CN109543869B - Hotel reservation and settlement method, device and system based on block chain network - Google Patents

Hotel reservation and settlement method, device and system based on block chain network Download PDF

Info

Publication number
CN109543869B
CN109543869B CN201811427295.5A CN201811427295A CN109543869B CN 109543869 B CN109543869 B CN 109543869B CN 201811427295 A CN201811427295 A CN 201811427295A CN 109543869 B CN109543869 B CN 109543869B
Authority
CN
China
Prior art keywords
booking
room
hotel
node
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811427295.5A
Other languages
Chinese (zh)
Other versions
CN109543869A (en
Inventor
卢亦斌
张艳菊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Lang run innovation intellectual property operation Co.,Ltd.
Original Assignee
Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Lang Run Innovation Intellectual Property Operation Co ltd filed Critical Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority to CN201811427295.5A priority Critical patent/CN109543869B/en
Publication of CN109543869A publication Critical patent/CN109543869A/en
Application granted granted Critical
Publication of CN109543869B publication Critical patent/CN109543869B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/12Hotels or restaurants

Abstract

The invention discloses a hotel reservation and settlement method and a device based on a block chain network, wherein the method comprises the following steps: receiving a room reservation order pushed by a reservation platform, wherein the room reservation order is generated when a user node reserves a room on the reservation platform, and the room reservation order carries information and a reservation requirement of the user node; determining whether a room satisfying a reservation requirement exists; if so, locking the room meeting the booking requirement, and returning the information of successful booking to the booking platform. And when receiving the house charge paid for the locked room, triggering a sharing intelligent contract, and sharing the house charge between the booking platform and the hotel node according to a preset sharing proportion by the sharing intelligent contract. By the method, after the user node successfully reserves the room on the reservation platform and pays, the hotel node and the reservation platform are divided by dividing into the intelligent contract, so that the real-time division is realized, and accounts receivable of the reservation platform or the hotel node is reduced.

Description

Hotel reservation and settlement method, device and system based on block chain network
Technical Field
The invention relates to the technical field of block chains, in particular to a hotel reservation and settlement method, device and system based on a block chain network.
Background
The booking platform of the existing hotel is carried out through an electronic transaction platform which is operated by a market operator, the platform provides a matched service related to the booking of the hotel, the hotel has a set of independent management system, and fund clearing and fund management and deposit related to the booking of the hotel are carried out by a third-party fund clearing institution and a third-party fund management bank respectively by using respective service systems under a unified service rule according to respective division and responsibility.
In the process of implementing the invention, the inventor of the invention finds that: at present, the hotel booking mode has the following technical problems:
1. the booking platform and the hotel management system are mutually independent, and systematic or artificial errors often occur, so that a client successfully places an order and makes a booking on the hotel booking platform, but the hotel system does not receive the order or has errors, so that the client cannot enter the hotel after arriving at the hotel, and poor user experience is caused.
2. The fund settlement and management of the booking platform and the hotel are executed by a third party and cannot be divided in real time, so that the problem of accounts receivable is caused.
Disclosure of Invention
In view of the above, the present invention has been made to provide a hotel reservation settlement method based on a blockchain network that overcomes or at least partially solves the above-mentioned problems.
According to one aspect of the invention, a hotel reservation and settlement method based on a block chain network is provided, which comprises the following steps: receiving a room booking order pushed by a booking platform, wherein the room booking order is generated when a user node books a room on the booking platform, and the room booking order carries information and booking requirements of the user node; determining whether a room satisfying a reservation requirement exists; if the room meets the booking requirement, locking the room meeting the booking requirement, and returning the information of successful booking to the booking platform; and when receiving the house charge paid for the locked room, triggering a sharing intelligent contract, wherein the sharing intelligent contract shares the house charge between the booking platform and the hotel node according to a preset sharing proportion.
Optionally, the intelligent share contract divides the house fee into the house fee between the booking platform and the hotel node according to a preset share proportion, and further includes: freezing the house fee fund corresponding to the house fee; generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund; pushing the divided messages to the booking platform; paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order.
Optionally, the pushing the divided messages by the booking platform further includes: encrypting the divided messages by using a preset first encryption algorithm to obtain divided digital fingerprints; encrypting the message and the digital fingerprint by using a public key of a reservation platform, and then signing by using a private key of the hotel node; and pushing the encrypted divided message and the encrypted divided digital fingerprint to the booking platform, wherein the booking platform decrypts the divided message and the divided digital fingerprint according to a public key of the hotel node when receiving the encrypted divided message and the encrypted divided digital fingerprint, decrypts the divided message and the divided digital fingerprint by using a private key of the booking platform, encrypts the divided message by using a preset first encryption algorithm to obtain a first digital fingerprint to be identified, and determines whether the divided fund is correct or not according to a room booking order when the first digital fingerprint to be identified is the same as the divided digital fingerprint.
Optionally, before the triggering of the split into the intelligent contracts when the housing charge is paid for the locked room is received, the method further includes: and when the success information is monitored, triggering a payment intelligent contract, and executing room fee payment from the fund account of the user node to the fund account of the hotel node by the payment intelligent contract.
Optionally, the paying smart contract executing a room fee paying from among the fund accounts of the user node to the fund account of the hotel node further includes: freezing the payment amount corresponding to the house fee on a fund account of the user node; generating a payment message, wherein the payment message carries payment amount and a room reservation order; pushing the payment message to the hotel node; when the hotel node determines that the payment amount is correct according to the room reservation order, the frozen payment amount is released on the funding account of the user node and the payment amount is transferred from the funding account of the user node to the funding account of the hotel node.
Optionally, the pushing the payment packet to the hotel node further includes: encrypting the payment message by using a preset second encryption algorithm to obtain a payment digital fingerprint; encrypting the payment message and the payment digital fingerprint by using a public key of a hotel node, and then signing by using a private key of the user node; and pushing the encrypted payment message and the encrypted payment digital fingerprint to the hotel node, wherein when receiving the encrypted payment message and the encrypted payment digital fingerprint, the hotel node decrypts according to the public key of the user node, decrypts by using the private key of the hotel node to obtain the payment message and the payment digital fingerprint, encrypts the payment message by using the preset second encryption algorithm to obtain a second digital fingerprint to be identified, and determines whether the payment amount is correct or not according to the room booking order when the second digital fingerprint to be identified and the branch digital fingerprint are the same.
Optionally, the method further includes receiving a professional certificate uploaded by the user node; sending a verification request to a certificate authority, wherein the verification request carries the professional certificate; and when a verification response returned by the certificate authority after the professional certificate is verified is received, the user node is issued in the blockchain network.
According to another aspect of the present invention, there is provided a hotel reservation and settlement apparatus based on a blockchain network, comprising: the system comprises a receiving module, a booking module and a booking module, wherein the receiving module is used for receiving a room booking order pushed by a booking platform, the room booking order is generated when a user node books a room on the booking platform, and the room booking order carries information and booking requirements of the user node; a determining module for determining whether there is a room satisfying a reservation requirement; the sending module is used for locking the room meeting the booking requirement if the room exists, and returning successful booking information to the booking platform; and the dividing module is used for triggering the dividing into the intelligent contract when receiving the house charge paid for the locked room, and the dividing into the intelligent contract divides the house charge between the booking platform and the hotel node according to a preset dividing proportion.
According to another aspect of the invention, a hotel reservation and settlement system based on a block chain network is provided, and the system is applied to the block chain network and comprises a reservation platform, hotel nodes and hotel reservation and settlement platform nodes based on the block chain network;
optionally, the hotel reservation and settlement platform node based on the blockchain network includes: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
optionally, the memory is configured to store at least one executable instruction, and the executable instruction causes the processor to perform operations corresponding to the hotel reservation and settlement method based on the blockchain network.
According to a further aspect of the present invention, there is provided a computing device, comprising a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus; the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation corresponding to the hotel reservation and settlement method based on the block chain network.
According to yet another aspect of the present invention, there is provided a computer storage medium having at least one executable instruction stored therein, the executable instruction causing a processor to perform operations corresponding to the hotel reservation and settlement method based on a blockchain network as described above.
In the embodiment of the invention, after the user node successfully reserves the room on the reservation platform and pays, the hotel node and the reservation platform are divided by dividing into the intelligent contracts, so that the real-time division is realized, and the accounts receivable of the reservation platform or the hotel node is reduced. In addition, all parties can complete the transaction according to the agreed business consensus and record the transaction record into the chain deposit certificate through the blockchain network, so that the manual tampering is avoided.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
figure 1 illustrates a flow diagram of a block chain network based hotel reservation settlement method according to one embodiment of the present invention;
figure 2 illustrates a payment intelligence contract flow diagram in a block chain network based hotel reservation settlement method according to another embodiment of the present invention;
figure 3 illustrates a split into intelligent contract flow diagram in a block chain network based hotel reservation settlement method according to one embodiment of the present invention;
figure 4 illustrates a functional block diagram of a hotel reservation and settlement device based on a blockchain network according to another embodiment of the present invention;
FIG. 5 illustrates a schematic structural diagram of a computing device in accordance with an embodiment of the present invention;
fig. 6 is a schematic structural diagram illustrating a hotel reservation and settlement system based on a blockchain network according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The hotel reservation platform and hotel management in the prior art are accomplished in two separate systems. System or human errors often occur in the two independent systems, so that the client can successfully place and place an order on the booking platform, but the hotel system does not receive or generate errors, so that the client cannot check in after arriving at a store, and poor user experience is caused. Moreover, settlement of hotel subscribers and settlement of hotels are often not done in real time. Based on this, in the display scheme of the invention, all transaction participants are connected through a block chain network, so as to realize the real-time sharing of hotel reservation information and payment information.
Fig. 1 shows a flowchart of a hotel reservation settlement method based on a blockchain network according to one embodiment of the present invention. As shown in fig. 1, the method comprises the steps of:
step S10: and receiving a room reservation order pushed by the reservation platform.
The room booking order is generated when a user node books a room on a booking platform, the room booking order carries information and booking requirements of the user node, the booking requirements are requirements of the user node on the room to be booked, and the room booking order may include: date of stay, date of departure, type of house reservation, etc.
It should be noted that: in order to improve the authenticity and reliability of the hotel reservation and settlement system based on the blockchain network, when a user node performs reservation, the true identity of the user node is verified, or only a registered user is allowed to perform reservation operation, and when the user node requests to become the registered user, the user node performs identity authentication, in some embodiments, the verification process is as follows: receiving a professional certificate uploaded by a user by a hotel reservation and settlement platform node based on a block chain system; sending a verification request to a certificate authority, wherein the verification request carries the professional certificate; when receiving a verification response returned by the certificate authority after the professional certificate is verified, the hotel reservation and settlement platform node issues user nodes on the blockchain network, such as: when a user applies to become a registered user or a hotel is reserved, the user can download a user node on a management node, a pair of keys is generated by using a key generation interface, the public key is sent to a national legal CA (certificate Authority), after the CA verifies the identity of the user, the public key of the user is digitally signed and a digital certificate is issued, after the user receives the certificate, the user carries out identity confirmation transaction with the management node once, and the fact that the identity is obtained is recorded in the blockchain network, so that the broadcasting of the digital certificate in the blockchain network is completed.
Step S11: determining whether a room meeting the reservation requirement exists, and if so, executing step S12; if not, the order is cancelled, and a message of reservation failure is fed back.
The room required by the reservation refers to the hotel room type selected by the user node on the reservation platform. For example, a user node selects a standard double-person room on a booking platform, a hotel booking and settlement platform node based on a block chain network sends booking requirements to the hotel node, the hotel node confirms the booking requirements, when the hotel node confirms that the vacant standard double-person room exists, the hotel node determines that a room meeting the booking requirements exists, and returns information to the settlement platform, if the hotel node confirms that the vacant standard double-person room does not exist, the hotel booking and settlement platform node based on the block chain network confirms that the booking requirements do not meet, cancels the order, and feeds a message of booking failure back to the user node. By the mode, when the successful booking information returned by the booking platform is obtained, the block chain network realizes order confirmation on the hotel booking and settlement platform based on the block chain network through the consensus mechanism, so that the condition that a customer obtains the successful booking information on the hotel booking platform is avoided, the condition that the order is not synchronized in the hotel management system due to various conditions, and the user experience is improved.
Step S12: and locking the rooms meeting the booking requirements, and returning information of successful booking to the booking platform.
When a room meeting the reservation requirement is locked, the room can not be reserved or used for the third-party user. In addition, the hotel node also locks the rooms meeting the reservation requirement, so that the rooms reserved by the user node can be guaranteed to be possessed necessarily, the rooms meeting the reservation requirement are reserved for the user node well, and the information of successful reservation is returned to the reservation platform, so that the situation that when the hotel system is out of synchronization with the reservation system, the user node successfully reserves on the reservation system, but the hotel system does not reserve rooms for the user is avoided.
In some embodiments, when the booking platform pushes the room booking order, a time interval for receiving information of successful booking can be set, when the returned information is still not received after the time interval is exceeded, the booking failure can be identified, and when the booking failure occurs, the booking platform feeds back the information of the failed booking to the user node.
In some embodiments, after the reservation is successful, the user node may perform a manual operation to pay the cost of the room, for example, enter a bank account of the user node, and pay through the bank account of the user node. Still alternatively, offline payment, for example: and after checking the booking order of the hotel, the user of the user node deals with the hotel in the same place.
In some embodiments, after the hotel returns the booking success information, a payment intelligent contract of a hotel booking settlement platform based on a block chain network can be automatically triggered, the payment intelligent contract is used for executing room fee payment from the fund accounts of the user nodes to the fund account number of the hotel nodes, and the payment execution is triggered through the payment intelligent contract, so that manual operation payment of the user nodes is not needed, and the hotel booking success information is more convenient and quicker. Certainly, when payment is triggered through the payment intelligent contract, a fund account corresponding to the user node needs to be bound on the platform.
Fig. 2 shows a flow chart of a payment intelligent contract in a hotel reservation and settlement method based on a block chain network according to an embodiment of the invention. As shown in fig. 2, a payment intelligent contract includes the steps of:
step S121, the payment amount corresponding to the house fee is frozen on the fund account of the user node, and a payment message is generated.
Wherein, the payment message carries payment amount and room booking order.
In some embodiments, when the balance of the fund account of the user node is less than the payment amount, a prompt message may be further sent to prompt the user node that the balance of the fund account is insufficient.
And step S122, pushing a payment message to the hotel node.
Step S123, the hotel node determines whether the payment amount is correct according to the room reservation order, if so, step S124 is executed, and if not, the order is cancelled;
the payment amount of the payment is frozen before the actual payment, then whether the payment amount is correct or not is confirmed with the hotel node, and when the payment amount is correct, the payment is executed, so that the situations of over-payment and under-payment are reduced. Of course, in some embodiments, when the hotel node detects that there is a multi-payment, low-payment condition, the hotel node may return relevant prompt information prompting the user node to modify the payment amount for the payment and to re-pay.
And step S124, releasing the frozen payment amount on the user node fund account, and transferring the amount from the user node fund account to the hotel node fund account.
In some embodiments, in order to improve security of the payment packet in the transmission process, when the payment packet is transmitted, the booking platform may further encrypt the payment packet, and the hotel node decrypts the payment packet when receiving the payment packet, specifically, on the booking platform, the payment packet is encrypted by using a preset second encryption algorithm to obtain a payment digital fingerprint, the payment packet and the payment digital fingerprint are encrypted by using a public key of the hotel node, and then signed by using a private key of the user node, and pushed to the hotel node. When the hotel node receives the encrypted payment message and the encrypted payment digital fingerprint, the public key of the user node is used for decryption, then the private key of the hotel node is used for decryption, the payment message and the payment digital fingerprint are obtained, the preset second encryption algorithm is used for encrypting the payment message, the second digital fingerprint to be identified is obtained, and when the second digital fingerprint to be identified is the same as the payment digital fingerprint, whether the payment amount is correct or not is determined according to the room booking order, wherein the preset second encryption algorithm can adopt a hash algorithm.
It can be understood that: the encryption and decryption of the payment message are not limited to the above-described manner, and other manners may be adopted, which are not described in detail herein.
Step S13: payment of a house fee for the locked room is received, triggering a split into intelligent contracts.
The intelligent contract division is automatically executed when a preset execution condition is met, manual operation is not needed, and the preset execution condition is that payment is paid for a user node.
Fig. 3 shows a flow chart of intelligent contract division in a block chain network-based hotel reservation and settlement method according to an embodiment of the present invention. As shown in fig. 3, dividing into smart contracts includes the steps of:
step S131, freezing the share amount corresponding to the house fee on the fund account of the hotel node, and generating a share message.
Wherein the dividing message carries a dividing fund and a room reservation order.
Step S132, pushing the divided messages to the nodes of the preset platform.
Step S133, the reservation platform determines whether the share amount is correct according to the room reservation order, if so, the step S134 is executed, and if not, the share is cancelled;
and S134, removing the amount of the frozen house fee on the hotel fund account, and dividing the amount between the booking platform and the hotel nodes according to a preset dividing proportion.
The payment amount paid is frozen before the actual division, then the reservation platform confirms whether the divided amount is correct or not, and when the divided amount is correct, the division is executed, so that the situations of more points and less points are reduced. In addition, when the user node pays, the intelligent contract division is immediately triggered, and the money paid by the user node is firstly frozen in the intelligent contract division and then divided, so that the situation that the money paid by the user node is stolen for the payee is favorably avoided.
In some embodiments, in order to improve the security of the split message in the transmission process, when the split message is transmitted, the hotel may further encrypt the split message, specifically, the split message is encrypted by using a preset first encryption algorithm to obtain a split digital fingerprint, the split message and the split digital fingerprint are encrypted by using a public key of the booking platform, and then signed by using a private key of the hotel node, and pushed to the booking platform node. When receiving the encrypted divided message and the encrypted divided digital fingerprint, the booking platform decrypts the message according to the public key of the hotel node, decrypts the message by using the private key of the booking platform to obtain the divided message and the divided digital fingerprint, encrypts the divided message by using the preset first encryption algorithm to obtain the first digital fingerprint to be identified, and determines whether the divided fund is correct or not according to the room booking order when the first digital fingerprint to be identified is the same as the divided digital fingerprint, wherein the preset first encryption algorithm can be a hash algorithm, and the preset first encryption algorithm is not limited in the embodiment.
It is worth mentioning that: the interactive information between the user node and the booking platform and the interactive information between the booking platform and the hotel node are recorded in the blockchain network, the data of the blockchain network has the characteristic of unchangeability, the situation that the data is artificially modified can be reduced, and the intelligent split contract and the intelligent payment contract are distributed on the blockchain network. The user node, the reservation platform and the hotel node are all used as nodes of a block chain network, respective stacks are established on the respective nodes, functional layers related to respective accounts are arranged in the stacks, specifically, the functional layers comprise a payment application module layer, a transmission layer and an account layer, wherein the payment application module layer is used for managing the payment purpose, the payee, the address, the payment condition and the payment protocol of an order; the transmission layer is used for managing payment protocol formats, payment message transmission and encryption and decryption of the payment messages; the account layer is used for managing fund accounts, such as freezing and unfreezing of funds.
In the embodiment of the invention, after the user node successfully reserves the room on the reservation platform and pays, the hotel node and the reservation platform are divided by dividing into the intelligent contracts, so that the real-time division is realized, and the accounts receivable of the reservation platform or the hotel node is reduced. In addition, all parties can complete the transaction according to the agreed business consensus and record the transaction record into the chain deposit certificate through the block chain network, so that the manual tampering is avoided.
Fig. 4 shows a functional block diagram of a hotel reservation and settlement apparatus based on a blockchain network according to one embodiment of the present invention, which includes a receiving module 401, a determining module 402, a transmitting module 403, and a dividing module 404.
The receiving module 401 is configured to receive a room booking order pushed by a booking platform. The room booking order is generated when a user node books a room on a booking platform, and the room booking order carries information and booking requirements of the user node. A determination module 402 for determining whether there is a room that meets the reservation requirements. A sending module 403, configured to lock a room meeting a predetermined requirement if the room exists, and return success information of successful booking to the booking platform. A divide module 404, configured to trigger a divide into intelligent contract when receiving a room fee paid for a locked room, the divide into intelligent contract dividing the room fee between the booking platform and the hotel node according to a preset divide ratio.
In some embodiments, the intelligent split contract splits the house fee between the booking platform and the hotel node in a preset split ratio, further comprising: freezing the house fee fund corresponding to the house fee; generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund; pushing the divided messages to the booking platform; paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order.
In some embodiments, the pushing the split message to the reservation platform by the split intelligent contract further comprises: encrypting the divided messages by using a preset first encryption algorithm to obtain divided digital fingerprints; encrypting the message and the digital fingerprint by using a public key of a reservation platform, and then signing by using a private key of the hotel node; and pushing the encrypted divided message and the encrypted divided digital fingerprint to the booking platform, wherein the booking platform decrypts the divided message and the divided digital fingerprint according to a public key of the hotel node when receiving the encrypted divided message and the encrypted divided digital fingerprint, decrypts the divided message and the divided digital fingerprint by using a private key of the booking platform, encrypts the divided message by using a preset first encryption algorithm to obtain a first digital fingerprint to be identified, and determines whether the divided fund is correct or not according to a room booking order when the first digital fingerprint to be identified is the same as the divided digital fingerprint.
The hotel reservation and settlement device based on the blockchain network is also provided with a payment module (not shown). And the payment module is used for triggering a payment intelligent contract when the success information is monitored, and the payment intelligent contract executes the payment of the house fee from the fund account of the user node to the fund account of the hotel node.
The payment intelligent contract performs a room fee payment from among the user node's funding accounts to the hotel node's funding account number, further comprising: freezing the payment amount corresponding to the house fee on a fund account of the user node; generating a payment message, wherein the payment message carries payment amount and a room reservation order; pushing the payment message to the hotel node; when the hotel node determines that the payment amount is correct according to the room reservation order, the frozen payment amount is released on the funding account of the user node and the payment amount is transferred from the funding account of the user node to the funding account of the hotel node.
In some embodiments, the intelligent payment contract pushes the payment packet to the hotel node, further comprising: encrypting the payment message by using a preset second encryption algorithm to obtain a payment digital fingerprint; encrypting the payment message and the payment digital fingerprint by using a public key of a hotel node, and then signing by using a private key of the user node; and pushing the encrypted payment message and the encrypted payment digital fingerprint to the hotel node, wherein when receiving the encrypted payment message and the encrypted payment digital fingerprint, the hotel node decrypts according to the public key of the user node, decrypts by using the private key of the hotel node to obtain the payment message and the payment digital fingerprint, encrypts the payment message by using the preset second encryption algorithm to obtain a second digital fingerprint to be identified, and determines whether the payment amount is correct or not according to the room booking order when the second digital fingerprint to be identified and the payment digital fingerprint are the same.
In some embodiments, the apparatus may further authenticate the user node, and specifically, the apparatus further includes an uploading module and a publishing module.
The system comprises an uploading module, a certificate authority and a verification module, wherein the uploading module is used for receiving a professional certificate uploaded by a user and sending a verification request to the certificate authority, and the verification request carries the professional certificate; and the issuing module is used for issuing the user node on the blockchain network when receiving a verification response returned by the certificate authority after the professional certificate is verified.
In the embodiment of the invention, after the user node successfully reserves the room on the reservation platform and pays, the hotel node and the reservation platform are divided by dividing into the intelligent contracts, so that the real-time division is realized, and the accounts receivable of the reservation platform or the hotel node is reduced. In addition, all parties can complete the transaction according to the agreed service consensus through the block and record the transaction record into the chain deposit certificate, so that the manual tampering is avoided.
The embodiment of the application provides a non-volatile computer storage medium, wherein the computer storage medium stores at least one executable instruction, and the computer executable instruction can execute the hotel reservation and settlement method in any method embodiment.
Fig. 5 is a schematic structural diagram of a computing device according to an embodiment of the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the computing device.
As shown in fig. 5, the computing device may include: a processor (processor)502, a Communications Interface 504, a memory 506, and a communication bus 508.
Wherein:
the processor 502, communication interface 504, and memory 506 communicate with one another via a communication bus 508.
A communication interface 504 for communicating with network elements of other devices, such as clients or other servers.
The processor 502 is configured to execute the program 510, and may specifically execute relevant steps in the above embodiment of the hotel reservation and settlement method based on the blockchain network.
In particular, program 510 may include program code that includes computer operating instructions.
The processor 502 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement an embodiment of the present invention. The computing device includes one or more processors, which may be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 506 for storing a program 510. The memory 506 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The program 510 may specifically be used to cause the processor 502 to perform the following operations:
receiving a room reservation order pushed by a reservation platform;
determining whether a room satisfying a reservation requirement exists;
if the room meets the booking requirement, locking the room meeting the booking requirement, and returning the information of successful booking to the booking platform;
and when receiving the house charge paid for the locked room, triggering a sharing intelligent contract, wherein the sharing intelligent contract shares the house charge between the booking platform and the hotel node according to a preset sharing proportion.
In an alternative manner, the program 510 may specifically be further configured to cause the processor 502 to perform the following operations:
freezing the house fee fund corresponding to the house fee;
generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund;
pushing the divided messages to the booking platform;
paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order.
In an alternative, program 510 may be further specifically configured to cause processor 502 to execute a share intelligent contract to divide the house fee in a preset share ratio between the booking platform and the hotel node as follows:
freezing the house fee fund corresponding to the house fee;
generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund;
pushing the divided messages to the booking platform;
paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order.
In an optional manner, the program 510 may specifically be further configured to enable the processor 502 to execute the operation of pushing the divided message to the subscription platform, including:
encrypting the divided messages by using a preset first encryption algorithm to obtain divided digital fingerprints;
encrypting the message and the digital fingerprint by using a public key of a reservation platform, and then signing by using a private key of the hotel node;
pushing the encrypted divided messages and the encrypted divided digital fingerprints to the booking platform, wherein the booking platform decrypts the divided messages and the divided digital fingerprints according to a public key of the hotel node when receiving the encrypted divided messages and the encrypted divided digital fingerprints, decrypts the divided messages and the divided digital fingerprints by using a private key of the booking platform, encrypts the divided messages by using a preset first encryption algorithm to obtain first digital fingerprints to be identified, and determines whether the divided funds are correct or not according to a room booking order when the first digital fingerprints to be identified are the same as the divided digital fingerprints
In an optional manner, program 510 may be further specifically configured to cause processor 502 to perform the following operations before triggering the split into smart contracts when the payment of the house fee for the locked room is received:
when the success information is monitored, triggering a payment intelligent contract, and executing room fee payment from the fund account of the user node to the fund account of the hotel node by the payment intelligent contract
In an alternative manner, the program 510 may be specifically further configured to cause the processor 502 to execute the payment intelligent contract to perform operations of paying a house fee from among the user node's fund accounts to the hotel node's fund account, including:
freezing the payment amount corresponding to the house fee on a fund account of the user node;
generating a payment message, wherein the payment message carries payment amount and a room reservation order;
pushing the payment message to the hotel node;
removing the frozen payment amount from the funding account of the user node and transferring the payment amount from the funding account of the user node to the funding account of the hotel node when the hotel node determines that the payment amount is correct according to the room reservation order
In an optional manner, the program 510 may be specifically further configured to enable the processor 502 to perform the operation of pushing the payment packet to the hotel node, where the operation includes:
encrypting the payment message by using a preset second encryption algorithm to obtain a payment digital fingerprint;
encrypting the payment message and the payment digital fingerprint by using a public key of a hotel node, and then signing by using a private key of the user node;
and pushing the encrypted payment message and the encrypted payment digital fingerprint to the hotel node, wherein when receiving the encrypted payment message and the encrypted payment digital fingerprint, the hotel node decrypts according to the public key of the user node, decrypts by using the private key of the hotel node to obtain the payment message and the payment digital fingerprint, encrypts the payment message by using the preset second encryption algorithm to obtain a second digital fingerprint to be identified, and determines whether the payment amount is correct or not according to the room booking order when the second digital fingerprint to be identified and the branch digital fingerprint are the same.
In an alternative manner, the program 510 may be further specifically configured to cause the processor 502 to perform the following operations, including:
receiving a professional certificate uploaded by a user; sending a verification request to a certificate authority, wherein the verification request carries the professional certificate; and when a verification response returned by the certificate authority after the professional certificate is verified is received, the user node is issued on the blockchain network.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the embodiment of the hotel reservation and settlement system based on the blockchain network, the hotel reservation and settlement system based on the blockchain network is applied to the blockchain network, as shown in fig. 6, the system 60 includes a reservation platform node 601, a user node 602, a hotel node 603, and a hotel reservation and settlement platform node 604 based on the blockchain network. The hotel reservation and settlement platform node based on the block chain network comprises: a processor (not shown), a memory (not shown), a communication interface (not shown), and a communication bus (not shown), through which the processor, the memory, and the communication interface communicate with each other; the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation corresponding to the hotel reservation and settlement method based on the block chain network in the embodiment.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components of a message pop display in accordance with embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (9)

1. A hotel reservation and settlement method based on a block chain network is characterized by comprising the following steps:
receiving a room booking order pushed by a booking platform, wherein the room booking order is generated when a user node books a room on the booking platform, and the room booking order carries information and booking requirements of the user node;
determining whether a room satisfying a reservation requirement exists;
if the room meets the booking requirement, locking the room meeting the booking requirement, and returning the information of successful booking to the booking platform;
when receiving a room charge paid for a locked room, triggering a sharing intelligent contract, wherein the sharing intelligent contract divides the room charge between a booking platform and hotel nodes according to a preset sharing proportion;
the intelligent contract of share divides the house charge into between the booking platform and the hotel node according to a preset share proportion, and further comprises: freezing the house fee fund corresponding to the house fee; generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund; pushing the divided messages to the booking platform; paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order;
the pushing the divided messages to the booking platform further comprises: encrypting the divided messages by using a preset first encryption algorithm to obtain divided digital fingerprints; encrypting the message and the digital fingerprint by using a public key of a reservation platform, and then signing by using a private key of the hotel node; and pushing the encrypted divided messages and the encrypted divided digital fingerprints to the booking platform, wherein when the booking platform receives the encrypted divided messages and the encrypted divided digital fingerprints, the booking platform performs signature verification according to a public key of the hotel node, then decrypts by using a private key of the booking platform to obtain the divided messages and the divided digital fingerprints, encrypts the divided messages by using the preset first encryption algorithm to obtain a first to-be-identified digital fingerprint, and determines whether the divided funds are correct or not according to the room booking order when the first to-be-identified digital fingerprint is the same as the divided digital fingerprint.
2. The method of claim 1, wherein prior to the triggering of the split into smart contracts when the house charge is paid for the locked room is received, the method further comprises:
and when the success information is monitored, triggering a payment intelligent contract, and executing room fee payment from the fund account of the user node to the fund account of the hotel node by the payment intelligent contract.
3. The method of claim 2, wherein the payment intelligence contract performs a room fee payment from among the user node's funding accounts to a hotel node's funding account, further comprising:
freezing the payment amount corresponding to the house fee on a fund account of the user node;
generating a payment message, wherein the payment message carries payment amount and a room reservation order;
pushing the payment message to the hotel node;
when the hotel node determines that the payment amount is correct according to the room reservation order, the frozen payment amount is released on the funding account of the user node and the payment amount is transferred from the funding account of the user node to the funding account of the hotel node.
4. The method of claim 3, wherein the pushing the payment packet to the hotel node further comprises:
encrypting the payment message by using a preset second encryption algorithm to obtain a payment digital fingerprint;
encrypting the payment message and the payment digital fingerprint by using a public key of a hotel node, and then signing by using a private key of the user node:
and pushing the encrypted payment message and the encrypted payment digital fingerprint to the hotel node, wherein when the hotel node receives the encrypted payment message and the encrypted payment digital fingerprint, signature verification is carried out according to a public key of the user node, decryption is carried out by using a private key of the hotel node to obtain the payment message and the payment digital fingerprint, the payment message is encrypted by using a preset second encryption algorithm to obtain a second digital fingerprint to be identified, and whether the payment amount is correct or not is determined according to the room booking order when the second digital fingerprint to be identified and the guild digital fingerprint are the same.
5. The method of claim 1, further comprising:
receiving a professional certificate uploaded by the user node;
sending a verification request to a certificate authority, wherein the verification request carries the professional certificate;
and when a verification response returned by the certificate authority after the professional certificate is verified is received, the user node is issued in the blockchain network.
6. A hotel reservation settlement device based on a blockchain network, comprising:
the system comprises a receiving module, a booking module and a booking module, wherein the receiving module is used for receiving a room booking order pushed by a booking platform, the room booking order is generated when a user node books a room on the booking platform, and the room booking order carries information and booking requirements of the user node;
a determining module for determining whether there is a room satisfying a reservation requirement;
the sending module is used for locking the room meeting the booking requirement if the room exists, and returning successful booking information to the booking platform;
the system comprises a sharing module, a booking platform and hotel nodes, wherein the sharing module is used for triggering sharing of an intelligent contract when receiving a room charge paid for a locked room, and the sharing of the room charge is carried out between the booking platform and the hotel nodes according to a preset sharing proportion by the sharing intelligent contract;
the intelligent contract of share divides the house charge into between the booking platform and the hotel node according to a preset share proportion, and further comprises: freezing the house fee fund corresponding to the house fee; generating a division message, wherein the generation message carries a division fund and a room reservation order, and the division fund is determined according to a preset division ratio and is combined with the frozen house fee fund; pushing the divided messages to the booking platform; paying the split funds to the booking platform when the booking platform determines that the split funds are correct according to the room booking order;
the pushing the divided messages to the booking platform further comprises: encrypting the divided messages by using a preset first encryption algorithm to obtain divided digital fingerprints; encrypting the message and the digital fingerprint by using a public key of a reservation platform, and then signing by using a private key of the hotel node; and pushing the encrypted divided messages and the encrypted divided digital fingerprints to the booking platform, wherein when the booking platform receives the encrypted divided messages and the encrypted divided digital fingerprints, the booking platform performs signature verification according to a public key of the hotel node, then decrypts by using a private key of the booking platform to obtain the divided messages and the divided digital fingerprints, encrypts the divided messages by using the preset first encryption algorithm to obtain a first to-be-identified digital fingerprint, and determines whether the divided funds are correct or not according to the room booking order when the first to-be-identified digital fingerprint is the same as the divided digital fingerprint.
7. A hotel reservation and settlement system based on a block chain network is applied to the block chain network and is characterized by comprising a reservation platform node, a user node, a hotel node and a hotel reservation and settlement platform node based on the block chain network;
the hotel reservation and settlement platform node based on the block chain network comprises: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is configured to store at least one executable instruction that causes the processor to perform operations corresponding to the block chain network based hotel reservation settlement method of any of claims 1-5.
8. A computing device comprising a processor, a memory, a communication interface, and a communication bus, wherein the processor, the memory, and the communication interface communicate with each other via the communication bus; the memory is configured to store at least one executable instruction that causes the processor to perform operations corresponding to the block chain network based hotel reservation settlement method of any of claims 1-5.
9. A computer storage medium having stored therein at least one executable instruction to cause a processor to perform operations corresponding to the block chain network based hotel reservation settlement method of any of claims 1-5.
CN201811427295.5A 2018-11-27 2018-11-27 Hotel reservation and settlement method, device and system based on block chain network Active CN109543869B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811427295.5A CN109543869B (en) 2018-11-27 2018-11-27 Hotel reservation and settlement method, device and system based on block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811427295.5A CN109543869B (en) 2018-11-27 2018-11-27 Hotel reservation and settlement method, device and system based on block chain network

Publications (2)

Publication Number Publication Date
CN109543869A CN109543869A (en) 2019-03-29
CN109543869B true CN109543869B (en) 2021-06-01

Family

ID=65850406

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811427295.5A Active CN109543869B (en) 2018-11-27 2018-11-27 Hotel reservation and settlement method, device and system based on block chain network

Country Status (1)

Country Link
CN (1) CN109543869B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10984417B2 (en) 2019-04-25 2021-04-20 Advanced New Technologies Co., Ltd. Blockchain-based data synchronization system, method, apparatus, and electronic device
CN110188138A (en) * 2019-04-25 2019-08-30 阿里巴巴集团控股有限公司 Data synchronous system, method, apparatus and electronic equipment based on alliance's chain
CN110084682A (en) * 2019-04-29 2019-08-02 携程计算机技术(上海)有限公司 Order audits settlement method, system, equipment and storage medium
US11734616B2 (en) * 2019-07-12 2023-08-22 Mastercard International Incorporated Method and system for access control of shared spaces through blockchain
CN110874742B (en) * 2019-10-29 2022-09-09 上海唯链信息科技有限公司 Payment method and device based on block chain and intelligent contract
CN110910217A (en) * 2019-11-21 2020-03-24 杭州浙大恩氏网络科技有限公司 Electronic ticket settlement method based on block chain
CN111008718B (en) * 2019-11-28 2023-11-03 腾讯科技(深圳)有限公司 Block chain-based hotel management method, device, terminal and storage medium
CN111192002B (en) * 2019-11-29 2023-08-22 泰康保险集团股份有限公司 Method and device for processing residential area transfer requirements
CN111107431A (en) * 2019-12-31 2020-05-05 深圳创维-Rgb电子有限公司 Television playing control method, system, control terminal and storage medium
CN111626857A (en) * 2020-05-28 2020-09-04 中国建设银行股份有限公司 Revenue issuing method and device, electronic equipment and computer readable storage medium
CN112261064B (en) * 2020-11-12 2022-03-22 中国民航管理干部学院 Block chain-based aviation business privacy protection quick settlement method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105354617A (en) * 2015-10-30 2016-02-24 北京佳阳科技有限公司 Hotel reservation method, apparatus and system
CN107590546A (en) * 2016-07-06 2018-01-16 阿里巴巴集团控股有限公司 A kind of hotel information processing system
CN108876449A (en) * 2018-06-07 2018-11-23 深圳鑫宏图工业设计有限公司 A kind of touring system management method, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11010729B2 (en) * 2016-04-14 2021-05-18 Pricewaterhousecoopers Llp Cryptoconomy solution for administration and governance in a distributed system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105354617A (en) * 2015-10-30 2016-02-24 北京佳阳科技有限公司 Hotel reservation method, apparatus and system
CN107590546A (en) * 2016-07-06 2018-01-16 阿里巴巴集团控股有限公司 A kind of hotel information processing system
CN108876449A (en) * 2018-06-07 2018-11-23 深圳鑫宏图工业设计有限公司 A kind of touring system management method, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Resource reservation technique for handover calls using integrated modeling technique;F. I. Onah;《2013 8th IEEE Design and Test Symposium》;20140130;第1-5页 *
区块链在文旅产业应用或成主流;李海强;《经济参考报》;20180126;第1-2页 *

Also Published As

Publication number Publication date
CN109543869A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
CN109543869B (en) Hotel reservation and settlement method, device and system based on block chain network
CN108256859B (en) Financial product transaction consensus method, node and system based on block chain
US20220261791A1 (en) Method And Apparatus For Automated Committed Settlement Of Digital Assets
US11962577B2 (en) Resource transfer setup and verification
US11182787B2 (en) System and method for scaling blockchain networks with secure off-chain payment hubs
TWI716140B (en) Data processing method and device based on blockchain
US20200193432A1 (en) Method and system for settling a blockchain transaction
US20200127813A1 (en) Method and system for creating a user identity
EP3928276A1 (en) Trusted tokenized transactions in a blockchain system
CN110599213B (en) Article management method and device based on blockchain network and electronic equipment
CN111164935A (en) System and method for providing privacy and security protection in blockchain based private transactions
JP2020502857A (en) Information protection system and method
CN109345387A (en) Across the chain method of commerce of block chain, across chain communication device and storage medium
KR101837167B1 (en) Method for issuing and paying money in use of merkle tree structure on the basis of unspent transaction output protocol, and server using the same
CN111049806B (en) Joint authority control method and device, electronic equipment and storage medium
JPWO2019235198A1 (en) Payment system, payment method, user device, payment program
WO2019122977A1 (en) A method for providing a loan with cryptocurrency as collateral
JP6818034B2 (en) Temporary consensus network within the resource transfer system
US20220300964A1 (en) Systems and methods for blockchain-based escrow management
CN110599347A (en) Bill processing method, device, computer readable storage medium and computer equipment
CN110852891A (en) Data processing method and device based on rolling difference and readable storage medium
US20230351387A1 (en) Information processing system, device, and method
KR20180054973A (en) Method for Operating Mobile Safety Remittance based on Verification of the Remittee
KR20180054972A (en) Method for Operating Mobile Safety Remittance based on Verification of the Remittee
CN113516461A (en) Quantum currency transaction method based on distributed account book

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210121

Address after: 215163 No. 9 Xuesen Road, Science and Technology City, Suzhou High-tech Zone, Jiangsu Province

Applicant after: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Address before: 100034 4008, 4 floor, 9 building, 56 half moon street, Xicheng District, Beijing.

Applicant before: SINOCHAIN TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: BEIJING SIRUNUO TECHNOLOGY CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023990000881

Denomination of invention: Hotel booking settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231023

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Lianbang network technology service Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980045803

Denomination of invention: Hotel booking settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231107

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Nantong Yaocheng mechanical equipment manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050154

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231206

Application publication date: 20190329

Assignee: Nantong Xinxin Pharmaceutical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050150

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231206

Application publication date: 20190329

Assignee: Nantong Juntai motor vehicle testing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980049477

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231205

Application publication date: 20190329

Assignee: Nantong Chujie Electronic Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050384

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231206

Application publication date: 20190329

Assignee: Nantong Jiaerjie Labor Care Products Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050378

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231206

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Nantong Juguang Trading Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050774

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231208

Application publication date: 20190329

Assignee: NANTONG YA TAI CANDLE ARTS & CRAFTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050773

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231208

Application publication date: 20190329

Assignee: Nantong Weiai Home Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050668

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231208

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Jiangsu Yichuang Packaging Materials Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051259

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231212

Application publication date: 20190329

Assignee: Nantong Jingxuan Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051252

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231212

Application publication date: 20190329

Assignee: Nantong Huanlian Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051246

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231212

Application publication date: 20190329

Assignee: Nantong Tongzhou Kangxintang Drugstore Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051234

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231212

Application publication date: 20190329

Assignee: American Antelope Home Textile (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051037

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231211

Application publication date: 20190329

Assignee: Nantong Tuoerpu Surveying and Mapping Information Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051034

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231211

Application publication date: 20190329

Assignee: Nantong TongZhou Jinfeng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051033

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231211

Application publication date: 20190329

Assignee: Nantong Chenghui Pharmacy Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051032

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231211

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Nantong Yuma Electromechanical Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051794

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231215

Application publication date: 20190329

Assignee: Nantong Lingde Pharmaceutical Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051787

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231215

Application publication date: 20190329

Assignee: Yitong Intelligent Control Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051745

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231215

Application publication date: 20190329

Assignee: Nantong Dongdong Steel Structure Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051732

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231215

Application publication date: 20190329

Assignee: Nantong Huaxin Price Evaluation Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051652

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231214

Application publication date: 20190329

Assignee: Nantong Jianwei Metal Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051651

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231214

Application publication date: 20190329

Assignee: JIANGSU YATAI FITNESS CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051650

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231214

Application publication date: 20190329

Assignee: JIANGSU KANGFEITE POWER TECHNOLOGY Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051649

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231214

Application publication date: 20190329

Assignee: Nantong Qiju Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051534

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231213

Application publication date: 20190329

Assignee: Nantong Ansheng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051533

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231213

Application publication date: 20190329

Assignee: Nantong Steel Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051532

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231213

Application publication date: 20190329

Assignee: NANTONG FEIHAI ELECTRONIC TECHNOLOGY CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051531

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231213

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Nantong Huase Space Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052536

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231221

Application publication date: 20190329

Assignee: Jiangsu guanan electromechanical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052527

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231221

Application publication date: 20190329

Assignee: Nantong Anergu New Material Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052518

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231221

Application publication date: 20190329

Assignee: Nantong Yijialai Woolen Knitting Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052512

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231221

Application publication date: 20190329

Assignee: Nantong Laiou Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052377

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231219

Application publication date: 20190329

Assignee: Nantong Ouchen Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052355

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231219

Application publication date: 20190329

Assignee: Nantong Laishang Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052351

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231219

Application publication date: 20190329

Assignee: NANTONG KYLIN MACHINERY LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052325

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231218

Application publication date: 20190329

Assignee: Haoshi new material technology Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052125

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231218

Application publication date: 20190329

Assignee: NANTONG YUQI METAL PRODUCTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052111

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231218

Application publication date: 20190329

Assignee: Nantong Runyuan structural parts Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052101

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231218

Application publication date: 20190329

Assignee: NANTONG LILIAN MACHINE TOOL MANUFACTURING CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052076

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231218

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190329

Assignee: Nantong Zhili Machinery Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052928

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Nantong Nongchaoer Food Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052927

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Nantong Bairun Catering Management Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052926

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Nantong Jinbao Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052778

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Nantong Tuoda Machinery Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052749

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Weizhi New Material Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052740

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222

Application publication date: 20190329

Assignee: Honglei mechanical equipment (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052729

Denomination of invention: A hotel reservation settlement method, device, and system based on blockchain network

Granted publication date: 20210601

License type: Common License

Record date: 20231222