CN110597864A - Block chain-based personal information management method and device - Google Patents

Block chain-based personal information management method and device Download PDF

Info

Publication number
CN110597864A
CN110597864A CN201910919609.1A CN201910919609A CN110597864A CN 110597864 A CN110597864 A CN 110597864A CN 201910919609 A CN201910919609 A CN 201910919609A CN 110597864 A CN110597864 A CN 110597864A
Authority
CN
China
Prior art keywords
service
information
target
block
experience
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910919609.1A
Other languages
Chinese (zh)
Inventor
肖春乐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910919609.1A priority Critical patent/CN110597864A/en
Publication of CN110597864A publication Critical patent/CN110597864A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application discloses a block chain-based personal information management method, which comprises the following steps: acquiring a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information of a target user, target service experience information and service behavior information to be linked; acquiring at least one first block associated with target personal information from a target data block chain, and extracting service information in each first block; generating historical service experience information corresponding to a target user according to the service information in the first block; and if the target business experience information is matched with the historical business experience information, generating a business block according to the target personal information and the business behavior information to be linked, and uploading the business block to a target data block chain. By adopting the method and the device, the experience of each user in each time period is added into the block chain, so that the life experience of each user can be traced, and the efficiency and convenience of personal information management are improved.

Description

Block chain-based personal information management method and device
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method and an apparatus for managing personal information based on a blockchain.
Background
With the continuous improvement of social systems and the development of the internet, things performed or honor obtained by each user in different time periods can be basically obtained on the internet, for example, birth information, learning condition, working condition or certificate examination condition of the user, and related information can be inquired from the network at any time when needed. Today, many activities are performed on the basis of completed activities, that is, when a certain activity is performed, it may be necessary to provide the performance of some other activity to determine that the user is qualified to perform the certain activity, so that another party to the certain activity can know the basic information of the user to evaluate the user. At present, most of the execution results of activities are obtained by downloading related data on official websites, electronic versions of the data are generally anti-counterfeit or anti-modification through digital signatures or official seals, but when the data are handed over to another party, paper versions of the data are often submitted, so that the authenticity of the data can be problematic, and especially when the other party receives the data provided by a plurality of users, a lot of time and energy are consumed for checking all the data provided by each user one by one, thereby reducing the efficiency of the activity. For example, when a user seeks a job, a lot of data for proving the capability of the user can be provided, and when an enterprise performs recruitment, a large amount of proving materials provided by the user can be received, so that if the enterprise performs inspection one by one, a large amount of time and energy can be wasted, and the recruitment efficiency is greatly reduced.
Disclosure of Invention
The embodiment of the application provides a block chain-based personal information management method and device, which can improve the effectiveness and efficiency of personal information management.
A first aspect of an embodiment of the present application provides a block chain-based personal information management method, including:
acquiring a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information of a target user, target service experience information and service behavior information to be linked;
acquiring at least one first block associated with the target personal information from a target data block chain, and extracting service information in each first block;
generating historical service experience information corresponding to the target user according to the service information in the first block;
and if the target business experience information is matched with the historical business experience information, generating a business block according to the target personal information and the business behavior information to be linked, and uploading the business block to the target data block chain.
Generating historical service experience information corresponding to the target user according to the service information in the first block includes:
generating historical service experience information corresponding to the target user according to the historical service time node and the historical service duration of the service information in the at least one first block;
the method further comprises the following steps:
acquiring first service information associated with the target service experience information, and acquiring a target service time node and a target service duration in the target service experience information;
if the target service time node is the same as the historical service time node of the first service information, and the target service duration is the same as the historical service duration of the first service information, determining that the target service experience information is matched with the historical service experience information;
and if the target service time node is different from the historical service time node of the first service information, or the target service time length is different from the historical service time length of the first service information, determining that the target service experience information is not matched with the historical service experience information.
Wherein the method further comprises:
acquiring the experience type of the target service experience information, and acquiring second service information in the historical service experience information according to the experience type, wherein the experience type of the second service information is the same as the experience type of the target service experience information;
if the target service experience information is the same as the second service information, determining that the target service experience information is matched with the historical service experience information;
and if the target service experience information is different from the second service information, determining that the target service experience information is not matched with the historical service experience information.
Generating a service block according to the target personal information, the target time node information and the target service information, including:
generating a block to be added according to the target personal information and the business behavior information to be linked; and verifying the block to be added according to a consensus mechanism, and if the verification is passed, generating the service block according to the target data block chain and the block to be added.
Wherein the generating the service block according to the target data block chain and the block to be added comprises:
acquiring a second block in the target data block chain and a hash value of the second block, wherein the second block is a block with a largest timestamp in the target data block chain;
generating a target hash value according to the block to be added, and generating service block header data according to the target hash value and the hash value of the second block, wherein the service block header data also comprises the generation time of the service block header data;
and generating the service block according to the block to be added and the head data of the service block.
Wherein the verifying the to-be-added block according to a consensus mechanism comprises:
broadcasting the to-be-added block to at least one participating node in a personal information management system, so that the at least one participating node determines a first target participant and a second target participant according to the target service information in the to-be-added block, acquires the confirmation results of the first target participant and the second target participant on the target service information, and sends the confirmation results to the personal information management system;
and receiving a confirmation result sent by the at least one participating node, performing consensus according to the confirmation result sent by the at least one participating node, and verifying the block to be added.
Wherein the method further comprises:
receiving a service information query request sent by a service receiver, wherein the service information query request comprises requester personal information of a service requester and participant service experience information;
acquiring at least one third block from the target data block chain, wherein the personal information in each third block in the at least one third block is the same as the personal information of the requester, and the experience type of the service information in each third block is the same as the experience type of the service experience information of the participant;
if the service information in the third block is consistent with the service experience information of the participant, sending a service information confirmation message to the service receiver;
and if the service information in the third block is inconsistent with the service experience information of the participant, sending a service information error message to the service receiver.
A second aspect of the embodiments of the present application provides a block chain-based personal information management apparatus, where the apparatus includes:
the system comprises a receiving module, a service information uploading module and a service information uploading module, wherein the service information uploading request is sent by a management node and comprises target personal information of a target user, target service experience information and service behavior information to be linked up;
a first obtaining module, configured to obtain at least one first block associated with the target personal information from a target data block chain;
the extraction module is used for extracting the service information in each first block;
a first generating module, configured to generate historical service experience information corresponding to the target user according to the service information in the first block;
a second generating module, configured to generate a service block according to the target personal information and the to-be-uplink service behavior information if the target service experience information matches the historical service experience information;
and the uploading module is used for uploading the service block to the target data block chain.
The first generating module is specifically configured to generate historical service experience information corresponding to the target user according to a historical service time node and historical service duration of the service information in the at least one first block;
the device further comprises:
a second obtaining module, configured to obtain first service information associated with the target service experience information, and obtain a target service time node and a target service duration in the target service experience information;
a determining module, configured to determine that the target service experience information matches with the historical service experience information if the target service time node is the same as the historical service time node of the first service information and the target service duration is the same as the historical service duration of the first service information;
the determining module is further configured to determine that the target service experience information is not matched with the historical service experience information if the target service time node is different from the historical service time node of the first service information, or the target service duration is different from the historical service duration of the first service information.
Wherein the apparatus further comprises:
the second obtaining module is further configured to obtain a history type of the target service experience information, and obtain second service information in the historical service experience information according to the history type, where the history type of the second service information is the same as the history type of the target service experience information;
the determining module is further configured to determine that the target service experience information matches the historical service experience information if the target service experience information is the same as the second service information;
the determining module is further configured to determine that the target service experience information is not matched with the historical service experience information if the target service experience information is different from the second service information.
Wherein the second generating module comprises:
a generating unit, configured to generate a block to be added according to the target personal information and the to-be-uplink service behavior information;
the verification unit is used for verifying the block to be added according to a consensus mechanism;
and the generating unit is further configured to generate the service block according to the target data block chain and the block to be added if the verification is passed.
Wherein the generating unit includes:
an obtaining subunit, configured to obtain a second block in the target data block chain and a hash value of the second block, where the second block is a block with a largest timestamp in the target data block chain;
the generating subunit is configured to generate a target hash value according to the to-be-added block, and generate service block header data according to the target hash value and the hash value of the second block, where the service block header data further includes generation time of the service block header data;
the generating subunit is further configured to generate the service block according to the to-be-added block and the service block header data.
Wherein the authentication unit includes:
a sending subunit, configured to broadcast the to-be-added block to at least one participating node in a personal information management system, so that the at least one participating node determines a first target participant and a second target participant according to the target service information in the to-be-added block, obtains a confirmation result of the first target participant and the second target participant for the target service information, and sends the confirmation result to the personal information management system;
a receiving subunit, configured to receive a confirmation result sent by the at least one participating node;
and the verification subunit is used for performing consensus according to the confirmation result sent by the at least one participating node and verifying the block to be added.
Wherein the apparatus further comprises:
the receiving module is further configured to receive a service information query request sent by a service receiver, where the service information query request includes requester personal information of a service requester and participant service experience information;
the first obtaining module is further configured to obtain at least one third block from the target data block chain, where personal information in each third block of the at least one third block is the same as the requester personal information, and an experience type of the service information in each third block is the same as an experience type of the participant service experience information;
a sending module, configured to send a service information confirmation message to the service receiver if the service information in the third block is consistent with the participant service experience information;
the sending module is further configured to send a service information error message to the service receiver if the service information in the third block is inconsistent with the participant service experience information.
A third aspect of the embodiments of the present application provides an electronic device, including a processor, a memory, and an input/output interface;
the processor is respectively connected to the memory and the input/output interface, where the input/output interface is used for page interaction, the memory is used for storing program codes, and the processor is used for calling the program codes to execute the block chain-based personal information management method as described in the first aspect of the embodiment of the present application.
A fourth aspect of the embodiments of the present application provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a processor, the method for managing personal information based on a block chain as described in the first aspect of the embodiments of the present application is performed.
The embodiment of the application has the following beneficial effects:
the method includes the steps of receiving a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information, target service experience information and service behavior information to be uplinked of a target user, obtaining at least one first block associated with the target personal information from a target data block chain, extracting the service information in each first block to generate historical service experience information of the target user, generating a service block according to the target personal information and the service behavior information to be uplinked when the target service experience information is matched with the historical service experience information, and uploading the service block to the target data block chain. When any business activity is carried out on a target user, the related information of the business activity is uploaded to a target data block chain, and due to the decentralization and the non-tamper-resistance of the block chain, the data in the personal information management system is public and transparent for each participating node, so that the high efficiency, the reliability and the convenience of personal information management are improved. The personal information management system records the life files of each person, including experiences of each time period, and when the related information of the new business activity is uploaded to a target data block chain, the related information of the new business activity can be verified according to the data in each block which is linked by the target user, and the authenticity and the accuracy of the new business activity are determined, so that the related information of the linked business activity is real and credible. Moreover, the life archives of each person can be traced, so that the time and the energy for inquiring and arranging can be saved when the business activity needing information verification is carried out, and the carrying efficiency of the business activity is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Wherein:
fig. 1 is a schematic structural diagram of a block chain according to an embodiment of the present application;
FIG. 2a is a diagram of a personal information management architecture according to an embodiment of the present application;
FIG. 2b is a schematic diagram of a personal information management system according to an embodiment of the present application;
fig. 3 is a flowchart of a block chain-based personal information management method according to an embodiment of the present application;
fig. 4 is a schematic specific flowchart of personal information management based on a block chain according to an embodiment of the present application;
fig. 5 is a schematic diagram of role division corresponding to query permissions provided in an embodiment of the present application;
fig. 6 is a schematic diagram illustrating a distribution of data block chains according to an embodiment of the present application;
FIG. 7 is a schematic diagram of historical business experience information provided by an embodiment of the present application;
FIG. 8 is a schematic diagram of a block chain-based personal information management apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
First, a block chain, a block, a chain, a consensus mechanism, and an intelligent contract, which are mentioned in the embodiments of the present application, are introduced.
1. Block chains: in a narrow sense, a block chain is a chain data structure taking a block as a basic unit, and the prior transaction history is verified by utilizing a digital abstract in the block, so that the block chain is suitable for the requirements of tamper resistance and expandability under a distributed accounting scene; in a broad sense, blockchain also refers to distributed accounting techniques implemented by blockchain architecture, including distributed consensus, privacy and security protection, peer-to-peer communication techniques, network protocols, intelligent contracts, and the like. The goal of the blockchain is to implement a distributed data record ledger that allows only additions and not deletions. The basic structure of the ledger bottom layer is a linear linked list. The linked list is composed of a series of 'blocks', the Hash (Hash) value of the previous block is recorded in the subsequent block, and whether each block (and the transaction in the block) is legal or not can be quickly checked by calculating the Hash value. If a node in the network proposes to add a new block, the block must be acknowledged through a consensus mechanism.
2. Block (Block): all transactions and status results, etc. occurring over a period of time are recorded, which is a consensus on the current ledger status. Specifically, for a block chain, each time data is written, i.e. the above transaction process, a block is created.
3. Chain (Chain): the blocks are connected in series according to the occurrence sequence and are log records of the state change of the whole account book.
4. A consensus mechanism: the verification and validation of the transaction is accomplished in a short time by voting of the particular nodes, with the goal of having all honest nodes maintain a consistent blockchain graph.
5. Intelligent contract: the working principle of the intelligent contract is similar to if-then statements implemented in program code, and when a preset condition is triggered, the intelligent contract executes corresponding contract terms. The intelligent contract is a set of commitments defined in a digital form, and comprises a protocol on which contract participants can execute the commitments, and is realized by codes which are deployed on a shared account and are used for executing when a certain condition is met, the intelligent contract is used for completing automatic transaction according to actual business demand codes, and the intelligent contract can also execute a contract for processing received information, for example, after a business information uploading request sent by a management node is received, the identity information of the management node is verified, and when the identity information of the management node is authenticated as a government-related department, the business information uploading request sent by the management node is received.
Specifically, referring to fig. 1, fig. 1 is a schematic structural diagram of a block chain according to an embodiment of the present disclosure. As shown in fig. 1, a block chain is composed of blocks, each of which includes two parts: a chunk header and a chunk body, and the chunk header includes a timestamp, a current hash value, and a next hash value. The time stamp is used for recording the generation time of the block; the current hash value is the hash value of the block; the previous hash value is the hash value of the previous block of the block; and the block body is used for storing the transaction information for the block. Specifically, taking the example of adding the second block to the block chain, the manner of generating the new block is as follows:
when the first block 101 exists in the block chain, the first block 101 is used for indicating first transaction data generated by a first transaction, if a second transaction occurs, second transaction data is generated through the second transaction, and if the second transaction data passes verification, a second block 102 is generated through the second transaction data and is added into the block chain as a subsequent block of the first block 101. The timestamp contained in the block header of the second block 102 is used to record the generation time of the second block 102; the current hash value is a hash value generated by the blockchain system through the data contained in the second block 102; the subsequent hash value is the hash value of the first block 101; the block of the second block 102 is used for recording the second transaction data.
Similarly, a third block 103 is added to the block chain, and the third block 103 is used for indicating third transaction data generated by a third transaction. If a new transaction occurs in the transaction chain indicated by the block chain, a new block is generated according to the same manner, and a subsequent block is generated and added into the block chain.
Specifically, referring to fig. 2a, fig. 2a is a personal information management architecture diagram provided in an embodiment of the present application, as shown in fig. 2a, when a government office receives a service recipient or a service requester to perform a service activity, a service information upload request is sent to a blockchain network through a management node, where the service information upload request includes information related to the service activity, such as target personal information of the service requester, target service experience information, and to-be-uplink service behavior information, where the target service experience information is a history experience of the service requester that needs to be provided when performing the service activity, and the to-be-uplink service behavior information is related to the service activity. After receiving the service information uploading request, the block chain network verifies each data contained in the service information uploading request according to the historical service experience information of the service requester, generates a service block after the verification is passed, and adds the service block into a target data block chain. When a service receiver needs to inquire any service information through a first client or a service requester through a second client, at least one block associated with the service information can be searched through the experience type of the service information, and the at least one block is sent to the service receiver or the service requester. Different inquiry or increasing authority can be given to the nodes which play different roles in the personal information management system according to specific requirements. The service receiver may also belong to a government department, and the first client and the second client are electronic devices including, but not limited to, a mobile phone, a tablet computer, a desktop computer, a notebook computer, a palm computer, a Mobile Internet Device (MID), a wearable device (e.g., a smart watch, a smart bracelet, etc.), and the like.
Referring to the personal information management system shown in fig. 2b, the personal information management system 200 refers to a system for storing information related to business activities experienced by each user, data sharing may be performed between nodes, the personal information management system 200 may include a plurality of nodes 201, and the plurality of nodes 201 may refer to respective clients in the personal information management system. Each node 201 may receive input information while operating normally and maintain shared data within the personal information management system based on the received input information. In order to ensure information intercommunication in the personal information management system, information connection can exist between each node in the personal information management system, and information transmission can be carried out between the nodes through the information connection. For example, when an arbitrary node in the personal information management system receives input information, other nodes in the personal information management system acquire the input information according to the consensus algorithm and store the input information as data in shared data, so that the data stored on all the nodes in the data sharing system are consistent.
Each node in the personal information management system has a corresponding node identifier, and each node in the personal information management system can store the node identifiers of other nodes in the personal information management system, so that the generated block can be broadcast to other nodes in the personal information management system according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates an allocated network interface address, where the allocated network interface address is assumed to be 16 bits. Each node in the personal information management system stores one and the same blockchain.
Node name Node identification
Node 1 0.45
Node 2 22.36
Node N 22.88
Referring to fig. 3, fig. 3 is a flowchart of a block chain-based personal information management method according to an embodiment of the present application. As shown in fig. 3, the personal information management process includes the steps of:
step S301, a service information upload request sent by the management node is acquired.
Specifically, a service information uploading request sent by a management node is obtained, where the service information uploading request includes target personal information of a target user, target service experience information, and information of a service behavior to be uplink linked. The information of the business behavior to be uplink may be birth information, school information, work information, marital information, or the like of the target user, and the information of the target business experience is the information of the business behavior that has been uplink. The management node corresponds to a government department, and specifically to a server corresponding to the electronic device used when the government department sends a service information uploading request. Alternatively, in an optional case, the management node may be a service recipient, for example, when the to-be-linked service behavior information in the service information upload request includes an application for job entry, the management node may be a government department responsible for job entry of a company when the company in which the target user enters job carries out job entry, or may be a personnel administrator of the company in which the target user enters job. The target personal information is related personal information of a target user who needs to provide target service experience information when the to-be-uplink service behavior is performed, and includes identity information and the like, the target service experience information includes service information provided by the target user when the to-be-uplink service behavior is performed, and the service information is a performing result of a service activity that the target user needs to provide when the to-be-uplink service behavior is performed.
Step S302, at least one first block associated with the target personal information is obtained, and historical business experience information is generated according to the at least one first block.
Specifically, at least one first block associated with the target personal information is acquired from the target data block chain, the service information in each first block is extracted, and the historical service experience information corresponding to the target user is generated according to the service information in the at least one first block. The method includes acquiring an identity card number or other identity identifiers in the target personal information, acquiring at least one first block containing the identity card number or other identity identifiers in a target data block chain according to the identity card number or other identity identifiers, and acquiring service behavior information to be uplink transmitted in each first block, wherein the service behavior information to be uplink transmitted is a service activity executed by a target user recorded in the corresponding first block, and comprises a service name and a service result of the service activity. After the to-be-uplink service behavior information in each first block is obtained, the to-be-uplink service behavior information is sequentially sorted to obtain historical service experience information corresponding to the target user.
When a data block chain is recorded in the personal information management system and business activities which are already carried out by each user are recorded in the data block chain, after a business information uploading request sent by a management node is received, at least one first block which is the same as the identity information of the target user is searched in the data block chain according to the target personal information of the target user, the business information in the at least one first block is extracted, and historical business experience information corresponding to the target user is generated, wherein the data block chain is the target data block chain. Or when the personal information management system is used for organizing and recording the business activities performed by each person, that is, a plurality of data block chains are recorded in the personal information management system, each data block chain corresponds to one user, and is marked by the identity information of the corresponding user, specifically, the data block chains are marked by the identity number or other identity identifiers of the corresponding user, after receiving a business information uploading request sent by a management node, the target data block chain corresponding to the target user is searched from the plurality of data block chains according to the identity information of the target user, the business information of each block in the target data block chain is extracted, and the historical business experience information corresponding to the target user is generated according to the business information of each block.
Step S303, if the target service experience information matches the historical service experience information, a service block is generated and uploaded to the target data block chain.
Specifically, the target service experience information is compared with the historical service experience information, if the target service experience information is matched with the historical service experience information, a service block is generated according to the target personal information and the service behavior information to be linked, and the service block is uploaded to a target data block chain. Specifically, the historical service experience information includes information related to each service activity that the target user has performed, including start time, service duration, service result, and other related descriptions of the service activity, the target service experience information is compared with information related to a service activity in the historical service experience information, if the target service experience information matches the service result, it indicates that the target service experience information provided by the target user is correct, a service block is generated according to the target personal information and the service behavior information to be uplink linked, and the service block is uploaded to a target data block chain. For example, assuming that the business activity "work" corresponding to the to-be-linked-up business behavior information performed by the target user, the provided target business experience information includes certificate information, competition information, score information, and the like, respectively obtaining the business activity corresponding to each information in the target business experience information, comparing the target business experience information with the data recorded in the historical business experience information of each business activity, if the target business experience information is consistent with the historical business experience information, generating a business block and uploading the business block to a target data block chain, for example, a business activity "examination XX certificate" corresponding to the certificate information, comparing the certificate information with the data recorded in the historical business experience information of the "examination XX certificate" including the time and the certificate score for obtaining the certificate, and the certificate information is consistent with the data recorded in the historical business experience information of the "examination XX certificate", it indicates that the certificate information matches the historical business experience information.
The method includes the steps of receiving a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information, target service experience information and service behavior information to be uplinked of a target user, obtaining at least one first block associated with the target personal information from a target data block chain, extracting the service information in each first block to generate historical service experience information of the target user, generating a service block according to the target personal information and the service behavior information to be uplinked when the target service experience information is matched with the historical service experience information, and uploading the service block to the target data block chain. When any business activity is carried out on a target user, the related information of the business activity is uploaded to a target data block chain, and due to the decentralization and the non-tamper-resistance of the block chain, the data in the personal information management system is public and transparent for each participating node, so that the high efficiency, the reliability and the convenience of personal information management are improved. The business information corresponding to the business activity comprises birth information, school information, work information, marital information and the like of a target user, so that the life file of each person is recorded in the personal information management system, the experience of each time period is included, when the related information of the new business activity is uploaded to a target data block chain, the related information of the new business activity can be verified according to data in each block which is linked by the target user, the authenticity and the accuracy of the new business activity are determined, and the related information of the linked business activity is real and credible. Moreover, the life archives of each person can be traced, so that the time and the energy for inquiring and arranging can be saved when the business activity needing information verification is carried out, and the carrying efficiency of the business activity is improved.
Referring to fig. 4, fig. 4 is a schematic view illustrating a specific flow of personal information management based on a block chain according to an embodiment of the present application. As shown in fig. 4, the personal information management method includes the steps of:
step S401, receiving a service information query request sent by a service receiver.
Specifically, a service information query request sent by a service receiver is received, where the service information query request includes requester personal information of a service requester and participant service experience information. When the service receiver obtains the personal information of the requester and the service experience information of the participants provided by the service requester and needs to verify the service experience information provided by the service requester, a service information query request is sent to a personal information management system, and the personal information management system executes the process shown in the step S402 after receiving the service information query request sent by the service receiver. After receiving a service information inquiry request sent by a service receiver, the service receiver can be subjected to inquiry authority confirmation, specifically, a logic process that the if service receiver has inquiry authority then to execute an inquiry process is realized by setting an intelligent contract for inquiry authority confirmation, and the confirmation process of the inquiry authority can be set when the if judgment is performed. Since the relevant information of each person is very important and secret, including personal information such as identity information, information of each business behavior that has been performed, and the like, if it is assumed that the information of the user a is leaked, the leaked information will have a great influence on the user a, and especially in the present era that increasingly depends on networks, the privacy setting of the personal information management system is very important, and each user can query the data of each block associated with the user, but for each block associated with other users, when querying, the user must be given the query right to query each block associated with other users.
In the first case, different query permissions may be assigned according to roles that different users play in the society. For example, if the user B applies to a company Resource (HR), the personal information management system assigns an inquiry right to the user B after uplink the information related to the business activity of the user B as HR; when the XX government establishes a headquarter or a branch in a certain place, confirming that the XX government is the XX government when the XX government accesses the personal information management system for the first time, acquiring a node identifier of the XX government, and associating query authority for the node identifier; when the user C is a common user and the work information of the user C is not related to government departments or the positions of HR or other places which may need to verify the related information of other users, the user C has no inquiry authority.
And under the second condition, different specific inquiry authorities are given to different participating nodes according to the roles of the different participating nodes in the preset role division. For example, referring to fig. 5, assume that the roles having the query authority are divided into government departments, companies, individual households, and the like, and the government departments include household departments, police offices, education departments, business departments, and the like, and different query authorities can be given to different departments, for example, the household departments can query each block associated with the identity information, the residential address, and the like of each user, and the police offices can query all blocks in the personal information management system; the HR can inquire each block related to the identity information, certificate information, competition information, learning information and the like of each user; the individual users comprise the boss, the identity information and other related blocks of each user can be inquired, optionally, the user inquiry request confirmation of the inquiry applied by the individual users can be obtained, and then the corresponding inquiry authority is given to the individual users. In addition to optional cases, the query permission may be a related query permission given to a corresponding user when the related information confirmed by the role in which the user is located is uplink, or a query permission of the user for the service information query request may be confirmed after a service information query request sent by the user is received.
Here, it is assumed that the service receiver is an HR of the company XX, and after receiving a service information query request of the HR of the company XX, the service information query request is assumed to include personal information and service experience information of the user a, where the service experience information includes certificate information, competition information, learning information, job information, and the like of the user a, and the user a is a service requester.
Step S402, at least one third block is obtained from the target data block chain, and the personal information of each third block is the same as the personal information of the requester.
Specifically, at least one third block is obtained from the target data block chain, the personal information in each third block is the same as the personal information of the requester, and the experience type of the service information in each third block is the same as the experience type of the service experience information of the participant. In the personal information management platform, each data block chain may be determined according to the identity information of each user, specifically, a plurality of data block chains may be recorded in the personal information management platform, each data block chain corresponds to a service activity condition of one user, and each data block chain is uniquely determined according to the identity information; alternatively, there may be only one data block chain, which contains the traffic activity of each user.
Specifically, refer to fig. 6, which is a schematic diagram of a distribution situation of a data block chain according to an embodiment of the present application. In fig. 6, the first blockchain distribution diagram 601 directly stores the service activity of each user through a data blockchain, which is equivalent to directly finding the data blockchain recorded in the personal information management system when receiving a service information query request sent by a service receiver, that is, the data blockchain of the target user. And acquiring at least one third block from the target user data block chain through the requester personal information and the participant service experience information. For example, if a service information query request sent by the HR of the company XX is received in step S401, at least one third block recording the certificate information, competition information, learning information, job information, and the like of the user a is acquired.
The second blockchain distribution map 602 stores the service activity of each user through a plurality of data blockchains, where each data blockchain corresponds to the service activity of one user. If the block 6021 to block 602n records the service activity request of the user a, and the block 6031 to block 603n records the service activity request of the user B, the block 6021 to block 602n are the target data block chain after receiving the service information query request in the example in the step S401. After confirming that the block 602nb is associated with the user a according to the requester personal information, at least one third block associated with the participant business experience information is searched for by tracing back the target data block chain without comparing the personal information again.
Step S403, sending the comparison result between the at least one third block and the participant service experience information to the service receiver.
Specifically, comparing data recorded in at least one third block with the participant service experience information, and if the service information in the third block is consistent with the participant service experience information, sending a service information confirmation message to a service receiver; and if the service information in the third block is inconsistent with the service experience information of the participant, sending a service information error message to a service receiver, wherein the service information error message comprises the specific service activity with the error and the actual data of the service activity.
For example, after acquiring the at least one third block recording the certificate information, the competition information, the learning information, the job undertaking information, and the like of the user a, the data recorded in the at least one third block is compared with the participant service experience information, including the time of examining the certificate in the certificate information, the certificate score, the certificate name, and the like, the competition time, the competition type, the competition score, and the like of the competition information, the academic situation, the school and the score sheet read, and the like in the learning information, and the job undertaking time and the job undertaking information in the job undertaking information, such as "mao san, student club head", and the like. When all the data are consistent with the data recorded in the target data block chain, sending a service information confirmation message to a service receiver; and when the data are inconsistent, sending a service information error message to a service receiver, and if the user A provides ' X month and X day in X year, first-class award of English speaking match ', and inquired that ' X month and X day in X year, and English speaking match participation award ' recorded in the target data block chain, sending ' the user A participates in English speaking match in X month and X day in X year ' to the XX company, and obtaining the participation award '.
When the service receiver receives the service information confirmation message and agrees to the service activity, and the service receiver records the service activity in the government department, the government department sends the relevant information of the service activity to the personal information management system, specifically, sends a service information uploading request through the management node, so that the personal information management system executes step S404.
Step S404, a service information upload request sent by the management node is acquired.
Specifically, a service information uploading request sent by the management node is obtained, where the service information uploading request includes target personal information of a target user, target service experience information, and information of a service behavior of a to-be-uplink service, and the specific description may refer to the related description in step S301 in fig. 3. The information of the business behavior to be uplink includes the starting time and duration of the business activity being uplink, the description of the business activity, the two parties participating in the business activity, and the like.
For example, when the XX company confirms that the target service experience information provided by the user a is correct, and receives that the user a becomes an employee of the XX company, the XX company signs an employment contract with the user a and records the information in a government department, after receiving the related information recorded by the employee of the XX company, the government department sends a service information uploading request to the personal information management system through the management node, wherein the service information uploading request comprises the personal information of the user a, the provided target service experience information and the service behavior information to be uplink, and the service behavior information to be uplink comprises 'when the user a joins the XX company, X month X day, X year of work, and the like'.
Step S405, at least one first block associated with the target personal information is acquired, and the service information in each first block is extracted.
Specifically, at least one first block associated with the target personal information is acquired from the target data block chain according to the target personal information, the service information in each first block is extracted, specifically, the service behavior information in each first block is acquired, and historical service experience information corresponding to the target user is generated according to the service information in each first block. The historical service experience information comprises historical service time nodes and historical service duration corresponding to the service activities recorded in each first block. For example, if only one data block chain is stored in the personal information management system, as shown in the first block chain distribution diagram 601 in fig. 6, on the basis of the example of step S404, at least one first block is searched from the data block chain through the identification number or other identification of the user a, and the personal information recorded in each first block of the at least one first block is the personal information of the user a; if multiple data block chains are stored in the personal information management system, as shown in the second block chain distribution diagram 602 in fig. 6, on the basis of the example of step S404, a first block 602(n-1) associated with the identity information of the user a is found from the multiple data block chains through the identity number or other identity of the user a, which indicates that the data block chain to which the first block 602(n-1) belongs is a target data block chain for recording the service activity of the user a, and the data block chain is traced back through the first block 602(n-1), and the service information in the corresponding first block is sequentially extracted until the first block 6021 is obtained.
The method comprises the steps of tracing at least one first block, extracting service information of each first block, and meanwhile sorting the service information of each first block to generate historical service experience information. Specifically, as shown in fig. 7, fig. 7 is a schematic diagram of historical service experience information, and the historical service experience information is generated by tracing a target data block chain, finding each first block associated with target personal information, sequentially extracting service information in each first block, and sequentially drawing related information of service activities performed in each time period of the target user along a direction indicated by an arrow in fig. 7, where each node in fig. 7 represents a historical service time node of a service activity, and information recorded by the node includes historical service duration of a corresponding service activity; or after the service information in each first block is extracted, directly recording the relevant information of the service activities corresponding to different time nodes, and sorting the service activity timeline of the target user to generate historical service experience information.
Step S406, comparing the service information in each first block with the target service experience information.
Specifically, the service information in each first block is compared with the target service experience information to determine that the target service experience information is error-free.
In one feasible method, first service information associated with the target service experience information is acquired, and a target service time node and a target service duration in the target service experience information are acquired; if the target service time node is the same as the historical service time node of the first service information, and the target service duration is the same as the historical service duration of the first service information, determining that the target service experience information is matched with the historical service experience information; and if the target service time node is different from the historical service time node of the first service information, or the target service time is different from the historical service time of the first service information, determining that the target service experience information is not matched with the historical service experience information.
In another feasible method, the experience type of the target service experience information is obtained, and second service information in the historical service experience information is obtained according to the experience type, wherein the experience type of the second service information is the same as the experience type of the target service experience information; if the target service experience information is the same as the second service information, determining that the target service experience information is matched with the historical service experience information; and if the target service experience information is different from the second service information, determining that the target service experience information is not matched with the historical service experience information. The second service information may be obtained from the historical service experience information according to the service activity name corresponding to the target service experience information, and if the target service experience information includes a service activity "fourth grade english", the second service information including fourth grade english is obtained from the historical service experience information.
The target service time node and the historical service time node of the first service information, the target service duration and the historical service duration of the first service information, and the consistency of the target service experience information and the historical service experience information can be compared, if the target service duration and the historical service experience information are the same, the target service experience information is matched with the historical service experience information, and if one compared object is different, the target service experience information is not matched with the historical service experience information.
Wherein, when the target service experience information matches with the historical service experience information, step S407 is executed; and if the target service experience information is not matched with the historical service experience information, the unmatched information is fed back to the management node.
Step S407, generating a service block according to the target personal information and the to-be-uplink service behavior information, and uploading the service block to the target data block chain.
Specifically, a service block is generated according to the target personal information and the service behavior information to be uplink, and the service block is uploaded to the target data block chain. Specifically, a block to be added is generated according to the target personal information and the business behavior information to be linked; and verifying the block to be added according to a consensus mechanism, if the verification is passed, generating a service block according to the target data block chain and the block to be added, and uploading the service block to the target data block chain. After the to-be-added block passes verification, acquiring a second block in the target data block chain and a hash value of the second block, wherein the second block is a block with a largest timestamp in the target data block chain; generating a target hash value according to the block to be added, generating service block head data according to the hash value of the second block, wherein the service block head data also comprises the generation time of the service block head data; and generating a service block according to the block to be added and the head data of the service block.
When the block to be added is verified according to the consensus mechanism, specifically, the block to be added is broadcasted to at least one participating node in the personal information management system, so that the at least one participating node determines a first target participant and a second target participant according to target service information in the block to be added, obtains confirmation results of the first target participant and the second target participant on the target service information, and sends the confirmation results to the personal information management system; and receiving a confirmation result sent by at least one participating node, performing consensus according to the confirmation result sent by at least one participating node, and verifying the block to be added. For example, after at least one participating node receives a to-be-added block, according to-be-uplink service behavior information in the to-be-added block, determining both participating parties of a service activity corresponding to the to-be-added block, including a first target participating party and a second target participating party, sending the to-be-uplink service behavior information in the to-be-added block to the first target participating party and the second target participating party, after receiving the to-be-uplink service behavior information, the first target participating party and the second target participating party verify the to-be-uplink service behavior information according to the proceeding situation of the service activity, sending a confirmation result to each participating node, each participating node according to the confirmation result, determining the accuracy of the to-be-uplink service behavior information, and sending the accuracy determination result of the to-be-uplink service behavior information to a personal information management system, wherein the personal information management system determines the accuracy of the to-be-uplink service behavior information by each participating node And identifying the result, verifying the block to be added, if the verification is passed, generating a service block according to the target data block chain and the block to be added, and uploading the service block to the target data block chain.
Optionally, when a to-be-added block is generated, a target hash value is generated according to the target personal information and the to-be-uplink service behavior information, after the to-be-added block is verified, a second block in the target data block chain and a hash value of the second block are obtained, where the second block is a block with a largest timestamp in the target data block chain, the hash value of the second block is added to a block header of the to-be-added block to generate service block header data, and a service block is generated according to the to-be-added block and the service block header data.
The method includes the steps of receiving a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information, target service experience information and service behavior information to be uplinked of a target user, obtaining at least one first block associated with the target personal information from a target data block chain, extracting the service information in each first block to generate historical service experience information of the target user, generating a service block according to the target personal information and the service behavior information to be uplinked when the target service experience information is matched with the historical service experience information, and uploading the service block to the target data block chain. When any business activity is carried out on a target user, the related information of the business activity is uploaded to a target data block chain, and due to the decentralization and the non-tamper-resistance of the block chain, the data in the personal information management system is public and transparent for each participating node, so that the high efficiency, the reliability and the convenience of personal information management are improved. The business information corresponding to the business activity comprises birth information, school information, work information, marital information and the like of a target user, so that the life file of each person is recorded in the personal information management system, the experience of each time period is included, when the related information of the new business activity is uploaded to a target data block chain, the related information of the new business activity can be verified according to data in each block which is linked by the target user, the authenticity and the accuracy of the new business activity are determined, and the related information of the linked business activity is real and credible. Moreover, the life archives of each person can be traced, so that the time and the energy for inquiring and arranging can be saved when the business activity needing information verification is carried out, and the carrying efficiency of the business activity is improved. When a business activity is carried out, the relevant information of a target user is verified, so that a business receiver can ensure the accuracy of the relevant information of the target user, and the efficiency of the business activity is improved; after the two parties participating in the business activity determine that the business activity is carried out and the business receiving party records the business activity, the personal information management system verifies the business activity again, ensures that the personal information stored in the system is correct, and improves the accuracy and the reliability of subsequent personal information search.
Referring to fig. 8, fig. 8 is a schematic diagram of a block chain-based personal information management apparatus according to an embodiment of the present application, and as shown in fig. 8, the block chain-based personal information management apparatus 80 may be used in the electronic device in the embodiments corresponding to fig. 3 and fig. 4, specifically, the apparatus may include: the device comprises a receiving module 801, a first obtaining module 802, an extracting module 803, a first generating module 804, a second generating module 805 and an uploading module 806.
A receiving module 801, configured to acquire a service information upload request sent by a management node, where the service information upload request includes target personal information of a target user, target service experience information, and information of a service behavior to be uplink linked;
a first obtaining module 802, configured to obtain at least one first block associated with the target personal information from a target data block chain;
an extracting module 803, configured to extract service information in each first block;
a first generating module 804, configured to generate historical service experience information corresponding to the target user according to the service information in the first block;
a second generating module 805, configured to generate a service block according to the target personal information and the to-be-uplink service behavior information if the target service experience information matches the historical service experience information;
an uploading module 806, configured to upload the service block to the target data block chain.
The first generating module 804 is specifically configured to generate historical service experience information corresponding to the target user according to a historical service time node and historical service duration of the service information in the at least one first block;
the device further comprises:
a second obtaining module 807, configured to obtain first service information associated with the target service experience information, and obtain a target service time node and a target service duration in the target service experience information;
a determining module 808, configured to determine that the target service experience information matches with the historical service experience information if the target service time node is the same as the historical service time node of the first service information and the target service duration is the same as the historical service duration of the first service information;
the determining module 808 is further configured to determine that the target service experience information is not matched with the historical service experience information if the target service time node is different from the historical service time node of the first service information, or the target service duration is different from the historical service duration of the first service information.
Wherein the apparatus further comprises:
the second obtaining module 807 is further configured to obtain a history type of the target service experience information, and obtain second service information in the historical service experience information according to the history type, where the history type of the second service information is the same as the history type of the target service experience information;
the determining module 808 is further configured to determine that the target service experience information matches the historical service experience information if the target service experience information is the same as the second service information;
the determining module 808 is further configured to determine that the target service experience information is not matched with the historical service experience information if the target service experience information is different from the second service information.
Wherein the second generating module 805 comprises:
a generating unit 8051, configured to generate a to-be-added block according to the target personal information and the to-be-uplinked service behavior information;
a verification unit 8052, configured to verify the to-be-added block according to a consensus mechanism;
the generating unit 8051 is further configured to generate the service block according to the target data block chain and the block to be joined if the verification passes.
Wherein the generating unit 8051 includes:
an obtaining subunit 80511, configured to obtain a second block in the target data block chain and a hash value of the second block, where the second block is a block with a largest timestamp in the target data block chain;
a generating subunit 80512, configured to generate a target hash value according to the to-be-added block, and generate service block header data according to the target hash value and the hash value of the second block, where the service block header data further includes generation time of the service block header data;
the generating subunit 80512 is further configured to generate the service block according to the to-be-added block and the service block header data.
Wherein the verification unit 8052 includes:
a sending subunit 80521, configured to broadcast the to-be-added block to at least one participating node in a personal information management system, so that the at least one participating node determines a first target participant and a second target participant according to the target service information in the to-be-added block, obtains a confirmation result of the first target participant and the second target participant regarding the target service information, and sends the confirmation result to the personal information management system;
a receiving subunit 80522, configured to receive the acknowledgement result sent by the at least one participating node;
a verifying subunit 80523, configured to perform consensus according to the confirmation result sent by the at least one participating node, and verify the to-be-added block.
Wherein the apparatus further comprises:
the receiving module 801 is further configured to receive a service information query request sent by a service receiver, where the service information query request includes requester personal information of a service requester and service experience information of a participant;
the first obtaining module 802 is further configured to obtain at least one third block from the target data block chain, where the personal information in each third block of the at least one third block is the same as the requesting-party personal information, and the experience type of the service information in each third block is the same as the experience type of the participating-party service experience information;
a sending module 809, configured to send a service information confirmation message to the service receiver if the service information in the third block is consistent with the participant service experience information;
the sending module 809 is further configured to send a service information error message to the service receiver if the service information in the third block is inconsistent with the participant service experience information.
The embodiment of the application provides a block chain-based personal information management device, which receives a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information of a target user, target service experience information and to-be-uplinked service behavior information, at least one first block associated with the target personal information is acquired from a target data block chain, the service information in each first block is extracted to generate historical service experience information of the target user, when the target service experience information is matched with the historical service experience information, a service block is generated according to the target personal information and the to-be-uplinked service behavior information, and the service block is uploaded to the target data block chain. When any business activity is carried out on a target user, the related information of the business activity is uploaded to a target data block chain, and due to the decentralization and the non-tamper-resistance of the block chain, the data in the personal information management system is public and transparent for each participating node, so that the high efficiency, the reliability and the convenience of personal information management are improved. The business information corresponding to the business activity comprises birth information, school information, work information, marital information and the like of a target user, so that the life file of each person is recorded in the personal information management system, the experience of each time period is included, when the related information of the new business activity is uploaded to a target data block chain, the related information of the new business activity can be verified according to data in each block which is linked by the target user, the authenticity and the accuracy of the new business activity are determined, and the related information of the linked business activity is real and credible. Moreover, the life archives of each person can be traced, so that the time and the energy for inquiring and arranging can be saved when the business activity needing information verification is carried out, and the carrying efficiency of the business activity is improved.
Referring to fig. 9, fig. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application. As shown in fig. 9, the electronic device in the present embodiment may include: one or more processors 901, memory 902, and input-output interface 903. The processor 901, the memory 902, and the input/output interface 903 are connected by a bus 904. The memory 902 is used for storing a computer program comprising program instructions, and the input output interface 903 is used for page interaction; the processor 901 is configured to execute the program instructions stored in the memory 902 to perform the following operations:
acquiring a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information of a target user, target service experience information and service behavior information to be linked;
acquiring at least one first block associated with the target personal information from a target data block chain, and extracting service information in each first block;
generating historical service experience information corresponding to the target user according to the service information in the first block;
and if the target business experience information is matched with the historical business experience information, generating a business block according to the target personal information and the business behavior information to be linked, and uploading the business block to the target data block chain.
In some possible embodiments, the processor 901 may be a Central Processing Unit (CPU), and the processor may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), field-programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 902 may include a read-only memory and a random access memory, and provides instructions and data to the processor 901 and the input/output interface 903. A portion of the memory 902 may also include non-volatile random access memory. For example, memory 902 may also store device type information.
In a specific implementation, the electronic device may execute the implementation manners provided in the steps in fig. 3 and fig. 4 through the built-in functional modules, which may specifically refer to the implementation manners provided in the steps in fig. 3 and fig. 4, and details are not described herein again.
The embodiment of the present application provides an electronic device, including: the personal information management system comprises a processor, an input/output interface and a memory, wherein the processor acquires computer instructions in the memory, and executes the steps of the method shown in the figures 3 and 4 to perform personal information management operation. Through computer instructions in the memory, the processor executes operations such as inquiry or uplink of related information of service activities recorded in the blocks in the personal information management system, so that each participating node in the personal information management system can inquire the personal information of each user at any time, and when the service experience information provided by a target user needs to be verified, historical service experience information recorded in the target data block chain by the service experience information can be conveniently inquired, and the accuracy of the service experience information provided by the target user is determined. The block data is public and transparent, so that the accuracy and traceability of the block data are improved.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a processor, the personal information management method provided in each step in fig. 3 and 4 is implemented, for specific reference, the implementation manner provided in each step in fig. 3 and 4 may be referred to, and details of the implementation manner are not described herein again.
The computer-readable storage medium may be the personal information management apparatus provided in any of the foregoing embodiments or an internal storage unit of the electronic device, such as a hard disk or a memory of the electronic device. The computer readable storage medium may also be an external storage device of the electronic device, such as a plug-in hard disk, a Smart Memory Card (SMC), a Secure Digital (SD) card, a flash card (flash card), and the like, which are provided on the electronic device. Further, the computer readable storage medium may also include both an internal storage unit and an external storage device of the electronic device. The computer-readable storage medium is used for storing the computer program and other programs and data required by the electronic device. The computer readable storage medium may also be used to temporarily store data that has been output or is to be output.
The terms "first," "second," and the like in the description and in the claims and drawings of the embodiments of the present application are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "comprises" and any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, apparatus, product, or apparatus that comprises a list of steps or elements is not limited to the listed steps or modules, but may alternatively include other steps or modules not listed or inherent to such process, method, apparatus, product, or apparatus.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The method and the related apparatus provided by the embodiments of the present application are described with reference to the flowchart and/or the structural diagram of the method provided by the embodiments of the present application, and each flow and/or block of the flowchart and/or the structural diagram of the method, and the combination of the flow and/or block in the flowchart and/or the block diagram can be specifically implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block or blocks of the block diagram. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block or blocks of the block diagram. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block or blocks.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (10)

1. A method for managing personal information based on a blockchain, the method comprising:
acquiring a service information uploading request sent by a management node, wherein the service information uploading request comprises target personal information of a target user, target service experience information and service behavior information to be linked;
acquiring at least one first block associated with the target personal information from a target data block chain, and extracting service information in each first block;
generating historical service experience information corresponding to the target user according to the service information in the first block;
and if the target business experience information is matched with the historical business experience information, generating a business block according to the target personal information and the business behavior information to be linked, and uploading the business block to the target data block chain.
2. The method of claim 1, wherein the generating historical service experience information corresponding to the target user according to the service information in the first block comprises:
generating historical service experience information corresponding to the target user according to the historical service time node and the historical service duration of the service information in the at least one first block;
the method further comprises the following steps:
acquiring first service information associated with the target service experience information, and acquiring a target service time node and a target service duration in the target service experience information;
if the target service time node is the same as the historical service time node of the first service information, and the target service duration is the same as the historical service duration of the first service information, determining that the target service experience information is matched with the historical service experience information;
and if the target service time node is different from the historical service time node of the first service information, or the target service time length is different from the historical service time length of the first service information, determining that the target service experience information is not matched with the historical service experience information.
3. The method of claim 1, wherein the method further comprises:
acquiring the experience type of the target service experience information, and acquiring second service information in the historical service experience information according to the experience type, wherein the experience type of the second service information is the same as the experience type of the target service experience information;
if the target service experience information is the same as the second service information, determining that the target service experience information is matched with the historical service experience information;
and if the target service experience information is different from the second service information, determining that the target service experience information is not matched with the historical service experience information.
4. The method of claim 1, wherein generating a traffic block based on the target personal information, target time node information, and the target traffic information comprises:
generating a block to be added according to the target personal information and the business behavior information to be linked; and verifying the block to be added according to a consensus mechanism, and if the verification is passed, generating the service block according to the target data block chain and the block to be added.
5. The method of claim 4, wherein the generating the traffic block according to the target data block chain and the to-be-added block comprises:
acquiring a second block in the target data block chain and a hash value of the second block, wherein the second block is a block with a largest timestamp in the target data block chain;
generating a target hash value according to the block to be added, and generating service block header data according to the target hash value and the hash value of the second block, wherein the service block header data also comprises the generation time of the service block header data;
and generating the service block according to the block to be added and the head data of the service block.
6. The method of claim 4, wherein the verifying the to-be-joined block according to a consensus mechanism comprises:
broadcasting the to-be-added block to at least one participating node in a personal information management system, so that the at least one participating node determines a first target participant and a second target participant according to the target service information in the to-be-added block, acquires the confirmation results of the first target participant and the second target participant on the target service information, and sends the confirmation results to the personal information management system;
and receiving a confirmation result sent by the at least one participating node, performing consensus according to the confirmation result sent by the at least one participating node, and verifying the block to be added.
7. The method of claim 1, wherein the method further comprises:
receiving a service information query request sent by a service receiver, wherein the service information query request comprises requester personal information of a service requester and participant service experience information;
acquiring at least one third block from the target data block chain, wherein the personal information in each third block in the at least one third block is the same as the personal information of the requester, and the experience type of the service information in each third block is the same as the experience type of the service experience information of the participant;
if the service information in the third block is consistent with the service experience information of the participant, sending a service information confirmation message to the service receiver;
and if the service information in the third block is inconsistent with the service experience information of the participant, sending a service information error message to the service receiver.
8. A block chain-based personal information management apparatus, the apparatus comprising:
the system comprises a receiving module, a service information uploading module and a service information uploading module, wherein the service information uploading request is sent by a management node and comprises target personal information of a target user, target service experience information and service behavior information to be linked up;
a first obtaining module, configured to obtain at least one first block associated with the target personal information from a target data block chain;
the extraction module is used for extracting the service information in each first block;
a first generating module, configured to generate historical service experience information corresponding to the target user according to the service information in the first block;
a second generating module, configured to generate a service block according to the target personal information and the to-be-uplink service behavior information if the target service experience information matches the historical service experience information;
and the uploading module is used for uploading the service block to the target data block chain.
9. An electronic device, comprising a processor, a memory, an input-output interface;
the processor is connected with the memory and the input/output interface respectively, wherein the input/output interface is used for page interaction, the memory is used for storing program codes, and the processor is used for calling the program codes to execute the method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions which, when executed by a processor, perform the method according to any one of claims 1-7.
CN201910919609.1A 2019-09-26 2019-09-26 Block chain-based personal information management method and device Pending CN110597864A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910919609.1A CN110597864A (en) 2019-09-26 2019-09-26 Block chain-based personal information management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910919609.1A CN110597864A (en) 2019-09-26 2019-09-26 Block chain-based personal information management method and device

Publications (1)

Publication Number Publication Date
CN110597864A true CN110597864A (en) 2019-12-20

Family

ID=68864044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910919609.1A Pending CN110597864A (en) 2019-09-26 2019-09-26 Block chain-based personal information management method and device

Country Status (1)

Country Link
CN (1) CN110597864A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111507594A (en) * 2020-04-08 2020-08-07 微民保险代理有限公司 Data processing method and equipment
CN111539693A (en) * 2020-04-29 2020-08-14 重庆忽米网络科技有限公司 Block chain-based data tamper-proof assessment method
CN113411252A (en) * 2021-06-22 2021-09-17 邓润阳 Speech platform and speech method
CN113407624A (en) * 2021-06-05 2021-09-17 广东辰宜信息科技有限公司 Block chain automatic grouping method and device and computer readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391735A (en) * 2017-08-04 2017-11-24 北京明朝万达科技股份有限公司 Business datum source tracing method, device, system and storage device based on block chain
US20180150865A1 (en) * 2016-11-29 2018-05-31 Mastercard International Incorporated Method and system for authentication of coupons via blockchain
CN108614878A (en) * 2018-04-27 2018-10-02 腾讯科技(深圳)有限公司 protocol data management method, device, storage medium and system
CN109003043A (en) * 2018-06-27 2018-12-14 中国银行股份有限公司 A kind of history information management system based on block chain
KR20190008163A (en) * 2018-11-27 2019-01-23 한국과학기술원 Method and system for tracking transaction of the user personal information based in blockchain
CN109979580A (en) * 2019-03-27 2019-07-05 深圳市元征科技股份有限公司 A kind of medical services management method and device
US20190260715A1 (en) * 2018-02-22 2019-08-22 Hitachi, Ltd. Computer system, connection apparatus, and processing method using transaction
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180150865A1 (en) * 2016-11-29 2018-05-31 Mastercard International Incorporated Method and system for authentication of coupons via blockchain
CN107391735A (en) * 2017-08-04 2017-11-24 北京明朝万达科技股份有限公司 Business datum source tracing method, device, system and storage device based on block chain
US20190260715A1 (en) * 2018-02-22 2019-08-22 Hitachi, Ltd. Computer system, connection apparatus, and processing method using transaction
CN108614878A (en) * 2018-04-27 2018-10-02 腾讯科技(深圳)有限公司 protocol data management method, device, storage medium and system
CN109003043A (en) * 2018-06-27 2018-12-14 中国银行股份有限公司 A kind of history information management system based on block chain
KR20190008163A (en) * 2018-11-27 2019-01-23 한국과학기술원 Method and system for tracking transaction of the user personal information based in blockchain
CN109979580A (en) * 2019-03-27 2019-07-05 深圳市元征科技股份有限公司 A kind of medical services management method and device
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111507594A (en) * 2020-04-08 2020-08-07 微民保险代理有限公司 Data processing method and equipment
CN111507594B (en) * 2020-04-08 2023-06-09 微民保险代理有限公司 Data processing method and device
CN111539693A (en) * 2020-04-29 2020-08-14 重庆忽米网络科技有限公司 Block chain-based data tamper-proof assessment method
CN111539693B (en) * 2020-04-29 2023-10-13 重庆忽米网络科技有限公司 Block chain-based data tamper-proof assessment method
CN113407624A (en) * 2021-06-05 2021-09-17 广东辰宜信息科技有限公司 Block chain automatic grouping method and device and computer readable storage medium
CN113411252A (en) * 2021-06-22 2021-09-17 邓润阳 Speech platform and speech method

Similar Documents

Publication Publication Date Title
Hjálmarsson et al. Blockchain-based e-voting system
CN109165943B (en) Data processing method, device, storage medium and equipment for electronic bill
US10880072B2 (en) Systems and methods for controlled random endorsement in a blockchain network
CN110597864A (en) Block chain-based personal information management method and device
CN112868210B (en) Block chain timestamp protocol
CN115210741B (en) Partially ordered blockchain
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN109191272B (en) Data processing method, device, storage medium and equipment for electronic bill
CN108876113B (en) Assessment management method, assessment management device, terminal equipment and assessment management system
CN110266872B (en) Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
CN111291394B (en) False information management method, false information management device and storage medium
CN112950415B (en) Judicial evidence fixing method, platform and system based on blockchain
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
CN111416709B (en) Voting method, device, equipment and storage medium based on block chain system
US20230327879A1 (en) System and method for maintaining usage records in a shared computing environment
CN110866289A (en) Data processing method and device based on block chain, server and storage medium
KR102054581B1 (en) Method, apparatus and system for identifying caller using blockchain
CN112115193A (en) Case ratio query method, device, equipment and storage medium based on block chain
CN110278246B (en) Certificate storage service transfer method, device and equipment for alliance chain
CN110942305A (en) Real estate information management method and device based on block chain
CN111475778A (en) Music data processing method and device based on block chain
CN111797426B (en) Method and system for distrust notification service
CN112115373B (en) Block chain-based file delivery management method, device, equipment and medium
TWI698768B (en) Csr data verification system with tamper-proof capability, related verification party subsystem, computer program product, and data verification method
Antoni et al. Use of Blockchain for Designing Digital Documents in Public Services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination