CN109243045B - Voting method, voting device, computer equipment and computer readable storage medium - Google Patents

Voting method, voting device, computer equipment and computer readable storage medium Download PDF

Info

Publication number
CN109243045B
CN109243045B CN201810688109.7A CN201810688109A CN109243045B CN 109243045 B CN109243045 B CN 109243045B CN 201810688109 A CN201810688109 A CN 201810688109A CN 109243045 B CN109243045 B CN 109243045B
Authority
CN
China
Prior art keywords
voting
information
voter
voting information
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810688109.7A
Other languages
Chinese (zh)
Other versions
CN109243045A (en
Inventor
徐光飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201810688109.7A priority Critical patent/CN109243045B/en
Priority to PCT/CN2018/110462 priority patent/WO2020000786A1/en
Publication of CN109243045A publication Critical patent/CN109243045A/en
Application granted granted Critical
Publication of CN109243045B publication Critical patent/CN109243045B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus

Abstract

The embodiment of the invention provides a voting method, a voting device, computer equipment and a computer readable storage medium, and relates to the technical field of communication. The method comprises the following steps: firstly, receiving voting authorization request information of a voter; then, generating voting authority information according to the voting request information; thirdly, encrypting the voting authority information to obtain encrypted authorization information; then, the authorization information is sent, so that the voter sends voting information according to the authorization information; secondly, receiving the voting information, and verifying the identity of the voter according to the voting information; when the identity authentication of the voter passes, packing the voting information into blocks; thus, the block is uploaded to a block chain. The technical scheme provided by the invention solves the problem of low reliability of the voting result in the prior art.

Description

Voting method, voting device, computer equipment and computer readable storage medium
[ technical field ] A method for producing a semiconductor device
The present invention relates to the field of communications technologies, and in particular, to a voting method, an apparatus, a computer device, and a computer-readable storage medium.
[ background of the invention ]
The election refers to the activities of a representative or a main responsible person selected and elected by certain social members according to own will and certain procedures and methods, wherein voting is an election form with wide application. The traditional voting method requires voters who participate in voting to go to the scene for voting, and then the voting information of the voters is counted manually to obtain the voting result.
With the development of communication networks, a convenient operation mode is provided for election activities by utilizing internet voting. The voter of the network voting mechanism is not limited by regions any more, and can participate in voting anytime and anywhere. The network voting mode needs votes after voters log in a network voting platform, in order to ensure the fairness and the validity of the voting, the voters participating in the voting are subjected to identity verification, a network voting system usually utilizes an IP address or an ID (identity) distributed to the voters for identity verification, but the IP address and the ID of the voters are easy to steal or forge by other people, so that the reliability of the voting result is reduced.
Therefore, how to improve the credibility of the voting result to ensure that the voting result embodies the opinion to the greatest extent is an urgent problem to be solved at present.
[ summary of the invention ]
In view of this, embodiments of the present invention provide a voting method, an apparatus, a computer device, and a computer-readable storage medium, which can solve the problem of low reliability of voting results in the prior art.
In a first aspect, an embodiment of the present invention provides a voting method, where the method includes:
receiving voting authorization request information of a voter;
generating voting authority information according to the voting authorization request information;
encrypting the voting authority information to obtain encrypted authorization information;
sending the authorization information so that the voter sends voting information according to the authorization information;
receiving the voting information, and verifying the identity of the voter according to the voting information;
when the identity authentication of the voter passes, packing the voting information into blocks;
the block is uploaded to a block chain.
The above-described aspect and any possible implementation manner further provide an implementation manner, where generating voting authority information according to the voting authorization request information includes:
judging whether the voter meets a preset condition corresponding to the voting qualification or not according to the voting authorization request information;
and if the voter is judged to accord with the preset condition corresponding to the preset voting qualification, generating voting authority information.
The above aspect and any possible implementation manner further provide an implementation manner, where the encrypting the voting authority information to obtain encrypted authorization information includes:
and encrypting the voting authority information by using the public key of the voter to obtain the encrypted authorization information.
The above aspect and any possible implementation manner further provide an implementation manner, where packing the voting information into blocks when the identity verification of the voter is passed includes:
performing existence certification and timestamp processing on the voting information to obtain processed voting information;
and packing the processed voting information into the blocks.
The above aspects, and any possible implementations, further provide an implementation,
when the voting information is information obtained by encrypting the voter, the method further includes, before obtaining the processed voting information, performing presence certification and timestamp processing on the voting information: when the identity authentication of the voter passes, decrypting the voting information;
the obtaining the processed voting information by performing existence certification and timestamp processing on the voting information includes: and performing existence certification and timestamp processing on the decrypted voting information to obtain the processed voting information.
The above aspect and any possible implementation manner further provide an implementation manner, where the receiving the voting information and verifying the identity of the voter according to the voting information includes:
and analyzing the voting information to obtain the digital signature of the voter, and verifying the digital signature.
The above aspect and any possible implementation further provides an implementation, where after the uploading the tile to a tile chain, the method further includes:
and receiving a query request aiming at the voting information and sent by any other node in the block chain, and outputting the voting information.
In a second aspect, an embodiment of the present invention provides a voting apparatus, where the apparatus includes:
a receiving unit, configured to receive voting authorization request information of a voter;
the generating unit is used for generating voting authority information according to the voting authorization request information;
the encryption unit is used for encrypting the voting authority information to obtain encrypted authorization information;
a sending unit, configured to send the authorization information, so that the voter sends voting information according to the authorization information;
the verification unit is used for receiving the voting information of the voter and verifying the identity of the voter according to the voting information;
the packing unit is used for packing the voting information into blocks when the identity authentication of the voter passes;
a transmission unit for uploading the block to a block chain.
In a third aspect, the present invention provides a computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the method of any one of the above first aspects when executing the computer program.
In a fourth aspect, the present invention provides a computer readable storage medium comprising computer readable instructions which, when read and executed by a computer, cause the computer to perform the method of any of the above.
According to the technical scheme provided by the embodiment of the invention, the voting authority of the voter is managed and the voting information of the voter is protected by utilizing the characteristic that the block chain cannot be tampered, so that the problem that the reliability of the voting result is reduced because the IP address and the ID are easy to steal or forge by other people in the prior art can be solved, and the voting authority of the voter can be managed, the validity of the voting can be ensured to a certain extent, so that the reliability of the voting result is further improved, and the voting result is ensured to embody the civilization to the greatest extent.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a voting method according to an embodiment of the present invention;
FIG. 2 is a flow chart of another voting method provided by the embodiment of the invention;
FIG. 3 is a flow chart of another voting method provided by the embodiment of the invention;
fig. 4 is a functional block diagram of a voting apparatus according to an embodiment of the present invention;
fig. 5 is a functional block diagram of a computer device according to an embodiment of the present invention.
[ detailed description ] embodiments
For better understanding of the technical solutions of the present invention, the following detailed descriptions of the embodiments of the present invention are provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It should be understood that the term "and/or" as used herein is merely one type of association that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
Aiming at the problem of low reliability of the voting result in the prior art, the embodiment of the invention provides a voting method, which combines a voting mechanism and a block chain technology, utilizes the decentralized characteristic of the block chain to distribute and store the voting information of voters in each node, and utilizes the non-falsification characteristic and traceability of the block chain to ensure the reliability of the voting information, thereby ensuring the reliability of the voting result.
Please refer to fig. 1, which is a flowchart illustrating a voting method according to an embodiment of the present invention.
102. Receiving voting authorization request information of a voter.
104. And generating voting authority information according to the voting authorization request information.
In the present invention, the voting authority information may include, but is not limited to: the address of the vote, the voter or the voted thing, the weight of the vote, etc. The voting address can be a website, or a voting interface, etc.
106. And encrypting the voting authority information to obtain encrypted authorization information.
In a specific embodiment of the present invention, the encrypting the voting authority information to obtain the encrypted authorization information may specifically be: the public key of the voter is used for encrypting the voting authority information through an encryption algorithm to obtain encrypted authorization information, if the voter obtaining the authorization information wants to obtain the voting address, the voted person and other related voting authority information to participate in the voting, the voting authority information can be obtained by decrypting the authorization information with the private key of the voter, and then the voting is carried out. It should be noted here that the public key and the private key of the voter are a pair of keys obtained based on a public key encryption technique, each private key has a corresponding public key, and information encrypted by one key can be decrypted by another key corresponding to the public key and the private key. Generally, the public key of the voter can be sent to all nodes in the block chain in a broadcasting mode, the private key is stored by the voter, and the device with the public key of the voter cannot deduce the corresponding private key through the public key, so that the public key of the voter is used for carrying out encryption processing on the voting authority information through an encryption algorithm, and the voter with the corresponding private key can obtain the corresponding voting authority information to vote, so that the voter can be prevented from being stolen by other people.
108. And sending the authorization information so that the voter sends voting information according to the authorization information.
110. Receiving the voting information of the voter, and verifying the identity of the voter according to the voting information.
In the present invention, when the identity of the voter is verified, it indicates that the voting information is sent by the authorized voter, the source of the voting information is reliable, and the voting information can be uploaded to the block chain, thereby triggering the execution step 112 to pack the voting information into blocks; when the identity of the voter is not verified, the voting information is sent by an unauthorized voter, the source of the voting information is unreliable, and the voting information cannot be packed and uploaded into the block chain.
By verifying the identity of the voter, only after the source of the voting information is determined to be reliable when the identity verification head of the voter passes, the voting information is packaged into blocks and uploaded to a block chain, so that the reliability and the effectiveness of the voting information on the block chain can be ensured to a certain extent.
112. And packing the voting information into blocks when the identity authentication of the voter passes.
114. The block is uploaded to a block chain.
In the invention, the block is broadcasted in the whole network, so that any node in the block chain can receive the voting information sent by the voter, thereby realizing decentralization and ensuring that the normal work of the block chain cannot be influenced when any node in the block chain fails.
The invention provides a voting method, which manages the voting authority of a voter and protects the voting information of the voter by utilizing the characteristic that a block chain can not be tampered, can solve the problem that the reliability of a voting result is reduced because an IP address and an ID (identity) are easy to steal or forge by other people in the prior art, and can ensure the validity of voting to a certain extent by managing the voting authority of the voter, thereby further improving the reliability of the voting result and further ensuring the maximum embodiment of the voting result.
In the present invention, optionally, in order to ensure that the block generated by packaging is not obtained by other illegal persons in the process of uploading the block to the block chain, and the voting information in the block is tampered with, for this purpose, when the identity authentication of the voter passes in step 112, the operation of packaging the voting information into a block specifically includes: performing existence certification and timestamp processing on the voting information to obtain processed voting information; and then, packing the processed voting information into blocks.
The processing for verifying the existence of the voting information may specifically be a binary value with a fixed length, which is mapped by a hash algorithm to a binary value corresponding to the voting information, and the binary value with the fixed length is a hash value. The main purpose of time stamping the voting information is to determine a time identifier, and based on this, the time stamping of the voting information may be: determining the starting time of packing the voting information into the block body as a time stamp; or determining the end time of packing the voting information into the block body as a time stamp; alternatively, the time stamp is determined at any time during the start-stop time period of the block of votes packaged with the voting information. It should be noted here that there is no sequence between the existence certification of the voting information and the obtaining of the timestamp, and the existence certification of the voting information and the timestamp can be obtained simultaneously; or, the existence certification of the voting information can be acquired firstly, and then the timestamp can be acquired; still alternatively, the timestamp may be obtained first, and then the presence certificate of the voting information may be obtained.
In addition, the existence of the voting information proves that the hash value has unique and compact data, and even if a piece of information only changes one letter of the information, the hash value obtained by processing the information through the hash algorithm is different. The time stamp is a character sequence used for identifying time, has uniqueness, is a unique time identifier of a block, and is authentication of each voting information change, so that existence of the voting information and the uniqueness of the time stamp are utilized to prove that the voting information cannot be tampered, and further authenticity and reliability of the voting information are guaranteed.
With reference to the embodiment provided by the implementation of step 112, further, in the process of transmitting the voting information over the network, it may be intercepted illegally by some hackers and the voting information is modified, so as to reduce the reliability of the voting information, and therefore, in order to avoid the voting information being modified illegally, before sending the voting information to a corresponding node, a voter will send the voting information after being encrypted by the public key of the corresponding node, so that even if the voting information is intercepted by a hacker, the hacker cannot crack the password to obtain the voting information, based on which, if the voting information sent by the voter is the information encrypted by the public key of the corresponding node, before performing existence certification and timestamp processing on the voting information to obtain the processed voting information, when the identity authentication of the voter passes, the encrypted voting information needs to be decrypted by its own private key, to obtain voting information.
In the present invention, optionally, in the step 110, the voting information of the voter is received, the identity of the voter is verified according to the voting information, the digital signature of the voter can be obtained by analyzing the voting information, and then the digital signature of the voter is verified to verify the identity of the voter. The digital signature of the voter is a value which is encrypted by using a private key of the voter, the value is unique and cannot be tampered, and the digital signature of the voter uniquely identifies one voter. The identity information of the digital signature verification information through verifying the voter is specifically as follows: before the voter sends the voting information, the voter uses the private key of the voter to carry out encryption processing, then after the voter sends the voting information to be encrypted, any node in the block chain receives the encrypted voting information, the public key of the voter is used for decryption, if the decryption is successful, the identity of the voter is legal, the identity authentication of the voter is passed; if the voter identity is not legal through decryption identification, the voter identity verification is not passed.
Further, in order to alleviate the problem that the voting result is influenced by the voting behavior to a certain extent, so that the voting result cannot reflect the desire of the voter to the greatest extent, the present invention provides another implementation manner, as shown in fig. 2, step 104 is an implementation of generating voting authority information according to the voting authorization request information, and specifically includes the following steps:
1041. and judging whether the voter meets the preset condition corresponding to the voting qualification or not according to the voting authorization request information.
In the present invention, the voting authorization request information sent by the voter includes, but is not limited to: the information about the voters includes the age of the voter, the political appearance of the voter, the type and title of the work performed by the voter, the location information of the voter, and the like.
Specifically, a voting qualification screening condition, that is, a preset condition corresponding to the voting qualification, is preset in the execution subject, and when receiving voting authorization request information sent by a voter, the voting qualification screening condition is preset and compared with voter-related information, such as voter identity information, voter location information, and the like, to determine whether the voter can be authorized to vote the qualification. For example, the voting qualification screening conditions preset in the execution subject are as follows: the voter is in China and the voter engages in the financial industry; if the voting authorization request information received by the execution main body carries information: the voter engages in the financial industry in the United states, and after comparison processing, the executive body judges that the voter does not meet the preset condition corresponding to the voting qualification and does not grant the voting qualification to the voter; and if the voting authorization request information received by the execution main body carries information: the voter engages in the financial industry in China, and after comparison processing, the executive body judges that the voter meets the preset condition corresponding to the voting qualification, and can grant the voting qualification to the voter.
It should be noted that the preset voting qualification screening condition is only a specific example provided by the present invention, and the voting qualification screening condition may be set in combination with a specific application scenario, and the voting qualification screening condition preset in the execution subject is not limited in the present invention.
1042. And if the voter is judged to accord with the preset condition corresponding to the preset voting qualification, generating voting authority information.
It should be noted that, if it is determined that the voter does not meet the preset condition corresponding to the preset voting qualification, it indicates that the voter does not have the voting qualification, and therefore, no information will be sent; alternatively, the information including the voting authority information such as the voting address and the voter is not transmitted, but the information indicating that the authorization has failed is transmitted.
Further, in order to facilitate viewing of the voting information, another implementation manner provided by the present invention, as shown in fig. 3, specifically includes:
116. and receiving a query request aiming at the voting information of the voter, which is sent by any other node in the block chain, and outputting the voting information.
It should be noted that, part of the information in the voting information relates to the personal privacy information of the voter, and in order to ensure the personal safety of the voter, the part of the information may not be disclosed, so that, in packaging the voting information into blocks and uploading the blocks to the block chain, the part of the information may be encrypted by the public key of the corresponding user, and then packaged into blocks and uploading the blocks to the block chain, so that, for the part of the information, only the node having the private key corresponding to the public key can check the part of the information, thereby ensuring the personal safety of the voter, and further solving the problem that the voter gives up to participate in the voting because of considering the leakage of the personal privacy information.
Based on the scheme, the invention further provides a device for realizing the base voting method.
Please refer to fig. 4, which is a functional block diagram of a voting apparatus provided in the present invention, the apparatus includes:
a receiving unit 21, configured to receive voting authorization request information of a voter;
a generating unit 22, configured to generate voting authority information according to the voting authorization request information;
an encrypting unit 23, configured to encrypt the voting authority information to obtain encrypted authorization information;
a sending unit 24, configured to send the authorization information, so that the voter sends voting information according to the authorization information;
a verification unit 25, configured to receive voting information of a voter, and verify an identity of the voter according to the voting information;
a packing unit 26, configured to pack the voting information into blocks when the identity authentication of the voter passes;
a transmission unit 27, configured to upload the blocks to a block chain.
Optionally, the generating unit 22 in the embodiment of the present invention is specifically configured to:
judging whether the voter meets a preset condition corresponding to the voting qualification or not according to the voting authorization request information;
and if the voter is judged to accord with the preset condition corresponding to the preset voting qualification, generating the voting authority information.
Optionally, in the embodiment of the present invention, the encryption unit 23 is further specifically configured to:
and encrypting the voting authority information by using the public key of the voter to obtain the encrypted authorization information.
Optionally, in the embodiment of the present invention, the packing unit 26 is specifically configured to:
performing existence certification and timestamp processing on the voting information to obtain processed voting information;
and packing the processed voting information into blocks.
Specifically, when the voting information is encrypted by the voter, the packing unit 26 performs presence certification and timestamp processing on the voting information, and before obtaining the processed voting information, the packing unit needs to perform: when the identity authentication of the voter passes, the voting information needs to be decrypted by a private key of the voter; then, the decrypted voting information is subjected to existence certification and time stamp processing to obtain the processed voting information.
Optionally, in the embodiment of the present invention, the verification unit 25 is specifically configured to:
and analyzing the voting information to acquire the digital signature of the voter, and verifying the digital signature of the voter.
Optionally, the transmission unit 27 in the embodiment of the present invention is further configured to:
and receiving a query request aiming at the voting information of the voter, which is sent by any other node in the block chain, and outputting the voting information.
Since each module in this embodiment can execute the voting method, reference may be made to the related description of the voting method embodiment.
According to the technical scheme provided by the invention, the voting authority of the voter is managed and the voting information of the voter is protected by utilizing the characteristic that the block chain cannot be tampered, so that the problem that the reliability of the voting result is reduced because the IP address and the ID are easily stolen or forged by other people in the prior art can be solved, and the voting authority of the voter can be managed, so that the validity of the voting can be ensured to a certain extent, the reliability of the voting result is further improved, and the voting result is ensured to embody the civilization to the greatest extent.
The present invention provides a computer device, as shown in fig. 5, fig. 5 is a functional block diagram of the computer device provided by the present invention. The computer device specifically includes a memory 31, a processor 32, and a computer program stored in the memory 31 and executable on the processor 32, and the processor 32 implements any one of the voting methods when executing the computer program.
Since the processor 32 in the present embodiment can execute the voting method, reference may be made to the related description of the voting method embodiment above, for a part of the present embodiment that is not described in detail.
According to the technical scheme provided by the invention, the voting authority of the voter is managed and the voting information of the voter is protected by utilizing the characteristic that the block chain cannot be tampered, so that the problem that the reliability of the voting result is reduced because the IP address and the ID are easily stolen or forged by other people in the prior art can be solved, and the voting authority of the voter can be managed, so that the validity of the voting can be ensured to a certain extent, the reliability of the voting result is further improved, and the voting result is ensured to embody the civilization to the greatest extent.
The present invention provides a computer readable storage medium comprising computer readable instructions which, when read and executed by a computer, cause the computer to perform the voting method of any one of the preceding claims.
According to the technical scheme provided by the invention, the voting authority of the voter is managed and the voting information of the voter is protected by utilizing the characteristic that the block chain cannot be tampered, so that the problem that the reliability of the voting result is reduced because the IP address and the ID are easily stolen or forged by other people in the prior art can be solved, and the voting authority of the voter can be managed, so that the validity of the voting can be ensured to a certain extent, the reliability of the voting result is further improved, and the voting result is ensured to embody the civilization to the greatest extent.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (9)

1. A voting method, characterized in that the method comprises:
receiving voting authorization request information of a voter;
generating voting authority information according to the voting authorization request information;
encrypting the voting authority information to obtain encrypted authorization information;
transmitting the authorization information so that the voter transmits voting information according to the authorization information;
receiving the voting information, and verifying the identity of the voter according to the voting information;
when the identity authentication of the voter passes, packing the voting information into blocks;
uploading the block to a block chain so that the block chain broadcasts the block in a whole network;
wherein, when the identity authentication of the voter passes, packing the voting information into blocks comprises:
performing existence certification and timestamp processing on the voting information to obtain processed voting information; the timestamp is determined according to any time within the starting and stopping time period of the block body packaged with the voting information;
packing the processed voting information into the blocks;
wherein, the presence certification of the voting information comprises:
and mapping the binary value corresponding to the voting information into a binary hash value with a preset length by adopting a hash algorithm.
2. The method according to claim 1, wherein the generating voting authority information according to the voting authorization request information comprises:
judging whether the voter meets a preset condition corresponding to the voting qualification or not according to the voting authorization request information;
and if the voter is judged to accord with the preset condition corresponding to the preset voting qualification, generating the voting authority information.
3. The method according to claim 1, wherein the encrypting the voting authority information to obtain encrypted authorization information comprises:
and encrypting the voting authority information by using the public key of the voter to obtain the encrypted authorization information.
4. The method of claim 1,
when the voting information is encrypted by the voter, the performing presence certification and timestamp processing on the voting information to obtain the processed voting information further includes: when the identity authentication of the voter passes, decrypting the voting information;
the obtaining the processed voting information by performing existence certification and timestamp processing on the voting information includes: and performing existence certification and timestamp processing on the decrypted voting information to obtain the processed voting information.
5. The method of claim 1, wherein receiving the voting information, verifying the identity of the voter from the voting information, comprises:
and analyzing the voting information to obtain the digital signature of the voter, and verifying the digital signature.
6. The method of claim 1, wherein after the uploading the block to a block chain, the method further comprises:
and receiving a query request aiming at the voting information and sent by any other node in the block chain, and outputting the voting information.
7. A voting apparatus, characterized in that the apparatus comprises:
a receiving unit, configured to receive voting authorization request information of a voter;
the generating unit is used for generating voting authority information according to the voting authorization request information;
the encryption unit is used for encrypting the voting authority information to obtain encrypted authorization information;
a sending unit, configured to send the authorization information, so that the voter sends voting information according to the authorization information;
the verifying unit is used for receiving the voting information and verifying the identity of the voter according to the voting information;
the packing unit is used for packing the voting information into blocks when the identity authentication of the voter passes;
a transmission unit, configured to upload the block to a block chain, so that the block chain performs a full-network broadcast on the block;
wherein the packing unit is specifically configured to:
performing existence certification and timestamp processing on the voting information to obtain processed voting information; the timestamp is determined according to any time within the starting and stopping time period of the block body packaged with the voting information;
packing the processed voting information into the blocks;
wherein, the presence certification of the voting information comprises:
and the packing unit maps the binary value corresponding to the voting information into a binary hash value with a preset length by adopting a hash algorithm.
8. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 6 when executing the computer program.
9. A computer readable storage medium comprising computer readable instructions which, when read and executed by a computer, cause the computer to perform the method of any one of claims 1 to 6.
CN201810688109.7A 2018-06-28 2018-06-28 Voting method, voting device, computer equipment and computer readable storage medium Active CN109243045B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810688109.7A CN109243045B (en) 2018-06-28 2018-06-28 Voting method, voting device, computer equipment and computer readable storage medium
PCT/CN2018/110462 WO2020000786A1 (en) 2018-06-28 2018-10-16 Voting method and apparatus, and computer device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810688109.7A CN109243045B (en) 2018-06-28 2018-06-28 Voting method, voting device, computer equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN109243045A CN109243045A (en) 2019-01-18
CN109243045B true CN109243045B (en) 2022-04-12

Family

ID=65072195

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810688109.7A Active CN109243045B (en) 2018-06-28 2018-06-28 Voting method, voting device, computer equipment and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN109243045B (en)
WO (1) WO2020000786A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110097678A (en) * 2019-03-13 2019-08-06 深圳壹账通智能科技有限公司 Voting method, device, computer equipment and storage medium based on block chain
CN110162996A (en) * 2019-04-23 2019-08-23 上海链度科技有限公司 Ballot system, method and voting terminal based on block chain
US11210743B2 (en) 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
CN110263085A (en) * 2019-04-23 2019-09-20 阿里巴巴集团控股有限公司 Data processing system, method, calculating equipment and storage medium based on block chain
CN110309672B (en) * 2019-07-01 2020-12-22 北京理工大学 Block chain based privacy protection controllable data management method
CN110853651B (en) * 2019-11-13 2021-06-01 支付宝(杭州)信息技术有限公司 Voting content verification method and system
CN110958253A (en) * 2019-12-05 2020-04-03 全链通有限公司 Electronic voting method, device and storage medium based on block chain
CN114299656B (en) * 2020-09-23 2023-08-01 成都中科信息技术有限公司 Voting method
CN112615895B (en) * 2020-11-16 2023-04-25 中信银行股份有限公司 Voting result generation and statistics method and device and electronic equipment
CN112699415A (en) * 2020-12-23 2021-04-23 广州汉全信息科技股份有限公司 Intelligent contract ordering method and device, computer equipment and storage medium
CN115001785A (en) * 2022-05-26 2022-09-02 平安普惠企业管理有限公司 Signature service method and device based on voting, electronic equipment and storage medium
CN115147976A (en) * 2022-06-28 2022-10-04 肖峻峰 Voting method and system based on block chain decentralization
CN115604121B (en) * 2022-11-27 2023-03-14 中国信息通信研究院 Industrial Internet service processing method, device and equipment based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205906A (en) * 2014-06-25 2015-12-30 阿里巴巴集团控股有限公司 Method and device for processing voting tasks and distributing voting tasks
CN105490925A (en) * 2015-12-22 2016-04-13 北京奇虎科技有限公司 Verification method and apparatus of information validity
CN106408734A (en) * 2016-10-25 2017-02-15 西华大学 Network-based secret ballot method and device
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN108122165A (en) * 2017-12-15 2018-06-05 北京中电普华信息技术有限公司 A kind of block chain common recognition method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7657456B2 (en) * 2005-03-18 2010-02-02 Pitney Bowes Inc. Method and system for electronic voting using identity based encryption
CN105376064B (en) * 2015-11-23 2018-08-28 河海大学 A kind of anonymity message authentication system and its message signing method
CN105827399B (en) * 2016-04-12 2018-12-21 金华鸿正科技有限公司 Data processing method for electronic voting
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
CN107958703A (en) * 2017-11-16 2018-04-24 上海鸿巍企业管理咨询有限公司 A kind of remote information management by synchronization and ballot system based on MDT

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205906A (en) * 2014-06-25 2015-12-30 阿里巴巴集团控股有限公司 Method and device for processing voting tasks and distributing voting tasks
CN105490925A (en) * 2015-12-22 2016-04-13 北京奇虎科技有限公司 Verification method and apparatus of information validity
CN106408734A (en) * 2016-10-25 2017-02-15 西华大学 Network-based secret ballot method and device
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN108122165A (en) * 2017-12-15 2018-06-05 北京中电普华信息技术有限公司 A kind of block chain common recognition method and system

Also Published As

Publication number Publication date
WO2020000786A1 (en) 2020-01-02
CN109243045A (en) 2019-01-18

Similar Documents

Publication Publication Date Title
CN109243045B (en) Voting method, voting device, computer equipment and computer readable storage medium
CN110493197B (en) Login processing method and related equipment
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN106612180B (en) Method and device for realizing session identification synchronization
CN108684041B (en) System and method for login authentication
US8656166B2 (en) Storage and authentication of data transactions
CN102325139B (en) Electronic document processing method, processing system and verification system
US8364960B2 (en) Method for preventing the use of a cloned user unit communicating with a server
CN110990827A (en) Identity information verification method, server and storage medium
US8566952B1 (en) System and method for encrypting data and providing controlled access to encrypted data with limited additional access
US20080189772A1 (en) Method for generating digital fingerprint using pseudo random number code
JPH10508438A (en) System and method for key escrow and data escrow encryption
CN104361267A (en) Software authorization and protection device and method based on asymmetric cryptographic algorithm
CN113221128B (en) Account and password storage method and registration management system
CN105447715A (en) Method and apparatus for anti-theft electronic coupon sweeping by cooperating with third party
CN104322003A (en) Cryptographic authentication and identification method using real-time encryption
US20200136816A1 (en) Authentication using asymmetric cryptography key pairs
US10291614B2 (en) Method, device, and system for identity authentication
CN112257093B (en) Authentication method, terminal and storage medium for data object
CN112632593A (en) Data storage method, data processing method, device and storage medium
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN117424709B (en) Login method and device of terminal device and readable storage medium
CN107888548A (en) A kind of Information Authentication method and device
CN111541708B (en) Identity authentication method based on power distribution

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant