CN110889762A - Data processing method, device and medium - Google Patents

Data processing method, device and medium Download PDF

Info

Publication number
CN110889762A
CN110889762A CN201911138195.5A CN201911138195A CN110889762A CN 110889762 A CN110889762 A CN 110889762A CN 201911138195 A CN201911138195 A CN 201911138195A CN 110889762 A CN110889762 A CN 110889762A
Authority
CN
China
Prior art keywords
block chain
transaction data
transaction
hash
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911138195.5A
Other languages
Chinese (zh)
Other versions
CN110889762B (en
Inventor
刘攀
李茂材
王宗友
蓝虎
周开班
张劲松
孔利
杨常青
朱耿良
时一防
刘区城
黄焕坤
崔嘉辉
廖志勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911138195.5A priority Critical patent/CN110889762B/en
Publication of CN110889762A publication Critical patent/CN110889762A/en
Application granted granted Critical
Publication of CN110889762B publication Critical patent/CN110889762B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing

Abstract

The embodiment of the invention provides a data processing method, data processing equipment and a data processing medium. The data processing method specifically comprises the following steps: the first block chain node equipment receives first transaction data sent by a service platform; the method comprises the steps that first block chain node equipment carries out chain linking processing on first transaction data and sends the summary hash of the first transaction data to a service platform, so that the service platform sends the summary hash of the first transaction data to a client; the first block chain link point equipment receives second transaction data sent by the client; and the first block chain node equipment carries out uplink processing on the second transaction data and sends the signing result of the contract data to the client and the service platform. Based on the data processing method provided by the embodiment of the invention, the processing process of the business data between the user and the business platform is arranged on the block chain, so that the transaction process can be open and transparent, and the accuracy of the business data is improved.

Description

Data processing method, device and medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a data processing method, device, and medium.
Background
With the continuous development of internet technology, people pay more and more attention to the management of services such as financing or traveling. In the scenario of financial application, the existing financial management method is as follows: the investor submits the financing data to the financing platform, and the financing platform stores the financing data in the centralized server, which is equivalent to the intervention of the centralized server in the financing transaction between the investor and the financing platform.
In a traditional business management mode, due to the intervention of a centralized server, the transaction process between a user and a business platform is not public and transparent enough, so that the problem that the transaction process between the user and the business platform is public and transparent is needed to be solved at present.
Disclosure of Invention
The embodiment of the invention provides a data processing method, equipment and a medium, which are used for improving the public confidence and the accuracy of service data.
In a first aspect, an embodiment of the present invention provides a data processing method, where the method includes:
the first block chain node equipment receives first transaction data sent by a service platform, wherein the first transaction data comprises contract data;
the first block link point equipment carries out uplink processing on the first transaction data and sends the abstract hash of the first transaction data to the service platform, so that the service platform sends the abstract hash of the first transaction data to the client;
the first block chain node equipment receives second transaction data sent by the client, wherein the second transaction data comprise abstract hash and signing data of the second transaction data, and the signing data are data obtained by signing contract data by the client;
and the first block chain node equipment carries out uplink processing on the second transaction data and sends the signing result of the contract data to the client and the service platform, wherein the signing result is used for indicating that the client and the service platform successfully sign the contract data.
In a second aspect, the present invention provides a block link point device having a function of implementing the data processing method of the first aspect. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes:
the transaction data receiving unit is used for receiving first transaction data sent by the service platform by the first block chain node equipment, and the first transaction data comprises contract data;
the transaction data processing unit is used for the first block chain node equipment to carry out chain linking processing on the first transaction data and send the abstract hash of the first transaction data to the service platform so that the service platform sends the abstract hash of the first transaction data to the client;
the transaction data receiving unit is also used for the first block chain node equipment to receive second transaction data sent by the client, the second transaction data comprises abstract hash and signing data of the second transaction data, and the signing data is data obtained by signing contract data by the client;
and the transaction data processing unit is also used for the first block chain node equipment to carry out chain linking processing on the second transaction data and send the signing result of the contract data to the client and the service platform, and the signing result is used for indicating that the client and the service platform successfully sign the contract on the contract data.
In a third aspect, an embodiment of the present invention provides a block link node device, where the device includes a memory and a processor, where the memory stores a set of program codes, and the processor calls the program codes stored in the memory to perform the operations recited in the first aspect.
In a fourth aspect, embodiments of the present invention provide a computer-readable storage medium for storing computer program instructions for a block-link point device, which includes a program for executing the first aspect.
By adopting the embodiment of the invention, the first block chain link point equipment carries out uplink processing on the first transaction data and the second transaction data respectively sent by the service platform and the client, and the processing process of the service data between the user and the service platform is put on the block chain, so that the transaction process is open and transparent, and the accuracy of the service data is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a block chain according to an embodiment of the present invention;
FIG. 2 is a block diagram of a data processing system according to an embodiment of the present invention;
FIG. 3 is a flow chart of a data processing method according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating another data processing method according to an embodiment of the present invention;
FIG. 5 is a flow chart illustrating another data processing method according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a block link point apparatus according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of another block chain node device according to an embodiment of the present invention.
Detailed Description
The embodiments of the present invention will be described below with reference to the drawings.
At present, people pay more and more attention to the management of businesses such as financing or traveling. In the scenario of financial application, the existing financial management method is as follows: the investor submits the financing data to the financing platform, and the financing platform stores the financing data in the centralized server, which is equivalent to the intervention of the centralized server in the financing transaction between the investor and the financing platform.
In a traditional business management mode, due to the intervention of a centralized server, a transaction process between a user and a business platform is not public and transparent enough, and a problem that the centralized server maliciously tampers with business data may exist, so that the transaction process between the user and the business platform is public and transparent, which is a problem that needs to be solved at present.
Based on this, the embodiment of the invention introduces the block chain technology into a business system for managing financing or traveling and provides a data processing method. The data processing method specifically comprises the following steps:
the method comprises the steps that first block chain link point equipment receives first transaction data sent by a service platform, wherein the first transaction data comprise contract data; the first block link point equipment carries out uplink processing on the first transaction data and sends the abstract hash of the first transaction data to the service platform, so that the service platform sends the abstract hash of the first transaction data to the client; the first block chain node equipment receives second transaction data sent by the client, wherein the second transaction data comprise abstract hash and signing data of the second transaction data, and the signing data are data obtained by signing contract data by the client; and the first block chain node equipment carries out uplink processing on the second transaction data and sends the signing result of the contract data to the client and the service platform, wherein the signing result is used for indicating that the client and the service platform successfully sign the contract data.
The Block Chain (Block Chain) is a Chain data structure which combines data blocks in a sequential connection mode according to a time sequence and is a distributed book which is cryptographically used for ensuring that the data cannot be tampered and forged. Multiple independent distributed nodes (i.e., first block link point devices) maintain the same record. The blockchain technology realizes decentralization and becomes a foundation for credible digital asset storage, transfer and transaction.
Taking the block chain structure diagram shown in fig. 1 as an example, when new data needs to be written into the block chain, the data is collected into a block (block) and added to the end of the existing block chain, and the newly added block of each node is ensured to be identical through a consensus algorithm. A plurality of transaction records are recorded in each block, and the transaction records also comprise the hash (hash) value of the previous block, and all blocks store the hash value of the previous block in the way and are connected in sequence to form a block chain. The hash value of the previous block is stored in the block head of the next block in the block chain, and when the transaction data in the current block changes, the hash value of the block is changed, so that the transaction data uploaded to the block chain network is difficult to tamper, the transaction between the client and the service platform is carried out on the block chain, the transaction process is transparent, and the reliability of the transaction data is improved.
In order to better understand a data processing method and related devices disclosed in the embodiments of the present invention, a block chain system to which the embodiments of the present invention are applicable is first described below.
Referring to fig. 2, fig. 2 is a schematic diagram of a data processing system according to an embodiment of the present invention. As shown in fig. 2, the data processing system includes at least one client 201, a Certificate Authority (CA) 202, a service platform 203, a first block-linked point device 204, and at least one second block-linked point device 205. It should be noted that the block chain network shown in fig. 2 is composed of one first block link point device 204 and two second block link point devices 205, which are only used for illustration and do not constitute a limitation to the embodiment of the present invention. For example, in another example, a blockchain network may consist of one first blockchain point device 204 and four second blockchain point devices 205.
In one implementation, the first block link point device 204 may be any one of block link point devices in a block chain network, the first block link point device 204 may also be a block link point device closest to the client 201, the first block link point device 204 may also be a block link point device closest to the certificate authority 202, the first block link point device 204 may also be a block link point device closest to the service platform 203, the first block link point device 204 may also be a block link node device with the best communication quality with the client 201, the first block link point device 204 may also be a block link node device with the best communication quality with the certificate authority 202, and the first block link point device 204 may also be a block link node device with the best communication quality with the service platform 203, which is not limited herein.
In one implementation, the first block-link-point device 204 is selected from all first block-link-point devices in the block-chain network according to a consensus algorithm, wherein the consensus algorithm includes, but is not limited to, a Proof of work (PoW) algorithm, a Proof of rights of interest (PoS) algorithm, a granted Proof of rights of interest (DPoS) algorithm, a practical byzantine Fault tolerant tolerence (PBFT) algorithm, and the like. The first block link point device 204 may also be obtained by periodic election through a consensus algorithm, and the first block link point devices 204 obtained by periodic election may be the same or different.
Wherein the second block-link point device 205 may be a block-link point device in the block-chain network other than the first block-link point device 204.
The data processing method provided by the embodiment of the application can be applied to any one of the following scenes: the method comprises the following scenes of financial management electronic contracts based on intelligent contracts, travel electronic contracts based on the intelligent contracts, vehicle renting and paving electronic contracts based on the intelligent contracts, broadband operation platform broadband applications based on the intelligent contracts, reservation contract evidence based on the intelligent contracts, mutual insurance based on the intelligent contracts and the like.
Taking a financing electronic contract scene based on an intelligent contract as an example, based on the data processing method provided by the embodiment, a block chain and an intelligent contract technology are applied to a financing platform and a scene of establishing a credible investment financing platform with an investor, so as to provide a financing product contract deposit card, an investor identity deposit card and a financing platform identity deposit card. Because the blockchain has the characteristics of decentralized multi-node backup data and tamper-proof traceability, the client can be prevented from jumping bills, the authenticity of the financing service provided by the financing platform is ensured, the fulfillment of contract appointed contents is ensured through an intelligent contract, and the service quality of the financing platform is improved.
Taking a mutual-aid insurance scene based on an intelligent contract as an example, based on the data processing method provided by the scheme, a block chain and an intelligent contract technology are applied to a mutual-aid insurance platform and a scene of establishing a credible mutual-aid insurance platform with a user, and a mutual-aid insurance electronic contract deposit certificate, a mutual-aid event, an acquisition time, a user identity deposit certificate and a mutual-aid insurance platform identity deposit certificate are provided.
By taking a travel electronic contract scene based on an intelligent contract as an example, based on the data processing method provided by the scheme, a block chain and an intelligent contract technology are applied to a travel agency and a scene of establishing a credible travel industry platform with a user, and travel service electronic contract storage cards, user identity storage cards and travel agency identity storage cards are provided. The contract signing and contracting process between the user and the travel agency is realized on the block chain, so that the transaction process of the travel service is public and transparent, and the public trust and the accuracy of service data are enhanced.
It is to be understood that the data processing system described in the embodiment of the present invention is for more clearly illustrating the technical solution of the embodiment of the present invention, and does not constitute a limitation to the technical solution provided in the embodiment of the present invention, and as a person having ordinary skill in the art knows that along with the evolution of the system architecture and the appearance of a new service scenario, the technical solution provided in the embodiment of the present invention is also applicable to similar technical problems.
Referring to fig. 3 based on the schematic architecture diagram of the data processing system in fig. 2, fig. 3 is a schematic flow diagram of a data processing method provided in an embodiment of the present invention, where a service platform in the method may be a financing platform, a broadband operation platform, a social intermediary platform, and the like, and the method includes, but is not limited to, the following steps S301 to S307:
s301: the first block chain node equipment receives first transaction data sent by the service platform.
In one implementation manner, before the first block link point device receives the first transaction data sent by the service platform, the method further includes: the first block chain link point device receives fourth transaction data sent by a client, wherein the fourth transaction data comprise a user certificate, and the user certificate is generated by a certificate authority according to a first public key of the client and user information sent by the client; the first block chain node equipment carries out uplink processing on the fourth transaction data; the first blockchain node device sends the user certificate and the digest hash of the user certificate to the client.
In one implementation, the uplink processing of the fourth transaction data by the first blockchain node device includes: the first block chain link point equipment receives fourth transaction data sent by a certificate authority; the first block chain link point equipment checks the fourth transaction data; after the first block chain link point device successfully verifies the fourth transaction data, the first block chain link point device sends the fourth transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the fourth transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the fourth transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the first block link point device determines whether the fifth preset database contains the digest hash of the user certificate; if the fifth predetermined database contains the digest hash of the user certificate, the first block link point device determines that the fourth transaction data is successfully verified.
In one implementation manner, before the first block link point device receives the first transaction data sent by the service platform, the method further includes: the first block chain node equipment receives fifth transaction data sent by the service platform, wherein the fifth transaction data comprise a service platform certificate, and the service platform certificate is generated by a certificate authority according to a first public key of the service platform and service platform information sent by the service platform; the first block chain node equipment carries out uplink processing on the fifth transaction data; and the first block chain node equipment sends the service platform certificate and the digest hash of the service platform certificate to the service platform.
In one implementation, the uplink processing of the fifth transaction data by the first blockchain node device includes:
the first block chain link point equipment receives fifth transaction data sent by a certificate authority; the first block chain link point equipment checks the fifth transaction data; after the first block chain link point device successfully verifies the fifth transaction data, the first block chain link point device sends the fifth transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the fifth transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the fifth transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the first block link point device determines whether the third preset database contains the digest hash of the service platform certificate; and if the third preset database contains the abstract hash of the service platform certificate, the first block link point device determines that the fifth transaction data is successfully verified.
In one implementation manner, before the first block link point device receives the first transaction data sent by the service platform, the method further includes: the first block chain node equipment receives third transaction data sent by the service platform, wherein the third transaction data comprise service data; the first block chain node equipment carries out uplink processing on the third transaction data; the first block link node device sends the abstract hash and the transaction hash of the service data to the service platform, and the transaction hash is the hash value of the third transaction data, so that the service platform sends the abstract hash and the transaction hash of the service data to the client.
In one implementation, the first blk node apparatus performs uplink processing on the third transaction data, including: the first block link point device verifies the third transaction data; after the first block chain link point device successfully verifies the third transaction data, the first block chain link point device sends the third transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the third transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the third transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the third transaction data includes a digest hash of the target service, and the first block link node device determines whether the first preset database includes the digest hash of the target service; and if the first preset database does not contain the abstract hash of the target service, the first block link point device determines that the third transaction data is successfully verified.
In one implementation, the third transaction data includes a digest hash of the service platform certificate, and the first block link node device determines whether the third preset database includes the digest hash of the service platform certificate; and if the third preset database contains the abstract hash of the service platform certificate, the first block link point device determines that the third transaction data is successfully verified.
In one implementation, the third transaction data includes a first public key of the service platform, the first block link node device compares the first public key of the service platform with a second public key of the service platform, and the second public key of the service platform is from a public key stored in a fourth preset database; and if the first public key of the service platform is the same as the second public key of the service platform, the first block link point device determines that the third transaction data is successfully verified.
In the technical scheme, the business platform uploads the transaction data to the blockchain network, each blockchain link point device in the blockchain network checks the transaction data and the blockchains are identified together, so that the occurrence of the conditions that the transaction data is maliciously tampered due to the intervention of a centralized server in the prior art can be avoided, and the reliability of the transaction data is improved.
S302: the first blocklink point device performs uplink processing on the first transaction data.
When the transaction is specifically implemented, the first block chain link point equipment verifies the first transaction data; when the first block chain link point equipment successfully verifies the first transaction data, the first block chain link point equipment sends the first transaction data to each second block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data; when the block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
The first transaction data comprises a service identifier, the abstract hash of a target service and the abstract hash of the first transaction data, wherein the target service is any one of at least one service issued by a service platform; the first block link point device verifies the first transaction data, including: the first block link point device judges whether the first preset database contains the abstract hash of the target service; the first block link point device compares the summary hash of the target service with the summary hash of the first transaction data; the first block chain node equipment judges whether a second preset database contains the service identification; if the first preset database contains the digest hash of the target service, the digest hash of the target service is the same as the digest hash of the first transaction data, and the second preset database does not contain the service identifier, the first block link point device determines that the first transaction data is successfully verified.
In one implementation, the first transaction data further includes a digest hash of a service platform certificate, and the first block link point device verifies the first transaction data, further including: the first block chain node equipment judges whether the third preset database contains the abstract hash of the service platform certificate; if the third preset database contains the abstract hash of the service platform certificate, the first block link point device determines that the first transaction data is successfully verified.
In one implementation, the first transaction data further includes a first public key of the service platform, and the first block link node device verifies the first transaction data, further including: the first block chain link point device compares a first public key of the service platform with a second public key of the service platform, wherein the second public key of the service platform is from a public key stored in a fourth preset database; and if the first public key of the service platform is the same as the second public key of the service platform, the first block link point device determines that the first transaction data is successfully verified.
In one implementation manner, the first transaction data further includes a digital signature of the first transaction data, and the digital signature is obtained by processing the first transaction data by using a first private key of the service platform by the service platform; before the first blk node equipment performs uplink processing on the first transaction data, the method further includes: the first block chain node point equipment verifies the digital signature of the first transaction data by using a first public key of a service platform stored by the first block chain node point equipment; and if the first transaction data passes the verification, triggering and executing the first block chain link point equipment to verify the first transaction data.
In one implementation, before the first block link point device sends the first transaction data to each second block link point device in the block chain network, the method further includes: when the first block chain node point equipment successfully verifies the first transaction data, the first block chain node point equipment updates the running state of the service data to the signed state; and when the block chain consensus passes, the first block chain link point equipment generates a block by the first transaction data and the operation state of the service data.
S303: and the first block link point device sends the summary hash of the first transaction data to the service platform.
During specific implementation, the first block link point device obtains the digest hash of the first transaction data through a hash algorithm, and the first block link point device sends the digest hash of the first transaction data to a service platform, so that the service platform sends the digest hash of the first transaction data to a client.
For example, the first blockchain node device returns a transaction hash (i.e., a digest hash of the first transaction data), an order number, and an execution result to the financial platform.
S304: and the service platform sends the summary hash of the first transaction data to the client.
For example, the investor receives contract data in the first transaction data sent by the financial platform, and inquires whether the specific content of the order on the blockchain is consistent with the content displayed by the financial platform through the order number, if so, the investor signs the signing number and sends the signing number to the blockchain in a transaction form.
S305: and the first block chain link point device receives second transaction data sent by the client.
During specific implementation, the first block chain node device receives second transaction data sent by a client, wherein the second transaction data comprises abstract hash and signing data of the second transaction data, and the signing data is data obtained by signing the contract data by the client.
In one implementation, the second transaction data further includes a digital signature of the second transaction data, where the digital signature is obtained by processing the second transaction data by using a first private key of a client; before the first blk node equipment performs uplink processing on the second transaction data, the method further includes: the first block chain node point device verifies the digital signature of the second transaction data by using a second public key of the client side stored in the first block chain node point device; and if the verification is passed, triggering and executing the step that the first block chain link point equipment verifies the second transaction data.
S306: and the first block link point equipment carries out uplink processing on the second transaction data.
When the transaction is specifically implemented, the first block chain link point equipment verifies the second transaction data; when the first block chain link point equipment successfully verifies the second transaction data, the first block chain link point equipment sends the second transaction data to each second block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the second transaction data; when the block chain consensus passes, the first block chain link point equipment generates a block from the second transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
The second transaction data includes a second client identifier, a service identifier, a digest hash of a target service, and a digest hash of the second transaction data, the second client identifier is an identifier of the client, and the first block link node device verifies the second transaction data, including: the first block link point device judges whether the first preset database contains the abstract hash of the target service; the first block link point device compares the summary hash of the target service with the summary hash of the second transaction data; the first block chain node equipment judges whether the second preset database contains a service identifier or not; the first block link point device compares the second client identifier with the first client identifier; and the first block chain node equipment sends the state of the service identifier to the client. And if the first preset database contains the abstract hash of the target service, the abstract hash of the target service is the same as the abstract hash of the second transaction data, the second preset database does not contain the service identifier, and the first client identifier is the same as the second client identifier, the first block link node equipment determines that the second transaction data is successfully verified.
In one implementation, the second transaction data further includes a service identifier, and the verifying, by the first block link node device, the second transaction data includes: the first block chain node equipment searches the running state of the service data corresponding to the service identification from a second preset database; and when the running state of the service data corresponding to the service identifier is the signed state, the first block link point device determines that the second transaction data is successfully verified.
In one implementation, the second transaction data further includes a digest hash of the user certificate, and the first block node device verifies the second transaction data, further including: the first block chain node equipment judges whether the fifth preset database contains the digest hash of the user certificate; if the fifth predetermined database contains the digest hash of the user certificate, the first block link point device determines that the verification of the second transaction data is successful.
In one implementation, the second transaction data further includes a first public key of the client, and the first block link node device verifies the second transaction data, further including: the first block chain link point device compares a first public key of the client with a second public key of the client, wherein the second public key is a public key stored in a sixth preset database; and if the first public key of the client is the same as the second public key of the client, the first block link point device determines that the second transaction data is successfully verified.
S307: and the first block chain node point equipment sends the signing result to the client and the service platform.
During specific implementation, the first block link node device sends a signing result of contract data to the client and the service platform, and the signing result is used for indicating that the client and the service platform successfully sign the contract data.
The embodiment of the application provides a data processing method, which realizes management of services such as financing, traveling, car renting and the like based on a block chain technology, so that the service management process is transparent, the evidence of a plurality of block chain node devices is provided, the public confidence of service data is improved, and the service data in the whole service management process has tamper resistance, so that the accuracy of the service data is improved.
Referring to fig. 4, fig. 4 is a schematic flow chart of another data processing method according to an embodiment of the invention. The service platform in the method may be a mutual aid platform, and the method includes, but is not limited to, the following steps S401 to S413:
s401: the first block chain link point device receives first transaction data sent by the mutual aid platform.
S402: the first blocklink point device performs uplink processing on the first transaction data.
S403: the first block link point device sends the summary hash of the first transaction data to the mutual aid platform.
S404: and the mutual aid platform sends the summary hash of the first transaction data to the client.
S405: and the first block chain link point device receives second transaction data sent by the client.
S406: and the first block link point equipment carries out uplink processing on the second transaction data.
S407: and the first block chain node point equipment sends the signing result to the client and the mutual aid platform.
Steps S401 to S407 in this embodiment may specifically refer to the execution process of steps S301 to S307 in the above embodiment, and this embodiment of the present invention is not described again.
S408: and the first block chain link point device receives sixth transaction data sent by the mutual aid platform.
The sixth transaction data includes the mutual aid electronic resource, for example, after the user pays money to the user account of the mutual aid platform through a bank or a third party, the mutual aid platform sends the money to the chain in a transaction form, and the transaction content (i.e., the sixth transaction data) includes the user ID, the user platform account, the amount (i.e., the mutual aid electronic resource) and the user platform account.
S409: and the first block link point equipment carries out uplink processing on the sixth transaction data.
During specific implementation, the first block chain node equipment judges whether a sixth preset database contains a user platform account; if the first block chain node equipment judges that the sixth preset database contains the user platform account number, transferring the mutual-aid electronic resource to the mutual-aid account; and if the first block chain node point device judges that the sixth preset database does not contain the user platform account number, the first block chain node point device opens an account based on the user platform account number and transfers the mutual-aid electronic resource to the mutual-aid account.
In one implementation, the uplink processing of the sixth transaction data by the first blockchain node device includes: the first block chain link point device verifies the sixth transaction data; after the first block chain link point device successfully verifies the sixth transaction data, the first block chain link point device sends the sixth transaction data to each second block chain link point device in the block chain network, so that each first block chain link point device performs block chain consensus on the sixth transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the sixth transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the sixth transaction data further includes a digital signature of the sixth transaction data, where the digital signature is obtained by processing the sixth transaction data by the mutual aid platform using a first private key of the mutual aid platform; before the first blk node equipment performs uplink processing on the sixth transaction data, the method further includes: the first block chain node point equipment verifies the digital signature of the sixth transaction data by using a first public key of a mutual aid platform stored by the first block chain node point equipment; and if the verification is passed, triggering and executing the step that the first block chain link point equipment verifies the sixth transaction data.
For example, after the blockchain receives the transaction, the validity of the transaction is checked, and after the check of the first blockchain link point device is passed, the virtual machine is called to execute the transaction; in the execution process, calling an intelligent contract to start a recharging process, inquiring whether an account of a user platform exists, and if so, carrying out account balance addition operation on the account and adding a transaction amount; if not, an account is created based on the user platform account and then the balance of the account is initialized to the transaction amount.
S410: and the first block chain link point equipment sends the mutual assistance result to the mutual assistance platform and the client.
During specific implementation, the first block chain link point device sends a mutual assistance result to the mutual assistance platform and the client, and the mutual assistance result is used for indicating that the mutual assistance electronic resource is successfully transferred to a mutual assistance account of the mutual assistance platform.
S411: and the first block chain link point device receives seventh transaction data sent by the client.
Wherein the seventh transaction data comprises the target electronic resource. For example, when a fund mutual contribution apportionment event occurs, the mutual contribution event, i.e. the apportioned amount, is sent to the chain in the form of a transaction, and the transaction content (i.e. the seventh transaction data) includes the mutual contribution event information, the user platform account number and the apportioned amount (i.e. the target electronic resource).
S412: and the first block chain node equipment carries out uplink processing on the seventh transaction data.
During specific implementation, the first block chain node equipment judges whether a sixth preset database contains a user platform account; if the first block chain node point device judges that the sixth preset database contains the user platform account, the first block chain node point device compares the balance of the account with the apportioned amount; and if the balance of the account is larger than the apportioned amount, the first block chain node equipment transfers the target electronic resource from the mutual account to a user account of the client, and generates the description information of the target electronic resource.
In one implementation, the uplink processing of the seventh transaction data by the first blockchain node device includes: the first block chain link point device verifies the seventh transaction data; after the first block chain link point device successfully verifies the seventh transaction data, the first block chain link point device sends the seventh transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the seventh transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the seventh transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
For example, in the execution process, an intelligent contract is called to start a mutual contribution sharing process, the first block link node equipment inquires whether an account number of a user platform exists or not, and if not, an execution failure result is returned; if yes, checking whether the balance of the account is enough to deduct the apportioned amount, and if not, returning an execution failure result; if the balance is sufficient, deducting the allocated amount, and simultaneously recording fund allocation events, namely mutual events and the allocated amount.
S413: the first block link point device sends the mutual aid event to the client and the mutual aid platform.
For example, the first tile link point device sends the target electronic resource and description information of the target electronic resource to the client and the mutual aid platform. The user can inquire the mutual aid record through the platform account number and inquire the fund sharing record through the block chain, and the fund data risk is checked.
The embodiment of the application provides a data processing method, which realizes the management of mutual-aid insurance business based on a block chain technology, and the method ensures that the management process of the insurance business is open and transparent, and has the witnesses of a plurality of block chain node devices, thereby improving the public credibility of insurance business data; meanwhile, after the user signs a mutual-help insurance plan contract with the mutual-help platform, a fund mutual-help allocation event can be carried out on the block chain, and the phenomenon that illegal persons profit from the fund mutual-help allocation event in the prior art is avoided.
Referring to fig. 5, fig. 5 is a schematic flow chart of another data processing method according to an embodiment of the invention. The service platform in the method can be a travel platform, a car renting platform and a car renting platform, and the method includes, but is not limited to, the following steps S501 to S514:
s501: the first block chain node equipment receives first transaction data sent by the service platform.
S502: the first blocklink point device performs uplink processing on the first transaction data.
S503: and the first block link point device sends the summary hash of the first transaction data to the service platform.
S504: and the service platform sends the summary hash of the first transaction data to the client.
S505: and the first block chain link point device receives second transaction data sent by the client.
S506: and the first block link point equipment carries out uplink processing on the second transaction data.
S507: and the first block chain node point equipment sends the signing result to the client and the service platform.
Steps S501 to S507 in this embodiment may specifically refer to the execution processes of steps S301 to S307 in the above embodiment, and this embodiment of the present invention is not described again.
S508: and the first block chain node equipment receives eighth transaction data sent by the service platform.
The eighth transaction data includes the contract return data, and the specific execution process of the first block link point device may refer to the execution process of the first block link point device in step S301. For example, in the application scenario of the travel service, the travel agency (i.e., the service platform) digitally signs the travel service performance information in the form of transaction and sends the digitally signed travel service performance information to the block chain, and the transaction content (i.e., the eighth transaction data) mainly includes the user ID, the published travel route summary hash, the travel service contract performance information (i.e., the contract data), the travel service order number, the enterprise certificate summary hash, and the public key.
S509: and the first block link point equipment carries out uplink processing on the eighth transaction data.
In one implementation, before the first blockchain node device sends the eighth transaction data to each second blockchain node device in the blockchain network, the method further includes: when the first block chain link point equipment successfully verifies the eighth transaction data, the first block chain link point equipment updates the running state of the reduction contract data to the reduced state; when the block chain consensus passes, the first block chain link point device generates the running state of the eighth transaction data and the contracting contract data into a block.
For example, after the first block link node device receives the transaction, the validity of the transaction signature is verified through a public key, and after the verification is passed, the virtual machine is called to execute the transaction; in the execution process, calling an intelligent contract to start a travel service termination flow; the first block link point equipment checks whether the summary hash of the tourist route information can find the issued tourist route and whether the summary hash generated by the tourist route data is the same as the summary hash in the transaction, and if the check fails, an execution failure result is returned; checking whether the order number exists and whether the order number state is a valid state, and if the checking fails, returning an execution failure result; the certificate is inquired through the enterprise certificate abstract hash, and if the inquiry fails, an execution failure result is returned; and comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result.
And if and only if the verification is successful, the first block link point equipment sets the order number state as the order of the travel agency, adds the travel service contract performance information and the travel agency transaction hash information into the order content, and writes the order content into the intelligent contract. The first block chain link point device sends the eighth transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the eighth transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the eighth transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
S510: and the first block chain node equipment sends the summary hash of the eighth transaction data to the service platform.
S511: and the service platform sends the summary hash of the eighth transaction data to the client.
S512: and the first block chain link point device receives ninth transaction data sent by the client.
For example, the user inquires whether the travel service contract performance information and the order status on the chain are consistent with the content displayed by the travel agency through the order number, if so, the user digitally signs the contract performance termination information and sends the information to the block chain in a transaction form, and the transaction content (i.e., the ninth transaction data) includes the user ID, the issued travel route summary hash, the travel service order number, the transaction hash, and the user certificate and public key information.
S513: and the first block chain node equipment carries out uplink processing on the ninth transaction data.
For example, after the blockchain receives the transaction, the validity of the transaction signature is verified through the public key, and the transaction is executed after the verification is passed; in the execution process, calling an intelligent contract to start a contract termination flow of a user; checking whether the travel route information abstract hash can find the issued travel route and whether the abstract hash generated by the travel route information is the same as the abstract hash in the transaction, and if the check fails, returning an execution failure result; checking whether the order number exists or not, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the transaction hash of the travel agency termination contract in the order content stored by the intelligent contract is consistent with the transaction hash of the user contract termination transaction content, and if not, returning an execution failure result; checking whether the transaction state is the bill of the travel agency, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
and if and only if the verification is passed, the first block link point equipment updates the order content, updates the order state to be that the travel service contract is completed, adds a user contract to terminate transaction hash, and writes the transaction hash into an intelligent contract. The first block chain link point device sends the ninth transaction data to each second block chain link point device in the block chain network, so that each second block chain link point device performs block chain consensus on the ninth transaction data; when the block chain consensus passes, the first block chain link point device generates a block from the ninth transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
S514: and the first block chain node equipment sends the reduction result to the client and the service platform.
In specific implementation, the first block chain node equipment sends the reduction result of the reduction contract data to the client and the service platform, and the reduction result is used for indicating that the client and the service platform successfully reduce the reduction contract data.
The embodiment of the application provides a data processing method, which realizes the management of services such as travel, car rental, berthing and the like based on a block chain technology, so that the signing and contracting processes of service contracts are transparent, the witnesses of a plurality of block chain node devices are provided, and the public confidence of service data is improved.
In order to more clearly understand the data processing method provided by the embodiment of the invention, the data processing method applied to the financing scene is described in detail. The data processing method may include: the method comprises the steps of an investor identity chaining and card storage process, a financing platform qualification chaining process, a financing product chaining process and an investor and financing platform contract signing and purchasing financing contract process.
The process of chain-up certificate storage for investor identity is as follows:
an investor (i.e. a user) generates an asymmetric public and private key through a client, signs the identity of the investor through the private key, and then applies the public key, the identity of the investor and the signature to a Certificate Authority (CA) for a Certificate. And after the CA mechanism performs real-name authentication on the received application, issuing a user certificate to the investor, packaging the certificate into a transaction, and sending the transaction to the first block link point equipment. After the first block link node device receives the transaction (namely, the fourth transaction data), the validity of the transaction is verified, mainly the CA mechanism digitally signs the transaction, and the virtual machine is called to execute the transaction after the verification is passed. In the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists through the summary hash, and if so, returning an execution failure result. After the verification is passed, the first block chain node equipment takes the digest hash as a Key, and writes the certificate as a Value into an intelligent contract. When the blockchain consensus passes, the first blockchain link point device generates a block from the fourth transaction data. The first block-link point device publishes the block into the block chain network to which the first block-link point device belongs. The first block chain node equipment returns the uplink result and the certificate digest hash (namely, the digest hash of the user certificate) to the CA mechanism; the CA authority returns the user certificate and the certificate digest hash to the investor, who stores the user certificate and the certificate digest hash.
Wherein the uplink result is uplink success or uplink failure. When the condition that the user certificate does not exist on the intelligent contract and the block chain link point equipment passes the block chain consensus of the user certificate is met, the uplink is successful; and when the user certificate exists on the intelligent contract or when the user certificate does not exist on the intelligent contract, the block chain link point equipment fails to pass the block chain consensus of the user certificate, namely the uplink failure is determined.
The financing platform qualifications uplink flow is as follows:
a financial platform (namely a service platform) generates an asymmetric public and private key, signs the identity of the financial platform and the financing and qualification information issued by authority through the private key, and then applies the public key, the financing platform information and the signature to a CA organization for a certificate; after the CA mechanism performs real-name authentication on the received application, an enterprise certificate is issued to the financing platform, and the certificate is packaged into a transaction and sent to the first block chain link point equipment; after the first block chain node equipment receives the transaction (namely, fifth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed; in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key, and the certificate is used as a Value and written into an intelligent contract; when the block chain consensus passes, the first block chain link point device generates a block from the fifth transaction data; the first block link point equipment distributes the blocks to a block chain network to which the first block link point equipment belongs; the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism; the CA organization returns the enterprise certificate (i.e., the service platform certificate) and the certificate digest hash (i.e., the digest hash of the service platform certificate) to the financial platform, which stores the enterprise certificate and the certificate digest hash.
Wherein the uplink result is uplink success or uplink failure. When the condition that the service platform certificate does not exist on the intelligent contract and the block chain link point equipment passes the block chain consensus of the service platform certificate is met, the uplink is successful; and when the service platform certificate exists on the intelligent contract or when the service platform certificate does not exist on the intelligent contract, the block chain link point equipment does not pass the block chain consensus of the service platform certificate, namely the uplink failure.
The financial platform publishes financial products and links the financial products, and the specific flow is as follows:
the financial platform sends a financial product to a block chain in a transaction form by using the generated private key to carry out digital signature, and the transaction content (namely first transaction data) mainly comprises financial product data (namely business data), enterprise certificate abstract information and public key information; after the block chain receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed; calling an intelligent contract to issue financing product data in the execution process of the first block link point equipment; in the issuing process of the intelligent contract, generating abstract hash based on the data of the financial product, checking whether the financial product has been issued or not by the first block link point device through the abstract hash, and if so, returning an execution failure result; the first block chain node equipment queries the certificate through the enterprise certificate abstract hash, and if the query fails, an execution failure result is returned; and the first block chain link point equipment compares whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returns an execution failure result.
If the verification passes, the first block link point device writes the abstract hash as a Key and the study-reserved information data as a Value into an intelligent contract, and writes the abstract hash as a Key and the transaction hash (hash) as a Value into the intelligent contract; the first block chain link point equipment sends first transaction data to each second block chain link point equipment in a block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data; when the block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data; the first block link point equipment distributes the blocks to a block chain network to which the first block link point equipment belongs; and the first block chain link point equipment returns the result of the financial product issued on the chain and the summary hash and the transaction hash.
The process of the contract of the investor and the financing platform for purchasing financing is as follows:
the financial platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to a block chain, wherein transaction content (namely first transaction data) mainly comprises a user ID (namely a second client identifier), a financial product abstract hash (namely the abstract hash of a service platform), content (namely contract data) to be filled in a financial contract, an order number (namely an order identifier), an enterprise certificate abstract hash and a public key (namely a first public key of the service platform); after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed; the first block chain node equipment calls an intelligent contract to start a contract signing process in the execution process, firstly, whether the abstract hash of the financial product can find the issued financial product or not is verified, whether the abstract hash generated by the financial product data is the same as the abstract hash in the transaction or not is verified, and if the verification fails, an execution failure result is returned; then checking whether the order number already exists, if so, returning an execution failure result; the certificate is inquired through the enterprise certificate abstract hash, and if the inquiry fails, an execution failure result is returned; and comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result.
If and only if the verification is successful, the first block link point equipment sets the order number state as the signed state of the company, takes the order number as a Key, takes the user ID, the summary hash of the financial product, the content required to be filled in the financial contract, the order number state, the signed transaction hash of the financial platform and other data as values, and writes the values into the intelligent contract; the second block chain link point equipment sends the first transaction data to each first block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data; when the block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
The investor inquires whether the specific content of the order on the chain is consistent with the content displayed by the financial platform through the order number, if so, the transaction content (namely, second transaction data) sent by the investor through the client comprises a user ID (namely, a second client identifier), the summary hash of the financial product (namely, the summary hash of the target service), the content required to be filled in the financial contract (namely, contract data), the order number (namely, the service identifier), the transaction hash (namely, the summary hash of the first transaction data) and the user certificate and public key information (namely, the first public key of the client); after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed; in the execution process, the first block link point equipment calls an intelligent contract to start a contract flow of purchasing a financial product, firstly, whether the abstract hash of the financial product can find the issued financial product or not is verified, whether the abstract hash generated by the financial product data is the same as the abstract hash in the transaction or not is verified, and if the verification fails, an execution failure result is returned; checking whether the order number exists or not, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the financial platform signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the investor signed transaction content or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; checking whether the financing filling contents are consistent or not, and if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; and comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result.
If and only after the verification is passed, the first block chain link point equipment updates the order content, updates the order state to be effective, adds the signing transaction hash of the investor and writes the signing transaction hash into an intelligent contract; the first block chain link point equipment sends the first transaction data to each second block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data; when the block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data; the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs. And the first block chain node equipment updates the order content, updates the order state to be effective, adds the signed transaction hash of the investor and writes the signed transaction hash into an intelligent contract. And the first block chain link point equipment returns the signing result to the investor and the financing platform.
For example, a data processing method applied to a broadband package scenario is described in detail. The data processing method may include: a package service data uplink process and a user and broadband operation platform contract signing process.
The broadband operation platform (namely a service platform) publishes the broadband package service through the official network and links the package service data, and the specific flow is as follows:
the broadband operation platform (namely the service platform) sends the package service data signature to the block chain in a transaction mode.
And after the blockchain receives the transaction, verifying the validity of the transaction, and calling the virtual machine to execute the transaction after the verification is passed.
And calling an intelligent contract to issue broadband package service data by the first block chain node equipment in the execution process.
In the issuing process of the intelligent contract, the first block link node equipment generates abstract hash based on broadband package data (namely service data), whether the package is issued or not is checked through the abstract hash, and if yes, an execution failure result is returned; and if not, writing the abstract hash as a Key, the broadband package data as a Value into the intelligent contract, and simultaneously writing the abstract hash as a Key and the transaction hash as a Value into the intelligent contract.
And the block chain node equipment performs block chain consensus on the result, and writes the result and the transaction into an account book after the consensus is achieved.
And the first block chain link point equipment returns a broadband package service release result on the chain, and the summary hash and the transaction hash are carried out.
The user intends to buy the broadband package service and contracts with the broadband operation platform operation main body, and the specific flow is as follows:
the broadband operation platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein the transaction content mainly (namely first transaction data) comprises a user ID (namely a second client identifier), broadband package abstract hash (namely the abstract hash of a target service), the number of purchased broadband packages (namely contract data) and an order number (namely an order identifier);
after the blockchain receives the transaction, verifying the validity of the transaction, and calling the virtual machine to execute the transaction after the verification is passed;
the method comprises the steps that a first block chain node device calls an intelligent contract to start a contract signing process in the execution process, firstly, whether broadband package abstract hash can find issued broadband package data or not and whether the abstract hash generated by the broadband package data is the same as the abstract hash in a transaction or not are verified, and if verification fails, an execution failure result is returned; then checking whether the order number already exists, if so, returning an execution failure result; if and only if the verification is successful, setting the order number state as that the company has signed, taking the order number as a Key, writing the user ID, the broadband package abstract hash, the purchased broadband package number, the order number state and the broadband operation platform signed transaction hash as a Value into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
returning the transaction hash, the order number and the execution result to the user;
the user uses the client to inquire whether the specific content of the order on the chain is consistent with the content displayed by the official website through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content comprises a user ID, broadband package abstract hash, the number of packages purchased, the order number and the transaction hash;
after the block chain receives the transaction, verifying the legality of the data, and executing the transaction after the verification is passed;
the method comprises the steps that a first block chain node device calls an intelligent contract to start a user signing process in the execution process, firstly, whether the summary hash of the broadband package can find the published broadband package data or not and whether the summary hash generated by the broadband package data is the same as the summary hash in a transaction or not are checked, and if the check fails, an execution failure result is returned; checking whether the order number exists or not, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the broadband operation platform signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the user signed transaction content or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; and checking whether the number of the purchased packages is consistent, and if not, returning an execution failure result. If and only after the verification is passed, the first block link point equipment updates the order content, updates the order state to be effective, adds the signed transaction hash of the user and writes in an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block link point device returns the result (i.e. the subscription result) to the user and the broadband operation platform.
For example, a data processing method applied in a scenario of leaving a contract for study and memory is described in detail. The data processing method may include: the reservation medium resource uplink process, the reservation data uplink evidence storage process and the reservation contract process of the reservation and the reservation organization.
The scientific intermediary resource uplink process is as follows:
an open agent (namely a service platform) generates an asymmetric public and private key, the identity of the open agent is signed by the private key, and then the public key, the identity of the open agent and the signature apply for a certificate to a CA (certificate Authority);
after the CA mechanism authenticates the received application by real name, the CA mechanism issues an enterprise certificate to a reserved science agency, packs the certificate into a transaction and sends the transaction to the first block chain link point equipment;
after the first block chain node equipment receives the transaction (namely, fifth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key, and the certificate is used as a Value and written into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA authority returns the enterprise certificate and the certificate digest hash to the reservation intermediary, which stores the enterprise certificate and the certificate digest hash.
The procedure for chaining the certificate on the data of the student is as follows:
a researcher (namely a user) generates an asymmetric public and private key through a client, the identity of the researcher is signed through the private key, and then the public key, the identity of the researcher and the signature apply for a certificate to a CA (certificate Authority);
after the CA mechanism performs real-name authentication on the received application, a user certificate is issued to a student, and the certificate is packaged into a transaction and sent to the first block link point device;
after the first block chain node equipment receives the transaction (namely, fourth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key, and the certificate is used as a Value and written into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA authority returns the user certificate and the certificate digest hash to the researcher, who stores the user certificate and the certificate digest hash.
The leaving student signs a leaving contract with a leaving institution, and the specific process is as follows:
the reservation institution signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein transaction content (namely first transaction data) mainly comprises a user ID (namely a second client identifier), reservation information abstract hash (namely the abstract hash of a target service), content (namely contract data) to be filled in the reservation contract specifically, an order number (namely an order identifier), enterprise certificate abstract hash and a public key;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
the method comprises the steps that a first block chain node device calls an intelligent contract to start a contract signing process in the execution process, whether the summary hash of the information to be reserved can find the issued information to be reserved and whether the summary hash generated by the data of the information to be reserved is the same as the summary hash in the transaction are checked, and if the check fails, an execution failure result is returned; then checking whether the order number already exists, if so, returning an execution failure result; the certificate is inquired through the enterprise certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only if the verification is successful, the first block link point equipment sets the order number state as signed by the company, takes the order number as a Key, takes the user ID, the summary hash of the study reserving information, the content required to be filled in the study reserving contract, the order number state, the subscription trade hash of the study reserving intermediary and the like as values, and writes the values into the intelligent contract;
the first block chain link point device performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
the first block chain node equipment returns the transaction hash, the order number and the execution result to the researcher;
the reservation student inquires whether the specific content of the order on the chain is consistent with the content displayed by the reservation intermediary platform through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content comprises a user ID, a reservation information abstract hash, the content required to be filled in by the reservation contract, the order number, the transaction hash, the user certificate and the public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed;
the method comprises the steps that a first block chain node device calls an intelligent contract to start a subscriber signing process in the execution process, firstly, whether published reserved information can be found by reserved information abstract hash is verified, whether abstract hash generated by reserved information data is the same as abstract hash in transaction is verified, and if verification fails, an execution failure result is returned; checking whether the order number exists or not, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the reservation intermediary signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the signed transaction content of the reservation operator or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; checking whether the content of the study is consistent, if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only after the verification is passed, the first block chain link point equipment updates the order content, updates the order state to be effective, adds the signed transaction hash of the student and writes the signed transaction hash into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block link point device returns the instant sign-on results to the researcher and the researcher intermediary.
For example, a data processing method applied to a shop lease scenario is described in detail. The data processing method may include: the method comprises a taxi hiring platform qualification cochain flow, a taxi hiring user identity cochain certificate storage flow, a taxi hiring platform cochain flow of taxi hiring information, a taxi hiring contract flow signed by a user and a taxi hiring platform and a user shop returning contract flow.
The charity cochain flow of the car rental platform is as follows:
the method comprises the steps that a car renting platform (namely a service platform) generates an asymmetric public and private key, the identity of the car renting platform and car renting service qualification information issued by authority are signed through the private key, and then the public key, the car renting platform information and the signature apply for a certificate to a CA (certificate authority);
after the CA mechanism performs real-name authentication on the received application, an enterprise certificate is issued to the car rental platform, and the certificate is packaged into a transaction and sent to the first block link point equipment;
after the first block chain node equipment receives the transaction (namely, fifth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key, and the certificate is used as a Value and written into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA mechanism returns the enterprise certificate and the certificate abstract hash to the rental car platform, and the rental car platform stores the enterprise certificate and the certificate abstract hash.
The renting user identity chain-up and card-saving process comprises the following steps:
a user generates an asymmetric public and private key through a client, signs a user identity through the private key, and then applies the public key, the user identity and the signature to a Certificate (CA) organization;
after the CA mechanism performs real-name authentication on the received application, a user certificate is issued to the user, and the certificate is packaged into an transaction chain;
after the first block chain node equipment receives the transaction (namely, fourth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key word Key, and the certificate is used as a Value to be written into an intelligent contract
The block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA authority returns the user certificate and the certificate digest hash to the user, who stores the user certificate and the certificate digest hash.
The taxi renting platform externally releases taxi renting information and links the taxi renting information, and the specific process is as follows:
the car renting platform sends car renting products to the block chain in a transaction form by using the generated private key to carry out digital signature, and the transaction content (namely third transaction data) mainly comprises the car renting products, enterprise certificate abstract information and public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
calling an intelligent contract to release a car rental product by the first block link point equipment in the execution process;
in the issuing process of the intelligent contract, the first block link point equipment generates abstract hash based on the data of the car rental product, whether the car rental product is issued is checked through the abstract hash, and if yes, an execution failure result is returned; the certificate is inquired through the enterprise certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if the verification passes, the first block link point device writes the abstract hash as a Key and the car rental product data as a Value into an intelligent contract, and writes the abstract hash as a Key and the transaction hash as a Value into the intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes the result and the transaction into an account book after the consensus is achieved;
and the first block chain link point equipment returns the chain release result of the car rental product and the summary hash and the transaction hash.
The method comprises the following specific processes that a user signs a car rental contract with a car rental platform:
the renting platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein transaction content (namely first transaction data) mainly comprises a user ID (namely a second client identifier), the summary hash of the issued renting product (namely the summary hash of a target service), content (namely contract data) to be filled in the renting contract specifically, an order number (namely an order identifier), the enterprise certificate summary hash and a public key;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
the first block chain node equipment calls an intelligent contract to start a contract signing process in the execution process;
the first block chain node equipment checks whether the abstract hash of the car rental product data can find the issued car rental product or not, and whether the abstract hash generated by the car rental product data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; forming a Key word Key by using (a rental information character string as a prefix and a rental product abstract hash suffix), checking whether the shop is in the process of renting or signing a contract with other users, and if so, returning an execution failure result; the first block chain node equipment checks whether the order number already exists, and if so, returns an execution failure result; the first block chain node equipment queries the certificate through the enterprise certificate abstract hash, and if the query fails, an execution failure result is returned; the first block chain node equipment compares whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returns an execution failure result;
if and only if the verification is successful, the first block link point equipment sets the order number state as a signed platform, takes the order number as a Key, takes the user ID, the issued abstract hash of the car rental product, the content required to be filled in the car rental contract, the order number state, the signed transaction hash of the car rental platform and other data as values, and writes the values into an intelligent contract; meanwhile, a keyword Key is formed by (lease information is used as a prefix and a rental car product abstract hash suffix), and a shop state is that a platform has signed a Value, and is written into an intelligent contract;
the first block chain link point device performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
the first block chain node equipment returns transaction hash (namely abstract hash of the first transaction data), order number and execution result to the car renting platform;
the user inquires whether the specific content of the order on the chain is consistent with the content displayed by the car renting platform through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content (namely second transaction data) comprises a user ID, the issued car renting information abstract hash, the content required to be filled in the car renting contract, the order number, the transaction hash, the user certificate and the public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start a user leasing contract signing process;
the first block chain node equipment checks whether the abstract hash of the rental car product can find the released rental car product, and whether the abstract hash generated by the rental car product data is the same as the abstract hash in the transaction, and if the check fails, an execution failure result is returned; checking whether the order number exists or not by the first block chain node equipment, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the car renting platform signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the user signed transaction content or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; checking whether the filling contents of the rental contract are consistent, and if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only after the verification is passed, the first block link point equipment updates the order content, updates the order state to be effective, adds the signed transaction hash of the user and writes in an intelligent contract; meanwhile, the lease information content is updated, namely a keyword Key is formed by (the lease information is used as a prefix and the lease product abstract hash suffix), the shop state is updated to be leased, and an intelligent contract is written.
The first block chain link point device performs block chain consensus on the result, and writes an account book after achieving consensus;
and the first block chain link point equipment returns the signing result to the user and the car renting platform.
The user returns to the shop to complete the contract, and the specific flow is as follows:
the renting platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein transaction content (namely eighth transaction data) mainly comprises a user ID (namely a second client identifier), the summary hash of the issued renting product (namely the summary hash of the target service), content (namely the data of the return contract) to be filled in the renting contract specifically, an order number (namely the order identifier), the enterprise certificate summary hash and a public key;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
the first block chain node equipment calls an intelligent contract to start a contract signing process in the execution process;
the first block chain node equipment checks whether the abstract hash of the car rental product data can find the issued car rental product or not, and whether the abstract hash generated by the car rental product data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; forming a Key word Key by using (a rental information character string as a prefix and a rental product abstract hash suffix), checking whether the shop is in the process of renting or signing a contract with other users, and if so, returning an execution failure result; the first block chain node equipment checks whether the order number already exists, and if so, returns an execution failure result; the first block chain node equipment queries the certificate through the enterprise certificate abstract hash, and if the query fails, an execution failure result is returned; the first block chain node equipment compares whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returns an execution failure result;
if and only if the verification is successful, the first block link point equipment sets the order number state as that the platform has been contracted, and takes the order number as a Key, and writes the user ID, the published abstract hash of the rental car product, the content required to be filled in the rental car contract, the order number state, the contracted transaction hash of the rental car platform and other data as values Value into an intelligent contract; meanwhile, a keyword Key is formed by (lease information is used as a prefix and a car rental product abstract hash suffix), and a shop state is that a platform is already withdrawn and is about Value, and an intelligent contract is written in;
the first block chain link point device performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
the first block chain node equipment returns transaction hash (namely summary hash of eighth transaction data), order number and execution result to the car renting platform;
the user inquires whether the specific content of the order on the chain is consistent with the content displayed by the car renting platform through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content (namely ninth transaction data) comprises a user ID, the issued car renting information abstract hash, the content required to be filled in the car renting contract, the order number, the transaction hash, the user certificate and the public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start a user leasing contract signing process;
the first block chain node equipment checks whether the abstract hash of the rental car product can find the released rental car product, and whether the abstract hash generated by the rental car product data is the same as the abstract hash in the transaction, and if the check fails, an execution failure result is returned; checking whether the order number exists or not by the first block chain node equipment, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the car renting platform signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the user signed transaction content or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; checking whether the filling contents of the rental contract are consistent, and if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only after the verification is passed, the first block chain node equipment updates the order content, updates the order state to be the completion of the settlement, adds the settlement transaction hash of the user and writes the settlement transaction hash into an intelligent contract; meanwhile, the lease information content is updated, namely a keyword Key is formed by (the lease information is used as a prefix and the lease product abstract hash suffix), the shop state is updated to be contracted, and the intelligent contract is written.
The first block chain link point device performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block link point device returns the result of the reduction to the user and the car rental platform.
For example, a data processing method applied to a car rental scenario is described in detail. The data processing method may include: the method comprises a taxi hiring platform qualification cochain flow, a taxi hiring user identity cochain certificate storage flow, a taxi hiring platform cochain flow of taxi hiring information, a taxi hiring contract flow signed by a user and a taxi hiring platform and a taxi returning contract flow.
The charity cochain flow of the car rental platform is as follows:
the method comprises the steps that a car renting platform (namely a service platform) generates an asymmetric public and private key, the identity of the car renting platform and car renting service qualification information issued by authority are signed through the private key, and then the public key, the car renting platform information and the signature apply for a certificate to a CA (certificate authority);
after the CA mechanism performs real-name authentication on the received application, an enterprise certificate is issued to the car rental platform, and the certificate is packaged into a transaction and sent to the first block link point equipment;
after the first block chain node equipment receives the transaction (namely, fifth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key, and the certificate is used as a Value and written into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA mechanism returns the enterprise certificate and the certificate abstract hash to the rental car platform, and the rental car platform stores the enterprise certificate and the certificate abstract hash.
The renting user identity chain-up and card-saving process comprises the following steps:
a user generates an asymmetric public and private key through a client, signs a user identity through the private key, and then applies the public key, the user identity and the signature to a Certificate (CA) organization;
after the CA mechanism performs real-name authentication on the received application, a user certificate is issued to the user, and the certificate is packaged into an transaction chain;
after the first block chain node equipment receives the transaction (namely, fourth transaction data), verifying the validity of the transaction, mainly carrying out digital signature on the transaction by a CA mechanism, and calling a virtual machine to execute the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start certificate storage, firstly performing summary hash calculation on the certificate, then inquiring whether the certificate exists or not through the summary hash, and if so, returning an execution failure result; after the verification is passed, the digest hash is used as a Key word Key, and the certificate is used as a Value to be written into an intelligent contract
The block chain node equipment performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block chain node equipment returns the uplink result and the certificate abstract hash to the CA mechanism;
the CA authority returns the user certificate and the certificate digest hash to the user, who stores the user certificate and the certificate digest hash.
The taxi renting platform externally releases taxi renting information and links the taxi renting information, and the specific process is as follows:
the car renting platform sends car renting products to the block chain in a transaction form by using the generated private key to carry out digital signature, and the transaction content (namely third transaction data) mainly comprises the car renting products, enterprise certificate abstract information and public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
calling an intelligent contract to release a car rental product by the first block link point equipment in the execution process;
in the issuing process of the intelligent contract, the first block link point equipment generates abstract hash based on the data of the car rental product, whether the car rental product is issued is checked through the abstract hash, and if yes, an execution failure result is returned; the certificate is inquired through the enterprise certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if the verification passes, the first block link point device writes the abstract hash as a Key and the car rental product data as a Value into an intelligent contract, and writes the abstract hash as a Key and the transaction hash as a Value into the intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes the result and the transaction into an account book after the consensus is achieved;
and the first block chain link point equipment returns the chain release result of the car rental product and the summary hash and the transaction hash.
The method comprises the following specific processes that a user signs a car rental contract with a car rental platform:
the renting platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein transaction content (namely first transaction data) mainly comprises a user ID (namely a second client identifier), the summary hash of the issued renting product (namely the summary hash of a target service), content (namely contract data) to be filled in the renting contract specifically, an order number (namely an order identifier), the enterprise certificate summary hash and a public key;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
the first block chain node equipment calls an intelligent contract to start a contract signing process in the execution process;
the first block chain node equipment checks whether the abstract hash of the car rental information data can find the released car rental product or not, and whether the abstract hash generated by the car rental information data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; the first block chain node equipment checks whether the order number already exists, and if so, returns an execution failure result; the first block chain node equipment queries the certificate through the enterprise certificate abstract hash, and if the query fails, an execution failure result is returned; the first block chain node equipment compares whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returns an execution failure result;
if and only if the verification is successful, the first block link point equipment sets the order number state as a signed platform, takes the order number as a Key, takes the user ID, the issued rental car information abstract hash, the content required to be filled in the rental car contract, the order number state, the rental car platform signed transaction hash and other data as values, and writes the values into an intelligent contract;
the block chain node equipment performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
the first block chain node equipment returns transaction hash (namely abstract hash of the first transaction data), order number and execution result to the car renting platform;
the user inquires whether the specific content of the order on the chain is consistent with the content displayed by the car renting platform through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content (namely second transaction data) comprises a user ID, the issued car renting information abstract hash, the content required to be filled in the car renting contract, the order number, the transaction hash, the user certificate and the public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start a user leasing contract signing process;
the first block link point equipment checks whether the abstract hash of the rental car product can find the released rental car information or not, and whether the abstract hash generated by the rental car information data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; checking whether the order number exists or not by the first block chain node equipment, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the car renting platform signed hash in the order content stored by the intelligent contract is consistent with the transaction hash in the user signed transaction content or not, and if not, returning an execution failure result; checking whether the transaction state is signed by the company, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; checking whether the filling contents of the rental contract are consistent, and if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only after the verification is passed, the first block link point equipment updates the order content, updates the order state to be effective, adds the signed transaction hash of the user and writes in an intelligent contract;
the first block chain link point device performs block chain consensus on the result, and writes an account book after achieving consensus;
and the first block chain link point equipment returns the signing result to the user and the car renting platform.
The user returns the car to complete the contract, and the specific flow is as follows:
the renting platform signs contract parameter data in a transaction form and then sends the signed contract parameter data to the block chain, wherein transaction content (namely eighth transaction data) mainly comprises a user ID (namely a second client identifier), the summary hash of the issued renting product (namely the summary hash of the target service), the returning contract statement information (namely the returning contract data), an order number (namely an order identifier), the enterprise certificate summary hash and a public key;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and calling a virtual machine to execute the transaction after the verification is passed;
the first block chain node equipment calls an intelligent contract to start a contract signing process in the execution process;
the first block link point equipment checks whether the abstract hash of the car rental information data can find the issued car rental information or not, and whether the abstract hash generated by the car rental information data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; the first block chain node equipment checks whether the order number already exists, and if so, returns an execution failure result; the first block chain node equipment queries the certificate through the enterprise certificate abstract hash, and if the query fails, an execution failure result is returned; the first block chain node equipment compares whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returns an execution failure result;
if and only if the verification is successful, the first block link point equipment sets the order number state as that the company has already contracted, adds the taxi contract order information and the taxi platform return order transaction hash information into the order content, and writes in an intelligent contract;
the first block chain link point device performs block chain consensus on the result, and writes the result into an account book after the consensus is achieved;
the first block chain node equipment returns transaction hash (namely summary hash of eighth transaction data), order number and execution result to the car renting platform;
the user inquires whether the specific content of the order on the chain is consistent with the content displayed by the car renting platform through the order number, if so, the user signs the signing digital signature and sends the signing digital signature to the block chain in a transaction form, wherein the transaction content (namely ninth transaction data) comprises a user ID, the issued car renting information abstract hash, the content required to be filled in the car renting contract, the order number, the transaction hash, the user certificate and the public key information;
after the first block link point device receives the transaction, verifying the validity of the transaction signature through a public key, and executing the transaction after the verification is passed;
in the execution process of the first block chain node equipment, calling an intelligent contract to start a user leasing contract signing process;
the first block link point equipment checks whether the abstract hash of the taxi information can find the issued taxi product or not, and whether the abstract hash generated by the taxi information data is the same as the abstract hash in the transaction or not, and if the check fails, an execution failure result is returned; checking whether the order number exists or not by the first block chain node equipment, and if not, returning an execution failure result; inquiring the specific content of the order through the order number, comparing whether the order-closing transaction hash of the taxi renting platform in the order content stored by the intelligent contract is consistent with the transaction hash in the taxi returning transaction content of the user, and if not, returning an execution failure result; checking whether the transaction state is that the company has been contracted or not, and if not, returning an execution failure result; checking whether the user IDs are consistent, if not, returning an execution failure result; the certificate is inquired through the user certificate abstract hash, and if the inquiry fails, an execution failure result is returned; comparing whether the public key in the certificate is consistent with the public key information in the transaction, and if not, returning an execution failure result;
if and only after the verification is passed, the first block chain node equipment updates the order content, updates the order state to be the completion of the settlement, adds the settlement transaction hash of the user and writes the settlement transaction hash into an intelligent contract;
the first block chain link point device performs block chain consensus on the result, and writes an account book after achieving consensus;
the first block link point device returns the result of the reduction to the user and the car rental platform.
Referring to fig. 6, fig. 6 is a schematic structural diagram of a block link point apparatus according to an embodiment of the present invention, the block link point apparatus is used for performing steps performed by a first block link point apparatus in the method embodiment corresponding to fig. 3 to 5, and the block link point apparatus includes: one or more processors 601; one or more input devices 602, one or more output devices 603, and memory 604. The processor 601, the input device 602, the output device 603, and the memory 604 are connected by a bus 605. The memory 604 is used for storing a computer program comprising program instructions, and the processor 601, the input device 602, and the output device 603 are used for executing the program instructions stored in the memory 604 and performing the following operations:
the input device 602 receives first transaction data sent by the service platform, wherein the first transaction data comprises contract data;
the processor 601 performs uplink processing on the first transaction data, and the output device 603 sends the digest hash of the first transaction data to the service platform, so that the service platform sends the digest hash of the first transaction data to the client;
the input device 602 receives second transaction data sent by the client, where the second transaction data includes digest hash of the second transaction data and signing data, and the signing data is data obtained by signing contract data by the client;
the processor 601 performs uplink processing on the second transaction data, and the output device 603 sends the signing result of the contract data to the client and the service platform, where the signing result is used to indicate that the client and the service platform successfully sign the contract data.
In one implementation, the processor 601 performs uplink processing on the first transaction data, including:
the first block chain link point equipment checks the first transaction data;
when the first block chain link point equipment successfully verifies the first transaction data, the first block chain link point equipment sends the first transaction data to each second block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data;
when the first block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data;
the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the first transaction data includes a service identifier, a digest hash of a target service, and the digest hash of the first transaction data, and the target service is any one of at least one service issued by a service platform;
the processor 601 verifies the first transaction data, including:
the first block link point device judges whether the first preset database contains the abstract hash of the target service;
the first block link point device compares the summary hash of the target service with the summary hash of the first transaction data;
the first block chain node equipment judges whether the second preset database contains a service identifier or not;
if the first preset database contains the digest hash of the target service, the digest hash of the target service is the same as the digest hash of the first transaction data, and the second preset database does not contain the service identifier, the first block link point device determines that the first transaction data is successfully verified.
In one implementation, before the input device 602 receives the first transaction data sent by the service platform, the processor 601 further includes:
the first block chain node equipment receives third transaction data sent by the service platform, wherein the third transaction data comprise service data;
the first block chain node equipment carries out uplink processing on the third transaction data;
the first block link node device sends the abstract hash and the transaction hash of the service data to the service platform, and the transaction hash is the hash value of the third transaction data, so that the service platform sends the abstract hash and the transaction hash of the service data to the client.
In one implementation, before the input device 602 receives the first transaction data sent by the service platform, the processor 601 further includes:
the first block chain link point device receives fourth transaction data sent by the client, wherein the fourth transaction data comprise a user certificate, and the user certificate is generated by a certificate authority according to a first public key of the client and user information sent by the client;
the first block chain node equipment carries out uplink processing on the fourth transaction data;
the first blockchain node device sends the user certificate and the digest hash of the user certificate to the client.
In one implementation, before the input device 602 receives the first transaction data sent by the service platform, the processor 601 further includes:
the first block chain node equipment receives fifth transaction data sent by the service platform, wherein the fifth transaction data comprise a service platform certificate, and the service platform certificate is generated by a certificate authority according to a first public key of the service platform and service platform information sent by the service platform;
the first block chain node equipment carries out uplink processing on the fifth transaction data;
and the first block chain node equipment sends the service platform certificate and the digest hash of the service platform certificate to the service platform.
In one implementation, the service platform is a mutual aid platform, and the method further includes:
the input device 602 receives sixth transaction data sent by the mutual-aid platform, wherein the sixth transaction data comprises mutual-aid electronic resources;
the processor 601 performs uplink processing on the sixth transaction data, and sends a mutual aid result to the mutual aid platform and the client, wherein the mutual aid result is used for indicating that the mutual aid electronic resource is successfully transferred to a mutual aid account of the mutual aid platform;
the input device 602 receives seventh transaction data sent by the client, wherein the seventh transaction data comprises a target electronic resource;
the processor 601 performs uplink processing on the seventh transaction data and sends a mutual aid event to the mutual aid platform, where the mutual aid event includes description information of the target electronic resource and the target electronic resource, so that the mutual aid platform stores the mutual aid event in the mutual aid account.
In one implementation, the sixth transaction data further includes a user platform account number;
the processor 601 performs uplink processing on the sixth transaction data, including:
the first block chain node equipment judges whether a sixth preset database contains a user platform account;
if the first block chain node device judges that the sixth preset database contains the user platform account number, transferring the mutual-aid electronic resource to a mutual-aid account;
and if the first block chain node point device judges that the sixth preset database does not contain the user platform account number, the first block chain node point device opens an account based on the user platform account number and transfers the mutual-aid electronic resource to the mutual-aid account.
In one implementation, the uplink processing of the seventh transaction data by the processor 601 includes:
the first block chain node equipment judges whether a sixth preset database contains a user platform account;
if the first block chain node point device judges that the sixth preset database contains the user platform account, the first block chain node point device compares the balance of the account with the apportioned amount;
and if the balance of the account is larger than the apportioned amount, the first block chain node equipment transfers the target electronic resource from the mutual account to a user account of the client, and generates the description information of the target electronic resource.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a block link point apparatus according to an embodiment of the present invention, where the block link point apparatus is used to perform steps performed by a first block link point apparatus in the method embodiments corresponding to fig. 3 to fig. 5, and the block link point apparatus may include:
a transaction data receiving unit 701, configured to receive first transaction data sent by a service platform, where the first transaction data includes contract data;
a transaction data processing unit 702, configured to perform uplink processing on the first transaction data, and send the digest hash of the first transaction data to the service platform, so that the service platform sends the digest hash of the first transaction data to the client;
the transaction data receiving unit 701 is further configured to receive second transaction data sent by the client, where the second transaction data includes digest hash and subscription data of the second transaction data, and the subscription data is data obtained by signing contract data by the client;
the transaction data processing unit 702 is further configured to perform uplink processing on the second transaction data, and send a signing result of the contract data to the client and the service platform, where the signing result is used to indicate that the client and the service platform successfully sign the contract on the contract data.
In one implementation, the transaction data processing unit 702 performs uplink processing on the first transaction data, including:
the first block chain link point equipment checks the first transaction data;
when the first block chain link point equipment successfully verifies the first transaction data, the first block chain link point equipment sends the first transaction data to each second block chain link point equipment in the block chain network, so that each second block chain link point equipment performs block chain consensus on the first transaction data;
when the first block chain consensus passes, the first block chain link point equipment generates a block from the first transaction data;
the first block-link point device publishes the block into the block chain network to which the first block-link point device belongs.
In one implementation, the first transaction data includes a service identifier, a digest hash of a target service, and the digest hash of the first transaction data, and the target service is any one of at least one service issued by a service platform;
the transaction data processing unit 702 verifies the first transaction data, including:
the first block link point device judges whether the first preset database contains the abstract hash of the target service;
the first block link point device compares the summary hash of the target service with the summary hash of the first transaction data;
the first block chain node equipment judges whether the second preset database contains a service identifier or not;
if the first preset database contains the digest hash of the target service, the digest hash of the target service is the same as the digest hash of the first transaction data, and the second preset database does not contain the service identifier, the first block link point device determines that the first transaction data is successfully verified.
In one implementation manner, before the transaction data receiving unit 701 receives the first transaction data sent by the service platform, the transaction data processing unit 702 further includes:
the first block chain node equipment receives third transaction data sent by the service platform, wherein the third transaction data comprise service data;
the first block chain node equipment carries out uplink processing on the third transaction data;
the first block link node device sends the abstract hash and the transaction hash of the service data to the service platform, and the transaction hash is the hash value of the third transaction data, so that the service platform sends the abstract hash and the transaction hash of the service data to the client.
In one implementation manner, before the first transaction data receiving unit 701 receives the first transaction data sent by the service platform, the transaction data processing unit 702 further includes:
the first block chain link point device receives fourth transaction data sent by the client, wherein the fourth transaction data comprise a user certificate, and the user certificate is generated by a certificate authority according to a first public key of the client and user information sent by the client;
the first block chain node equipment carries out uplink processing on the fourth transaction data;
the first blockchain node device sends the user certificate and the digest hash of the user certificate to the client.
In one implementation manner, before the transaction data receiving unit 701 receives the first transaction data sent by the service platform, the transaction data processing unit 702 further includes:
the first block chain node equipment receives fifth transaction data sent by the service platform, wherein the fifth transaction data comprise a service platform certificate, and the service platform certificate is generated by a certificate authority according to a first public key of the service platform and service platform information sent by the service platform;
the first block chain node equipment carries out uplink processing on the fifth transaction data;
and the first block chain node equipment sends the service platform certificate and the digest hash of the service platform certificate to the service platform.
In one implementation, the service platform is a mutual aid platform, and the method includes:
the transaction data receiving unit 701 is further configured to receive sixth transaction data sent by the mutual aid platform, where the sixth transaction data includes mutual aid electronic resources;
the transaction data processing unit 702 is further configured to perform uplink processing on the sixth transaction data, and send a mutual assistance result to the mutual assistance platform and the client, where the mutual assistance result is used to indicate that the mutual assistance electronic resource is successfully transferred to a mutual assistance account of the mutual assistance platform;
the transaction data receiving unit 701 is further configured to receive seventh transaction data sent by the client, where the seventh transaction data includes the target electronic resource;
the transaction data processing unit 702 is further configured to perform uplink processing on the seventh transaction data, and send a mutual aid event to the mutual aid platform, where the mutual aid event includes description information of the target electronic resource and the target electronic resource, so that the mutual aid platform stores the mutual aid event in the mutual aid account.
In one implementation, the sixth transaction data further includes a user platform account number;
the transaction data processing unit 702 performs uplink processing on the sixth transaction data, including:
the first block chain node equipment judges whether a sixth preset database contains a user platform account;
if the first block chain node device judges that the sixth preset database contains the user platform account number, transferring the mutual-aid electronic resource to a mutual-aid account;
and if the first block chain node point device judges that the sixth preset database does not contain the user platform account number, the first block chain node point device opens an account based on the user platform account number and transfers the mutual-aid electronic resource to the mutual-aid account.
In one implementation, the transaction data processing unit 702 performs uplink processing on the seventh transaction data, including:
the first block chain node equipment judges whether a sixth preset database contains a user platform account;
if the first block chain node point device judges that the sixth preset database contains the user platform account, the first block chain node point device compares the balance of the account with the apportioned amount;
and if the balance of the account is larger than the apportioned amount, the first block chain node equipment transfers the target electronic resource from the mutual account to a user account of the client, and generates the description information of the target electronic resource.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, where the computer program includes program instructions, and when the program instructions are executed by a processor, the steps performed in the foregoing embodiments may be performed.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware associated with computer program instructions, and the programs can be stored in a computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
While the invention has been described with reference to a number of embodiments, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method of data processing, the method comprising:
the method comprises the steps that first block chain link point equipment receives first transaction data sent by a service platform, wherein the first transaction data comprise contract data;
the first block link point equipment carries out uplink processing on the first transaction data and sends the abstract hash of the first transaction data to the service platform, so that the service platform sends the abstract hash of the first transaction data to a client;
the first block chain node equipment receives second transaction data sent by the client, wherein the second transaction data comprise abstract hash and signing data of the second transaction data, and the signing data are data obtained by signing the contract data by the client;
and the first block chain node equipment carries out uplink processing on the second transaction data and sends a signing result of the contract data to the client and the service platform, wherein the signing result is used for indicating that the client and the service platform successfully sign the contract data.
2. The method of claim 1, wherein the first blockchain node device uplink processing the first transaction data comprises:
the first block link point device verifies the first transaction data;
when the first block chain link point device successfully verifies the first transaction data, the first block chain link point device sends the first transaction data to each second block chain link point device in a block chain network, so that each second block chain link point device performs block chain consensus on the first transaction data;
when the first blockchain consensus passes, the first blockchain link point device generates a block from the first transaction data;
the first block-link point device publishes the block into a block chain network to which the first block-link point device belongs.
3. The method of claim 1, wherein the first transaction data comprises a service identifier, a digest hash of a target service, and a digest hash of the first transaction data, and the target service is any one of at least one service published by the service platform;
the first block link point device verifying the first transaction data, comprising:
the first block link point device judges whether a first preset database contains the abstract hash of the target service;
the first block link node device compares the digest hash of the target service with the digest hash of the first transaction data;
the first block chain node equipment judges whether a second preset database contains the service identification;
if the first preset database contains the digest hash of the target service, the digest hash of the target service is the same as the digest hash of the first transaction data, and the second preset database does not contain the service identifier, the first block link node device determines that the first transaction data is successfully verified.
4. The method of claim 1, wherein before the first block-node device receives the first transaction data sent by the service platform, the method further comprises:
the first block chain node equipment receives third transaction data sent by the service platform, wherein the third transaction data comprises service data;
the first block link point equipment performs uplink processing on the third transaction data;
and the first block link node equipment sends the abstract hash and the transaction hash of the service data to the service platform, wherein the transaction hash is the hash value of the third transaction data, so that the service platform sends the abstract hash and the transaction hash of the service data to the client.
5. The method of claim 1, wherein before the first block-node device receives the first transaction data sent by the service platform, the method further comprises:
the first block chain link point device receives fourth transaction data sent by the client, wherein the fourth transaction data comprise a user certificate, and the user certificate is generated by a certificate authority according to a first public key of the client and user information sent by the client;
the first block link point equipment performs uplink processing on the fourth transaction data;
the first blockchain node device sends the user certificate and the digest hash of the user certificate to the client.
6. The method of claim 1, wherein before the first block-node device receives the first transaction data sent by the service platform, the method further comprises:
the first block chain node equipment receives fifth transaction data sent by the service platform, wherein the fifth transaction data comprise a service platform certificate, and the service platform certificate is generated by a certificate authority according to a first public key of the service platform and service platform information sent by the service platform;
the first block link point equipment performs uplink processing on the fifth transaction data;
and the first block chain node equipment sends the service platform certificate and the summary hash of the service platform certificate to the service platform.
7. The method of claim 1, wherein the service platform is a mutual aid platform, and wherein the method comprises:
the first block chain link point device receives sixth transaction data sent by a mutual aid platform, wherein the sixth transaction data comprise mutual aid electronic resources;
the first block chain link point device carries out chain linking processing on the sixth transaction data and sends a mutual aid result to the mutual aid platform and the client, wherein the mutual aid result is used for indicating that the mutual aid electronic resource is successfully transferred to a mutual aid account of the mutual aid platform;
the first block chain link point device receives seventh transaction data sent by the client, wherein the seventh transaction data comprise target electronic resources;
and the first block chain link point device performs uplink processing on the seventh transaction data and sends a mutual-aid event to the mutual-aid platform, wherein the mutual-aid event comprises the target electronic resource and description information of the target electronic resource, so that the mutual-aid platform stores the mutual-aid event into the mutual-aid account.
8. The method of claim 7, wherein the sixth transaction data further comprises a user platform account number;
the first blocklink point device performs uplink processing on the sixth transaction data, and the uplink processing includes:
the first block chain node device judges whether a sixth preset database contains the user platform account;
if the first block chain node device judges that a sixth preset database contains the user platform account number, transferring the mutual-aid electronic resource to the mutual-aid account;
if the first block chain node point device judges that the sixth preset database does not contain the user platform account number, the first block chain node point device opens an account based on the user platform account number and transfers the mutual electronic resource to the mutual account.
9. The method of claim 8, wherein the first blockchain node device uplink processing the seventh transaction data comprises:
the first block chain node device judges whether a sixth preset database contains the user platform account;
if the first block chain node point device judges that the sixth preset database contains the user platform account, the first block chain node point device compares the balance of the account with the apportioned amount;
and if the balance of the account number is larger than the apportioned amount, the first block chain node device transfers the target electronic resource from the mutual account to a user account of the client, and generates description information of the target electronic resource.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to carry out the method according to any one of claims 1 to 9.
CN201911138195.5A 2019-11-19 2019-11-19 Data processing method, device and medium Active CN110889762B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911138195.5A CN110889762B (en) 2019-11-19 2019-11-19 Data processing method, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911138195.5A CN110889762B (en) 2019-11-19 2019-11-19 Data processing method, device and medium

Publications (2)

Publication Number Publication Date
CN110889762A true CN110889762A (en) 2020-03-17
CN110889762B CN110889762B (en) 2023-11-03

Family

ID=69748034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911138195.5A Active CN110889762B (en) 2019-11-19 2019-11-19 Data processing method, device and medium

Country Status (1)

Country Link
CN (1) CN110889762B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111563130A (en) * 2020-07-15 2020-08-21 成都无右区块链科技有限公司 Data credible data management method and system based on block chain technology
CN112131313A (en) * 2020-09-16 2020-12-25 浙江工商大学 Refueling data management system and method based on block chain
CN112766699A (en) * 2021-01-13 2021-05-07 中国外运股份有限公司 Method and device for realizing electronic bill of lading monitoring, electronic equipment and storage medium
CN113011945A (en) * 2021-03-16 2021-06-22 深圳市微创云启科技有限公司 Order number generation method and device, terminal equipment and storage medium
CN113535692A (en) * 2021-09-16 2021-10-22 中关村科学城城市大脑股份有限公司 Federation member revocation method and device, electronic equipment and storage medium
CN114461117A (en) * 2022-01-29 2022-05-10 中国建设银行股份有限公司 Data processing method, device, equipment and computer storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180260909A1 (en) * 2017-03-08 2018-09-13 Alibaba Group Holding Limited Handing requests in a consensus network
CN109064120A (en) * 2018-07-10 2018-12-21 马上游科技股份有限公司 Tourism electric contract number deposit system based on region chain and deposit card method
CN110084572A (en) * 2019-05-09 2019-08-02 北京智签科技有限公司 A kind of electronic contract based on block chain is honoured an agreement processing method automatically
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110414937A (en) * 2019-07-29 2019-11-05 重庆晨鲸科技有限公司 Upper chain type electronic signature based on two dimensional code and deposit card method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180260909A1 (en) * 2017-03-08 2018-09-13 Alibaba Group Holding Limited Handing requests in a consensus network
CN109064120A (en) * 2018-07-10 2018-12-21 马上游科技股份有限公司 Tourism electric contract number deposit system based on region chain and deposit card method
CN110084572A (en) * 2019-05-09 2019-08-02 北京智签科技有限公司 A kind of electronic contract based on block chain is honoured an agreement processing method automatically
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110414937A (en) * 2019-07-29 2019-11-05 重庆晨鲸科技有限公司 Upper chain type electronic signature based on two dimensional code and deposit card method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李佩丽;徐海霞;马添军;穆永恒;: "区块链技术在网络互助中的应用及用户隐私保护", 信息网络安全, no. 09, pages 60 - 65 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111563130A (en) * 2020-07-15 2020-08-21 成都无右区块链科技有限公司 Data credible data management method and system based on block chain technology
CN112131313A (en) * 2020-09-16 2020-12-25 浙江工商大学 Refueling data management system and method based on block chain
CN112131313B (en) * 2020-09-16 2024-04-09 浙江工商大学 System and method for managing oiling data based on block chain
CN112766699A (en) * 2021-01-13 2021-05-07 中国外运股份有限公司 Method and device for realizing electronic bill of lading monitoring, electronic equipment and storage medium
CN113011945A (en) * 2021-03-16 2021-06-22 深圳市微创云启科技有限公司 Order number generation method and device, terminal equipment and storage medium
CN113535692A (en) * 2021-09-16 2021-10-22 中关村科学城城市大脑股份有限公司 Federation member revocation method and device, electronic equipment and storage medium
CN114461117A (en) * 2022-01-29 2022-05-10 中国建设银行股份有限公司 Data processing method, device, equipment and computer storage medium

Also Published As

Publication number Publication date
CN110889762B (en) 2023-11-03

Similar Documents

Publication Publication Date Title
CN110889762B (en) Data processing method, device and medium
US20230119636A1 (en) Blockchain methods, nodes, systems and products
CN110599181B (en) Data processing method, device and equipment based on block chain and storage medium
CN109314643B (en) Transaction processing device and transaction processing method
US20200145373A1 (en) System for blockchain based domain name and ip number register
CN110599213B (en) Article management method and device based on blockchain network and electronic equipment
CN111444209B (en) Data processing method, device, equipment and medium based on block chain
WO2015116998A2 (en) Electronic transfer and obligation enforcement system
CN110866755A (en) Processing method, equipment and medium for bill data
CN111383114A (en) Asset information management method and device based on block chain
CN112037068A (en) Resource transfer method, system, device, computer equipment and storage medium
CN113221191B (en) Block chain-based data evidence storage method, device, equipment and storage medium
WO2020103565A1 (en) Block chain-based method and device for taxi operation
CN111402033A (en) Asset information management method and device based on block chain
CN110851877A (en) Data processing method and device, block chain node point equipment and storage medium
US20230177619A1 (en) Computer systems and software for self-executing code and distributed database
CN110930152A (en) Data processing method based on block chain and related equipment
CN111612452A (en) Intellectual property management system and method based on block chain
CN110941840B (en) Data processing method, system and terminal
CN111915308A (en) Transaction processing method of blockchain network and blockchain network
CN110766403A (en) Data processing device and method based on block chain and storage medium
KR20190082172A (en) Method for paying based on blockchain and payment server using the same
CN110033367A (en) Based on the contract record method and device of block chain, electronic equipment
CN110727735B (en) Method, device and equipment for cooperatively completing task event based on block chain technology
CN116961876A (en) Virtual resource management method, device, equipment and storage medium for blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40022308

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant