CN110597836B - Information inquiry request response method and device based on block chain network - Google Patents

Information inquiry request response method and device based on block chain network Download PDF

Info

Publication number
CN110597836B
CN110597836B CN201910887786.6A CN201910887786A CN110597836B CN 110597836 B CN110597836 B CN 110597836B CN 201910887786 A CN201910887786 A CN 201910887786A CN 110597836 B CN110597836 B CN 110597836B
Authority
CN
China
Prior art keywords
information
user
physical examination
user information
examination information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910887786.6A
Other languages
Chinese (zh)
Other versions
CN110597836A (en
Inventor
张伟
申子熹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910887786.6A priority Critical patent/CN110597836B/en
Publication of CN110597836A publication Critical patent/CN110597836A/en
Application granted granted Critical
Publication of CN110597836B publication Critical patent/CN110597836B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The disclosure provides an information inquiry request response method based on a block chain network, an information inquiry request response device based on the block chain network, a computer readable storage medium and electronic equipment; relates to the technical field of computers. The method comprises the following steps: encrypting the user information according to a preset encryption mode; the encrypted user information is time stamped according to the information generation time, and the time stamped user information is uploaded to a block chain network; updating a database for information inquiry according to the information of each user in the block chain network; and when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information, responding to the information inquiry request according to the database. The method in the disclosure can overcome the problem that the organization cannot verify the authenticity of the information provided by the user to a certain extent, thereby reducing the risk degree of identity verification or transaction processing.

Description

Information inquiry request response method and device based on block chain network
Technical Field
The disclosure relates to the technical field of computers, in particular to an information inquiry request response method based on a blockchain network, an information inquiry request response device based on the blockchain network, a computer readable storage medium and electronic equipment.
Background
Between a user and an organization that requires the user to provide information for authentication or transaction, the user typically provides the organization with the required information itself, and the organization performs the corresponding authentication or transaction with the information provided by the user. However, this causes problems as follows: the institution cannot verify the authenticity of the information provided by the user, which increases the risk level of authentication or transaction.
It should be noted that the information disclosed in the above background section is only for enhancing understanding of the background of the present disclosure and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure aims to provide an information inquiry request response method based on a blockchain network, an information inquiry request response device based on the blockchain network, a computer readable storage medium and electronic equipment, which overcome the problem that an organization cannot verify the authenticity of information provided by a user to a certain extent, and further reduce the risk degree of identity verification or transaction processing.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to a first aspect of the present disclosure, there is provided an information query request response method based on a blockchain network, including:
encrypting the user information according to a preset encryption mode;
the encrypted user information is time stamped according to the information generation time, and the time stamped user information is uploaded to a block chain network;
updating a database for information inquiry according to the user information in the block chain network;
and when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information, responding to the information inquiry request according to the database.
In an exemplary embodiment of the present disclosure, encrypting user information according to a preset encryption manner includes:
converting the user information into a hash value with a preset length through a hash function mapping of a preset encryption mode so as to encrypt the user information; or alternatively, the process may be performed,
and encrypting the user information through a public key in a user key of a preset encryption mode, wherein the user key also comprises a private key, and the private key is used for decrypting the user information.
In an exemplary embodiment of the present disclosure, the user information includes user physical examination information including physical examination results corresponding to each type of physical examination item.
In an exemplary embodiment of the present disclosure, the manner of time stamping the encrypted user information according to the information generation time is:
determining sub-generation time of each physical examination result in the user information, and respectively determining the sub-generation time as a time stamp of each physical examination result;
an information generation time of the user information is determined, and the information generation time is determined as a time stamp of the encrypted user information.
In one exemplary embodiment of the present disclosure, the manner in which the time stamped user information is uploaded to the blockchain network is:
adding a digital signature to the user information with the time stamp and generating a data block;
and checking the chain to which the current node corresponding to the data block belongs, and synchronizing the data block with other nodes in the block chain network if the checking is successful.
In an exemplary embodiment of the present disclosure, the authorization information includes an identity information field of the user, the identity information field including at least one of a cell phone number, an identification card number, a name, a block address, a postal code, and a mailbox; the method further comprises the steps of:
detecting the consistency degree of the authorization information corresponding to the information inquiry request and the authorization information corresponding to the user information;
If the consistency degree is greater than the preset degree, judging that the authorization information corresponding to the information inquiry request is legal authorization information.
In one exemplary embodiment of the present disclosure, responding to an information query request according to a database includes:
traversing the database according to the data in the information inquiry request to determine target user information;
if the query authority corresponding to the information query request is the first query authority, returning the target user information; if the query authority is the second query authority, determining specific information in the target user information according to the second query authority and returning.
According to a second aspect of the present disclosure, there is provided an information query request response device based on a blockchain network, including a user information processing unit, a data update unit, and a query request response unit, wherein:
the user information processing unit is used for carrying out encryption processing on the user information according to a preset encryption mode; the encrypted user information is time stamped according to the information generation time, and the time stamped user information is uploaded to a block chain network;
the data updating unit is used for updating a database for information inquiry according to the information of each user in the block chain network;
And the inquiry request response unit is used for responding to the information inquiry request according to the database when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information.
In an exemplary embodiment of the present disclosure, a manner in which the user information processing unit performs encryption processing on user information according to a preset encryption manner is specifically:
the user information processing unit converts the user information into a hash value with a preset length through a hash function mapping of a preset encryption mode so as to encrypt the user information; or alternatively, the process may be performed,
the user information processing unit encrypts the user information through a public key in a user key of a preset encryption mode, wherein the user key also comprises a private key, and the private key is used for decrypting the user information.
In an exemplary embodiment of the present disclosure, the user information includes user physical examination information including physical examination results corresponding to each type of physical examination item.
In an exemplary embodiment of the present disclosure, the manner in which the user information processing unit time stamps the encrypted user information according to the information generation time is:
the user information processing unit determines sub-generation time of each physical examination result in the user information, and respectively determines the sub-generation time as a time stamp of each physical examination result;
The user information processing unit determines an information generation time of the user information and determines the information generation time as a time stamp of the encrypted user information.
In an exemplary embodiment of the present disclosure, the manner in which the user information processing unit uploads the time-stamped user information to the blockchain network is:
the user information processing unit adds a digital signature to the user information with the time stamp and generates a data block;
and the user information processing unit checks the chain to which the current node corresponding to the data block belongs, and if the check is successful, the data block is synchronized with other nodes in the block chain network.
In an exemplary embodiment of the present disclosure, the authorization information includes an identity information field of the user, the identity information field including at least one of a cell phone number, an identification card number, a name, a block address, a postal code, and a mailbox; the apparatus further includes an information detection unit and an information determination unit, wherein:
the information detection unit is used for detecting the consistency degree of the authorization information corresponding to the information inquiry request and the authorization information corresponding to the user information;
and the information judging unit is used for judging that the authorization information corresponding to the information inquiry request is legal authorization information when the consistency degree is larger than the preset degree.
In an exemplary embodiment of the present disclosure, the manner in which the query request response unit responds to the information query request according to the database is specifically:
the query request response unit traverses the database according to the data in the information query request to determine the target user information;
if the query authority corresponding to the information query request is the first query authority, the query request response unit returns the target user information; if the query authority is the second query authority, the query request response unit determines specific information in the target user information according to the second query authority and returns the specific information.
According to a third aspect of the present disclosure, there is provided an electronic device comprising: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the method of any of the above via execution of the executable instructions.
According to a fourth aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one of the above.
Exemplary embodiments of the present disclosure may have some or all of the following advantages:
In the information query request response method based on the blockchain network provided in an exemplary embodiment of the present disclosure, user information (e.g., physical examination information) may be encrypted according to a preset encryption manner (e.g., hash encryption), and the encrypted user information may be time-stamped according to information generation time, and the time-stamped user information may be uploaded to the blockchain network, so that it is ensured that information queried by a third party authority (e.g., a company to which the user is about to enter) is authentic and reliable through data non-falsifiability of the blockchain network; furthermore, the database for information inquiry can be updated according to the user information in the blockchain network, and compared with the method that the user information is directly obtained from the blockchain node and updated to the database, the data calling efficiency can be improved; furthermore, when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information, the information inquiry request can be responded according to the database, so that the user information can be legally inquired under the condition that the information security is ensured. According to the scheme, the problem that the mechanism cannot verify the authenticity of the information provided by the user can be overcome to a certain extent, so that the risk degree of identity verification or transaction processing is reduced; on the other hand, the storage of the user information can be realized through a block chain network, so that the certification difficulty of the user information is reduced; on the other hand, the query efficiency of the user information can be improved based on the time sequence connection among the blocks.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort.
FIG. 1 illustrates a schematic diagram of an exemplary system architecture of a blockchain network-based information query request response method and a blockchain network-based information query request response device to which embodiments of the present disclosure may be applied;
FIG. 2 illustrates a schematic diagram of a computer system suitable for use in implementing embodiments of the present disclosure;
FIG. 3 schematically illustrates a flow diagram of a blockchain network-based information query request response method in accordance with an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flow diagram of a blockchain network-based information query request response method in accordance with another embodiment of the present disclosure;
FIG. 5 schematically illustrates a blockchain network-based physical examination information verification framework diagram in accordance with an embodiment of the present disclosure;
fig. 6 schematically illustrates a block diagram of a block chain network-based information query request response device in accordance with one embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the present disclosure. One skilled in the relevant art will recognize, however, that the aspects of the disclosure may be practiced without one or more of the specific details, or with other methods, components, devices, steps, etc. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in software or in one or more hardware modules or integrated circuits or in different networks and/or processor devices and/or microcontroller devices.
Fig. 1 is a schematic diagram illustrating a system architecture of an exemplary application environment to which a blockchain network-based information query request response method and a blockchain network-based information query request response device according to embodiments of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include one or more of the terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others. The terminal devices 101, 102, 103 may be various electronic devices with display screens including, but not limited to, desktop computers, portable computers, smart phones, tablet computers, and the like. It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation. For example, the server 105 may be a server cluster formed by a plurality of servers.
The information inquiry request response method based on the blockchain network provided by the embodiment of the disclosure is generally executed by the server 105, and accordingly, the information inquiry request response device based on the blockchain network is generally disposed in the server 105. However, it is easily understood by those skilled in the art that the information query request response method based on the blockchain network provided in the embodiments of the present disclosure may also be executed by the terminal devices 101, 102, 103, and accordingly, the information query request response device based on the blockchain network may also be provided in the terminal devices 101, 102, 103, which is not limited in particular in the present exemplary embodiment.
For example, in one exemplary embodiment, the server 105 may encrypt the user information according to a preset encryption manner; and the encrypted user information can be time stamped according to the information generation time and the time stamped user information is uploaded to the blockchain network; updating a database for information inquiry according to the information of each user in the blockchain network; and responding to the information inquiry request according to the database when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information.
Fig. 2 shows a schematic diagram of a computer system suitable for use in implementing embodiments of the present disclosure.
It should be noted that the computer system 200 of the electronic device shown in fig. 2 is only an example, and should not impose any limitation on the functions and the application scope of the embodiments of the present disclosure.
As shown in fig. 2, the computer system 200 includes a Central Processing Unit (CPU) 201, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 202 or a program loaded from a storage section 208 into a Random Access Memory (RAM) 203. In the RAM 203, various programs and data required for the system operation are also stored. The CPU 201, ROM 202, and RAM 203 are connected to each other through a bus 204. An input/output (I/O) interface 205 is also connected to bus 204.
The following components are connected to the I/O interface 205: an input section 206 including a keyboard, a mouse, and the like; an output portion 207 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker, and the like; a storage section 208 including a hard disk or the like; and a communication section 209 including a network interface card such as a LAN card, a modem, and the like. The communication section 209 performs communication processing via a network such as the internet. The drive 210 is also connected to the I/O interface 205 as needed. A removable medium 211 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed on the drive 210 as needed, so that a computer program read out therefrom is installed into the storage section 208 as needed.
In particular, according to embodiments of the present disclosure, the processes described below with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 209, and/or installed from the removable medium 211. The computer program, when executed by a Central Processing Unit (CPU) 201, performs the various functions defined in the method and apparatus of the present application.
The following describes the technical scheme of the embodiments of the present disclosure in detail:
in the situations of job entry, health evidence, and life insurance purchase, the user is generally required to provide a physical examination evidence to complete the transaction. Typically, the user provides a self-care paper or electronic version of the physical examination report. First, since the physical examination report is kept by the user, the physical examination report may have a problem of having been tampered with, which may result in a low reliability of the physical examination report. Secondly, the physical examination report is delivered to the user for self-keeping by the physical examination party, so that the risk of losing the physical examination report exists, and the transaction is difficult.
In view of one or more of the above problems, the present exemplary embodiment provides an information query request response method based on a blockchain network. The blockchain network-based information query request response method may be applied to the server 105, or may be applied to one or more of the terminal devices 101, 102, 103, which is not particularly limited in the present exemplary embodiment. Referring to fig. 3, the blockchain network-based information query request response method may include the following steps S310 to S340:
step S310: and carrying out encryption processing on the user information according to a preset encryption mode.
Step S320: and stamping the time stamp on the encrypted user information according to the information generation time, and uploading the time stamped user information to the blockchain network.
Step S330: and updating a database for information inquiry according to the user information in the block chain network.
Step S340: and when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information, responding to the information inquiry request according to the database.
It should be noted that, the embodiment of the present disclosure may be applied to the storage of user information (such as physical examination information), where a blockchain network may be used to store user information, and a third party or a user may query corresponding user information through a query request, so as to improve the efficiency of storage of user information and ensure the authenticity of user information obtained by the user or the third party.
Next, the above steps of the present exemplary embodiment will be described in more detail.
In step S310, the user information is encrypted according to a preset encryption scheme.
In this example embodiment, the user information may include physical examination information of the user, and may further include information of weight data of the user every day, sleep conditions of the user (such as deep sleep duration and fast eye movement sleep duration), number of steps of the user every day, and diet structure of the user, which is not limited in the embodiments of the present disclosure; the user physical examination information may include physical examination results (e.g., whether glaucoma is present, whether tumor is present, whether thrombus is present, etc.) corresponding to various types of physical examination items (e.g., an ophthalmic examination item, an ultrasonic examination item, a magnetic resonance examination item, etc.).
In the present exemplary embodiment, the blockchain technique utilized by the blockchain network is a special database technique designed based on elliptic curve digital signature algorithm (Elliptic Curve Digital Signature Algorithm, ECDSA) in cryptography to implement a decentralised Peer-to-Peer (P2P) system. From a data perspective, a blockchain is a distributed database in which the distribution is embodied not only as a distributed storage of data, but also as a distributed record of data (i.e., maintained collectively by system participants). From the viewpoint of effect, the blockchain can generate a set of data base which is recorded in time sequence, is not tamperable and is trusted, the data base is stored in a decentralization mode, and the data security can be effectively ensured. In addition, the blockchain network applied to the embodiments of the present disclosure may be composed of data blocks for storing user information, wherein the data blocks have time sequence, and the current block may track to the target block according to the hash value corresponding to each data block.
In this example embodiment, optionally, the encrypting the user information according to the preset encryption manner includes:
converting the user information into a hash value with a preset length through a hash function mapping of a preset encryption mode so as to encrypt the user information; or alternatively, the process may be performed,
and encrypting the user information through a public key in a user key of a preset encryption mode, wherein the user key also comprises a private key, and the private key is used for decrypting the user information.
In this exemplary embodiment, the user information is converted into a hash value of a preset length through the hash function mapping, which may be understood that the user information is converted into a hash value of a preset length (e.g., 256 bits) through the hash algorithm; the hash algorithm is to compress any input through mapping of a hash function to generate a string of values with a certain length, namely hash values or hash values. In the embodiments of the present disclosure, the hash Algorithm may be a Message-Digest Algorithm (MD 5) or a secure hash Algorithm (Secure Hash Algorithm, SHA), and the embodiments of the present disclosure are not limited thereto. Wherein:
MD5 is a cryptographic hash function that produces a 128-bit (i.e., 16-byte) hash value that is used to ensure that the information transfer is completely consistent. Specifically, the MD5 code processes the input user information in 512-bit packets, and each packet is divided into 16 32-bit sub-packets, after a series of processing, the output of the algorithm is composed of four 32-bit packets, and after cascading the four 32-bit packets, a 128-bit hash value is generated. SHA is a family of cryptographic hash functions, including SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512, and the SHA is an algorithm for calculating a fixed-length string corresponding to a digital message.
In this example embodiment, the encryption processing on the user information according to the preset encryption manner may also be: the user information is encrypted through a hash algorithm of a preset encryption mode and then encrypted through a public key in a user key of the preset encryption mode, so that the data security is further improved through a double encryption mode, the privacy of the user can be better protected, and the use experience of the user is improved.
In this example embodiment, the method for converting the user information into the hash value with the preset length through the hash function mapping to achieve encryption of the user information may specifically be:
filling the data corresponding to the user information to enable the data length to be a preset data length (e.g. 448 module 512), and adding 64-bit data length information; further, a 256-bit cache may BE used to store intermediate and final results of the hash function, where the cache may BE represented as 8 32-bit registers (i.e., A, B, C, D, E, F, G and H), a=0x6a09e667, b=0xbb67ae85, c=0x3c6ef372, d=0xa 5453 a, e=0x510E 527F, F =0x9b05688c, g=0x1f83d9ab, h=0x5be 0CD19; further, with 256-bit cache values A, B, C, D, E, F, G and H as inputs, the cache contents are updated until 64 iterations are completed, and a hash value of a preset length (e.g., 256 bits) is output.
In this example embodiment, the manner of encrypting the user information by the public key in the user key of the preset encryption manner may specifically be:
and encrypting the user information through an encryption algorithm and a public key of a preset encryption mode. The encryption algorithm may be a symmetric encryption algorithm (symmetric key algorithms) or an asymmetric encryption algorithm (asymmetric key algorithms), and embodiments of the present disclosure are not limited thereto. Specifically, in the symmetric encryption algorithm, the key used for encryption and the key used for decryption are the same. In an asymmetric encryption algorithm, the key used for encryption and the key used for decryption are not the same.
In this example embodiment, the method may further include the steps of:
when an information inquiry request is received and is a third party inquiry request, detecting that authorization information corresponding to the information inquiry request is legal authorization information; and when the information inquiry request is received and is a user inquiry request, returning the encrypted user information corresponding to the user inquiry request. If the private key held by the user corresponds to the public key, the user information can be decrypted according to the plaintext comparison table.
The third party may be a company, insurance company, school, or the like where the user will be engaged, and embodiments of the present disclosure are not limited.
Therefore, by implementing the alternative embodiment, the probability of stealing or revealing the user information can be reduced by encrypting the user information, and the safety of the user information is ensured.
In step S320, the encrypted user information is time-stamped according to the information generation time and the time-stamped user information is uploaded to the blockchain network.
In this example embodiment, optionally, the manner of time stamping the encrypted user information according to the information generation time is:
determining sub-generation time of each physical examination result in the user information, and respectively determining the sub-generation time as a time stamp of each physical examination result;
an information generation time of the user information is determined, and the information generation time is determined as a time stamp of the encrypted user information.
For example, if the physical examination result includes the following information: the composition has the characteristics of glaucoma, no tumor and no thrombus, wherein the generation time of generating the examination result of the glaucoma is 2019, 1 month, 1 day, 8:00, the generation time of generating the examination result of the tumor is 2019, 1 month, 1 day, 9:00, and the generation time of generating the examination result of the thrombus is 2019, 1 month, 1 day, 10:00. Then, the examination result with glaucoma is time-stamped by 2019, 1 month, 1 day, 8:00, the examination result without tumor is time-stamped by 2019, 1 month, 1 day, 9:00, and the examination result without thrombus is time-stamped by 2019, 1 month, 1 day, 10:00. If the generation time of the user information including each physical examination result is 2019, 1 month, 1 day, 11:00, then 2019, 1 month, 1 day, 11:00 is determined as the time stamp of the user information.
It can be seen that, by implementing the alternative embodiment, the generation time of the information can be determined by adding a time stamp, so that the time corresponding to various types of information can be defined for the user, and the use experience of the user can be improved.
In this example embodiment, optionally, the method of uploading the user information after the time stamping to the blockchain network is as follows:
adding a digital signature to the user information with the time stamp and generating a data block;
and checking the chain to which the current node corresponding to the data block belongs, and synchronizing the data block with other nodes in the block chain network if the checking is successful.
In this exemplary embodiment, a digital signature (also called public key digital signature or electronic signature) is a physical signature, implemented using a technology in the field of public key encryption, and is a method for authenticating digital information. A set of digital signatures typically defines two complementary operations, one for signing and the other for verification. It is also understood that a digital string cannot be counterfeited, which can be produced only by the information transmitter, can be used as a valid proof of the authenticity of the information transmitted by the information transmitter.
In this example embodiment, the manner of adding a digital signature to the user information after the time stamping and generating the data block may specifically be:
Calculating a summary corresponding to the user information with the timestamp through a hash algorithm, encrypting the summary through a private key of a sender and generating a data packet so as to finish the operation of adding a data signature to the user information; wherein a digital signature can be understood as an encrypted digest.
In this example embodiment, the verification manner of the current node corresponding to the data block may specifically be:
sequentially checking all blocks in the chain to which the current node belongs, wherein the blocks precede the data block;
if the verification result is that the chain to which the current node belongs is the same as the chain corresponding to other nodes, judging that the verification is successful; or if the verification result is that the chain to which the current node belongs is the same as the chain corresponding to other nodes with preset proportion (such as 80%), judging that the verification is successful.
It can be seen that implementing this alternative embodiment can utilize the non-tamperability of the blockchain technology to increase the true reliability of the user information, so that a third party or user can obtain the true and reliable user information.
In step S330, a database for information query is updated according to each of the user information in the blockchain network.
In this example embodiment, the database is used to store user information for a user or a third party to query.
In this example embodiment, the manner of updating the database for information query according to each piece of user information in the blockchain network may specifically be: updating a database for information inquiry in an online verification platform according to the user information in the blockchain network; the online verification platform is used for providing information query service for users or third parties. Compared with the method for acquiring the user information from the blockchain network, the method has the advantages that the speed of responding to the information query request by the database of the online verification platform is faster, and further, the use experience of a user can be improved.
In step S340, when the information inquiry request is received and the authorization information corresponding to the information inquiry request is legal authorization information, the information inquiry request is responded according to the database.
In this example embodiment, the information query request may be used to query the latest physical examination information of the target user, and may also be used to query all physical examination information about the target user, which is not limited by the embodiment of the present disclosure.
In this example embodiment, the authorization information includes an identity information field of the user, where the identity information field includes at least one of a mobile phone number, an identity card number, a name, a block address, a zip code, and a mailbox; optionally, the method further comprises the steps of:
Detecting the consistency degree of the authorization information corresponding to the information inquiry request and the authorization information corresponding to the user information;
if the consistency degree is greater than the preset degree, judging that the authorization information corresponding to the information inquiry request is legal authorization information. If the consistency degree is not greater than the preset degree, ending the flow.
In the present exemplary embodiment, the degree of coincidence and the preset degree are used to represent the same proportion of the information, for example, 80% is the same. If the preset degree indicates that 80% of the two pieces of information are identical, and the consistent degree indicates that 80% of the two pieces of information are identical, the authorization information corresponding to the information inquiry request can be judged to be legal authorization information.
In this exemplary embodiment, the authorization information may be a combination of at least two information in the identity information field, such as a mobile phone number, an identity card number, a name, a block address, a postal code, and a mailbox, for example, a mobile phone number+an identity card number+a block address. In addition, the authorization information may further include a key field of the user, where the key field may include a private key or a custom password of the user or a combination of the private key and the custom password, and embodiments of the present disclosure are not limited.
In this example embodiment, the manner of responding to the information query request according to the database may specifically be: and returning one or more pieces of user information corresponding to the information inquiry request to the client of the user or the third party.
Therefore, by implementing the alternative embodiment, the required user information can be acquired from the database through the authorization information, so that the safety of the user information is improved, and the risk of stealing the user information is reduced.
In this example embodiment, optionally, responding to the information query request according to the database includes:
traversing the database according to the data in the information inquiry request to determine target user information;
if the query authority corresponding to the information query request is the first query authority, returning the target user information; if the query authority is the second query authority, determining specific information in the target user information according to the second query authority and returning.
In this example embodiment, the first query authority may be an authority that allows to acquire complete user information; the second query right may be a right that allows acquisition of a part of the user information. If the physical examination result in the user information includes: myopia, prolapse of lumbar intervertebral disc, glaucoma, cervical spondylosis and gynecopathy. The specific information may be myopia, lumbar disc herniation, glaucoma, and cervical spondylosis in the user information specified by the user. Because the gynecological diseases have stronger privacy than other examination results, the user can not acquire the examination results by specifying specific information, so that the privacy is protected.
It can be seen that by implementing the alternative embodiment, different results can be returned through different query authorities, so that privacy protection for user information is further improved.
Therefore, by implementing the information inquiry request response method based on the blockchain network shown in fig. 3, the problem that the mechanism cannot verify the authenticity of the information provided by the user can be overcome to a certain extent, so that the risk degree of identity verification or transaction processing is reduced; and the storage of the user information can be realized through the blockchain network, so that the certification difficulty of the user information is reduced; and based on the time sequence connection among the blocks, the query efficiency of the user information can be improved.
Referring to fig. 4, fig. 4 schematically illustrates a flowchart of a blockchain network-based information query request response method in accordance with another embodiment of the present disclosure. As shown in fig. 4, another embodiment of a blockchain network-based information query request response method includes steps S400 to S490, wherein:
step S400: and converting the user information into a hash value with a preset length through a hash function mapping of a preset encryption mode so as to realize encryption of the user information.
Step S410: and determining the sub-generation time of each physical examination result in the user information, and respectively determining the sub-generation time as the time stamp of each physical examination result.
Step S420: an information generation time of the user information is determined, and the information generation time is determined as a time stamp of the encrypted user information.
Step S430: and adding a digital signature to the user information after the time stamping and generating a data block.
Step S440: and checking the chain to which the current node corresponding to the data block belongs, and synchronizing the data block with other nodes in the block chain network if the checking is successful.
Step S450: and updating a database for information inquiry according to the user information in the block chain network.
Step S460: and detecting the consistency degree of the authorization information corresponding to the received information inquiry request and the authorization information corresponding to the user information, if so, executing step S470, and if not, ending the flow.
Step S470: and judging the authorization information corresponding to the information inquiry request as legal authorization information.
Step S480: traversing the database according to the data in the information inquiry request to determine the target user information.
Step S490: if the query authority corresponding to the information query request is the first query authority, returning the target user information; if the query authority is the second query authority, determining specific information in the target user information according to the second query authority and returning.
Specifically, the user information can be converted into a hash value with a preset length (for example, 256 bits) through a hash function mapping with a preset encryption mode; the preset encryption mode may include a user key in addition to the hash function mapping, that is, the encryption mode of the user information may be encryption through the hash function mapping or encryption through a public key in the user key, which is not limited in the embodiments of the present disclosure.
Further, the sub-generation time of each physical examination result in the user information can be determined, and the sub-generation time is respectively determined as the time stamp of each physical examination result; if the user information is physical examination information, the physical examination information may include a plurality of physical examination results, and because the user performs each physical examination according to the sequence, the sub-generation time of each physical examination result is different, and a corresponding timestamp is added to each physical examination result, so that the user or a third party can clearly know the generation time of each physical examination result when obtaining the physical examination information, so as to improve the processing efficiency of related transactions (such as handling the job). In addition, as one user can correspond to a plurality of user information in different time, such as physical examination information in 2010, physical examination information in 2013, physical examination information in 2015 and physical examination information in 2019, the user information can be positioned to the user information to be returned more quickly and accurately according to the information query request when the user information is acquired by determining the information generation time of the user information, so that the information query efficiency is improved.
Further, a digital signature can be added to the user information after the time stamping to generate a data block, the current node corresponding to the data block is checked, and if the current node is successfully checked, the data block is synchronized with other nodes in the blockchain network. By linking the user information, the user information obtained by other nodes can be ensured to be true and reliable. Furthermore, when the information query request is received, whether the information query request is legal or not may be detected, for example, the information to be queried in the information query request is Zhang three physical examination information, and the obtaining of Zhang three physical examination information needs to pass authorization information verification, where Zhang three authorization information is: if the authorization information corresponding to the information query request is Zhang San12345, the authorization information corresponding to the information query request can be considered to be consistent with the authorization information corresponding to the user information, and then the authorization information corresponding to the information query request is judged to be legal authorization information.
Furthermore, the target user information, such as Zhang three physical examination information, can be determined by traversing the database according to the data in the information query request. In addition, if the query authority corresponding to the information query request is the first query authority, returning the target user information; if the query authority is the second query authority, determining specific information (such as biochemical results in physical examination information) in the target user information according to the second query authority and returning.
Therefore, by implementing the information inquiry request response method based on the blockchain network shown in fig. 4, the problem that the mechanism cannot verify the authenticity of the information provided by the user can be overcome to a certain extent, so that the risk degree of identity verification or transaction processing is reduced; and the storage of the user information can be realized through the blockchain network, so that the certification difficulty of the user information is reduced; and based on the time sequence connection among the blocks, the query efficiency of the user information can be improved.
Referring to fig. 5, fig. 5 schematically illustrates a blockchain network-based physical examination information verification framework diagram according to an embodiment of the present disclosure, including steps S510 to S540, wherein:
step S510: and receiving the off-line reservation according to the identity information such as the name, the identity card number, the mobile phone number and the like.
Step S520: and acquiring offline physical examination information in real time.
Step S530: and (5) carrying out encryption processing, timestamping processing and electronic signature adding on the physical examination information.
Step S540: and updating a database of the online verification platform for information inquiry according to physical examination information in the blockchain network.
Specifically, the user can reserve physical examination through identity information such as name, identity card number, mobile phone number and the like in an off-line reservation mode, and after reservation is successful, the off-line physical examination is carried out; when the server receives the offline reservation of the user according to the identity information such as the name, the identity card number, the mobile phone number and the like, physical examination information of the user offline can be obtained in real time, and further, encryption processing, time stamping processing and electronic signature adding can be performed on the physical examination information, and the physical examination information is uploaded to a blockchain network; furthermore, the database for information inquiry in the online verification platform can be updated according to the physical examination information in the blockchain network, so that the user can inquire the physical examination information and a third party authorized by the user can inquire the physical examination information.
It can be seen that, by implementing the embodiment of the present disclosure in conjunction with the physical examination information verification framework diagram shown in fig. 5, the problem that the institution cannot verify the authenticity of the information provided by the user can be overcome to a certain extent, so as to reduce the risk degree of identity verification or transaction processing; and the storage of the user information can be realized through the blockchain network, so that the certification difficulty of the user information is reduced; and based on the time sequence connection among the blocks, the query efficiency of the user information can be improved.
Further, in the present exemplary embodiment, an information query request response device based on a blockchain network is also provided. The information inquiry request response device based on the block chain network can be applied to a server or terminal equipment. Referring to fig. 6, the information query request response device 600 based on a blockchain network may include a user information processing unit 601, a data updating unit 602, and a query request response unit 603, wherein:
a user information processing unit 601, configured to encrypt user information according to a preset encryption manner; the encrypted user information is time stamped according to the information generation time, and the time stamped user information is uploaded to a block chain network;
A data updating unit 602, configured to update a database for information query according to each user information in the blockchain network;
the query request response unit 603 is configured to respond to the information query request according to the database when the information query request is received and the authorization information corresponding to the information query request is legal authorization information.
The user information may include user physical examination information, where the user physical examination information includes physical examination results corresponding to each type of physical examination item.
It can be seen that, by implementing the information query request response device based on the blockchain network shown in fig. 6, the problem that the mechanism cannot verify the authenticity of the information provided by the user can be overcome to a certain extent, so that the risk degree of identity verification or transaction processing is reduced; and the storage of the user information can be realized through the blockchain network, so that the certification difficulty of the user information is reduced; and based on the time sequence connection among the blocks, the query efficiency of the user information can be improved.
In an exemplary embodiment of the present disclosure, the manner in which the user information processing unit 601 performs encryption processing on the user information according to the preset encryption manner is specifically:
the user information processing unit 601 converts the user information into a hash value with a preset length through a hash function mapping with a preset encryption mode so as to encrypt the user information; or alternatively, the process may be performed,
User information processing unit 601 the user information processing unit encrypts the user information by a public key of a user key of a preset encryption mode, wherein the user key further comprises a private key, and the private key is used for decrypting the user information.
It can be seen that by implementing the exemplary embodiment, the probability of stealing or revealing the user information can be reduced by encrypting the user information, so that the safety of the user information is ensured.
In an exemplary embodiment of the present disclosure, the manner in which the user information processing unit 601 time stamps the encrypted user information according to the information generation time is:
the user information processing unit 601 determines sub-generation time of each physical examination result in the user information, and determines the sub-generation time as a time stamp of each physical examination result respectively;
the user information processing unit 601 determines an information generation time of the user information, and determines the information generation time as a time stamp of the encrypted user information.
It can be seen that when the exemplary embodiment is implemented, the generation time of the information can be determined by stamping the time stamp, so that the corresponding time of various types of information can be defined for the user, and the use experience of the user can be improved.
In an exemplary embodiment of the present disclosure, the manner in which the user information processing unit 601 uploads the time-stamped user information to the blockchain network is:
The user information processing unit 601 adds a digital signature to the user information after the time stamping and generates a data block;
the user information processing unit 601 performs verification on the current node corresponding to the data block, and if the verification is successful, synchronizes the data block with other nodes in the blockchain network.
It can be seen that implementing this alternative embodiment can utilize the non-tamperability of the blockchain technology to increase the true reliability of the user information, so that a third party or user can obtain the true and reliable user information.
In an exemplary embodiment of the present disclosure, the authorization information includes an identity information field of the user, the identity information field including at least one of a cell phone number, an identification card number, a name, a block address, a postal code, and a mailbox; the apparatus further includes an information detection unit (not shown) and an information determination unit (not shown), wherein:
the information detection unit is used for detecting the consistency degree of the authorization information corresponding to the information inquiry request and the authorization information corresponding to the user information;
and the information judging unit is used for judging that the authorization information corresponding to the information inquiry request is legal authorization information when the consistency degree is larger than the preset degree.
Therefore, by implementing the alternative embodiment, the required user information can be acquired from the database through the authorization information, so that the safety of the user information is improved, and the risk of stealing the user information is reduced.
In an exemplary embodiment of the present disclosure, the manner in which the query request response unit 603 responds to the information query request according to the database is specifically:
the query request response unit 603 traverses the database according to the data in the information query request to determine the target user information;
if the query authority corresponding to the information query request is the first query authority, the query request response unit 603 returns the target user information; if the query authority is the second query authority, the query request response unit 603 determines specific information in the target user information according to the second query authority and returns the specific information.
It can be seen that by implementing the alternative embodiment, different results can be returned through different query authorities, so that privacy protection for user information is further improved.
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
Since each functional module of the blockchain network-based information query request response device of the exemplary embodiment of the present disclosure corresponds to a step of the above-described exemplary embodiment of the blockchain network-based information query request response method, for details not disclosed in the embodiments of the device of the present disclosure, please refer to the above-described embodiment of the blockchain network-based information query request response method of the present disclosure.
As another aspect, the present application also provides a computer-readable medium that may be contained in the electronic device described in the above embodiment; or may exist alone without being incorporated into the electronic device. The computer-readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to implement the methods described in the above embodiments.
It should be noted that the computer readable medium shown in the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present disclosure may be implemented by means of software, or may be implemented by means of hardware, and the described units may also be provided in a processor. Wherein the names of the units do not constitute a limitation of the units themselves in some cases.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (6)

1. An information inquiry request response method based on a block chain network, which is characterized by comprising the following steps:
receiving an off-line reservation by a user according to the identity information;
acquiring user physical examination information of the user on line in real time, wherein the user physical examination information comprises physical examination results corresponding to various physical examination items;
encrypting the user physical examination information according to a preset encryption mode;
Adding a time stamp to the encrypted user physical examination information according to the information generation time, and uploading the time-stamped user physical examination information to a blockchain network, wherein the sub-generation time of each physical examination result is respectively determined as the time stamp of each physical examination result, and the information generation time of the user physical examination information is determined as the time stamp of the encrypted user physical examination information;
updating a database for information inquiry according to the physical examination information of each user in the blockchain network;
when an information inquiry request is received, detecting the consistency degree of authorization information corresponding to the information inquiry request and authorization information corresponding to the user physical examination information, if the consistency degree is larger than a preset degree, judging that the authorization information corresponding to the information inquiry request is legal authorization information, and inquiring target user physical examination information from the database according to the information inquiry request;
the method for uploading the user physical examination information after the time stamping to the blockchain network comprises the following steps:
adding a digital signature to the user physical examination information with the time stamp and generating a data block;
and checking the chain to which the current node corresponding to the data block belongs, and synchronizing the data block with other nodes in the block chain network if the checking is successful.
2. The method of claim 1, wherein encrypting the user physical examination information according to the preset encryption method comprises:
the user physical examination information is converted into a hash value with a preset length through a hash function mapping with a preset encryption mode, so that encryption of the user physical examination information is realized; or alternatively, the process may be performed,
encrypting the user physical examination information through a public key in a user key of a preset encryption mode, wherein the user key further comprises a private key, and the private key is used for decrypting the user physical examination information.
3. The method of claim 1, wherein querying the database for the target user physical examination information based on the information query request comprises:
traversing the database according to the data in the information inquiry request to determine physical examination information of the target user;
if the query authority corresponding to the information query request is the first query authority, returning the physical examination information of the target user; if the query permission is the second query permission, determining specific information in the physical examination information of the target user according to the second query permission and returning the specific information, wherein the specific information is user physical examination information in the physical examination information of the target user appointed by the user.
4. An information query request response device based on a blockchain network, the device comprising:
the user information processing unit is used for receiving the off-line reservation of the user according to the identity information; acquiring user physical examination information of the user on line in real time, wherein the user physical examination information comprises physical examination results corresponding to various physical examination items; encrypting the user physical examination information according to a preset encryption mode; adding a time stamp to the encrypted user physical examination information according to the information generation time, and uploading the time-stamped user physical examination information to a blockchain network, wherein the sub-generation time of each physical examination result is respectively determined as the time stamp of each physical examination result, and the information generation time of the user physical examination information is determined as the time stamp of the encrypted user physical examination information;
the data updating unit is used for updating a database for information inquiry according to the physical examination information of each user in the blockchain network;
the query request response unit is used for detecting the consistency degree of the authorization information corresponding to the information query request and the authorization information corresponding to the user physical examination information when the information query request is received, judging that the authorization information corresponding to the information query request is legal authorization information if the consistency degree is greater than a preset degree, and querying the target user physical examination information from the database according to the information query request;
The method for uploading the user physical examination information with the timestamp to the blockchain network by the user information processing unit is as follows:
adding a digital signature to the user physical examination information with the time stamp and generating a data block;
and checking the chain to which the current node corresponding to the data block belongs, and synchronizing the data block with other nodes in the block chain network if the checking is successful.
5. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the method of any of claims 1-3.
6. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the method of any of claims 1-3 via execution of the executable instructions.
CN201910887786.6A 2019-09-19 2019-09-19 Information inquiry request response method and device based on block chain network Active CN110597836B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910887786.6A CN110597836B (en) 2019-09-19 2019-09-19 Information inquiry request response method and device based on block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910887786.6A CN110597836B (en) 2019-09-19 2019-09-19 Information inquiry request response method and device based on block chain network

Publications (2)

Publication Number Publication Date
CN110597836A CN110597836A (en) 2019-12-20
CN110597836B true CN110597836B (en) 2023-10-27

Family

ID=68861276

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910887786.6A Active CN110597836B (en) 2019-09-19 2019-09-19 Information inquiry request response method and device based on block chain network

Country Status (1)

Country Link
CN (1) CN110597836B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111460330A (en) * 2020-03-30 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, device, equipment and storage medium
CN111506661B (en) * 2020-04-22 2021-09-28 腾讯科技(深圳)有限公司 Content access management method, device and storage medium
CN112735602A (en) * 2021-01-07 2021-04-30 南方科技大学 Block chain risk value management method and device, electronic equipment and storage medium
CN112732833A (en) * 2021-01-08 2021-04-30 西安交通大学 Universal data bridge architecture for acquiring block chain information and design method
CN113609531B (en) * 2021-08-11 2024-02-23 中国工商银行股份有限公司 Information interaction method, device, equipment, medium and product based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN108830617A (en) * 2018-06-12 2018-11-16 黑启栋 Super code anti-counterfeiting method and system based on block chain
CN109741162A (en) * 2018-09-03 2019-05-10 上海奥若拉信息科技集团有限公司 The storage of personal collage-credit data, processing, sharing method and system based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN108830617A (en) * 2018-06-12 2018-11-16 黑启栋 Super code anti-counterfeiting method and system based on block chain
CN109741162A (en) * 2018-09-03 2019-05-10 上海奥若拉信息科技集团有限公司 The storage of personal collage-credit data, processing, sharing method and system based on block chain

Also Published As

Publication number Publication date
CN110597836A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
US20220407720A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN110597836B (en) Information inquiry request response method and device based on block chain network
KR101999188B1 (en) Secure personal devices using elliptic curve cryptography for secret sharing
US9800402B2 (en) Secure and delegated distribution of private keys via domain name service
CN107483212B (en) Method for generating digital signature by cooperation of two parties
CN108933667B (en) Management method and management system of public key certificate based on block chain
EP1622301B1 (en) Methods and system for providing a public key fingerprint list in a PK system
JP4324943B2 (en) Method, apparatus, and computer program for generating, using, and reporting status changes for conditional electronic signatures
US10230525B2 (en) Public key rollup for merkle tree signature scheme
CN107832632B (en) Asset certification authorization query method, system, electronic device and computer readable storage medium
US20170180367A1 (en) System And Method For Encrypted And Authenticated Electronic Messaging Using A Central Address Book
WO2021174927A1 (en) Blockchain-based identity verification method and apparatus, device, and storage medium
JPH09507729A (en) Cryptographic system and method with key escrow function
CN111769938B (en) Key management system and data verification system of block chain sensor
CN109104271B (en) Digital signature method, device and system
CN112822255B (en) Block chain-based mail processing method, mail sending end, receiving end and equipment
CN112804217B (en) Block chain technology-based evidence storing method and device
CN115203749B (en) Data transaction method and system based on block chain
CN109981287A (en) A kind of code signature method and its storage medium
US20230237437A1 (en) Apparatuses and methods for determining and processing dormant user data in a job resume immutable sequential listing
CN111079190A (en) Block chain supply chain transaction hiding dynamic supervision system and method
CN111770081B (en) Role authentication-based big data confidential file access method
CN111445250B (en) Block chain key testing method and device
CN110175471B (en) File storage method and system
JP5970193B2 (en) SEARCH SYSTEM, SEARCH METHOD, AND SEARCH PROGRAM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant