CN110365670B - Blacklist sharing method and device, computer equipment and storage medium - Google Patents

Blacklist sharing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110365670B
CN110365670B CN201910610289.1A CN201910610289A CN110365670B CN 110365670 B CN110365670 B CN 110365670B CN 201910610289 A CN201910610289 A CN 201910610289A CN 110365670 B CN110365670 B CN 110365670B
Authority
CN
China
Prior art keywords
blacklist
uploading
terminal
inquiry
query
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910610289.1A
Other languages
Chinese (zh)
Other versions
CN110365670A (en
Inventor
赖骏
刘恩科
王梦寒
高建欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN201910610289.1A priority Critical patent/CN110365670B/en
Publication of CN110365670A publication Critical patent/CN110365670A/en
Priority to PCT/CN2019/122871 priority patent/WO2021003980A1/en
Application granted granted Critical
Publication of CN110365670B publication Critical patent/CN110365670B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The present application relates to the field of block storage areas, and in particular, to a method and an apparatus for sharing a blacklist, a computer device, and a storage medium. The method comprises the following steps: acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access right of the inquiry terminal according to the inquiry identifier; when the access right of the inquiry terminal passes verification, acquiring a first encryption blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist; identifying uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal; receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encryption blacklist according to the authorization certificate to obtain an inquiry blacklist; and sending the query blacklist to the query terminal. By adopting the method, the safe circulation of the blacklist data among multiple enterprises can be effectively realized.

Description

Blacklist sharing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of blacklist sharing technologies, and in particular, to a blacklist sharing method and apparatus, a computer device, and a storage medium.
Background
The user blacklist generated in the financial enterprise transaction service is very important data, so that risk prediction and risk avoidance can be facilitated when enterprises process services, and some enterprises can share the user blacklist with other partners in the cooperation process.
The traditional blacklist sharing method in the industry generally relates to two parties of data sending and data receiving, a sender sends blacklist data to a receiver, and data encryption is generally adopted to protect the transmission data in the transmission process; however, when sharing the blacklist between more than two enterprises is involved, because the cooperation relationship between the enterprises is complex, the traditional blacklist sharing method cannot effectively realize the safe circulation of the blacklist data among the enterprises.
Disclosure of Invention
In view of the above, it is necessary to provide a blacklist sharing method, apparatus, computer device and storage medium capable of effectively implementing secure circulation of blacklist data among multiple enterprises.
A method of blacklist sharing, the method comprising:
acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access right of the inquiry terminal according to the inquiry identifier;
when the access right of the inquiry terminal passes verification, acquiring a first encryption blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist;
identifying the uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal;
receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encrypted blacklist according to the authorization certificate to obtain an inquiry blacklist;
and sending the query blacklist to the query terminal.
In one embodiment, the method further comprises:
receiving a blacklist uploading request sent by an uploading terminal, wherein the blacklist uploading request carries an uploading identifier;
verifying the uploading authority of the uploading terminal according to the uploading identification;
when the uploading authority of the uploading terminal passes verification, receiving a shared blacklist sent by the uploading terminal;
and encrypting the shared blacklist to obtain a second encrypted blacklist, and storing the second encrypted blacklist on a block chain.
In one embodiment, the encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on a block chain includes:
identifying first user information in the shared blacklist and default data corresponding to the first user information;
generating a first user mark according to the first user information;
encrypting the default data to generate a second encryption blacklist, and storing the second encryption blacklist in a first block of a block chain, wherein the position of the first block in the block chain is represented as a first label;
and acquiring the established query list, and correspondingly storing the first user mark and the first label into the query list.
In one embodiment, if the blacklist acquisition request carries a second user identifier, the acquiring a first encrypted blacklist corresponding to the blacklist acquisition request from a block chain storing the blacklist includes:
acquiring the query list, and querying a second label corresponding to the second user mark from the query list;
and positioning the block corresponding to the second label from the block chain, and acquiring a first encryption blacklist corresponding to the second user identifier stored on the block corresponding to the second label.
In one embodiment, after the sending the query blacklist to the query terminal, the method further includes:
receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist;
detecting the query blacklist according to the report information;
and when the inquiry blacklist is detected to be wrong, limiting the uploading authority of the uploading identification corresponding to the inquiry blacklist.
In one embodiment, after the sending the query blacklist to the query terminal, the method further includes:
receiving a blacklist updating request sent by the query terminal according to the blacklist data, wherein the blacklist updating request comprises updating data;
saving the update data to the blockchain.
A blacklist sharing apparatus, the apparatus comprising:
the access authority verification module is used for acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access authority of the inquiry terminal according to the inquiry identifier;
the data acquisition module is used for acquiring a first encrypted blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist when the access right of the inquiry terminal passes verification;
the uploading enterprise authorization module is used for identifying uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal;
the data decryption module is used for receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encrypted blacklist according to the authorization certificate to obtain an inquiry blacklist;
and the data return module is used for sending the inquiry blacklist to the inquiry terminal.
In one embodiment, the apparatus further comprises:
the system comprises an uploading request receiving module, a blacklist uploading request receiving module and a blacklist uploading request transmitting module, wherein the blacklist uploading request is transmitted by an uploading terminal and carries an uploading identifier;
the uploading authority verification module is used for verifying the uploading authority of the uploading terminal according to the uploading identification;
the data receiving module is used for receiving the shared blacklist sent by the uploading terminal when the uploading authority of the uploading terminal passes verification;
and the data storage module is used for encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on the block chain.
A computer device comprising a memory storing a computer program and a processor implementing the steps of any of the methods described above when the processor executes the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of any of the above.
The blacklist sharing method, the device, the computer equipment and the storage medium establish a block chain for storing blacklists of a plurality of cooperative enterprises, when a cooperative enterprise wants to download blacklists uploaded by other enterprises from the block chain, a blacklist acquisition request is sent to a block chain end through an inquiry terminal, the cooperative enterprise which raises the blacklist acquisition request can be used as an inquiry party, a server verifies whether the inquiry terminal has the authority of accessing the block chain, if so, whether a first encrypted blacklist to be acquired by the inquiry party exists in the block chain is inquired, whether the inquiry party obtains the authority of the blacklist uploading party is checked, and when the authority is obtained, the server obtains the first encrypted blacklist from the block chain, decrypts the first encrypted blacklist to obtain the inquiry blacklist, and sends the inquiry blacklist to the inquiry terminal to complete the operation of acquiring the blacklist; according to the method, the blacklists provided by the multiple cooperative enterprises are managed through the block chain, the blacklists are prevented from being tampered before being acquired by other cooperative enterprises, the cooperative enterprises are allowed to acquire the blacklists uploaded by the uploading party only when the authorization of the blacklist uploading party is obtained, and the safe circulation of the blacklists among the multiple enterprises can be effectively realized.
Drawings
FIG. 1 is a diagram of an application scenario of a blacklist sharing method in an embodiment;
FIG. 2 is a flowchart illustrating a blacklist sharing method in an embodiment;
FIG. 3 is a flowchart illustrating the blacklisting step in one embodiment;
FIG. 4 is a flowchart illustrating step S308 according to an embodiment;
FIG. 5 is a block diagram of an embodiment of a blacklist sharing apparatus;
FIG. 6 is a diagram of the internal structure of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The blacklist sharing method provided by the embodiment of the application can be applied to the application environment shown in fig. 1. Wherein the terminal 102 communicates with the server 104 connected to the blockchain through a network. When an inquiring party needs to inquire the blacklist data shared by the cooperative enterprises and stored in the blockchain, a blacklist acquisition request is sent to a server 104 connected with the blockchain through a terminal 102, the server 104 verifies the access authority of the terminal 102, after the authority verification is passed, if the blacklist data to be acquired by the terminal 102 is stored in the blockchain, an uploading party which acquires the blacklist data authorizes the terminal 102 to acquire an authorization certificate of the blacklist data, decrypts the blacklist data, and returns the blacklist data to the terminal 102. The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 104 may be implemented by an independent server or a server cluster formed by multiple servers.
In one embodiment, as shown in fig. 2, a method for sharing a blacklist is provided, which is exemplified by the method applied to the server 104 in fig. 1, and includes the following steps:
s202, a blacklist acquisition request sent by the query terminal is acquired, the blacklist acquisition request carries a query identifier, and the access right of the query terminal is verified according to the query identifier.
The query terminal is a terminal capable of providing a function of acquiring blacklist data on the blockchain, and is suitable for an enterprise, namely a terminal of a query party of a blacklist stored in the blockchain, and can be but is not limited to various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices.
The blacklist acquisition request is a request for acquiring a blacklist initiated by a query terminal to a server or a block link end connected with a block link. The server or the block link end can provide an application program for accessing to the inquiry terminal, and after the inquiry terminal installs the application program, the inquiry terminal receives information input by a user through an inquiry interface provided by the application program to generate a blacklist acquisition request, wherein the application program can be a browser or an application App or an applet or a lightweight application program. The query terminal can acquire a user name and a password input by a user on a login interface, the input user name and the input password are uploaded to the server or the block link end for verification, and after the verification is passed, the query terminal is switched into the query interface from the login interface. The user name and the password are the user name and the password which pass the authentication of the block chain or the server after the user signs an agreement with the block chain end during the registration. The method comprises the steps that a query terminal obtains relevant information needing to be queried and input by a user on a query interface, and if an enterprise or an organization needs to be queried in a blacklist of the enterprise or the organization, the full name, the registration number and the like of the enterprise are provided as the relevant information; if a person needs to be inquired whether the person is in the blacklist of the cooperative enterprise, the name, the identity card number, the mobile phone number and the like of the person are provided as related information, and the inquiry terminal is instructed to generate a blacklist acquisition request for the related information input on the interface.
The query identifier is a certificate for identifying whether the query terminal has the authority to acquire the blacklist stored on the blockchain, and after a user corresponding to the query terminal signs a cooperation agreement with a blockchain provider, the blockchain provider can distribute the query identifier to the blacklist shared by the enterprise access blockchain; the query identifier may be a character string occupying fixed bytes in the blacklist acquisition request, or may be in other identifiable forms.
Specifically, the inquiring party needs to inquire whether a block chain contains a default record of an enterprise, an organization or an individual in the block chain cooperation enterprise, and can send a blacklist acquisition request to the server, wherein the blacklist acquisition request contains an inquiry identifier for identifying whether the inquiring terminal has the authority to access data on the block chain, and the server verifies the access authority of the inquiring terminal according to the inquiry identifier.
S204, when the access right of the inquiry terminal passes the verification, a first encryption blacklist corresponding to the blacklist acquisition request is acquired from the block chain for storing the blacklist.
The first encrypted blacklist is data encrypted by the blacklist to be acquired by the inquiring party at this time, the block chain for storing the blacklist is a chain type data structure formed by combining data blocks in a sequential connection mode according to a time sequence or other set logic sequences, and a distributed account book which is guaranteed to be not tampered and counterfeitable in a cryptographic mode can be guaranteed. The data encryption method on the chain may be to encrypt the data of each block on the chain to obtain a hash value, and the hash value of each block is managed by a merkel tree (a binary tree conduction management method).
Specifically, if the server successfully verifies the access right of the query terminal, the query terminal is allowed to query the blacklist shared by other enterprises on the blockchain, and the server can query corresponding blacklist data on the blockchain according to the blacklist acquisition request; and if the access authority verification fails, the query terminal is not allowed to access the block chain. In addition, when the access right verification fails, the server can return an error message to the inquiry terminal to inform the inquiry terminal of the reason of the access failure, so that the inquiry terminal acquires the access right and then acquires corresponding data from the block chain.
S206, identifying the uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal.
The authorization verification request is used for enabling the inquiring party to provide a request for the blacklist uploading party of the first encrypted blacklist to allow the inquiring terminal to acquire the shared blacklist, and may be in the form of information identified by an interface of the inquiring terminal or an email.
Specifically, after the server queries the first encrypted blacklist corresponding to the blacklist acquisition request on the blockchain, whether an uploading party of the blacklist authorizes the inquiring party needs to be verified, and the server generates an authorization verification request and sends the authorization verification request to the inquiring terminal, so that the inquiring terminal provides an authorization certificate.
S208, receiving the authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encryption blacklist according to the authorization certificate to obtain the inquiry blacklist.
Specifically, after receiving the authorization verification request, the query terminal returns the authorization credential of the blacklist uploading party of the first encryption blacklist to the server, the server passes the verification of the authorization credential, that is, the query terminal is allowed to obtain the blacklist corresponding to the first encryption blacklist, and the server decrypts the first encryption blacklist by using a decryption algorithm corresponding to the encryption algorithm to obtain the query blacklist.
And S210, sending the query blacklist to the query terminal.
Specifically, after obtaining the query blacklist in step S208, the server sends the query blacklist to the query terminal, and completes the operation of the query terminal to obtain the blacklist from the block chain this time.
Optionally, after the query terminal obtains the blacklist data, the risk of the corresponding enterprise or individual may be determined according to the default record of the relevant user in the blacklist data. The inquiry terminal can analyze the blacklist in one step according to the self service, set the risk level of the user for default information (such as overdue time, overdue amount and the like of repayment of the client on the blacklist) of the user reflected on the blacklist data, and judge the risk of the user on the blacklist data. The credibility of the blacklist data can also be judged by combining the credibility of the blacklist uploading party (if the blacklist uploading party is a bank, the credibility of the blacklist data uploaded by the blacklist uploading party is considered to be higher, and if the blacklist uploading party is an individual financial institution, the credibility is lower).
The blacklist sharing method includes the steps that a block chain for storing blacklists of a plurality of cooperative enterprises is established, when a cooperative enterprise wants to download blacklists uploaded by other enterprises from the block chain, a blacklist acquisition request is sent to a block chain end through an inquiry terminal, the cooperative enterprise for lifting the blacklist acquisition request can serve as an inquiry party, a server verifies whether the inquiry terminal has the right to access the block chain or not, if yes, whether a first encrypted blacklist to be acquired by the inquiry party exists in the block chain or not is inquired, whether the inquiry party obtains the authorization of the blacklist uploading party or not is checked, and when the authorization is obtained, the server acquires the first encrypted blacklist from the block chain and decrypts the first encrypted blacklist to obtain the inquiry blacklist, and sends the inquiry blacklist to the inquiry terminal to complete the operation of acquiring the blacklist; according to the method, the blacklists provided by the multiple cooperative enterprises are managed through the block chain, the blacklists are prevented from being tampered before being acquired by other cooperative enterprises, the cooperative enterprises are allowed to acquire the blacklists uploaded by the uploading party only when the authorization of the blacklist uploading party is obtained, and the safe circulation of the blacklists among the multiple enterprises can be effectively realized.
In an embodiment, referring to fig. 3, the method for sharing a blacklist may further include a step of entering a blacklist into a chain, which specifically includes:
s302, receiving a blacklist uploading request sent by an uploading terminal, wherein the blacklist uploading request carries an uploading identifier.
The uploading terminal is a terminal of a cooperative enterprise needing to upload data to the blockchain, namely, a terminal of an uploading party of a blacklist stored in the blockchain, and can be but is not limited to various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices.
The blacklist upload request is a request for the upload terminal to store a local shared blacklist on the blockchain to a server or a blockchain end connected with the blockchain, and may be a request message for a user to lift up an interface provided by a technician for developing the blockchain.
The uploading identifier is a proof for identifying whether the uploading terminal has the authority of uploading data to the blockchain, and after a cooperation enterprise corresponding to the terminal signs a cooperation agreement with a blockchain provider last time, the blockchain provider can allocate the uploading identifier for the enterprise to upload data to the blockchain; the uploading identifier may be a character string occupying fixed bytes in the blacklist acquisition request, or may be in other identifiable forms.
Specifically, when the uploading party needs to upload the blacklist to the blockchain, the last request of the blacklist can be sent to the server, and the blacklist uploading request includes an uploading identifier for identifying whether the uploading terminal has the authority to upload data to the blockchain.
And S304, verifying the uploading authority of the uploading terminal according to the uploading identification.
Specifically, the server verifies the uploading authority of the uploading terminal for uploading data to the block chain according to the uploading identifier.
S306, when the uploading authority of the uploading terminal passes verification, receiving the sharing blacklist sent by the uploading terminal.
The shared blacklist is blacklist data which is stored in a blockchain from the uploading party last time and is shared by the partners authorized by the uploading party, and may include relevant information, transaction records and other contents of blacklist enterprises and blacklist individuals.
Specifically, if the uploading authority of the uploading terminal for uploading data to the block chain is verified by the server, the sharing blacklist to be stored on the block chain is obtained from the uploading terminal.
S308, encrypting the shared blacklist to obtain a second encrypted blacklist, and storing the second encrypted blacklist on the block chain.
The second encryption blacklist is the data encrypted by the shared blacklist, the encryption mode of the second encryption blacklist is consistent with that of the first encryption blacklist, and the second encryption blacklist is a format for storing the data on the block chain.
Specifically, before the server uplinks the shared blacklist, the server encrypts the shared blacklist to generate a second encrypted blacklist, and stores the second encrypted blacklist on the block chain, so that the data chaining operation is completed.
In the above embodiment, the blacklist data shared in the blockchain is sent to the server by the uploading terminal, and the server needs to perform uploading authority verification on the uploading terminal before entering the data chain.
In an embodiment, referring to fig. 4, the encrypting the shared blacklist in step S308 in the above embodiment to obtain a second encrypted blacklist, and storing the second encrypted blacklist in the blockchain may specifically include: ,
s402, identifying first user information in the shared blacklist and default data corresponding to the first user information.
The first user information is information of default users included in the shared blacklist, and the default users can be default enterprises or individuals; for example, the first user information may include user account information, user identity information, user communication information, and the like, the user identity information may include an identity number, a name, driving license information, and the like, and the user communication information may include a mobile phone number, an instant communication number, an email, and the like. The default data corresponding to the first user information is a default history record of the default enterprise or the default person in the transaction process of the uploading party, and may be an overdue repayment record of the default enterprise or the default person when purchasing credit products, or a bad loan record of the enterprise, and the default data may be collected according to the service type of the uploading party.
Specifically, the shared blacklist uploaded by the uploading party includes two parts of contents: the first user information and default data corresponding to the first user information. After acquiring the shared blacklist uploaded by the uploading party, the server needs to extract the contents of the two parts, and the extraction method may include: identifying keywords related to the first user information or default data in the shared blacklist, and dividing the information of the shared blacklist into the first user information and default data corresponding to the first user information, for example, when the shared blacklist is a spreadsheet (such as Excel) containing names and registration numbers of default enterprises, and overdue time and arrears of the account of each default enterprise, the names of the enterprises and the registration numbers of the enterprises can be set as the keywords of the first user information, and the overdue time and ears of the enterprise are the keywords of the default data, and when the keywords are identified by the server, the information of the shared blacklist is divided into the default data corresponding to the first user information and the first user information. Before uploading, the uploading party can independently establish a table according to the storage format of the block chain, so that the server can conveniently identify the two parts of contents.
S404, generating a first user mark according to the first user information.
The first user mark is a mark for inquiring and storing default data of the first user on the block chain, and may be a string of characters for distinguishing different users, such as an encrypted character string generated by encrypting information such as a registration number of a default enterprise or a personal name, an identity card number, a telephone, and the like.
Specifically, in order to facilitate a subsequent inquiring party to quickly traverse the block chain for data inquiry, default information of the user stored on the block chain is managed in a user marking mode. Before storing the data in the block chain, the server needs to generate a unique user identifier which can be identified by the server according to the user information to be stored, and if the uploaded shared blacklist includes the default record of the first user, the server generates the first user identifier according to the first user information.
S406, encrypting the default data to generate a second encryption blacklist, and storing the second encryption blacklist in a first block of the block chain, wherein the position of the first block in the block chain is represented as a first label.
The first block is a block used for storing a shared blacklist uploaded by an uploading party on a block chain, and technicians of the block chain can set a data uploading rule to manage uploaded data. For example, the shared blacklists uploaded by the uploading party can be stored in the newly created blocks in sequence according to the time sequence, or the management can be performed according to the information of the uploading party. And the skilled person establishes a label for each block in the chain of blocks, the label of the first block may be denoted as the first label.
Specifically, the server encrypts default data corresponding to the first user information in the shared blacklist to be uploaded, and stores the encrypted default data in the first block obtained according to the set data uploading rule, where the storage method is a method for storing data in a general block chain, for example, generating a hash value of the block according to the hash value of the previous block and the data stored in the block.
S408, the established query list is obtained, and the first user mark and the first label are correspondingly stored in the established query list.
The query list is a management list established for conveniently querying data on the block chain, and the management list includes a mapping relationship between a user identifier corresponding to the user information and a label of a block corresponding to the data storage block. Specifically, when a new data entry chain exists on the block chain, the server correspondingly stores a first user identifier corresponding to first user information in the new entry chain data and a first label corresponding to a block storing default data corresponding to the first user information in the established query list.
In the above embodiment, a storage process of the block chain when new entering-chain data is acquired is described, the query speed is increased by using default user information stored in the user indication management chain, and the security of the data is ensured.
In an embodiment, if the blacklist acquisition request carries a second user identifier, acquiring a first encrypted blacklist corresponding to the blacklist acquisition request from a block chain storing the blacklist includes: acquiring a query list, and querying a second label corresponding to the second user mark from the query list; and positioning the block corresponding to the second label from the block chain, and acquiring a first encryption blacklist corresponding to a second user identifier stored on the block corresponding to the second label.
The second user mark is the user mark of the user information which needs to be inquired by the inquiring party, the format of the second user mark is consistent with that of the first user mark, and the second user mark can be a string of character strings used for distinguishing different users, such as an encrypted character string generated by encrypting the registration number of a default enterprise or information such as personal name, identity card number, telephone and the like.
The second label is a label of a block stored on the block chain by the default data corresponding to the second user identifier, which is searched by the server, and the format of the second label is the same as that of the first label.
Specifically, the process of acquiring the corresponding data from the block chain by the server according to the blacklist acquisition request of the querying party may be to find the block storing the second label of the data from the query list according to the second user identifier in the blacklist acquisition request, then locate the block in the block chain, acquire the data from the block, and perform a subsequent decryption process.
In the above embodiment, according to the method for storing the blacklist data in the blockchain, the step of the server acquiring the corresponding default data from the blockchain according to the user identifier in the request for acquiring the blacklist is described in detail.
In an embodiment, after the sending the query blacklist to the query terminal in step S210, the method may further include: receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist; detecting the query blacklist according to the report information; and when the error of inquiring the blacklist is detected, limiting the uploading authority of the uploading party identifier corresponding to the inquired blacklist.
Specifically, the reporting information is information which is sent to a server and requires the server to detect the security of a blacklist uploading party after the query terminal acquires a blacklist on a block chain and discovers that the blacklist has unreal information or dangerous information such as trojans and the like; software interaction data generated according to information input on an interface by a user of the query terminal, and the like. After receiving the report information fed back by the query terminal, the server needs to detect a query blacklist corresponding to the report information, if the condition reflected by the feedback information of the query terminal is detected to be real, namely the blacklist is wrong, the uploading authority of an uploading party of the blacklist can be limited, namely when an uploading party identifier corresponding to the query blacklist is detected to access a block chain, the uploading party identifier is not allowed to access, an access error message is generated and sent to the terminal corresponding to the uploading party identifier, and a user corresponding to the uploading party identifier provides a certificate to solve the access limitation condition.
Optionally, the method for the server to detect the query blacklist according to the report information may be that the server records the report information fed back by all the query terminals, and when the accumulated report information exceeds a preset number of query terminals, which reflects that the blacklist uploaded by the same uploading party has unreal information or dangerous information, the authority of the uploading party of the blacklist to access the block chain is limited.
In the above embodiment, the accuracy of the data uploaded on the blockchain is monitored by the cooperating members.
In an embodiment, after the sending the query blacklist to the query terminal in step S210, the method may further include: receiving a blacklist updating request sent by the inquiry terminal according to the blacklist data, wherein the blacklist updating request comprises updating data; the update data is saved to the blockchain.
The blacklist update request is a request for uploading updated data to the block chain through the blacklist update request if an enterprise of the query terminal finds that the acquired blacklist data is inaccurate or new default behaviors of the enterprise or individuals in the blacklist data occur in the enterprise after the query terminal receives the blacklist data, and can be in the form of software interactive data generated according to information input by a user of the query terminal on an interface and the like.
Specifically, after downloading the blacklist data from the blockchain, the query terminal can lift the blacklist update request according to the blacklist data, the updated blacklist can be uploaded in an editing mode according to the format of the downloaded blacklist data, after receiving the updated data, the blockchain stores the updated data according to the processing flow of receiving the new blacklist upload request in the embodiment, the uploading party at the moment is the query terminal, the blacklist originally stored on the blockchain cannot be tampered, and the server can establish a link between the blacklist data before and after updating according to the blacklist update request, so that later query is facilitated. Therefore, a plurality of blacklist data can be inquired by inquiring the blacklist records of the same enterprise or individual on the block chain at the inquiring party, namely the default information of the enterprise or the individual in different uploading enterprises, and the inquiring party can acquire the authorization of the corresponding uploading party according to the business requirement of the inquiring party and acquire the proper blacklist data from the block chain.
In the above embodiment, the inquiring party is allowed to raise the blacklist update request according to the obtained blacklist data, and update the blacklist stored in the block chain, but the stored blacklist data is not tampered by the update step.
It should be understood that although the various steps in the flow charts of fig. 2-4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-4 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 5, there is provided a blacklist sharing apparatus, including: the system comprises an access right verification module 100, a data acquisition module 200, an uploading enterprise authorization module 300, a data decryption module 400 and a data return module 500, wherein:
the access right verifying module 100 is configured to obtain a blacklist obtaining request sent by the query terminal, where the blacklist obtaining request carries a query identifier, and verify an access right of the query terminal according to the query identifier.
And the data obtaining module 200 is configured to obtain a first encrypted blacklist corresponding to the blacklist obtaining request from the block chain storing the blacklist when the access right of the query terminal passes verification.
And the uploading enterprise authorization module 300 is configured to identify the uploading party information corresponding to the first encrypted blacklist, generate an authorization verification request according to the uploading party information, and send the authorization verification request to the query terminal.
And the data decryption module 400 is configured to receive the authorization credential returned by the query terminal according to the authorization verification request, and decrypt the acquired first encrypted blacklist according to the authorization credential to obtain the query blacklist.
And a data returning module 500, configured to send the query blacklist to the query terminal.
In an embodiment, the apparatus for sharing a blacklist may further include:
and the uploading request receiving module is used for receiving a blacklist uploading request sent by the uploading terminal, wherein the blacklist uploading request carries the uploading identifier.
And the uploading authority verification module is used for verifying the uploading authority of the uploading terminal according to the uploading identifier.
And the data receiving module is used for receiving the shared blacklist sent by the uploading terminal when the uploading authority of the uploading terminal passes verification.
And the data storage module is used for encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on the block chain.
In one embodiment, the data storage module in the blacklist sharing apparatus may include:
and the data segmentation unit is used for identifying the first user information in the shared blacklist and default data corresponding to the first user information.
And the user mark generating unit is used for generating a first user mark according to the first user information.
And the block storage unit is used for encrypting the default data to generate a second encryption blacklist and storing the second encryption blacklist in a first block of the block chain, wherein the position of the first block in the block chain is represented as a first label.
And the list updating unit is used for acquiring the established query list and correspondingly storing the first user mark and the first label into the established query list.
In an embodiment, the data obtaining module 200 of the blacklist sharing apparatus may include:
and the on-chain data positioning unit is used for acquiring the query list and querying a second label corresponding to the second user mark from the query list.
And the data query unit is used for positioning the block corresponding to the second label from the block chain and acquiring a first encryption blacklist corresponding to a second user identifier stored on the block corresponding to the second label.
In an embodiment, the apparatus for sharing a blacklist may further include:
and the report information receiving module is used for receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist.
And the detection module is used for detecting the inquiry blacklist according to the report information.
And the authority limit module is used for limiting the uploading authority of the uploading party identifier corresponding to the inquiry blacklist when the inquiry blacklist is detected to be wrong.
In an embodiment, the apparatus for sharing a blacklist may further include:
and the update data receiving module is used for receiving a blacklist update request sent by the inquiry terminal according to the blacklist data, wherein the blacklist update request contains update data.
And the update data storage module is used for storing the update data into the block chain.
For specific limitations of the blacklist sharing apparatus, reference may be made to the above limitations on the blacklist sharing method, which is not described herein again. The various modules in the blacklist sharing apparatus may be implemented in whole or in part by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing blacklist shared data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a blacklist sharing method.
Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is provided a computer device comprising a memory storing a computer program and a processor implementing the following steps when the processor executes the computer program: acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access right of the inquiry terminal according to the inquiry identifier; when the access right of the inquiry terminal passes verification, acquiring a first encryption blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist; identifying uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal; receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encryption blacklist according to the authorization certificate to obtain an inquiry blacklist; and sending the query blacklist to the query terminal.
In one embodiment, the processor, when executing the computer program, further performs the steps of: receiving a blacklist uploading request sent by an uploading terminal, wherein the blacklist uploading request carries an uploading identifier; verifying the uploading authority of the uploading terminal according to the uploading identification; when the uploading authority of the uploading terminal passes verification, receiving a shared blacklist sent by the uploading terminal; and encrypting the shared blacklist to obtain a second encrypted blacklist, and storing the second encrypted blacklist on the block chain.
In one embodiment, the encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on the block chain, which is implemented when the processor executes the computer program, includes: identifying first user information in a shared blacklist and default data corresponding to the first user information; generating a first user mark according to the first user information; encrypting the default data to generate a second encryption blacklist, and storing the second encryption blacklist in a first block of a block chain, wherein the position of the first block in the block chain is represented as a first label; and acquiring the established query list, and correspondingly storing the first user mark and the first label into the established query list.
In an embodiment, when the processor executes the computer program, the second user identifier is carried in the blacklist acquisition request, and then when the processor executes the computer program, the method for acquiring the first encrypted blacklist corresponding to the blacklist acquisition request from the blockchain for storing the blacklist, includes: acquiring a query list, and querying a second label corresponding to the second user mark from the query list; and positioning the block corresponding to the second label from the block chain, and acquiring a first encryption blacklist corresponding to a second user identifier stored on the block corresponding to the second label.
In one embodiment, after the sending of the query blacklist to the query terminal is implemented when the processor executes the computer program, the method further includes: receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist; detecting the query blacklist according to the report information; and when the error of inquiring the blacklist is detected, limiting the uploading authority of the uploading party identifier corresponding to the inquired blacklist.
In one embodiment, after the sending of the query blacklist to the query terminal is implemented when the processor executes the computer program, the method further includes: receiving a blacklist updating request sent by the inquiry terminal according to the blacklist data, wherein the blacklist updating request comprises updating data; the update data is saved to the blockchain.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access right of the inquiry terminal according to the inquiry identifier; when the access right of the inquiry terminal passes verification, acquiring a first encryption blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist; identifying uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal; receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encryption blacklist according to the authorization certificate to obtain an inquiry blacklist; and sending the query blacklist to the query terminal.
In one embodiment, the computer program when executed by the processor further performs the steps of: receiving a blacklist uploading request sent by an uploading terminal, wherein the blacklist uploading request carries an uploading identifier; verifying the uploading authority of the uploading terminal according to the uploading identification; when the uploading authority of the uploading terminal passes verification, receiving a shared blacklist sent by the uploading terminal; and encrypting the shared blacklist to obtain a second encrypted blacklist, and storing the second encrypted blacklist on the block chain.
In one embodiment, the computer program, when executed by a processor, that implements encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on a blockchain includes: identifying first user information in a shared blacklist and default data corresponding to the first user information; generating a first user mark according to the first user information; encrypting the default data to generate a second encryption blacklist, and storing the second encryption blacklist in a first block of a block chain, wherein the position of the first block in the block chain is represented as a first label; and acquiring the established query list, and correspondingly storing the first user mark and the first label into the established query list.
In one embodiment, the obtaining of the first encrypted blacklist corresponding to the request for obtaining the blacklist from the blockchain storing the blacklist, which is implemented when the computer program is executed by the processor, includes: acquiring a query list, and querying a second label corresponding to the second user mark from the query list; and positioning the block corresponding to the second label from the block chain, and acquiring a first encryption blacklist corresponding to a second user identifier stored on the block corresponding to the second label.
In one embodiment, the computer program, when executed by the processor, further performs the following steps after sending the query blacklist to the query terminal: receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist; detecting the query blacklist according to the report information; and when the error of inquiring the blacklist is detected, limiting the uploading authority of the uploading party identifier corresponding to the inquired blacklist.
In one embodiment, after the computer program is executed by a processor to transmit the query blacklist to the query terminal, the method further comprises: receiving a blacklist updating request sent by the inquiry terminal according to the blacklist data, wherein the blacklist updating request comprises updating data; the update data is saved to the blockchain.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method of blacklist sharing, the method comprising:
acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access right of the inquiry terminal according to the inquiry identifier;
when the access right of the inquiry terminal passes verification, acquiring a first encrypted blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist;
identifying the uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal;
receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encrypted blacklist according to the authorization certificate to obtain an inquiry blacklist;
sending the query blacklist to the query terminal;
the method further comprises the following steps:
receiving a blacklist uploading request sent by an uploading terminal, wherein the blacklist uploading request carries an uploading identifier, and the uploading identifier is a proof for identifying whether the uploading terminal has the authority of uploading data to a block chain;
verifying the uploading authority of the uploading terminal according to the uploading identification;
when the uploading authority of the uploading terminal passes verification, receiving a shared blacklist sent by the uploading terminal;
and encrypting the shared blacklist to obtain a second encrypted blacklist, and storing the second encrypted blacklist on a block chain.
2. The method of claim 1, wherein encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on a blockchain comprises:
identifying first user information in the shared blacklist and default data corresponding to the first user information;
generating a first user mark according to the first user information;
encrypting the default data to generate a second encryption blacklist, and storing the second encryption blacklist in a first block of a block chain, wherein the position of the first block in the block chain is represented as a first label;
and correspondingly storing the first user mark and the first label into an established query list.
3. The method of claim 2, wherein the obtaining of the first encrypted blacklist corresponding to the request for obtaining the blacklist from the block chain storing the blacklist includes:
acquiring the query list, and querying a second label corresponding to the second user mark from the query list;
and positioning the block corresponding to the second label from the block chain, and acquiring a first encryption blacklist corresponding to the second user identifier stored on the block corresponding to the second label.
4. The method of claim 1, wherein after sending the query blacklist to the querying terminal, further comprising:
receiving and recording the report information returned by the inquiry terminal according to the inquiry blacklist;
detecting the query blacklist according to the report information;
and when the query blacklist is detected to be wrong, limiting the uploading authority of the uploading party identifier corresponding to the query blacklist.
5. The method of claim 1, wherein after sending the query blacklist to the querying terminal, further comprising:
receiving a blacklist updating request sent by the query terminal according to the blacklist data, wherein the blacklist updating request comprises updating data;
saving the update data to the blockchain.
6. An apparatus for blacklist sharing, the apparatus comprising:
the access authority verification module is used for acquiring a blacklist acquisition request sent by an inquiry terminal, wherein the blacklist acquisition request carries an inquiry identifier, and verifying the access authority of the inquiry terminal according to the inquiry identifier;
the data acquisition module is used for acquiring a first encrypted blacklist corresponding to the blacklist acquisition request from a block chain for storing the blacklist when the access right of the inquiry terminal passes verification;
the uploading enterprise authorization module is used for identifying uploading party information corresponding to the first encryption blacklist, generating an authorization verification request according to the uploading party information, and sending the authorization verification request to the inquiry terminal;
the data decryption module is used for receiving an authorization certificate returned by the inquiry terminal according to the authorization verification request, and decrypting the acquired first encrypted blacklist according to the authorization certificate to obtain an inquiry blacklist;
the data return module is used for sending the query blacklist to the query terminal;
the system comprises an uploading request receiving module, a block chain uploading module and a block chain uploading module, wherein the uploading request receiving module is used for receiving a blacklist uploading request sent by an uploading terminal, the blacklist uploading request carries an uploading identifier, and the uploading identifier is a proof for identifying whether the uploading terminal has the authority of uploading data to the block chain;
the uploading authority verification module is used for verifying the uploading authority of the uploading terminal according to the uploading identification;
the data receiving module is used for receiving the shared blacklist sent by the uploading terminal when the uploading authority of the uploading terminal passes verification;
and the data storage module is used for encrypting the shared blacklist to obtain a second encrypted blacklist and storing the second encrypted blacklist on the block chain.
7. The apparatus of claim 6, wherein the data storage module comprises:
the data segmentation unit is used for identifying first user information in the shared blacklist and default data corresponding to the first user information;
the user mark generating unit is used for generating a first user mark according to the first user information;
the block storage unit is used for encrypting the default data to generate a second encryption blacklist and storing the second encryption blacklist in a first block of a block chain, wherein the position of the first block in the block chain is represented as a first label;
and the list updating unit is used for correspondingly storing the first user mark and the first label into the established query list.
8. The apparatus of claim 6, further comprising:
the report information receiving module is used for receiving and recording report information returned by the inquiry terminal according to the inquiry blacklist;
the detection module is used for detecting the inquiry blacklist according to the report information;
and the authority limit module is used for limiting the uploading authority of the uploading party identifier corresponding to the query blacklist when the query blacklist is detected to be wrong.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 5.
CN201910610289.1A 2019-07-08 2019-07-08 Blacklist sharing method and device, computer equipment and storage medium Active CN110365670B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910610289.1A CN110365670B (en) 2019-07-08 2019-07-08 Blacklist sharing method and device, computer equipment and storage medium
PCT/CN2019/122871 WO2021003980A1 (en) 2019-07-08 2019-12-04 Blacklist sharing method and apparatus, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910610289.1A CN110365670B (en) 2019-07-08 2019-07-08 Blacklist sharing method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110365670A CN110365670A (en) 2019-10-22
CN110365670B true CN110365670B (en) 2022-07-08

Family

ID=68218376

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910610289.1A Active CN110365670B (en) 2019-07-08 2019-07-08 Blacklist sharing method and device, computer equipment and storage medium

Country Status (2)

Country Link
CN (1) CN110365670B (en)
WO (1) WO2021003980A1 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365670B (en) * 2019-07-08 2022-07-08 深圳壹账通智能科技有限公司 Blacklist sharing method and device, computer equipment and storage medium
CN111259448A (en) * 2020-01-17 2020-06-09 中国建设银行股份有限公司 Data sharing method and device
CN111708992B (en) * 2020-05-06 2023-07-14 咪咕文化科技有限公司 Report data access method and device, electronic equipment and storage medium
CN111694899A (en) * 2020-06-12 2020-09-22 中国银行股份有限公司 Blacklist sharing method and system based on block chain
CN112184426A (en) * 2020-10-12 2021-01-05 深圳壹账通智能科技有限公司 Data sharing method, system, server and computer readable storage medium
CN112446702A (en) * 2020-11-17 2021-03-05 深圳市元征科技股份有限公司 Data verification method and device and node equipment
CN112581011B (en) * 2020-12-25 2024-04-02 深圳市元征科技股份有限公司 Lease management method, lease management device, terminal equipment and storage medium
CN112699088B (en) * 2020-12-30 2022-03-04 中国信息通信研究院 Method, system and medium for sharing fraud-related data
CN113743953A (en) * 2021-01-18 2021-12-03 北京京东拓先科技有限公司 First-marketing qualification information acquisition method and equipment and computer-readable storage medium
CN112511651B (en) * 2021-01-28 2022-02-18 支付宝(杭州)信息技术有限公司 Service access method and device based on block chain
CN112905536B (en) * 2021-02-07 2024-01-02 全链通有限公司 Data verification synchronization method and device based on block chain
CN112989386B (en) * 2021-03-31 2023-09-22 苏州黑云智能科技有限公司 Blacklist sharing method and system based on careless transmission
CN113064923B (en) * 2021-04-30 2024-04-16 中国工商银行股份有限公司 Detection method, device, equipment and storage medium of blacklist screening system
CN113553588A (en) * 2021-07-28 2021-10-26 中国南方电网有限责任公司 Terminal software management method
CN113569295B (en) * 2021-09-24 2022-02-15 浙江甲骨文超级码科技股份有限公司 Blacklist data sharing method and obtaining method
CN113905134B (en) * 2021-10-21 2023-06-02 中国联合网络通信集团有限公司 Address book blacklist management method, system, equipment and medium based on block chain
CN114296651B (en) * 2021-12-28 2023-08-01 上海右云信息技术有限公司 Method and device for storing custom data information
CN115118474A (en) * 2022-06-20 2022-09-27 广东省工业边缘智能创新中心有限公司 Identification query and storage management method, identification agent module and authority management system
CN115134150A (en) * 2022-06-29 2022-09-30 中国工商银行股份有限公司 Block chain-based data acquisition method and system, storage medium and electronic device
CN115643226B (en) * 2022-09-06 2023-11-21 广州市玄武无线科技股份有限公司 Message sending disturbance-free configuration method, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180113145A (en) * 2017-04-05 2018-10-15 삼성에스디에스 주식회사 Method for processing blockchain based real-time transaction and system thereof
CN109327418A (en) * 2017-07-31 2019-02-12 平安科技(深圳)有限公司 Data sharing method, device and computer readable storage medium
CN109344647A (en) * 2018-09-12 2019-02-15 上海点融信息科技有限责任公司 For the access credentials generation method of block chain network, data access method, storage medium, calculate equipment
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN109858272A (en) * 2018-05-23 2019-06-07 深圳崀途科技有限公司 Blacklist data processing system based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10762479B2 (en) * 2017-04-05 2020-09-01 Samsung Sds Co., Ltd. Method and system for processing blockchain-based real-time transaction
CN110365670B (en) * 2019-07-08 2022-07-08 深圳壹账通智能科技有限公司 Blacklist sharing method and device, computer equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180113145A (en) * 2017-04-05 2018-10-15 삼성에스디에스 주식회사 Method for processing blockchain based real-time transaction and system thereof
CN109327418A (en) * 2017-07-31 2019-02-12 平安科技(深圳)有限公司 Data sharing method, device and computer readable storage medium
CN109858272A (en) * 2018-05-23 2019-06-07 深圳崀途科技有限公司 Blacklist data processing system based on block chain
CN109344647A (en) * 2018-09-12 2019-02-15 上海点融信息科技有限责任公司 For the access credentials generation method of block chain network, data access method, storage medium, calculate equipment
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain

Also Published As

Publication number Publication date
CN110365670A (en) 2019-10-22
WO2021003980A1 (en) 2021-01-14

Similar Documents

Publication Publication Date Title
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
US11323260B2 (en) Method and device for identity verification
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
CN109471844B (en) File sharing method and device, computer equipment and storage medium
US11663460B2 (en) Data exchange method, data exchange device and computing device
CN109325342B (en) Identity information management method, device, computer equipment and storage medium
US20180295121A1 (en) Secure element authentication
CN110535971B (en) Interface configuration processing method, device, equipment and storage medium based on block chain
US11546348B2 (en) Data service system
WO2021003977A1 (en) Default information query method and apparatus, and computer device and storage medium
CN111506901A (en) Data processing method based on block chain, terminal and storage medium
CN112632581A (en) User data processing method and device, computer equipment and storage medium
CN108270739B (en) Method and device for managing encryption information
CN111010367A (en) Data storage method and device, computer equipment and storage medium
CN110727949B (en) Data storage method and device, computer equipment and storage medium
CN111294203B (en) Information transmission method
CN104753674A (en) Application identity authentication method and device
CN111586671B (en) Embedded user identification card configuration method and device, communication equipment and storage medium
CN113553572A (en) Resource information acquisition method and device, computer equipment and storage medium
CN109286933B (en) Authentication method, device, system, computer equipment and storage medium
CN111340483A (en) Data management method based on block chain and related equipment
CN111917711B (en) Data access method and device, computer equipment and storage medium
CN112860778A (en) Database management method, device, equipment and medium for desktop application program
CN112367164A (en) Service request processing method and device, computer equipment and storage medium
CN112733180A (en) Data query method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant