CN110602201B - Resume management method, device and system based on block chain and storage medium - Google Patents

Resume management method, device and system based on block chain and storage medium Download PDF

Info

Publication number
CN110602201B
CN110602201B CN201910851979.6A CN201910851979A CN110602201B CN 110602201 B CN110602201 B CN 110602201B CN 201910851979 A CN201910851979 A CN 201910851979A CN 110602201 B CN110602201 B CN 110602201B
Authority
CN
China
Prior art keywords
user
block chain
management server
information
uploading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910851979.6A
Other languages
Chinese (zh)
Other versions
CN110602201A (en
Inventor
崔冉
申子熹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910851979.6A priority Critical patent/CN110602201B/en
Publication of CN110602201A publication Critical patent/CN110602201A/en
Application granted granted Critical
Publication of CN110602201B publication Critical patent/CN110602201B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The application discloses a resume management method, a resume management device, a resume management system and a resume management storage medium based on a block chain, and belongs to the technical field of networks. The method comprises the steps that a survey terminal sends a survey request to a management server, the survey request comprises a user identification of a user to be surveyed and first history information of the user to be surveyed, the management server sends an inquiry request to a target block chain node arranged on a block chain platform according to the survey request, the inquiry request comprises the user identification of the user to be surveyed, the target block chain node inquires second history information of the user to be surveyed on the block chain platform according to the user identification of the user to be surveyed and feeds the second history information back to the management server, and the management server verifies the first history information according to the second history information. The method and the device help to improve the efficiency, transparency and reliability of record management.

Description

Resume management method, device and system based on block chain and storage medium
Technical Field
The present application relates to the field of network technologies, and in particular, to a history management method, apparatus, and system based on a block chain, and a storage medium.
Background
The history management is an important means for enterprises to understand the history of job seekers, and the enterprises can verify the authenticity of the history information provided by the job seekers through the history management to be used as a reference for recording the job seekers.
Currently, enterprises generally request third-party survey companies to perform historical surveys. After receiving the survey commission, the third-party survey company contacts the job seeker according to the contact information of the job seeker to obtain survey authorization, after obtaining the survey authorization of the job seeker, obtains resume information of the job seeker by contacting with contacts such as leaders or colleagues of original units of the job seeker, feeds the obtained resume information back to the enterprise, and the enterprise verifies the resume information provided by the job seeker according to the resume information searched by the third-party survey company.
However, the history management described above is low in efficiency, transparency, and reliability.
Disclosure of Invention
The application provides a block chain-based resume management method, device and system and a storage medium. The technical scheme is as follows:
in one aspect, a history management method based on a block chain is provided, where the method includes:
receiving a survey request sent by a survey terminal, wherein the survey request comprises a user identifier of a user to be surveyed and first resume information of the user to be surveyed;
sending a query request to a target block chain node arranged on a block chain platform according to the survey request, wherein the query request comprises a user identifier of the user to be surveyed, and the target block chain node is any block chain node on the block chain platform;
receiving second history information, which is fed back by the target block link point and inquired on the block chain platform according to the user identification of the user to be investigated, wherein the second history information is uplink-stored in the target block chain node before the investigation request is received, and is broadcast by the target block link point and synchronized to a plurality of block chain nodes on the block chain platform;
and verifying the first resume information according to the second resume information.
In another aspect, a history management method based on a block chain is provided, the method including:
receiving an inquiry request sent by a management server according to an inquiry request, wherein the inquiry request comprises a user identifier of a user to be investigated and first resume information of the user to be investigated, and the inquiry request comprises the user identifier of the user to be investigated;
querying second resume information of the user to be surveyed on the blockchain platform according to the user identification of the user to be surveyed, wherein the second resume information is linked and stored in a target blockchain node arranged on the blockchain platform before the query request is received, and is broadcast and synchronized to a plurality of blockchain nodes on the blockchain platform by the target blockchain node;
and feeding back the second resume information to the management server so that the management server can verify the first resume information according to the second resume information.
Optionally, before receiving the query request sent by the management server according to the survey request, the method further includes:
receiving user history information of the user to be investigated, which is uploaded by the management server, wherein the user history information comprises a user identifier of the user to be investigated and the second history information, the second history information is obtained by the management server signing a third history information in a storage request sent by the uploading terminal according to a private key of the uploading user, and the private key of the uploading user is distributed to the uploading user by the management server when the uploading terminal is registered on the management server;
and synchronizing the user resume information broadcast to a plurality of blockchain nodes on the blockchain platform.
Optionally, the query request further includes a user identifier of the upload user, and the method further includes:
inquiring a public key of the uploading user on the block chain platform according to the user identifier of the uploading user, wherein the public key of the uploading user is distributed to the uploading user by the management server when the uploading terminal registers on the management server, and the public key of the uploading user is uplinked and stored in the target block chain node before receiving the inquiry request and is broadcasted by the target block chain node to be synchronized to a plurality of block chain nodes on the block chain platform;
and feeding back the public key of the uploading user to the management server, so that the management server checks and signs the second resume information according to the public key of the uploading user to obtain the third resume information, and verifies the first resume information according to the third resume information.
Optionally, before receiving the user resume information of the user to be investigated uploaded by the management server, the method further includes:
receiving user key information of the uploading user uploaded by the management server, wherein the user key information comprises a user identifier of the uploading user and a public key of the uploading user;
synchronizing the user key information broadcast to a plurality of blockchain nodes on the blockchain platform.
Optionally, the querying, on the block chain platform, second resume information of the user to be investigated according to the user identifier of the user to be investigated includes:
inquiring second resume information of the user to be investigated at the node according to the user identification of the user to be investigated;
when the second history information of the user to be investigated does not exist in the node, inquiring the second history information of the user to be investigated at the block chain link points on the block chain platform except the node.
Optionally, the biographic information includes at least one of work biographic information or education biographic information.
In another aspect, a block chain-based resume management system is provided, the system including: a survey terminal, a management server and a blockchain platform,
the survey terminal is used for sending a survey request to the management server, wherein the survey request comprises a user identifier of a user to be surveyed and first resume information of the user to be surveyed;
the management server is configured to send a query request to a target blockchain node arranged on the blockchain platform according to the survey request, where the query request includes a user identifier of the user to be surveyed, and the target blockchain node is any blockchain node on the blockchain platform;
the target block chain node is configured to query, on the block chain platform, second history information of the user to be investigated according to the user identifier of the user to be investigated, and feed back the second history information to the management server, where the second history information is uplink-stored in the target block chain node before the investigation request is sent, and is broadcast by the target block chain node and synchronized to a plurality of block chain nodes on the block chain platform;
the management server is further configured to verify the first history information according to the second history information.
Optionally, the system further comprises: the terminal is uploaded to the terminal by the user,
the uploading terminal is used for sending a storage request to the management server, wherein the storage request comprises the user identification of the user to be investigated and the third resume information of the user to be investigated;
the management server is further configured to sign the third resume information according to a private key of an uploading user to obtain the second resume information, where the private key of the uploading user is allocated to the uploading user by the management server when the uploading terminal registers on the management server;
the management server is further configured to uplink user historical information of the user to be investigated to the target block link node, where the user historical information includes the user identifier of the user to be investigated and the second historical information;
the target block chain node is further configured to synchronize the user resume information broadcast to a plurality of block chain nodes on the block chain platform.
The query request further includes a user identification of the uploading user,
the target block chain node is further configured to query, according to the user identifier of the uploading user, a public key of the uploading user on the block chain platform, and feed back the public key of the uploading user to the management server, where the public key of the uploading user is allocated by the management server to the uploading user when the uploading terminal registers on the management server, and before the survey request is sent, the public key of the uploading user is already uplink-stored in the target block chain node and is broadcast by the target block chain node and synchronized to multiple block chain nodes on the block chain platform;
the management server is used for checking the second resume information according to the public key of the uploading user to obtain third resume information, and verifying the first resume information according to the third resume information.
Optionally, the upload terminal is further configured to send a registration request to the management server;
the management server is further configured to distribute a user identifier and an asymmetric key to the uploading user according to the registration request, where the asymmetric key includes a set of private key and public key;
the management server is further configured to uplink user key information of the uploading user to the target block link node, where the user key information includes a user identifier of the uploading user and a public key of the uploading user;
the target blockchain node is further configured to synchronize the broadcast of the user key information to a plurality of blockchain nodes on the blockchain platform.
Optionally, the target blockchain node is configured to:
inquiring second resume information of the user to be investigated at the node according to the user identification of the user to be investigated;
when the second history information of the user to be investigated does not exist in the node, inquiring the second history information of the user to be investigated at the block chain link points on the block chain platform except the node.
Optionally, the biographic information includes at least one of work biographic information or education biographic information.
In a further aspect, there is provided a block chain based resume management apparatus comprising means for performing the method of one or the other of the above aspects.
In yet another aspect, a block chain based resume management apparatus is provided, the apparatus comprising a processor and a memory, the memory having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions, which is loaded and executed by the processor to implement the method of one or the other of the above aspects.
In a further aspect, there is provided a storage medium having stored therein at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by the processor to implement the method of the one or the other aspect.
The beneficial effect that technical scheme that this application provided brought is:
according to the record management method, device and system based on the block chain and the storage medium, the survey terminal sends a survey request to the management server, the survey request comprises the user identification of the user to be surveyed and the first record information of the user to be surveyed, the management server sends an inquiry request to a target block chain node arranged on a block chain platform according to the survey request, the inquiry request comprises the user identification of the user to be surveyed, the target block chain node inquires the second record information of the user to be surveyed on the block chain platform according to the user identification of the user to be surveyed and feeds back the second record information to the management server, and the management server verifies the first record information according to the second record information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic illustration of an implementation environment to which various embodiments of the present application relate;
fig. 2 is a flowchart of a method for block chain-based history management according to an embodiment of the present disclosure;
fig. 3 is a flowchart of another method for block chain-based resume management according to an embodiment of the present disclosure;
FIG. 4 is a flowchart of a method for block chain based history management according to another embodiment of the present disclosure;
fig. 5 is a flowchart of a method for history management based on a block chain according to another embodiment of the present application;
fig. 6 is a block diagram of a history management apparatus based on a block chain according to an embodiment of the present application;
fig. 7 is a block diagram of another resume management apparatus based on a block chain according to an embodiment of the present application;
fig. 8 is a block diagram of a resume management apparatus based on a block chain according to another embodiment of the present application;
fig. 9 is a block diagram of a resume management apparatus based on a block chain according to another embodiment of the present application;
fig. 10 is a block diagram of a resume management apparatus based on a block chain according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a history management apparatus based on a block chain according to an embodiment of the present application;
fig. 12 is a schematic structural diagram of another resume management apparatus based on a block chain according to an embodiment of the present application;
fig. 13 is a schematic structural diagram of a history management system based on a block chain according to an embodiment of the present application.
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and, together with the description, serve to explain the principles of the application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
For convenience of understanding, before explaining the technical solutions of the embodiments of the present application, the terms referred to in the embodiments of the present application are explained:
a block chain platform: is a communication network formed by a plurality of electronic devices, and the electronic devices forming the blockchain platform are called blockchain nodes. The block chain platform comprises at least two block chain nodes, and the at least two block chain nodes synchronize information through a wired network or a wireless network.
A alliance chain, also known as a community Block chain (Consortium Block chains), refers to a Block chain whose consensus process is controlled by preselected Block link points. In the alliance chain, all or part of functions are opened only for the members of the block link points in the chain, and all the block link points in the alliance chain can be customized in read-write authority, query authority and the like according to needs.
Intelligent contract: the contract program automatically executed according to specific conditions is an important way for a user to interact with the block chain platform and realize business logic by utilizing the block chain platform.
Asymmetric key: the Public Key refers to a Public Key, does not need to be kept secret, and can be acquired by a decryptor through various channels; the private key is a key held only by the encryption party itself and needs to be kept secret. One public key corresponds to one private key; the public key and the private key together constitute an asymmetric encryption mode. The asymmetric encryption mode means that the information encrypted by the public key can only be decrypted by the corresponding private key, and the information encrypted by the private key can only be decrypted by the corresponding public key. That is, the keys used for encryption and decryption are not the same.
Referring to fig. 1, a schematic diagram of an implementation environment is shown, according to various embodiments of the present application. As shown in fig. 1, the implementation environment includes a blockchain platform 100, a management server 200, a survey terminal 300, and an upload terminal 400, wherein the management server 200 is communicatively connected to the blockchain platform 100 through a wired network or a wireless network, and the survey terminal 300 and the upload terminal 400 are communicatively connected to the management server 200 through a wired network or a wireless network, respectively. The Wireless connection may include, but is not limited to, a Wireless Fidelity (WIFI) connection, a data connection, a bluetooth connection, an infrared connection, or the like, and the wired connection may include, but is not limited to, a Universal Serial Bus (USB) connection.
The management server 200 may be a server, or a server cluster composed of several servers, or a cloud computing service center. In some embodiments of the present disclosure, the management server 200 may also be referred to as a resume management platform or a resume survey platform.
The investigation terminal 300 and the uploading terminal 400 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, or an MP4, and the investigation terminal 300 and the uploading terminal 400 may be the same or different, as shown in fig. 1, the investigation terminal 300 may be a smart phone, and the uploading terminal 400 may be a desktop computer. The user of the survey terminal 300 may be a survey user, the user of the upload terminal 400 may be an upload user, and the survey user and the upload user may be different from the user 500 to be surveyed in fig. 1, for example, in a resume survey scene, the user 500 to be surveyed may be a job seeker, the survey user may be a job applicant of the user 500 to be surveyed, and the upload user may be an original enterprise or a graduate school of the user 500 to be surveyed.
The blockchain platform 100 may be a alliance-chain platform, and includes a plurality of blockchain nodes, each blockchain node may be an electronic device, and the electronic device may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a motion Picture Experts Group Audio Layer IV (MP 4) player or a server, and the like. The plurality of blockchain nodes may be communicatively connected and synchronize biographical information through a wired network or a wireless network, as shown in fig. 1, the blockchain platform 100 includes a plurality of blockchain nodes 110, 120, 130, and 140, and the plurality of blockchain nodes 110, 120, 130, and 140 are communicatively connected and synchronize biographical information through a wired network or a wireless network. When any of the blockchain nodes receives the resume information, the resume information broadcast may be synchronized to all blockchain nodes in the blockchain platform 100 (i.e., the resume information is broadcast to the blockchain platform), so that other blockchain nodes in the blockchain platform 100 may receive and store the resume information, i.e., all blockchain nodes of the blockchain platform 100 may store the resume information. Each blockchain node in the blockchain platform 100 has a node identifier, and each blockchain link point in the blockchain platform 100 can store the node identifiers of other blockchain nodes in the blockchain platform 100, so that the resume information is broadcast to the other blockchain nodes in the entire blockchain platform 100 according to the node identifiers of the other blockchain nodes.
The blockchain platform 100 may be a decentralized network system platform, i.e., the blockchain platform 100 may manage the resume information by a decentralized technique. Decentralization refers to: there is no concept of a central node in the blockchain platform 100, the positions of the blockchain nodes in the blockchain platform 100 are equal, and each blockchain node may store the same information.
In the embodiment of the present application, the survey terminal 300 may transmit a survey request for conducting a resume survey on the user 500 to be surveyed to the management server 200, where the survey request may include the user identifier of the user 500 to be surveyed and the first resume information of the user 500 to be surveyed; after receiving the survey request, the management server 200 may send a query request to a target blockchain node (any blockchain node in the blockchain platform 100) disposed on the blockchain platform 100 according to the survey request, where the query request may include the user identifier of the user 500 to be surveyed; after receiving the query request, the target block link node queries second history information of the user 500 to be investigated on the block link platform 100 according to the user identifier of the user 500 to be investigated, and feeds back the second history information to the management server 200; after receiving the second history information, the management server 200 verifies the first history information according to the second history information, so as to perform a history investigation on the user 500 to be investigated.
Optionally, before the management server 200 receives the investigation request, the uploading terminal 400 may send a storage request to the management server 200, where the storage request may include the user identifier of the user 500 to be investigated and the third history information of the user 500 to be investigated, and after the management server 200 receives the storage request, the management server 200 may sign the third history information of the user 500 to be investigated according to the private key of the uploading user to obtain the second history information of the user 500 to be investigated, and uplink-store the user history information of the user 500 to be investigated in the target block chain node, where the user history information may include the user identifier of the user 500 to be investigated and the second history information of the user 500 to be investigated; the target blockchain node may synchronize the broadcast of user biographical information of the user 500 to be investigated to a plurality of blockchain nodes on the blockchain platform 100. The query request may further include a user identifier of an uploading user, and after receiving the query request, the target blockchain node may query the public key of the uploading user on the blockchain platform 100 according to the user identifier of the uploading user, and feed back the public key of the uploading user to the management server 200; after receiving the public key of the uploading user, the management server 200 may check the second history information according to the public key of the uploading user to obtain third history information, and verify the first history information according to the third history information.
Optionally, before the management server 200 uplinks and stores the user biographical information of the user 500 to be investigated to the target blockchain node, the uploading terminal 400 may send a registration request to the management server 200 to register on the management server 200, and during registration, the management server 200 may allocate a user identifier and an asymmetric key to the uploading user, and then the management server 200 uplinks and stores the user identifier of the uploading user and a public key of the uploading user as the user key information of the uploading user in the target blockchain node; the target blockchain node may synchronize the broadcast of the user key information of the upload user to a plurality of blockchain nodes in the blockchain platform 100.
Referring to fig. 2, a flowchart of a block chain-based resume management method according to an embodiment of the present application is shown, where the method may be applied to a management server, and referring to fig. 2, the method may include:
step 201, receiving a survey request sent by a survey terminal, wherein the survey request comprises a user identifier of a user to be surveyed and first resume information of the user to be surveyed.
Step 202, sending a query request to a target blockchain node arranged on a blockchain platform according to the survey request, wherein the query request includes a user identifier of a user to be surveyed.
The target block chain node is any block chain node on the block chain platform.
And step 203, receiving second resume information of the user to be investigated, which is inquired on the block chain platform according to the user identification of the user to be investigated and fed back by the target block chain link point.
Wherein the second biographical information has been uplink stored at the target blockchain node prior to receiving the survey request and is broadcast by the target blockchain node synchronized to the plurality of blockchain nodes on the blockchain platform.
And step 204, verifying the first history information according to the second history information.
To sum up, in the history management method based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block chain node disposed on a block chain platform according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on the block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Referring to fig. 3, a flowchart of another method for block chain based resume management according to an embodiment of the present application is shown, where the method may be applied to a target block chain node, which may be any block chain node in the block chain platform 100 shown in fig. 1, and referring to fig. 3, the method may include:
step 301, receiving an inquiry request sent by the management server according to the investigation request, wherein the investigation request includes a user identifier of the user to be investigated and first resume information of the user to be investigated, and the inquiry request includes the user identifier of the user to be investigated.
Step 302, inquiring second resume information of the user to be investigated on the block chain platform according to the user identification of the user to be investigated.
Before the management server receives the query request, the second resume information is linked up and stored in a target blockchain node arranged on the blockchain platform, and is broadcast by the target blockchain node and synchronized to a plurality of blockchain nodes on the blockchain platform.
Step 303, feeding back the second history information to the management server so that the management server can verify the first history information according to the second history information.
To sum up, in the history management method based on the block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, the management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on a block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Referring to fig. 4, a flowchart of a method for block chain based resume management according to another embodiment of the present application is shown, where the method may be applied to the implementation environment shown in fig. 1, and referring to fig. 4, the method may include:
step 401, the survey terminal sends a survey request to the management server, where the survey request includes the user identifier of the user to be surveyed and the first resume information of the user to be surveyed.
Wherein the user identification is used for uniquely identifying the user. The user to be surveyed may be a job seeker, the user identifier of the user to be surveyed is used to uniquely identify the user to be surveyed, for example, the user identifier of the user to be surveyed may be an identity number or a user account of the user to be surveyed, and the survey terminal may be a terminal of a job-seeking enterprise of the user to be surveyed.
Wherein the first resume information may include at least one of work resume information or education resume information. The work history information can comprise at least one of the name, the time of entry, the time of departure, the position and the reason of departure of the original enterprise or whether competition is forbidden, wherein whether competition is forbidden refers to whether the original enterprise forbids employees to engage in the appointed industry, and the appointed industry generally influences the benefits of the original enterprise; the education biographical information may include at least one of a graduation institution name, a time of entrance, a graduation time, or whether a graduation institution was covered.
When a user goes to an enterprise for job hunting, a survey terminal (i.e., a terminal of the job hunting enterprise of the user) may send a survey request to the management server, and request the management server to perform a resume survey on a user to be surveyed, where the survey request may include a user identifier of the user to be surveyed and first resume information of the user to be surveyed. Alternatively, the survey terminal may transmit the survey request to the management server through a communication connection with the management server.
Step 402, the management server sends a query request to a target blockchain node arranged on the blockchain platform according to the survey request, wherein the query request comprises a user identifier of a user to be surveyed.
The management server may receive a survey request sent by the survey terminal, analyze the survey request to obtain a user identifier of a user to be surveyed and first history information of the user to be surveyed, generate an inquiry request according to the user identifier of the user to be surveyed, and send the inquiry request to a target blockchain node disposed on the blockchain platform, where the inquiry request may include the user identifier of the user to be surveyed. Optionally, the management server sends the query request to the target block link point through a communication connection with the target block link point.
And step 403, the target block chain node queries the second resume information of the user to be investigated on the block chain platform according to the user identifier of the user to be investigated.
Wherein the second resume information may include at least one of work resume information or education resume information. The work resume information can comprise at least one of the original enterprise name, the time of job entry, the time of job departure, the position, the reason of job departure or whether the competitive industry is forbidden; the education biographical information may include at least one of a name of a graduate institution, a time of admission, a time of graduate, or whether the graduate institution was covered.
The target block chain node can receive the query request sent by the investigation terminal, analyze the query request to obtain the user identification of the user to be investigated, and inquire the second resume information of the user to be investigated on the block chain platform according to the user identification of the user to be investigated. Optionally, the target block chain node may query, at the local node, the second history information of the user to be investigated according to the user identifier of the user to be investigated, and when the second history information of the user to be investigated does not exist at the local node, the target block chain node may query, at a block chain link point on the block chain platform other than the local node, the second history information of the user to be investigated. And the target block chain node inquires the second history information of the user to be investigated at the node, namely the second history information of the user to be investigated is inquired locally.
And step 404, the target block chain node feeds back the second resume information to the management server.
Alternatively, the target blockchain node may feed back the second resume information to the management server through a communication connection with the management server.
In step 405, the management server verifies the first history information based on the second history information.
Alternatively, the management server may compare the second history information with the first history information, and determine whether the first history information is the same as the second history information, so as to verify the first history information.
Step 406, the management server feeds back the investigation result to the investigation terminal.
After the management server verifies the first history information, the management server may generate a survey result and feed the survey result back to the survey terminal. The survey result may be that the first history information is the same as the second history information, or the first history information is different from the second history information, and may indicate different contents of the first history information and the second history information, for example, the time of departure included in the first history information is different from the time of departure included in the second history information, and the like, and the details of the first history information and the second history information are not repeated herein in this embodiment of the present application.
To sum up, in the history management method based on the block chain provided in the embodiment of the present application, after receiving a survey request including a user identifier of a user to be surveyed and first history information of the user to be surveyed, the management server sends an inquiry request to a target block link node according to the survey request, where the inquiry request includes the user identifier of the user to be surveyed, the target block chain node inquires, on the block chain platform, second history information of the user to be surveyed according to the user identifier of the user to be surveyed, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Referring to fig. 5, which shows a flowchart of another method for block chain-based resume management according to an embodiment of the present application, where the method may be applied to the implementation environment shown in fig. 1, and referring to fig. 5, the method may include:
step 501, the uploading terminal sends a registration request to the management server.
In the embodiment of the application, the user to be surveyed may be a job seeker, and the uploading user may be an original enterprise or a graduate of the user to be surveyed. The upload terminal may register with the management server before using the management server.
Alternatively, the upload terminal may generate a registration request and then transmit the registration request to the management server through a communication connection with the management server. The uploading terminal can run an application program for history management, and the uploading user can trigger the uploading terminal to send a registration request to the management server through the application program.
Step 502, the management server distributes a user identifier and an asymmetric key for the uploading user according to the registration request, wherein the asymmetric key comprises a group of private keys and public keys.
The management server can receive a registration request sent by the uploading terminal, and distributes a user identifier and an asymmetric key for the uploading user according to the registration request, wherein the user identifier can be a user account, the asymmetric key comprises a group of public keys and a private key, the private key can be used for the management server to sign information and the like sent by the uploading terminal, and the public key can be used for the management server to check the signature information of the uploading user.
The management server can send registration confirmation information to the uploading terminal after distributing the user identification and the asymmetric key to the uploading user, and the uploading terminal can confirm that the registration is successful after receiving the registration confirmation information.
Step 503, the management server uplinks and stores user key information of the uploading user in the target block chain node, where the user key information includes a user identifier of the uploading user and a public key of the uploading user.
After the uploading terminal successfully registers on the management server, the management server may uplink user key information of the uploading user to a target block chain node, where the target block chain node may be any block chain node distributed on the block chain platform, and the user key information may include a user identifier of the uploading user and a public key of the uploading user. Alternatively, the management server may send the user key information to the target blockchain node through a communication connection with the target blockchain node, so that the target blockchain node stores the user key information.
Optionally, the management server may also send the private key of the uploading user to the uploading terminal, which is not limited in this embodiment of the present application.
Step 504, the target blockchain node synchronizes the broadcast of the user key information to a plurality of blockchain nodes on the blockchain platform.
Optionally, the target blockchain node may send the user key information to each blockchain node on the blockchain platform, so that each blockchain node on the blockchain platform can store the user key information, thereby synchronizing the broadcast of the user key information to a plurality of blockchain nodes on the blockchain platform.
In this embodiment of the present application, a target blockchain node may send the user key information to each blockchain node on a blockchain platform, after receiving the user key information, any blockchain node may perform consensus processing on the user key information through a consensus algorithm, and then broadcast the user key information to the blockchain platform again, and continuously execute the consensus processing until the user key information stored in each blockchain node is consistent, so that consistency of the user key information stored in each blockchain node can be ensured.
And 505, the uploading terminal sends a storage request to the management server, wherein the storage request comprises the user identification of the user to be investigated and the third resume information of the user to be investigated.
Wherein the third resume information may include at least one of work resume information or education resume information. The work resume information can comprise at least one of the original enterprise name, the time of job entry, the time of job departure, the position, the reason of job departure or whether the competitive industry is forbidden; the education biographical information may include at least one of a name of a graduate institution, a time of admission, whether graduate, a time of graduate, or whether a division was past at the graduate institution.
In the embodiment of the present application, when a user to be surveyed leaves the job from an original enterprise or graduates from an institution, an uploading user (that is, the original enterprise or the graduate) may provide resume information to the user to be surveyed, and the providing of the resume information by the uploading user to the user to be surveyed is referred to as third resume information of the user to be surveyed in the embodiment of the present application. And the uploading terminal may generate a storage request according to the user identifier of the user to be investigated and the third history information, and transmit the storage request to the management server, where the storage request includes the user identifier of the user to be investigated and the third history information. Alternatively, the uploading terminal may send the storage request to the management server through a communication connection with the management server.
Step 506, the management server signs the third resume information according to the private key of the uploading user to obtain the second resume information of the user to be investigated.
The management server can receive the storage request sent by the uploading terminal, analyze the storage request to obtain the user identifier and the third history information of the user to be investigated, and sign the third history information by adopting the private key of the uploading user to obtain the second history information of the user to be investigated.
Alternatively, the management server may extract the digest of the third history information to obtain the digest of the third history information, and sign the digest of the third history information with the private key of the uploading user to obtain the second history information of the user to be investigated, so that the data size of the second history information may be reduced.
The technical personnel in the field can easily understand that the information signed by the private key can only be signed by the corresponding public key, and the second resume information is obtained by the management server by signing the third resume information by the private key of the uploading user, so that the second resume information can only be signed by the public key of the uploading user, the resume information of the user to be investigated can be prevented from being leaked, and the safety of the resume information of the user to be investigated can be ensured.
Step 507, the management server links and stores the user history information of the user to be investigated in the target block link node, wherein the user history information includes the user identifier and the second history information of the user to be investigated.
After obtaining the user identifier of the user to be investigated and the second history information of the user to be investigated, the management server may generate the user history information of the user to be investigated according to the user identifier of the user to be investigated and the second history information, and link and store the user history information in the target block chain node, where the user history information may include the user identifier of the user to be investigated and the second history information.
Alternatively, the management server may send the user history information to the target block chain node through a communication connection with the target block chain node, and the target block chain node stores the user history information after receiving the user history information.
Step 508, the target blockchain node synchronizes the broadcast of the user biographical information to a plurality of blockchain nodes on the blockchain platform.
After receiving the user history information of the user to be investigated sent by the management server, the target blockchain link point may send the user history information to each blockchain node on the blockchain platform, so that each blockchain node on the blockchain platform can store the user history information, thereby synchronizing the user history information broadcast to a plurality of blockchain nodes on the blockchain platform.
In this embodiment, the target block chain node may send the user history information to each block chain node on the block chain platform, after receiving the user history information, any block chain node may perform consensus processing on the user history information through a consensus algorithm, and then broadcast the user history information to the block chain platform again, and continuously perform the consensus processing until the user history information stored in each block chain node is consistent, so that consistency of the user history information stored in each block chain node can be ensured.
In step 509, the survey terminal sends a survey request to the management server, where the survey request includes the user identifier of the user to be surveyed and the first history information of the user to be surveyed.
The survey user can be a job-seeking enterprise of the user to be surveyed. When a user to be investigated seeks a job for the investigation user, the resume information of the user to be investigated and the user identifier of the uploading user can be provided for the investigation user, and the investigation user can be authorized to carry out resume investigation on the user to be investigated.
After obtaining the survey authorization of the user to be surveyed, the survey terminal may send a survey request to the management server, where the survey request may include the user identifier of the user to be surveyed and the first resume information of the user to be surveyed, and the survey request may further include the user identifier of an uploading user (i.e., the original enterprise or the graduate of the user to be surveyed), and the survey request is used to request the management server to perform resume survey on the user to be surveyed. Alternatively, the survey terminal transmits a survey request to the management server through a communication connection with the management server.
Step 510, the management server sends a query request to the target block chain node according to the survey request, wherein the query request comprises the user identifier of the user to be surveyed and the user identifier of the uploading user.
The management server may receive a survey request sent by the survey terminal, analyze the survey request to obtain a user identifier of the user to be surveyed, the first resume information, and a user identifier of the uploading user, then generate an inquiry request according to the user identifier of the user to be surveyed and the user identifier of the uploading user, and send the inquiry request to the target block chain node, where the inquiry request may include the user identifier of the user to be surveyed and the user identifier of the uploading user. Alternatively, the management server may send the query request to the target blockchain node through a communication connection with the target blockchain node.
Step 511, the target block chain node queries the second resume information on the block chain platform according to the user identifier of the user to be investigated, and queries the public key of the uploading user on the block chain platform according to the user identifier of the uploading user.
The target block chain node can receive the query request sent by the management server, analyze the query request to obtain the user identifier of the user to be investigated and the user identifier of the uploading user, then query the second resume information of the user to be investigated on the block chain platform according to the user identifier of the user to be investigated, and query the public key of the uploading user on the block chain platform according to the user identifier of the uploading user.
Optionally, the process that the target blockchain node queries the second resume information of the user to be investigated on the blockchain platform according to the user identifier of the user to be investigated may include: and when the node does not have the second history information of the user to be investigated, the target block chain link point inquires the second history information of the user to be investigated on the block chain platform except the node according to the user identification of the user to be investigated. Optionally, the target blockchain node may send the user identifier of the user to be investigated to other blockchain nodes except the target blockchain node in the blockchain platform, after the other blockchain nodes receive the user identifier of the user to be investigated, the second history information of the user to be investigated is locally queried at the other blockchain nodes according to the user identifier of the user to be investigated, and so on until the second history information of the user to be investigated is queried, or until all blockchain nodes on the blockchain platform are traversed. The process of querying the public key of the uploading user on the block chain platform by the target block chain node according to the user identifier of the uploading user is similar to that described above, and is not repeated here.
And step 512, the target block chain node feeds back the second resume information and the public key of the uploading user to the management server.
After querying the second history information of the user to be investigated and the public key of the uploading user, the target block chain node may feed back the second history information and the public key of the uploading user to the management server, and optionally, the target block chain node may feed back the second history information of the user to be investigated and the public key of the uploading user to the management server through a communication connection with the management server.
And 513, the management server checks and signs the second history information according to the public key of the uploading user to obtain third history information.
Optionally, the management server may receive second history information of the user to be investigated and a public key of an uploading user, which are sent by the target block chain node, decrypt the second history information by using the public key of the uploading user to obtain decrypted information, compare the decrypted information with third history information of the user to be investigated, and when the decrypted information is the same as the third history information of the user to be investigated, the management server determines that the signature verification is successful, and the decrypted information is the third history information.
In step 514, the management server verifies the first history information based on the third history information.
Alternatively, the management server may compare the first history information with the third history information to verify the first history information.
Step 515, the management server feeds back the investigation result to the investigation terminal.
After the management server verifies the first history information, the survey result may be generated and fed back to the survey terminal. The survey result may be that the first history information is the same as the third history information, or the first history information is different from the third history information, and may indicate different contents of the first history information and the third history information, for example, the time of departure included in the first history information is different from the time of departure included in the third history information, and the like, and the details of the first history information and the third history information are not repeated herein in this embodiment of the present application.
In the embodiment of the application, the management server may interact with the blockchain platform for different users, for example, the management server interacts with the blockchain nodes at the request of the uploading terminal to be regarded as the management server interacts with the blockchain platform for the uploading user, the management server interacts with the blockchain nodes at the request of the survey terminal to be regarded as the management server interacts with the blockchain platform for the survey user, the interaction between the management server and the blockchain platform may call intelligent contracts, in the process that the management server interacts with the blockchain platform for different users, the management server may count the times of calling the intelligent contracts for different users, determine the frequency of using the resume management platform (management server) by different users according to the times of calling the intelligent contracts for different users, and provide different excitation mechanisms for different users according to the frequency of using the resume management platform by different users, so as to improve the enthusiasm of the users for using the survey platform. The incentive mechanism may be, for example, allowing the user to use the history management platform for a fixed time period for free, or rewarding the user with a certain amount of resources (for example, virtual coins, coupons, and the like), where the resources can reduce the cost for the user to use the history management platform, and the like, and the embodiments of the present application are not described herein again.
Those skilled in the art will readily understand that the order of the steps of the block chain-based history management method provided in the embodiment of the present application may be appropriately adjusted, and the steps may also be increased or decreased according to the circumstances.
To sum up, in the history management method based on the block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, the management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on a block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
The following are embodiments of the apparatus of the present application that may be used to perform embodiments of the method of the present application. For details which are not disclosed in the embodiments of the apparatus of the present application, reference is made to the embodiments of the method of the present application.
Referring to fig. 6, a block diagram of a block chain based history management apparatus 600 according to an embodiment of the present application is shown, where the block chain based history management apparatus 600 may be a program component in a management server. Referring to fig. 6, the block chain-based history management apparatus 600 may include, but is not limited to:
a first receiving module 601, configured to receive a survey request sent by a survey terminal, where the survey request includes a user identifier of a user to be surveyed and first resume information of the user to be surveyed;
a first sending module 602, configured to send a query request to a target blockchain node distributed on a blockchain platform according to a survey request, where the query request includes a user identifier of a user to be surveyed, and the target blockchain node is any blockchain node on the blockchain platform;
a second receiving module 603, configured to receive second historical information of the user to be investigated, which is queried on the blockchain platform according to the user identifier of the user to be investigated and fed back by the target blockchain node, where the second historical information has been uplink-stored in the target blockchain node before the survey request is received, and is broadcast by the target blockchain node and synchronized to a plurality of blockchain nodes on the blockchain platform;
the verifying module 604 is configured to verify the first resume information according to the second resume information.
To sum up, according to the history management apparatus based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires, according to the user identifier of the user to be investigated, second history information of the user to be investigated on a block chain platform, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Optionally, referring to fig. 7, which shows a block diagram of another block chain based history management apparatus 600 according to an embodiment of the present application, referring to fig. 7, on the basis of fig. 6, the block chain based history management apparatus 600 further includes:
a third receiving module 605, configured to receive a storage request sent by the uploading terminal, where the storage request includes a user identifier of the user to be investigated and third history information of the user to be investigated;
the signature module 606 is configured to sign the third history information according to a private key of the uploading user to obtain second history information, where the private key of the uploading user is allocated by the management server to the uploading user when the uploading terminal registers on the management server;
the first storage module 607 is configured to uplink user history information of the user to be surveyed to the target blockchain node, so that the target blockchain node synchronizes the broadcast of the user history information to a plurality of blockchain nodes on the blockchain platform, where the user history information includes a user identifier and second history information of the user to be surveyed.
Optionally, the query request further includes a user identifier of the uploading user, please continue referring to fig. 7, and the block chain-based resume management apparatus 600 further includes:
a fourth receiving module 608, configured to receive a public key of an uploading user, which is fed back by a target blockchain link point and is queried on a blockchain platform according to a user identifier of the uploading user, where the public key of the uploading user is allocated by a management server for the uploading user when an uploading terminal registers on the management server, and the public key of the uploading user is uplink-stored in the target blockchain node before receiving a survey request and is broadcast by the target blockchain link point and synchronized to multiple blockchain nodes on the blockchain platform;
the verification module 604 is configured to verify the second resume information according to the public key of the uploading user to obtain third resume information; and verifying the first history information according to the third history information.
Optionally, referring to fig. 8, which shows a block diagram of another resume management apparatus 600 based on a block chain according to an embodiment of the present application, referring to fig. 8, on the basis of fig. 7, the resume management apparatus 600 based on a block chain further includes:
a fourth receiving module 609, configured to receive a registration request sent by an upload terminal;
the distribution module 610 is configured to distribute a user identifier and an asymmetric key to the uploading user according to the registration request, where the asymmetric key includes a set of private key and public key;
the second storage module 611 is configured to uplink user key information of the uploading user to the target blockchain node, so that the target blockchain node synchronizes broadcast of the user key information to multiple blockchain nodes on the blockchain platform, where the user key information includes a user identifier of the uploading user and a public key of the uploading user.
Optionally, the biographical information comprises at least one of work biographical information or education biographical information.
To sum up, according to the history management apparatus based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires, according to the user identifier of the user to be investigated, second history information of the user to be investigated on a block chain platform, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Referring to fig. 9, a block diagram of a block chain based story management apparatus 510 according to an embodiment of the present application is shown, where the block chain based story management apparatus 900 may be a program element in a target block chain node, and the target block chain link point may be any block chain node on a block chain platform. Referring to fig. 9, the block chain-based resume management apparatus 900 may include, but is not limited to:
a first receiving module 901, configured to receive an inquiry request sent by the management server according to the survey request, where the survey request includes a user identifier of a user to be surveyed and first resume information of the user to be surveyed, and the inquiry request includes the user identifier of the user to be surveyed;
a first query module 902, configured to query, on the blockchain platform, second history information of a user to be investigated according to a user identifier of the user to be investigated, where the second history information has been uplink-stored in a target blockchain node disposed on the blockchain platform before receiving a query request, and is broadcast by the target blockchain node and synchronized to a plurality of blockchain nodes on the blockchain platform;
the first feedback module 903 is configured to feed back the second history information to the management server, so that the management server verifies the first history information according to the second history information.
To sum up, in the history management apparatus based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on a block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Optionally, referring to fig. 10, which shows a block diagram of another block chain-based story management apparatus 900 according to an embodiment of the present application, referring to fig. 10, on the basis of fig. 9, the block chain-based story management apparatus 900 further includes:
the second receiving module 904 is configured to receive user history information of the user to be investigated, which is uploaded by the management server, wherein the user history information includes a user identifier of the user to be investigated and second history information, the second history information is obtained by signing, by the management server, third history information in a storage request sent by the uploading terminal according to a private key of the uploading user, and the private key of the uploading user is allocated by the management server to the uploading user when the uploading terminal registers on the management server;
the first broadcasting module 905 is configured to synchronize the broadcasting of the user resume information to a plurality of blockchain nodes on the blockchain platform.
Optionally, the query request further includes a user identifier of the uploading user, please continue referring to fig. 10, and the resume management apparatus 900 based on the block chain further includes:
a second query module 906, configured to query, according to a user identifier of an uploading user, a public key of the uploading user on the blockchain platform, where the public key of the uploading user is allocated by the management server for the uploading user when the uploading terminal registers on the management server, and the public key of the uploading user is stored in a target blockchain node in an uplink manner before receiving the query request, and is broadcast by the target blockchain node and synchronized to multiple blockchain nodes on the blockchain platform;
the second feedback module 907 is configured to feed back the public key of the uploading user to the management server, so that the management server checks the second history information according to the public key of the uploading user to obtain third history information, and verifies the first history information according to the third history information.
Optionally, with continuing reference to fig. 10, the block chain-based resume management apparatus 900 further includes:
a third receiving module 908, configured to receive user key information of an uploading user uploaded by the management server, where the user key information includes a user identifier of the uploading user and a public key of the uploading user;
a second broadcasting module 909, configured to synchronize the broadcasting of the user key information to a plurality of blockchain nodes on the blockchain platform.
Optionally, the first querying module 902 is configured to:
inquiring second resume information of the user to be investigated at the node according to the user identification of the user to be investigated;
and when the second history information of the user to be investigated does not exist in the node, inquiring the second history information of the user to be investigated at the block chain link points except the node on the block chain platform.
Optionally, the biographic information includes at least one of work biographic information or education biographic information.
To sum up, in the history management apparatus based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on a block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Referring to fig. 11, a schematic structural diagram of a block chain based history management apparatus 1100 according to an embodiment of the present application is shown, where the block chain based history management apparatus 1100 may be a server. Illustratively, as shown in fig. 11, the apparatus 1100 includes a Central Processing Unit (CPU) 1101, a system memory 1104 including a Random Access Memory (RAM) 1102 and a Read Only Memory (ROM) 1103, and a system bus 1105 connecting the system memory 1104 and the central processing unit 1101. The apparatus 1100 also includes a basic input/output system (I/O system) 1106, which facilitates transfer of information between devices within the computer, and a mass storage device 1107 for storing an operating system 1113, application programs 1114 and other program modules 1115.
The basic input/output system 1106 includes a display 1108 for displaying information and an input device 1109 such as a mouse, keyboard, etc. for user input of information. Wherein the display 1108 and the input device 1109 are connected to the central processing unit 1101 through an input output controller 1110 connected to the system bus 1105. The basic input/output system 1106 may also include an input/output controller 1110 for receiving and processing input from a number of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, an input/output controller 1110 may also provide output to a display screen, a printer, or other type of output device.
The mass storage device 1107 is connected to the central processing unit 1101 through a mass storage controller (not shown) that is connected to the system bus 1105. The mass storage device 1107 and its associated computer-readable media provide non-volatile storage for the apparatus 1100. That is, the mass storage device 1107 may include a computer-readable medium (not shown) such as a hard disk or CD-ROM drive.
Without loss of generality, computer readable storage media may include computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, DVD, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will appreciate that computer storage media is not limited to the foregoing. The system memory 1104 and mass storage device 1107 described above may collectively be referred to as memory.
According to various embodiments of the present application, the apparatus 1100 may also operate as a remote computer connected to a network via a network, such as the Internet. That is, the apparatus 1100 may connect to the network 1112 through the network interface unit 1111 connected to the system bus 1105, or may connect to other types of networks or remote computer systems (not shown) using the network interface unit 1111.
The memory further includes one or more programs, and the one or more programs are stored in the memory and configured to be executed by the CPU to implement the method provided by the embodiment of the present application.
Please refer to fig. 12, which illustrates a schematic structural diagram of another resume management apparatus 1200 based on a block chain according to an embodiment of the present application. The apparatus 1200 may be any blockchain node on a blockchain platform, and the apparatus 1200 may be: a smart phone, a tablet computer, an MP3 (Moving Picture Experts Group Audio Layer III, motion Picture Experts compress standard Audio Layer 3) player, an MP4 (Moving Picture Experts Group Audio Layer IV, motion Picture Experts compress standard Audio Layer 4) player, a notebook computer, a desktop computer, or other terminals. The apparatus 1200 may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, etc. Alternatively, the apparatus 1200 may be a server.
In general, the apparatus 1200 includes: a processor 1201 and a memory 1202.
The processor 1201 may include one or more processing cores, such as a 4-core processor, an 8-core processor, or the like. The processor 1201 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 1201 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 1201 may be integrated with a GPU (Graphics Processing Unit) that is responsible for rendering and drawing content that the display screen needs to display. In some embodiments, the processor 1201 may further include an AI (Artificial Intelligence) processor for processing a computing operation related to machine learning.
Memory 1202 can include one or more computer-readable storage media, which can be non-transitory. Memory 1202 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 1202 is used to store at least one instruction for execution by the processor 1201 to implement the methods provided by embodiments of the present application.
In some embodiments, the apparatus 1200 may further include: a peripheral interface 1203 and at least one peripheral. The processor 1201, memory 1202, and peripheral interface 1203 may be connected by a bus or signal line. Various peripheral devices may be connected to peripheral interface 1203 via a bus, signal line, or circuit board. The peripheral device may include: at least one of radio frequency circuitry 1204, touch display 1205, camera 1206, audio circuitry 1207, pointing component 1208, or power source 1209.
The peripheral interface 1203 may be used to connect at least one peripheral associated with I/O (Input/Output) to the processor 1201 and the memory 1202. In some embodiments, the processor 1201, memory 1202, and peripheral interface 1203 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 1201, the memory 1202 and the peripheral device interface 1203 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 1204 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuit 1204 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 1204 converts an electric signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electric signal. Optionally, the radio frequency circuit 1204 comprises: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. Radio frequency circuit 1204 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the rf circuit 1204 may further include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 1205 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 1205 is a touch display screen, the display screen 1205 also has the ability to acquire touch signals on or over the surface of the display screen 1205. The touch signal may be input to the processor 1201 as a control signal for processing. At this point, the display 1205 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 1205 may be one, disposed on the front panel of the apparatus 1200; in other embodiments, the display 1205 may be at least two, respectively disposed on different surfaces of the apparatus 1200 or in a folded design; in still other embodiments, the display 1205 may be a flexible display disposed on a curved surface or on a folded surface of the device 1200. Even further, the display screen 1205 may be arranged in a non-rectangular irregular figure, i.e., a shaped screen. The Display panel 1205 can be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), and other materials.
Camera assembly 1206 is used to capture images or video. Optionally, camera assembly 1206 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 1206 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 1207 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals into the processor 1201 for processing or inputting the electric signals into the radio frequency circuit 1204 to achieve voice communication. For stereo capture or noise reduction purposes, multiple microphones may be provided, each at a different location of the device 1200. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 1201 or the radio frequency circuit 1204 into sound waves. The loudspeaker can be a traditional film loudspeaker and can also be a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 1207 may also include a headphone jack.
The Location component 1208 is used to locate the current geographic Location of the device 1200 to implement navigation or LBS (Location Based Service). The Positioning component 1208 can be a Positioning component based on the united states GPS (Global Positioning System), the chinese beidou System, the russian graves System, or the european union galileo System.
A power supply 1209 is used to power the various components in the device 1200. The power source 1209 may be alternating current, direct current, disposable or rechargeable batteries. When the power supply 1209 includes a rechargeable battery, the rechargeable battery may support wired charging or wireless charging. Rechargeable batteries may also be used to support fast charge technologies.
In some embodiments, the device 1200 also includes one or more sensors 1210. The one or more sensors 1210 include, but are not limited to: acceleration sensor 1211, gyro sensor 1212, pressure sensor 1213, fingerprint sensor 1214, optical sensor 1215, and proximity sensor 1216.
The acceleration sensor 1211 can detect the magnitude of acceleration on three coordinate axes of the coordinate system established with the apparatus 1200. For example, the acceleration sensor 1211 may be used to detect components of the gravitational acceleration in three coordinate axes. The processor 1201 may control the touch display 1205 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 1211. The acceleration sensor 1211 can also be used for acquisition of motion data of a game or a user.
The gyro sensor 1212 may detect a body direction and a rotation angle of the apparatus 1200, and the gyro sensor 1212 may cooperate with the acceleration sensor 1211 to acquire a 3D motion of the user with respect to the apparatus 1200. The processor 1201 can implement the following functions according to the data collected by the gyro sensor 1212: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
Pressure sensors 1213 may be provided on the side bezel of the device 1200 and/or on the underlying layers of the touch screen display 1205. When the pressure sensors 1213 are disposed on the side frames of the device 1200, the user's holding signals of the device 1200 can be detected, and the processor 1201 performs left-right hand recognition or quick operation according to the holding signals collected by the pressure sensors 1213. When the pressure sensor 1213 is disposed on the lower layer of the touch display screen 1205, the processor 1201 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 1205. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 1214 is used for collecting a fingerprint of the user, and the processor 1201 identifies the user according to the fingerprint collected by the fingerprint sensor 1214, or the fingerprint sensor 1214 identifies the user according to the collected fingerprint. When the user identity is identified as a trusted identity, the processor 1201 authorizes the user to perform relevant sensitive operations, including unlocking a screen, viewing encrypted information, downloading software, paying, changing settings, and the like. The fingerprint sensor 1214 may be provided on the front, back, or side of the history management apparatus 1200 based on the block chain. When a physical button or vendor Logo is provided on the device 1200, the fingerprint sensor 1214 may be integrated with the physical button or vendor Logo.
The optical sensor 1215 is used to collect the ambient light intensity. In one embodiment, the processor 1201 may control the display brightness of the touch display 1205 according to the ambient light intensity collected by the optical sensor 1215. Specifically, when the ambient light intensity is high, the display brightness of the touch display panel 1205 is increased; when the ambient light intensity is low, the display brightness of the touch display panel 1205 is turned down. In another embodiment, processor 1201 may also dynamically adjust the camera head 1206 shooting parameters based on the ambient light intensity collected by optical sensor 1215.
A proximity sensor 1216, also known as a distance sensor, is typically disposed on the front panel of the device 1200. The proximity sensor 1216 is used to collect the distance between the user and the front of the device 1200. In one embodiment, the processor 1201 controls the touch display 1205 to switch from the bright screen state to the dark screen state when the proximity sensor 1216 detects that the distance between the user and the front of the apparatus 1200 is gradually decreased; when the proximity sensor 1216 detects that the distance between the user and the front of the apparatus 1200 is gradually increased, the processor 1201 controls the touch display 1205 to switch from the rest screen state to the bright screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 12 is not intended to be limiting of the apparatus 1200 and may include more or fewer components than shown, or some components may be combined, or a different arrangement of components may be used.
To sum up, in the history management apparatus based on a block chain provided in the embodiment of the present application, after receiving an investigation request including a user identifier of a user to be investigated and first history information of the user to be investigated, a management server sends an inquiry request to a target block link node according to the investigation request, where the inquiry request includes the user identifier of the user to be investigated, the target block chain node inquires second history information of the user to be investigated on a block chain platform according to the user identifier of the user to be investigated, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Referring to fig. 13, which shows a schematic diagram of a block chain based history management system 1300 according to an embodiment of the present application, referring to fig. 13, the block chain based history management system 1300 may include: a survey terminal 1310, a management server 1320, and a blockchain platform 1330.
A survey terminal 1310 for transmitting a survey request to the management server 1320, wherein the survey request includes a user identifier of a user to be surveyed and first history information of the user to be surveyed;
a management server 1320, configured to send, according to the survey request, a query request to a target blockchain node 1331 that is disposed on the blockchain platform 1330, where the query request includes a user identifier of a user to be surveyed, and the target blockchain node 1331 is any blockchain node on the blockchain platform 1330;
a target block link point 1331, configured to query, on the block link platform 1330, second history information of the user to be investigated according to the user identifier of the user to be investigated, and feed back the second history information to the management server 1320;
the management server 1320 is further configured to verify the first history information based on the second history information.
To sum up, in the history management system based on the block chain provided in the embodiment of the present application, the survey terminal sends a survey request to the management server, where the survey request includes the user identifier of the user to be surveyed and the first history information of the user to be surveyed, the management server sends an inquiry request to the target block link node according to the survey request, the inquiry request includes the user identifier of the user to be surveyed, the target block chain node inquires the second history information of the user to be surveyed on the block chain platform according to the user identifier of the user to be surveyed, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Optionally, with continued reference to fig. 13, the system 1300 further includes: the upload terminal (1340) is connected to the terminal,
an upload terminal 1340 configured to send a storage request to the management server 1320, where the storage request includes a user identifier of the user to be investigated and third resume information of the user to be investigated;
the management server 1320, further configured to sign the third history information according to the private key of the uploading user to obtain second history information, where the private key of the uploading user is allocated by the management server to the uploading user when the uploading terminal registers on the management server;
the management server 1320 is further configured to uplink user history information of the user to be surveyed to the target blockchain node, where the user history information includes a user identifier of the user to be surveyed and second history information;
target blockchain node 1331 is also used to synchronize user biographical information broadcast to multiple blockchain nodes on the blockchain platform.
Optionally, the query request further includes a user identification of the uploading user,
the target block link point 1331 is further configured to query, according to the user identifier of the uploading user, a public key of the uploading user on the block link platform 1330, and feed back the public key of the uploading user to the management server 1320, where the public key of the uploading user is allocated by the management server 1320 for the uploading user when the uploading terminal 1340 registers on the management server 1320, and the public key of the uploading user is stored in the target block link point 1331 in an uplink manner before the survey request is sent, and is broadcasted by the target block link point 1331 and synchronized to the plurality of block link nodes on the block link platform 1330;
the management server 1320 is configured to check the second history information according to the public key of the uploading user to obtain third history information, and verify the first history information according to the third history information.
Optionally, the upload terminal 1340 is further configured to send a registration request to the management server 1320;
the management server 1320 is further configured to allocate a user identifier and an asymmetric key to the uploading user according to the registration request, where the asymmetric key includes a set of private key and public key;
the management server 1320 is further configured to uplink user key information of the uploading user to the target block link point 1331, where the user key information includes a user identifier of the uploading user and a public key of the uploading user;
target blockchain node 1331 is also used to synchronize the broadcast of user key information to multiple blockchain nodes on blockchain platform 1330.
Optionally, target block link point 1331, for:
inquiring second resume information of the user to be investigated at the node according to the user identification of the user to be investigated;
when the second history information of the user to be investigated does not exist in the present node, the second history information of the user to be investigated is inquired at the block chain node other than the present node in the block chain platform 1330.
Optionally, the biographic information includes at least one of work biographic information or education biographic information.
To sum up, in the history management system based on the block chain provided in the embodiment of the present application, the survey terminal sends a survey request to the management server, where the survey request includes the user identifier of the user to be surveyed and the first history information of the user to be surveyed, the management server sends an inquiry request to the target block link node according to the survey request, the inquiry request includes the user identifier of the user to be surveyed, the target block chain node inquires the second history information of the user to be surveyed on the block chain platform according to the user identifier of the user to be surveyed, and feeds back the second history information to the management server, and the management server verifies the first history information according to the second history information. According to the embodiment of the application, the survey terminal, the management server and the block chain platform are combined to carry out record management, so that the efficiency, the transparency and the reliability of record management are improved.
Also provided in embodiments of the present application is a storage medium, which may store at least one instruction, at least one program, a set of codes, or a set of instructions, where the at least one instruction, the at least one program, the set of codes, or the set of instructions is loaded and executed by a processor to implement the method shown in any one of fig. 2 to 5.
The term "at least one of a or B" in this application is only one kind of association relation describing an associated object, and means that three kinds of relations may exist, for example, at least one of a or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. Similarly, "A, B or at least one of C" means that there can be seven relationships that can be expressed: there are seven cases of A alone, B alone, C alone, both A and B, both A and C, both C and B, and both A, B and C. Similarly, "A, B, C or at least one of D" indicates that there may be fifteen relationships, which may indicate: fifteen cases of a alone, B alone, C alone, D alone, a and B together, a and C together, a and D together, C and B together, D and B together, C and D together, A, B and C together, A, B and D together, A, C and D together, B, C and D together, A, B, C and D together exist.
The term "and/or" in this application is only one kind of association relationship describing the association object, and means that there may be three kinds of relationships, for example, a and/or B, and may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter associated objects are in an "or" relationship.
In this application, the terms "first," "second," "third," and "fourth" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The term "plurality" means two or more unless explicitly defined otherwise.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only exemplary of the present application and should not be taken as limiting, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (4)

1. The resume management system based on the block chain is characterized by comprising a survey terminal, a management server and a target block chain node:
the management server uplinks and stores user key information into a target block chain node, wherein the user key information comprises a user identifier of an uploading user and a public key of the uploading user, and the target block chain node is any block chain node on a block chain platform;
the survey terminal sends a survey request to the management server, wherein the survey request comprises a user identifier of a user to be surveyed, first resume information of the user to be surveyed and a user identifier of the uploading user;
the management server receives a survey request sent by a survey terminal and sends a query request to a target block chain node arranged on a block chain platform according to the survey request, wherein the query request comprises a user identifier of the user to be surveyed and a user identifier of an uploading user;
the target block chain node inquires second history information of the user to be investigated on the block chain platform according to the user identification of the user to be investigated, inquires the public key of the uploading user on the block chain platform according to the user identification of the uploading user, and feeds back the second history information and the public key of the uploading user to the management server;
the management server receives second history information of the user to be investigated, which is fed back by the target block link point, and the public key of the uploading user, wherein the second history information is obtained by the management server signing third history information by adopting the private key of the uploading user;
the management server checks and signs the second resume information according to the public key of the uploading user to obtain decryption information, wherein the decryption information is the third resume information;
the management server verifies the first resume information according to the decryption information and feeds back a survey result to the survey terminal, wherein the survey result comprises a result that the first resume information is the same as the decryption information or a result that the first resume information is different from the decryption information and different contents of the first resume information and the decryption information;
and the investigation terminal receives the investigation result.
2. The system according to claim 1, wherein before the management server receives the survey request transmitted through the survey terminal, the system further comprises:
the management server receives a storage request sent by an uploading terminal, wherein the storage request comprises a user identifier of the user to be investigated and third resume information of the user to be investigated;
the management server signs the third resume information according to the private key of the uploading user to obtain the second resume information;
and the management server uplinks and stores the user resume information of the user to be investigated in the target block chain node, so that the target block chain node synchronizes the user resume information broadcast to a plurality of block chain nodes on the block chain platform, wherein the user resume information comprises the user identifier of the user to be investigated and the second resume information.
3. The system according to claim 2, wherein before the management server signs the third resume information according to the private key of the uploading user to obtain the second resume information, the system further comprises:
the management server receives a registration request sent by the uploading terminal;
the management server distributes a user identifier and an asymmetric key to the uploading user according to the registration request, wherein the asymmetric key comprises a group of private keys and public keys;
and the management server uplinks and stores the user key information of the uploading user in the target block chain node so that the target block chain node synchronizes the user key information broadcast to a plurality of block chain nodes on the block chain platform, wherein the user key information comprises the user identifier of the uploading user and the public key of the uploading user.
4. The system according to any one of claims 1 to 3,
the resume information includes at least one of work resume information or education resume information.
CN201910851979.6A 2019-09-10 2019-09-10 Resume management method, device and system based on block chain and storage medium Active CN110602201B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910851979.6A CN110602201B (en) 2019-09-10 2019-09-10 Resume management method, device and system based on block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910851979.6A CN110602201B (en) 2019-09-10 2019-09-10 Resume management method, device and system based on block chain and storage medium

Publications (2)

Publication Number Publication Date
CN110602201A CN110602201A (en) 2019-12-20
CN110602201B true CN110602201B (en) 2023-04-18

Family

ID=68858576

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910851979.6A Active CN110602201B (en) 2019-09-10 2019-09-10 Resume management method, device and system based on block chain and storage medium

Country Status (1)

Country Link
CN (1) CN110602201B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111400360A (en) * 2020-02-12 2020-07-10 利姆斯(北京)区块链技术有限公司 Standard management method based on block chain, server and client
CN111639108A (en) * 2020-05-27 2020-09-08 中国建设银行股份有限公司 Data query method and device, electronic equipment and computer readable storage medium
CN111935000B (en) 2020-09-25 2021-01-08 支付宝(杭州)信息技术有限公司 Message transmission method and device
CN111934990B (en) 2020-09-25 2021-02-09 支付宝(杭州)信息技术有限公司 Message transmission method and device
CN111934998B (en) 2020-09-25 2021-02-09 支付宝(杭州)信息技术有限公司 Message transmission method and device
CN111934997B (en) 2020-09-25 2021-01-12 支付宝(杭州)信息技术有限公司 Message transmission method and device
CN112968967B (en) 2020-09-25 2023-05-19 支付宝(杭州)信息技术有限公司 Block synchronization method and device
CN111935314B (en) 2020-09-25 2021-01-12 支付宝(杭州)信息技术有限公司 Block chain system, message transmission method and device
CN111934996B (en) 2020-09-25 2021-01-12 支付宝(杭州)信息技术有限公司 Message transmission method and device
CN111934999B (en) 2020-09-25 2021-01-22 支付宝(杭州)信息技术有限公司 Message transmission method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109242404A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 History information management method, device, computer equipment and readable storage medium storing program for executing

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
US20180343120A1 (en) * 2016-10-26 2018-11-29 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
CN108460577A (en) * 2018-03-17 2018-08-28 滨州职业学院 Students' archives management method, platform and its system
CN108846293A (en) * 2018-06-12 2018-11-20 北京阿尔山金融科技有限公司 Resume information generation method and device
CN109064124B (en) * 2018-07-17 2023-02-28 腾讯科技(深圳)有限公司 Method and device for verifying and storing work history based on block chain
CN109508958A (en) * 2018-11-19 2019-03-22 广东闯越信息科技有限公司 A kind of lifetime job ability sincerity record system based on the application of block chain
CN109522752A (en) * 2018-11-21 2019-03-26 北京小米移动软件有限公司 Archives and information management and the method, apparatus of verifying, storage medium and electronic equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109242404A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 History information management method, device, computer equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN110602201A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
CN110602201B (en) Resume management method, device and system based on block chain and storage medium
CN109615516B (en) Resource transfer method, device, electronic equipment and storage medium
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN110689460B (en) Traffic accident data processing method, device, equipment and medium based on block chain
CN111339086B (en) Block processing method, and data query method and device based on block chain
CN108805560B (en) Numerical value integration method and device, electronic equipment and computer readable storage medium
WO2020258748A1 (en) Bank card binding system, method and apparatus, and device and storage medium
CN110602206A (en) Data sharing method and device based on block chain and storage medium
CN111080443B (en) Block chain-based service processing method, device, equipment and storage medium
CN110601827B (en) Block chain-based identity recognition method, device and system and storage medium
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
CN110826103B (en) Method, device, equipment and storage medium for processing document authority based on blockchain
CN110598386B (en) Block chain-based data processing method, device, equipment and storage medium
CN110677262B (en) Information notarization method, device and system based on blockchain
CN111062725B (en) Face payment method, device and system and computer readable storage medium
CN111901283B (en) Resource transfer method, device, terminal and storage medium
CN111198922B (en) Game resource management method and device based on block chain
CN110855780B (en) Interview evaluation information sharing method, device, equipment and medium based on block chain
CN110597868B (en) Information query method, device, terminal and storage medium based on block chain
CN111694892B (en) Resource transfer method, device, terminal, server and storage medium
CN108829464B (en) Service starting method and device, computer equipment and storage medium
CN110597840A (en) Partner relationship establishing method, device, equipment and storage medium based on block chain
CN110971692B (en) Method and device for opening service and computer storage medium
CN110570123B (en) Resource information management method, system and device based on block chain
CN111145034A (en) Block chain-based social security management method, device and system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant