11所述的区块链应用终端装置,其特征在于,所述区块链应用包括区块链记账,所述区块链电子文件包括一区块链交易记录,所述电子文件号包括交易号,其中交易号由所述企业号、交易记录日期和交易流水号构成。
  15. 如权利要11所述的区块链应用终端装置,其特征在于,还包括一多模块,所述多模块包括:
    一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块和一存储模块;
    所述通信模块,用于实现所述第一企业用户和外部服务器的通信;
    所述身份认证模块,用于对所述第一企业用户输入的生物识别数据进行认证,并于认证通过后,对所述第一企业用户进行授权;
    所述密钥模块,用于存储复数个密钥,并根据所述复数个密钥中相对应的密钥来对所述复数个已认证身份信息和所述复数个已认证CA证书信息进行加密,以生成复数个加密的已认证身份信息和复数个加密的已认证CA证书信息;
    所述存储模块,用于存储所述第一企业用户注册生物识别数据、所述复数个加密的已认证身份信息、所述复数个加密的已认证CA证书信息、所述企业号、所述电子公章、所述电子文件号、所述区块链电子文件以及所述区块链审批流;
    所述中央处理模块,用于接收输入并控制其他模块的操作,并在所述第一企业用户获得授权后,允许所述第一企业用户根据所述电子公章和所述特定已认证CA证书信息来生成所述区块链电子文件,并允许所述第一企业用户利用所述特定已认证CA证书信息、所述第一企业用户的所述企业号和所述电子文件号来查询所述区块链电子文件和所述区块链审批流。
PCT/CN2022/090239 2021-05-11 2022-04-29 区块链应用方法及区块链应用终端装置 WO2022237581A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/503,954 US20240080208A1 (en) 2021-05-11 2023-11-07 Blockchain application method and blockchain application terminal apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110514932.8 2021-05-11
CN202110514932.8A CN113242242B (zh) 2021-05-11 2021-05-11 区块链应用方法及区块链应用终端装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/503,954 Continuation US20240080208A1 (en) 2021-05-11 2023-11-07 Blockchain application method and blockchain application terminal apparatus

Publications (1)

Publication Number Publication Date
WO2022237581A1 true WO2022237581A1 (zh) 2022-11-17

Family

ID=77133832

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/090239 WO2022237581A1 (zh) 2021-05-11 2022-04-29 区块链应用方法及区块链应用终端装置

Country Status (3)

Country Link
US (1) US20240080208A1 (zh)
CN (1) CN113242242B (zh)
WO (1) WO2022237581A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113242242B (zh) * 2021-05-11 2022-09-13 胡金钱 区块链应用方法及区块链应用终端装置
CN113779095B (zh) * 2021-11-11 2022-04-01 江苏荣泽信息科技股份有限公司 基于区块链技术的职称评级电子证书监管***

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451874A (zh) * 2017-07-27 2017-12-08 武汉天喻信息产业股份有限公司 基于区块链的电子***综合处理方法及***
CN109064197A (zh) * 2018-08-06 2018-12-21 佛山市苔藓云链科技有限公司 一种基于区块链的供应链开放注册和认证***及方法
US20190261169A1 (en) * 2018-02-21 2019-08-22 Mastercard International Incorporated Systems and methods for managing digital identities associated with users
CN111127168A (zh) * 2019-12-27 2020-05-08 国网上海市电力公司 基于区块链的光伏融资租赁方法、***及存储介质
CN112039665A (zh) * 2020-08-31 2020-12-04 北京书生网络技术有限公司 一种密钥管理方法及装置
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理***及计算器可读存储介质
CN113242242A (zh) * 2021-05-11 2021-08-10 胡金钱 区块链应用方法及区块链应用终端装置

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070269025A1 (en) * 2006-05-19 2007-11-22 Shieh Johnny M Managing Customer Access to a Communication Recorded by A Provider in Association with a Transaction
JP5422365B2 (ja) * 2009-12-17 2014-02-19 株式会社エヌ・ティ・ティ・データ 取引システム、取引方法およびカード情報提供サーバ
US20140379387A1 (en) * 2012-03-01 2014-12-25 Su-Cc Corporation Limited System and method for life cycle operation of supply chain business transaction
CN108540528B (zh) * 2018-03-07 2021-12-17 胡金钱 确认电子文书送达的方法及***、计算机存储介质
US11233647B1 (en) * 2018-04-13 2022-01-25 Hushmesh Inc. Digital identity authentication system
US11861697B1 (en) * 2018-09-14 2024-01-02 United Services Automobile Association (Usaa) Distributed ledger for letter of credit tracking
CN109639651A (zh) * 2018-11-22 2019-04-16 安云印(天津)大数据科技有限公司 基于活体认证和区块链技术的合同在线签订认证方法及其***
CN109756485B (zh) * 2018-12-14 2022-11-18 平安科技(深圳)有限公司 电子合同签署方法、装置、计算机设备及存储介质
CN109547468A (zh) * 2018-12-19 2019-03-29 杭州神中科技有限公司 首营资料电子传输方法和***
CN109919579B (zh) * 2019-02-27 2022-02-25 上海棕榈电脑***有限公司 电子文书签约方法、装置、存储介质和设备
US10600050B1 (en) * 2019-03-22 2020-03-24 Onli, Inc. Secure custody of a ledger token and/or a quantity of cryptocurrency of a distributed ledger network through binding to a possession token

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451874A (zh) * 2017-07-27 2017-12-08 武汉天喻信息产业股份有限公司 基于区块链的电子***综合处理方法及***
US20190261169A1 (en) * 2018-02-21 2019-08-22 Mastercard International Incorporated Systems and methods for managing digital identities associated with users
CN109064197A (zh) * 2018-08-06 2018-12-21 佛山市苔藓云链科技有限公司 一种基于区块链的供应链开放注册和认证***及方法
CN111127168A (zh) * 2019-12-27 2020-05-08 国网上海市电力公司 基于区块链的光伏融资租赁方法、***及存储介质
CN112039665A (zh) * 2020-08-31 2020-12-04 北京书生网络技术有限公司 一种密钥管理方法及装置
CN112257110A (zh) * 2020-11-02 2021-01-22 胡金钱 电子签章管理方法、管理***及计算器可读存储介质
CN113242242A (zh) * 2021-05-11 2021-08-10 胡金钱 区块链应用方法及区块链应用终端装置

Also Published As

Publication number Publication date
CN113242242B (zh) 2022-09-13
US20240080208A1 (en) 2024-03-07
CN113242242A (zh) 2021-08-10

Similar Documents

Publication Publication Date Title
US12021998B2 (en) Hash-based data verification system
JP7104181B2 (ja) ブロックチェーンに基づくスリーブ注入の品質追跡方法
US11949791B2 (en) Hash contract generation and verification system
WO2022237581A1 (zh) 区块链应用方法及区块链应用终端装置
CN108540449B (zh) 智能***的管控方法及***、计算机存储介质
CN110599137B (zh) 电子票据数据处理方法、装置和计算机设备
CN109639651A (zh) 基于活体认证和区块链技术的合同在线签订认证方法及其***
CN108540528B (zh) 确认电子文书送达的方法及***、计算机存储介质
CA2914956C (en) System and method for encryption
CN110992053B (zh) 一种基于指静脉识别及区块链技术的安全支付***及方法
WO2022228106A1 (zh) 企号企码管理方法及企号企码管理终端装置
CN113128950B (zh) 一种企业链码服务平台
CN108717659A (zh) 一种基于区块链的税收方法和架构
CN110677259B (zh) 一种电子合同全链路实时公证***及方法
CN101790166A (zh) 基于手机智能卡的数字签名方法
CN112199448A (zh) 基于区块链的工商注册登记方法及***
CN114266069B (zh) 一种基于区块链技术的房屋交易电子数据共享***及方法
WO2020042508A1 (zh) 一种基于区块链的理赔事件的处理方法、***及电子设备
CN101447985A (zh) 基于公证信息的数字证书方法
WO2023174091A1 (zh) 家庭创业预认证装置及家庭创业预认证方法
WO2023193585A1 (zh) 电子证执照正副本认证装置及方法
WO2023130862A1 (zh) 数字资产管理终端装置及数字资产管理方法
KR102018277B1 (ko) 블록체인 기반의 개인인증서를 이용한 에스앤에스 핀테크 시스템 및 그 동작 방법
CN113868618B (zh) 基于多个二维码标准的多码协同融合和认证***
CN109583977A (zh) 一种证件链房屋预售证电子证照***及其使用方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22806549

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22806549

Country of ref document: EP

Kind code of ref document: A1