CN109242404B - Resume information management method, resume information management device, computer equipment and readable storage medium - Google Patents

Resume information management method, resume information management device, computer equipment and readable storage medium Download PDF

Info

Publication number
CN109242404B
CN109242404B CN201810688557.7A CN201810688557A CN109242404B CN 109242404 B CN109242404 B CN 109242404B CN 201810688557 A CN201810688557 A CN 201810688557A CN 109242404 B CN109242404 B CN 109242404B
Authority
CN
China
Prior art keywords
information
contract
target node
unit
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810688557.7A
Other languages
Chinese (zh)
Other versions
CN109242404A (en
Inventor
万晓辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201810688557.7A priority Critical patent/CN109242404B/en
Priority to PCT/CN2018/109108 priority patent/WO2020000756A1/en
Publication of CN109242404A publication Critical patent/CN109242404A/en
Application granted granted Critical
Publication of CN109242404B publication Critical patent/CN109242404B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a resume information management method, a resume information management device, computer equipment and a readable storage medium. According to the embodiment of the invention, the contract information uploaded to the block chain by the information source is acquired, then the contract information is packaged into the blocks, and the blocks are broadcasted in the whole network, so that each node in the block chain can add the blocks to the history information block chain. Therefore, the technical scheme provided by the embodiment of the invention can solve the problem that the reliability of the resume information provided by individuals is low in the existing talent engaging field.

Description

Resume information management method, resume information management device, computer equipment and readable storage medium
[ technical field ] A method for producing a semiconductor device
The present invention relates to the field of computer technologies, and in particular, to a resume information management method and apparatus, a computer device, and a readable storage medium.
[ background of the invention ]
At present, in the scene of talent market transaction, a personal job seeker generally writes own personal records according to subjective intentions, and a user unit can only complete talent engagement based on the records provided by the job seeker.
Because the history information is different from the records of different education institutions such as the academic information, and the transparency of the history information between the personnel units is low, the personnel units are difficult to verify whether the individual history provided by the job seeker is true and effective. Moreover, even if the lateral authentication is performed by other means with the confidence of a human unit, the information source is unreliable, the implementation process is complicated, and the cost is high.
That is, the conventional field of talent engagement has a problem that the reliability of resume information provided by an individual is low.
[ summary of the invention ]
In view of the above, embodiments of the present invention provide a resume information management method, apparatus, computer device and readable storage medium, so as to solve the problem that the reliability of resume information provided by an individual is low in the existing talent engaging field.
In a first aspect, an embodiment of the present invention provides a history information management method, including:
acquiring contract information uploaded to a block chain by an information source;
packing the contract information into blocks;
and broadcasting the blocks in the whole network so that each node in the block chain adds the blocks to the resume information block chain.
The above-described aspect and any possible implementation further provides an implementation in which the packing the contract information into blocks includes:
and performing existence certification processing and timestamp processing on the contract information to obtain the block.
The above-described aspects and any possible implementations further provide an implementation where, before packaging the contract information into blocks, the method further comprises:
performing identity verification on the information source;
when the information source is verified to be a reliable information source, the step of packing the contract information into blocks is executed;
and when the information source is verified to be an unreliable information source, the verification fails, and prompt information for prompting that the identity verification fails is output.
The above-described aspects and any possible implementations further provide an implementation in which the reliable information source includes: and the national personnel management authority or the contract signing parties corresponding to the contract information.
The above-described aspects and any possible implementations further provide an implementation, and the method further includes:
receiving a resume information lookup request sent by a target node in the block chain;
determining target history information of a target user indicated in the history information reference request;
verifying the digital signature of the target node to obtain the reference authority of the target node for the target resume information;
and when the target node has the reference right, outputting the target history information.
The aspects and any possible implementations described above, further provide an implementation,
when the target node is an individual user, the target node has a first consulting authority, and the first consulting authority is used for consulting the self-history information of the individual user; alternatively, the first and second electrodes may be,
when the target node is a person-using unit, the target node is provided with a second consulting authority which is used for consulting partial history information of a non-contract user of the person-using unit and consulting total history information of a contract user of the person-using unit; the contract user of the employing unit is a user who has signed an engagement contract with the employing unit; alternatively, the first and second electrodes may be,
and when the target node is the national personnel management, the target node has a third reading authority which is used for looking up all the historical information of all the users.
As with the above-described aspects and any possible implementations, there is further provided an implementation, where the method further includes:
and when the target node does not have the reading authority, outputting prompt information for prompting the target node to request the target user for the reading authority.
One of the above technical solutions has the following beneficial effects:
in the embodiment of the invention, by acquiring the contract information uploaded to the block chain by the information source, the contract information is packaged into the blocks, and the blocks are broadcast in the whole network, so that each node in the block chain can add the blocks to the history information block chain. By the method, signed contracts are recorded in all nodes in the resume information block chain, and the resume information stored in the block chain is real and reliable and has high transparency due to the fact that data packaged into blocks cannot be modified and deleted, so that the problem that the reliability of resume information provided by individuals is low in the existing talent engaging field can be solved.
In a second aspect, an embodiment of the present invention provides a history information management apparatus, including:
the acquisition unit is used for acquiring contract information uploaded to the block chain by the information source;
a packing unit for packing the contract information into blocks;
and the broadcasting unit is used for broadcasting the blocks in a whole network so that each node in the block chain can add the blocks to the history information block chain.
In a third aspect, an embodiment of the present invention provides a computer device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the resume information management method according to any one of the first aspect when executing the computer program.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, including: computer-executable instructions for performing the resume information management method according to the first aspect when the computer-executable instructions are executed.
One of the above technical solutions has the following beneficial effects:
in the embodiment of the invention, by acquiring the contract information uploaded to the block chain by the information source, the contract information is packaged into the blocks, and the blocks are broadcast in the whole network, so that each node in the block chain can add the blocks to the history information block chain. By the method, signed contracts are recorded in all nodes in the resume information block chain, and the resume information stored in the block chain is real and reliable and has high transparency due to the fact that data packaged into blocks cannot be modified and deleted, so that the problem that the reliability of resume information provided by individuals is low in the existing talent engaging field can be solved.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
FIG. 1 is a flowchart illustrating a resume information management method according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating a second embodiment of a resume information management method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating an implementation flow of the resume information management method in a review scenario according to an embodiment of the present invention;
FIG. 4 is a block diagram of a history information management apparatus according to an embodiment of the present invention;
FIG. 5 is a functional block diagram of a computer device according to an embodiment of the present invention.
[ detailed description ] embodiments
For better understanding of the technical solutions of the present invention, the following detailed descriptions of the embodiments of the present invention are provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that the term "and/or" as used herein is merely a relationship that describes an associated object, meaning that three relationships may exist, e.g., a and/or B, may represent: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The word "if," as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection," depending on context. Similarly, the phrase "if determined" or "if detected (a stated condition or event)" may be interpreted as "upon determining" or "in response to determining" or "upon detecting (a stated condition or event)" or "in response to detecting (a stated condition or event)", depending on the context.
Aiming at the problem that the reliability of resume information provided by individuals is low in the field of talent engagement in the prior art, the embodiment of the invention provides a resume information management method.
The embodiment of the invention provides a resume information management method.
Specifically, referring to fig. 1, the method includes the following steps:
s102, acquiring contract information uploaded to the block chain by the information source.
The contract information is a hiring contract between an individual user and a human unit, and the expression form of the contract information can include but is not limited to: the combination is equivalent.
And S104, packing the contract information into blocks.
S106, the block is broadcasted in the whole network, so that each node in the block chain can add the block to the resume information block chain.
The contract information can prove that the individual user establishes a hiring contract with a person using unit, and the contract information can be added into a resume information block chain of the user.
The information source according to the embodiment of the present invention is not particularly limited, and may be, for example, an individual user, a person-using unit that makes a contract for engagement with the individual user, or a national personnel management organization.
The block chain related to the embodiment of the invention can be a private chain for national individual historical inquiry. The private chain is a alliance chain, only aiming at members of a specific group and limited third parties, a plurality of preselected nodes are designated as bookkeepers internally, generation of each block is determined by all the preselected nodes together, other access nodes can participate in transactions, but the billing process is not asked, and other third parties can carry out limited query through an API opened by the block chain. The national individual historical inquiry private chain is a private chain for inquiry aiming at national individual historical information.
The scheme related by the embodiment of the invention can be realized by an intelligent contract technology in the block chain.
In the field of block chain technology, an intelligent contract refers in particular to a computer program that is triggered based on a predetermined event, is not tampered, and is automatically executed. Nodes on the blockchain may implement various transactions by invoking intelligent contracts.
The intelligent contracts are generally divided into two types according to different creating modes and functions of the intelligent contracts. One is a built-in intelligent contract of the system, which is characterized in that the contract exists and can provide service after the block chain link point is established; the other is an external intelligent contract, which is characterized in that a new intelligent contract is created by a user through calling an API (application program interface) of a blockchain node. The intelligent contract related to the embodiment of the invention can be realized in the two modes.
In the embodiment of the invention, any node can receive the information uploaded by the information source, and the risk of leakage is existed only in consideration of the specificity of the contract information, so that the identity of the information source can be verified during uploading, and the condition that data errors are caused by malicious uploading data of other users without contract information, and talent application is influenced is prevented.
Based on this, referring to fig. 2, before executing the step S104, the following steps may be further included:
s103, performing identity authentication on the information source.
Thus, when the information source is verified as a reliable information source, the step of packing the contract information into blocks in S104 is performed; or, when the information source is verified to be an unreliable information source, if the verification fails, a prompt message for prompting that the identity verification fails may be output, or the verification may be ended directly.
In the actual implementation process, what kind of information source can pass the authentication can be set as required.
In one particular application scenario, the reliable information sources may include, but are not limited to: and the national personnel management authority or the contract signing parties corresponding to the contract information.
That is, when the identity verification result of the information source is a person or an organization related to the contract information, if both parties of the transaction of the contract information or the national personnel management organization, the identity verification thereof can pass; otherwise, other users unrelated to the contract information are difficult to authenticate.
That is, S103 is mainly to verify whether the identity of the information source is a reliable information source. This step can be implemented based on digital signatures in block chain technology.
In the field of block chaining, each user has a pair of asymmetric keys, each asymmetric key is composed of a public key and a private key, and the public key and the private key are different from each other, so that the asymmetric key is called as the asymmetric key. In the actual use process, the content encrypted by the public key in the pair of asymmetric keys can only be decrypted by the private key in the pair of asymmetric keys, and the content encrypted by the private key can only be decrypted by the corresponding public key. Typically, the private key of the user is known only to the user himself, while the public key can be stored at each node in the blockchain.
Therefore, by using an asymmetric encryption algorithm of a public key and a private key, a data uploader encrypts and uploads the data to the block chain through the public key and can only decrypt the data through the private key of the data uploader; and the data uploaded to the block chain by the data uploading person can be encrypted by the private key and can be decrypted only by the public key of the data uploading person, so that the security of the data can be ensured to a certain extent.
Based on this, in the block chain, the user information is encrypted by using the private key, and the digital signature of the user can be obtained. Then, by verifying the digital signature, the user identity can be determined.
Therefore, when the identity of the user is verified, the digital signature of the user can be decrypted by using the public key of the user, and if the decryption is successful, the user information can be obtained; otherwise, if the decryption is unsuccessful and the verification fails, the user information cannot be obtained.
Therefore, when the verification step of S103 is executed, the public key of the reliable information source may be used to decrypt the digital signature of the information source to be verified, and if the decryption is successful, the verification is passed, which indicates that the information source is the reliable information source; otherwise, the decryption is unsuccessful, the verification fails, and the information source is an unreliable information source.
As in the flow shown in fig. 1 or fig. 2, when the step S104 is executed, the following steps may be implemented: and performing existence certification processing and time stamp processing on the contract information to obtain a block.
When the contract information is packed into blocks, the block is subjected to existence certification processing and time stamp processing. The presence proving processing method according to the embodiment of the present invention may include, but is not limited to: and (4) carrying out hash (hash) algorithm processing. The time stamp processing adds the current time to the block header, and a time stamp is unique to a contract message and cannot be forged. Moreover, the history data (history blocks) added to the block chain are all irretrievable and undeletable, so that the history traceability of the history information is ensured.
When the contract information is actually stored in the history information block chain, the execution timing of the presence proving process and the time stamp process on the history information is not particularly limited, and may be executed simultaneously or may be executed sequentially in a certain order.
The resume information management method provided by the embodiment of the invention can meet the consulting requirement required in the talent engaging process besides recording and storing the resume of the user.
In this regard, referring to fig. 3, the method may further include the steps of:
s302, a resume information consulting request sent by a target node in a block chain is received.
S304, the target history information of the target user indicated in the history information reference request is determined.
S306, verifying the digital signature of the target node to obtain the reference authority of the target node for the target resume information.
S308A, when the target node has the reference authority, the target resume information is output.
On the contrary, the method can be used for carrying out the following steps,
S308B, when the target node does not have the reading right, outputting prompt information for prompting the target node to request the target user to read the authorization.
It is understood that S308A and S308B in fig. 3 are two parallel processes, and after S306 is executed, one of S308A and S308B may be executed.
When outputting the target history information, different operations can be executed based on different reference authorities possessed by different types of users. Specifically, different types of consulting authorities can be set for different users, and the authority and the integrity of the history information which can be consulted by each type of consulting authority are different.
For convenience of understanding, the embodiment of the present invention provides the following feasible implementation: according to three different types of users, namely, individual users, personnel units and national personnel authorities, different reference authorities are respectively set for the users:
when the target node is an individual user, the target node has a first consulting authority, and the first consulting authority is used for consulting the self-history information of the individual user; alternatively, the first and second electrodes may be,
when the target node is a person-using unit, the target node is provided with a second consulting authority which is used for consulting partial history information of a non-contract user of the person-using unit and consulting total history information of a contract user of the person-using unit; the contract user of the employing unit is a user who has signed an engagement contract with the employing unit; alternatively, the first and second electrodes may be,
and when the target node is a national personnel management authority, the target node has a third searching right for searching all the history information of all the users.
That is, the individual job seeker only has the reference authority for the history information of the individual job seeker, and when the target history information in the history information reference request sent by the individual job seeker is the history information of the individual job seeker, the step of outputting the target history information in the step S308A may be executed; alternatively, if the requested target history information is history information of another individual job seeker, the operation of S308B may be performed to prompt the target node to request authorization from the target user.
And regarding the employing unit, the user who signs the engagement agreement with the employing unit is a contract user, and the user who does not sign the engagement agreement with the employing unit and the user who fails the engagement agreement are non-contract users.
Then, when the target history information requested to be referred to by the person unit is history information of the contract user, the step of outputting the history information in S308A may be executed, and all the history information of the contract user is output; on the contrary, when the target history information requested to be referred to by the human unit is the history information of the non-contract user, the step of outputting the history information in S308A may be performed, and the output is the part of the history information of the non-contract user, that is, the public part in the history information of the non-contract user, and the private part needs to be referred to by being authorized by the non-contract user.
In addition, the national personnel management authority has a reference authority for referring to the history information of the target user regardless of the history information of the target user who requests the reference, and can refer to all the history information of the target user.
The permission setting mode is a feasible implementation mode, and in the practical application process, the reference permission can be set in other modes, which is also within the protection range of the management method of the scheme.
And, the manner of executing the output information in S308 may include, but is not limited to: outputting the resume information for viewing only and/or outputting the resume information available for downloading. In the actual implementation process, the setting can be carried out according to the requirement.
In a specific implementation scenario, the blockchain according to the embodiment of the present invention may be a private chain of personal resume information.
Based on the above method, the present invention further provides a computer-readable storage medium, comprising: computer-executable instructions, when executed, for performing the resume information management method as described above.
At least one technical scheme provided by the embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, by acquiring the contract information uploaded to the block chain by the information source, the contract information is packaged into the blocks, and the blocks are broadcast in the whole network, so that each node in the block chain can add the blocks to the history information block chain. By the method, signed contracts are recorded in all nodes in the resume information block chain, and due to the fact that data packaged into blocks cannot be modified or deleted, resume information stored in the block chain is real and reliable and has high transparency, and the problem that the reliability of resume information provided by individuals is low in the existing talent engagement field can be solved.
Example two
Based on the resume information management method provided by the first embodiment, the embodiment of the invention further provides an apparatus embodiment for realizing the steps and the method in the method embodiment.
In a first aspect, an embodiment of the present invention further provides a history information management apparatus, referring to fig. 4, the history information management apparatus 400 includes:
an obtaining unit 41, configured to obtain contract information uploaded to the block chain by an information source;
a packing unit 42 for packing the contract information into blocks;
the broadcasting unit 43 is configured to broadcast the blocks in a full network so that each node in the block chain adds the block to the history information block chain.
In the embodiment of the present invention, the packing unit 42 is specifically configured to:
and performing existence certification processing and time stamp processing on the contract information to obtain a block.
In a specific implementation scenario, the resume information management apparatus may further include the following units (not shown in fig. 4):
the first verification unit is used for verifying the identity of the information source before packing the contract information into blocks;
a packing unit 42, further configured to perform a step of packing the contract information into blocks when the information source is verified as a reliable information source;
and the first output unit is used for outputting prompt information for prompting that the identity authentication fails when the information source is verified to be an unreliable information source and the verification fails.
The reliable information sources related to the embodiments of the present invention may include, but are not limited to: the national personnel administration or contract signing parties corresponding to the contract information.
In another specific implementation scenario, the resume information management apparatus may further include the following units (not shown in fig. 4):
the receiving unit is used for receiving a resume information consulting request sent by a target node in a block chain;
a determining unit that determines target history information of a target user indicated in the history information reference request;
the second verification unit is used for verifying the digital signature of the target node to obtain the reference authority of the target node for the target resume information;
and a second output unit configured to output the target history information when the target node has the reference right.
In one implementation scenario, the following reference permissions may be included, but are not limited to:
when the target node is an individual user, the target node has a first reference authority which is used for referring to the self-history information of the individual user; alternatively, the first and second liquid crystal display panels may be,
when the target node is a person using unit, the target node is provided with a second reference authority which is used for referring to part of history information of the non-contract user in the person using unit and is used for referring to all the history information of the contract user in the person using unit; the contract users of the employing unit are users who have signed an engagement contract with the employing unit; alternatively, the first and second electrodes may be,
and when the target node is the national personnel management, the target node has a third reading authority which is used for looking up all the history information of all the users.
In another specific implementation scenario, the resume information management apparatus may further include the following units (not shown in fig. 4):
and the third output unit is used for outputting prompt information for prompting the target node to request the target user for reference authorization when the target node does not have the reference authority.
In a second aspect, an embodiment of the present invention further provides a computer device, please refer to fig. 5, where the computer device 500 includes: a memory 51, a processor 52 and a computer program stored in the memory 51 and operable on the processor 52, wherein the processor 52 implements the steps of the resume information management method according to any one of the embodiments when executing the computer program.
Since each unit in the present embodiment can execute the history information management method shown above, reference may be made to the related description of the history information management method part described in the first embodiment of the present embodiment, where the description is not described in detail in the present embodiment.
At least one technical scheme provided by the embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, by acquiring the contract information uploaded to the block chain by the information source, the contract information is packaged into the blocks, and the blocks are broadcast in the whole network, so that each node in the block chain can add the blocks to the history information block chain. By the method, signed contracts are recorded in all nodes in the resume information block chain, and the resume information stored in the block chain is real and reliable and has high transparency due to the fact that data packaged into blocks cannot be modified and deleted, so that the problem that the reliability of resume information provided by individuals is low in the existing talent engaging field can be solved.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or in the form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and should not be taken as limiting the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (8)

1. A resume information management method, comprising:
acquiring contract information uploaded to a block chain by an information source;
packing the contract information into blocks;
broadcasting the blocks in a whole network so that each node in the block chain can add the blocks to the historical information block chain;
the method further comprises the following steps:
receiving a resume information lookup request sent by a target node in the block chain;
determining target history information of a target user indicated in the history information reference request;
verifying the digital signature of the target node to obtain the reference authority of the target node for the target resume information;
when the target node has the reference right, outputting the target resume information;
when the target node is an individual user, the target node has a first reference authority which is used for referring to the self-history information of the individual user; alternatively, the first and second electrodes may be,
when the target node is a person-using unit, the target node is provided with a second consulting authority which is used for consulting partial history information of a non-contract user of the person-using unit and consulting total history information of a contract user of the person-using unit; the contract user of the employing unit is a user who has signed an engagement contract with the employing unit; alternatively, the first and second electrodes may be,
and when the target node is the national personnel management, the target node has a third reading authority which is used for looking up all the historical information of all the users.
2. The resume information management method of claim 1, wherein the packing the contract information into blocks comprises:
and performing existence certification processing and timestamp processing on the contract information to obtain the block.
3. The resume information management method of claim 1, wherein before the packing the contract information into blocks, the method further comprises:
performing identity verification on the information source;
when the information source is verified to be a reliable information source, executing the step of packing the contract information into blocks;
and when the information source is verified to be an unreliable information source, the verification fails, and prompt information for prompting that the identity verification fails is output.
4. The resume information management method of claim 3, wherein the reliable information source comprises: and the national personnel management authority or the contract signing parties corresponding to the contract information.
5. The resume information management method according to claim 1, wherein the method further comprises:
and when the target node does not have the reading authority, outputting prompt information for prompting the target node to request the target user for the reading authority.
6. A history information management apparatus, comprising:
the acquisition unit is used for acquiring contract information uploaded to the block chain by the information source;
a packing unit for packing the contract information into blocks;
the broadcasting unit is used for broadcasting the blocks in a whole network so that each node in the block chain can add the blocks to the history information block chain;
further comprising:
the receiving unit is used for receiving a resume information lookup request sent by a target node in the block chain;
a determination unit configured to determine target history information of a target user indicated in the history information reference request;
the second verification unit is used for verifying the digital signature of the target node to obtain the reference authority of the target node for the target resume information;
a second output unit configured to output the target history information when the target node has a reference right;
when the target node is an individual user, the target node has a first consulting authority, and the first consulting authority is used for consulting the self-history information of the individual user; alternatively, the first and second electrodes may be,
when the target node is a person-using unit, the target node is provided with a second consulting authority which is used for consulting partial history information of a non-contract user of the person-using unit and consulting total history information of a contract user of the person-using unit; the contract user of the employing unit is a user who has signed an engagement contract with the employing unit; alternatively, the first and second electrodes may be,
and when the target node is the national personnel management, the target node has a third reading authority which is used for looking up all the historical information of all the users.
7. A computer device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor implements the steps of the resume information management method according to any one of claims 1 to 5 when executing said computer program.
8. A computer-readable storage medium storing computer-executable instructions for performing the resume information management method of any one of claims 1 to 5 when executed by a processor.
CN201810688557.7A 2018-06-28 2018-06-28 Resume information management method, resume information management device, computer equipment and readable storage medium Active CN109242404B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810688557.7A CN109242404B (en) 2018-06-28 2018-06-28 Resume information management method, resume information management device, computer equipment and readable storage medium
PCT/CN2018/109108 WO2020000756A1 (en) 2018-06-28 2018-09-30 Resume information management method and device, computer equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810688557.7A CN109242404B (en) 2018-06-28 2018-06-28 Resume information management method, resume information management device, computer equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN109242404A CN109242404A (en) 2019-01-18
CN109242404B true CN109242404B (en) 2023-04-18

Family

ID=65072156

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810688557.7A Active CN109242404B (en) 2018-06-28 2018-06-28 Resume information management method, resume information management device, computer equipment and readable storage medium

Country Status (2)

Country Link
CN (1) CN109242404B (en)
WO (1) WO2020000756A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110188109B (en) * 2019-04-03 2023-10-31 创新先进技术有限公司 Block chain-based information management method, device and equipment and storage medium
CN110569661A (en) * 2019-08-14 2019-12-13 阿里巴巴集团控股有限公司 Individual resume information output method and device based on block chain
CN110602201B (en) * 2019-09-10 2023-04-18 腾讯科技(深圳)有限公司 Resume management method, device and system based on block chain and storage medium
CN111427961B (en) * 2020-04-10 2023-08-08 重庆新致金服信息技术有限公司 Resume right determining method based on block chain, block chain resume system and device thereof
CN113065849A (en) * 2021-04-02 2021-07-02 上海日羲科技有限公司 Resume management method based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
CN107977910A (en) * 2017-12-04 2018-05-01 四川长虹电器股份有限公司 A kind of educational background based on block chain signs and issues method and system
CN107993149A (en) * 2017-12-18 2018-05-04 深圳前海微众银行股份有限公司 Account information management method, system and readable storage medium storing program for executing

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10580100B2 (en) * 2016-06-06 2020-03-03 Chicago Mercantile Exchange Inc. Data payment and authentication via a shared data structure
US20180101846A1 (en) * 2016-10-11 2018-04-12 Fujitsu Limited Selective signature system
CN107846282B (en) * 2017-11-03 2021-01-29 法信公证云(厦门)科技有限公司 Block chain technology-based electronic data distributed storage method and system
CN108092982B (en) * 2017-12-22 2020-10-23 广东工业大学 Data storage method and system based on alliance chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
CN107977910A (en) * 2017-12-04 2018-05-01 四川长虹电器股份有限公司 A kind of educational background based on block chain signs and issues method and system
CN107993149A (en) * 2017-12-18 2018-05-04 深圳前海微众银行股份有限公司 Account information management method, system and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN109242404A (en) 2019-01-18
WO2020000756A1 (en) 2020-01-02

Similar Documents

Publication Publication Date Title
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
US11184394B1 (en) Methods, systems, and devices for encrypted electronic storage and confidential network transfer of private data through a trustless distributed ledger technology system
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN109242404B (en) Resume information management method, resume information management device, computer equipment and readable storage medium
CN109409122B (en) File storage method, electronic device and storage medium
CN107295002B (en) Cloud data storage method and server
WO2022042301A1 (en) Data processing method and apparatus, smart device and storage medium
CN108768988B (en) Block chain access control method, block chain access control equipment and computer readable storage medium
CN110598448B (en) Method, device, equipment and storage medium for processing operation data based on block chain
CN108076057B (en) Data security system and method based on block chain
WO2018157788A1 (en) Method and device for use in processing account information in block chains, storage medium and electronic device
CN102170440B (en) Method suitable for safely migrating data between storage clouds
CN110798315B (en) Data processing method and device based on block chain and terminal
CN109472164A (en) The verification method and its network and electronic equipment of contract dataset
US20110276490A1 (en) Security service level agreements with publicly verifiable proofs of compliance
CN102624740A (en) Data interaction method, client and server
CN109491965A (en) The storage method and its network and electronic equipment of purchase sale of electricity contract
CN113472521A (en) Block chain-based real-name digital identity management method, signature device and verification device
Chang et al. A practical secure and efficient enterprise digital rights management mechanism suitable for mobile environment
CN111160997A (en) Advertisement supervision method and device based on block chain and advertisement delivery system
CN114168913A (en) Crowd-sourcing result evaluation and reward distribution method, system and medium based on intelligent contracts
CN113326529A (en) Decentralized architecture unifying method based on trusted computing
CN110839067B (en) Information providing method and device
WO2023185862A1 (en) Multi-party computation method and system based on blockchain system
KR102501004B1 (en) Method and apparatus for managing data based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant