CN111914034B - Processing method, device, system and medium for electronic file of block chain - Google Patents

Processing method, device, system and medium for electronic file of block chain Download PDF

Info

Publication number
CN111914034B
CN111914034B CN202010842068.XA CN202010842068A CN111914034B CN 111914034 B CN111914034 B CN 111914034B CN 202010842068 A CN202010842068 A CN 202010842068A CN 111914034 B CN111914034 B CN 111914034B
Authority
CN
China
Prior art keywords
information
user
target electronic
blockchain
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010842068.XA
Other languages
Chinese (zh)
Other versions
CN111914034A (en
Inventor
杨毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
ICBC Technology Co Ltd
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
ICBC Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC, ICBC Technology Co Ltd filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202010842068.XA priority Critical patent/CN111914034B/en
Publication of CN111914034A publication Critical patent/CN111914034A/en
Application granted granted Critical
Publication of CN111914034B publication Critical patent/CN111914034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Storage Device Security (AREA)

Abstract

The present disclosure provides a method for processing an electronic archive for a blockchain, comprising: receiving a first request from a first terminal for acquiring a target electronic archive, wherein the first request comprises a user identifier; inquiring whether a target electronic file is stored in a blockchain according to the user identification, wherein the blockchain comprises a plurality of electronic files of users and user information associated with each electronic file; if the target electronic file is stored in the block chain, sending verification information to the second terminal according to user information associated with the target electronic file; receiving a second request from the first terminal for acquiring the target electronic file, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and transmitting the target electronic file to the first terminal according to the authorization information. The present disclosure provides a processing device, a computer system, and a storage medium for electronic archives of a blockchain.

Description

Processing method, device, system and medium for electronic file of block chain
Technical Field
The present disclosure relates to the field of blockchain technology, and more particularly, to a method, apparatus, system, and medium for processing electronic files for blockchains.
Background
With the rapid development of computer and blockchain technologies, blockchains are increasingly being used in many areas of daily life.
For example, a personal profile belongs to user privacy, but in many scenarios, such as in business-in scenarios, the business needs to initiate a candidate back-call to verify that the candidate background information is authentic. The back tone can violate the privacy of the candidate to a certain extent, and meanwhile, the situations that malicious back tone or the candidate uses false resume to mix into job and the like can exist.
Therefore, the storage of the personal archive data is realized by utilizing the characteristics of high security of the block chain stored data and non-falsification of the data, and the storage method has important practical significance.
Disclosure of Invention
In view of this, the present disclosure provides a method, apparatus, system and medium for processing electronic files for blockchain.
One aspect of the present disclosure provides a method for processing an electronic archive for a blockchain, including: receiving a first request from a first terminal for acquiring a target electronic archive, wherein the first request comprises a user identifier; inquiring whether the target electronic files are stored in the blockchain according to the user identification, wherein the blockchain comprises electronic files of a plurality of users and user information associated with each electronic file; if the target electronic file is stored in the blockchain, sending verification information to a second terminal according to user information associated with the target electronic file; receiving a second request from the first terminal for obtaining the target electronic profile, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and sending the target electronic file to the first terminal according to the authorization information.
According to an embodiment of the disclosure, the user information includes user identity information and contact information of the user; sending verification information to a second terminal according to user information associated with the target electronic profile comprises: generating the verification information according to user identity information associated with the target electronic archive; and sending the verification information to the second terminal according to the contact way of the user associated with the target electronic archive.
According to an embodiment of the present disclosure, transmitting the target electronic profile to the first terminal according to the authorization information includes: verifying the authorization information; and transmitting the target electronic file to the first terminal under the condition that the authorization information passes verification.
According to an embodiment of the present disclosure, verifying the authorization information includes: verifying whether the authorization information is legal or not according to the verification information; if the authorization information is legal, verifying whether the time for receiving the authorization information is within a preset validity period; and if the time for receiving the authorization information is within the preset validity period, determining that the authorization information passes verification.
According to an embodiment of the present disclosure, the method further comprises: receiving a profiling request from the first terminal, wherein the profiling request comprises user information; generating an electronic archive of the user according to the user information; and saving the electronic archive in the blockchain.
According to an embodiment of the present disclosure, the method further comprises: receiving a uplink request from the first terminal, wherein the uplink request comprises an in-office profile or an out-of-office profile; and storing the job entry file or job departure file in the target electronic file.
Another aspect of the present disclosure provides a processing apparatus for an electronic archive of a blockchain, comprising: the first receiving module is used for receiving a first request for acquiring a target electronic file from a first terminal, wherein the first request comprises a user identifier; the inquiring module is used for inquiring whether the target electronic files are stored in the blockchain according to the user identification, wherein the blockchain comprises a plurality of electronic files of users and user information associated with each electronic file; the first sending module is used for sending verification information to the second terminal according to user information associated with the target electronic file if the target electronic file is stored in the blockchain; the second receiving module is used for receiving a second request from the first terminal for acquiring the target electronic file, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and the second sending module is used for sending the target electronic file to the first terminal according to the authorization information.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions that, when executed, are configured to implement a method as described above.
Another aspect of the present disclosure provides a computer program comprising computer executable instructions which when executed are for implementing a method as described above.
Another aspect of the present disclosure provides a computer system comprising: one or more processors; and a storage means for storing one or more programs, which when executed by the one or more processors cause the one or more processors to implement the methods as described above.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings in which:
FIG. 1 schematically illustrates an exemplary system architecture to which the methods and apparatus for processing electronic profiles for blockchains of embodiments of the present disclosure may be applied;
FIG. 2 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with an embodiment of the disclosure;
FIG. 3 schematically illustrates a flow chart of a method of transmitting authentication information to a second terminal based on user information associated with a target electronic profile, in accordance with an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flowchart of a method of transmitting a target electronic profile to a first terminal according to authorization information, in accordance with an embodiment of the present disclosure;
FIG. 5 schematically illustrates a flow chart of a method of verifying authorization information in accordance with an embodiment of the disclosure;
FIG. 6 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure;
FIG. 7 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure;
FIG. 8 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure;
FIG. 9 schematically illustrates a block diagram of a processing apparatus for electronic archives of a blockchain in accordance with an embodiment of the present disclosure; and
FIG. 10 schematically illustrates a block diagram of a computer system according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the process of realizing the method, the enterprise initiates the back tone, and can rely on the self manpower or entrust a third party back tone mechanism to carry out the manual back tone, confirm the authenticity of the relevant company work and position record information related to the candidate in the resume through telephone communication and other modes, and confirm the authenticity of the information such as the history of the candidate through telephone or online modes.
However, the back tone may violate the privacy of the candidate to some extent, and meanwhile, there may be cases such as malicious back tone or malicious defamation of company related personnel before the candidate. There is also a way for the candidate to mix in the job using false conclusions by creating contact information and adding the disadvantaged responsibility of the back tone company.
The embodiment of the disclosure provides a processing method and a processing device for an electronic file of a blockchain. The method comprises the steps of receiving a first request from a first terminal for acquiring a target electronic archive, wherein the first request comprises a user identification; inquiring whether a target electronic file is stored in a blockchain according to the user identification, wherein the blockchain comprises a plurality of electronic files of users and user information associated with each electronic file; if the target electronic file is stored in the block chain, sending verification information to the second terminal according to user information associated with the target electronic file; receiving a second request from the first terminal for acquiring the target electronic file, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and transmitting the target electronic file to the first terminal according to the authorization information.
FIG. 1 schematically illustrates an exemplary system architecture 100 to which the methods and apparatus for processing electronic profiles for blockchains of embodiments of the present disclosure may be applied. It should be noted that fig. 1 is only an example of a system architecture to which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, a system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The blockchain 105 may include a plurality of distributed storage nodes, each of which may store private data of a plurality of users, such as medical data including electronic medical records, electronic prescriptions, medical images, and the like, and electronic files including household books, academia, work experiences, and the like. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired and/or wireless communication links, and the like.
The terminal devices 101, 102, 103 may be available to different users who may use the terminal devices 101, 102, 103 to interact with various storage nodes in the blockchain 105 over the network 104 to receive or send messages, etc. For example, a user may interact with a storage node in the blockchain 105 using the terminal devices 101, 102, 103 to upload personal information such as their own profile data, medical data, etc. to the storage node in the blockchain 105. After the user such as an enterprise or a hospital is authorized by the individual user, the user may interact with the storage nodes in the blockchain 105 using the terminal devices 101, 102, 103 to query the user for archival data, medical data, or the like.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
It should be noted that the data processing method for a blockchain provided by the embodiments of the present disclosure may be generally performed by each storage node in the blockchain 105. Accordingly, the data processing apparatus for a blockchain provided by embodiments of the present disclosure may generally be disposed in various storage nodes in the blockchain 105.
It should be understood that the number of terminal devices, networks, and blockchains in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and blockchains as desired for an implementation.
FIG. 2 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with an embodiment of the disclosure.
As shown in fig. 2, the method includes operations S201 to S205.
In operation S201, a first request for acquiring a target electronic profile from a first terminal is received, wherein the first request includes a user identification.
According to the embodiment of the disclosure, the first terminal may be a terminal used by personnel of the enterprise. For example, after a user (an application) passes a interview, the enterprise sends a job to the user, after the user receives the job provided by the enterprise, the enterprise personnel technician asks for the application to agree to initiate a background survey (hereinafter referred to as back-tone), and in the case that the application agrees to back-tone, the enterprise personnel technician sends an acquisition request to a storage node on the blockchain through the first terminal, wherein the acquisition request includes a user identifier provided by the application and can be used for querying an electronic file of the application in the blockchain.
The user identification can be a user identification card number, a hash value obtained by combining a user name and an identification card, and the like.
In operation S202, whether a target electronic profile is stored in a blockchain is queried according to a user identification, wherein the blockchain includes electronic profiles of a plurality of users and user information associated with each electronic profile.
According to embodiments of the present disclosure, a storage node in a blockchain may retrieve an electronic archive on the blockchain based on a user identification after receiving an acquisition request.
Specifically, the blockchain stores electronic files of a plurality of users, and each electronic file of the user comprises personal information, contact information, academic history, professional experience and the like of the user. The personal information may specifically include user identity information, such as a user's name, an identification card number, or a hash value obtained by combining the name and the identification card, etc. The contact way can be a mobile phone number and a mailbox of the user, an account number of the user on various service platforms such as an APP, an applet and a public number, and the like. Since the information in the blockchain is not tamperable, file counterfeits can be avoided.
In operation S203, if the target electronic profile is stored in the blockchain, authentication information is transmitted to the second terminal according to user information associated with the target electronic profile.
Fig. 3 schematically illustrates a flowchart of a method of transmitting authentication information to a second terminal according to user information associated with a target electronic profile, according to an embodiment of the present disclosure.
As shown in fig. 3, operation S203 includes operations S301 to S302.
In operation S301, authentication information is generated according to user identity information associated with a target electronic profile.
In operation S302, authentication information is transmitted to the second terminal according to the contact information of the user associated with the target electronic profile.
According to the embodiment of the disclosure, the second terminal may be a terminal used by a user. If the electronic file of the user is queried, the intelligent contract of the storage node in the blockchain can generate a random verification code according to the user identity information, and then the random verification code is sent to the user mobile phone through the user mobile phone number, or is sent to a user mailbox or an account number of the user on each platform.
Specifically, the verification validity period of the verification code can also be sent to the user terminal, so that the user can verify in the validity period.
In operation S204, a second request for obtaining the target electronic profile from the first terminal is received, wherein the second request includes authorization information, the authorization information being generated based on the authentication information.
According to the embodiment of the disclosure, after receiving the random verification code, the user can provide the random verification code to personnel of an enterprise, the personnel of the enterprise can generate authorization information through the user identification provided by the user and the random verification code by the first terminal, and the first terminal sends a request for retrieving the electronic file to a storage node of the blockchain, wherein the request comprises the authorization information.
In operation S205, the target electronic profile is transmitted to the first terminal according to the authorization information.
Fig. 4 schematically illustrates a flowchart of a method of transmitting a target electronic profile to a first terminal according to authorization information according to an embodiment of the present disclosure.
As shown in fig. 4, operation S205 may include operations S401 to S402.
In operation S401, authorization information is verified.
In operation S402, in case that the authorization information is verified, the target electronic profile is transmitted to the first terminal.
According to the embodiment of the disclosure, after receiving the request for acquiring the electronic file sent by the first terminal, the storage node in the blockchain may invoke the intelligent contract to verify the validity of the authorization information. The intelligent contract can be an application program running on a storage node in the blockchain, and can call user information stored in the blockchain to verify authorization information or call verification information generated according to the user information to verify the authorization information.
According to the embodiment of the disclosure, if the authorization is legal, the electronic file of the user can be sent to the first terminal, so that personnel of the enterprise can review the electronic file.
According to the embodiment of the disclosure, a first request for inquiring a target electronic file from a first terminal is received, whether the target electronic file is stored in a blockchain is inquired, if the target electronic file is stored, verification information is generated according to stored user information and sent to a user, a second request for acquiring the target electronic file from the first terminal is received, the second request comprises authorization information, the authorization information is generated according to the verification information, and the target electronic file can be sent to the first terminal according to the authorization information. Because the user authorization is required to be obtained through verification every time the electronic file of the user is obtained, the safety of the user information can be ensured, and compared with the mode that the user is authorized through a secret key, the verification mode of sending verification information to the user is more convenient and has higher safety. Meanwhile, compared with the mode of manually back-tuning through enterprise own manpower or a third party back-tuning mechanism, the method has the advantages that the block chain is utilized to store the user personal file, the user file is acquired through the block chain when back-tuning is carried out, manual intervention is not needed, and the reliability is higher.
Fig. 5 schematically illustrates a flowchart of a method of verifying authorization information according to an embodiment of the disclosure.
As shown in fig. 5, operation S401 may include operations S501 to S503.
In operation S501, it is verified whether the authorization information is legal according to the verification information.
In operation S502, if the authorization information is legal, it is verified whether the time of receiving the authorization information is within a preset validity period.
In operation S503, if the time of receiving the authorization information is within the preset validity period, it is determined that the authorization information verification is passed.
According to the embodiment of the disclosure, the order of verifying whether the authorization information is legal or not and verifying whether the time of receiving the authorization information is within the validity period can be interchanged, and response data can be returned to the terminal under the condition that both the validity and the validity of the authorization information pass the verification.
Verifying whether the authorization information is legal may be specifically verifying whether the authorization information sent by the first terminal is consistent with the verification information generated by the first terminal, and if so, the authorization information is legal.
FIG. 6 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure.
As shown in fig. 6, operations S601 to S603 are included.
A profiling request is received from a first terminal, wherein the profiling request includes user information, in operation S601.
In operation S602, an electronic profile of a user is generated according to user information.
In operation S603, the electronic file is saved in the blockchain.
In accordance with embodiments of the present disclosure, if the electronic profile of the user is not maintained in the blockchain, e.g., the user is a primary job title, the enterprise personnel may profile the user in the blockchain. Specifically, the personnel of the enterprise send a profiling request to a storage node in the blockchain through the first terminal, wherein the profiling request comprises identity information of a user and contact modes such as a mobile phone, a mailbox and the like of the user. After receiving the filing request, the storage nodes in the blockchain generate an electronic document of the user, and store the user information and the contact information in the electronic file.
FIG. 7 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure.
As shown in fig. 7, operations S701 to S702 are included.
In operation S701, receiving a uplink request from a first terminal, wherein the uplink request includes an in-office profile or an out-of-office profile; and
in operation S702, an in-office file or an out-of-office file is saved in the target electronic file.
According to the embodiment of the disclosure, after the personnel of the enterprise establish the archive for the user in the blockchain, the job-entering archive information of the user can be updated. Similarly, the user's off-job archive information in the blockchain may be updated when the user leaves, so that the related data may be queried by the subsequent company in the blockchain.
FIG. 8 schematically illustrates a flow chart of a method of processing an electronic archive for a blockchain in accordance with another embodiment of the present disclosure.
The first terminal in fig. 8 can be a terminal for use by an associate personnel and the second terminal can be a terminal for use by a user (an recruiter).
As shown in fig. 8, operations S801 to S809 are included.
In operation S801, an enterprise personnel technician transmits a first acquisition request to a blockchain through a first terminal, the first acquisition request including user information;
in operation S802, the intelligent contract running in the blockchain retrieves whether the electronic profile of the user is stored in the blockchain according to the user information, and if so, operation S803 is performed, otherwise, the first acquisition request is denied.
In operation S803, the smart contract sends the authentication code to the second terminal through a short message, a mailbox, and the like.
In operation S804, the user provides the authentication code to the personnel of the enterprise.
In operation S805, the personnel of the enterprise sends a second acquisition request to the blockchain through the first terminal, the second acquisition request including an authorization code, the authorization code being generated based on the verification code provided by the user.
In operation S806, the smart contract verifies whether the authorization code is legal, and if so, operation S807 is executed, otherwise the second acquisition request is denied.
In operation S807, the electronic profile of the user is transmitted to the first terminal.
In operation S808, the personnel of the enterprise sends a request for uplink to the blockchain through the first terminal, where the request for uplink includes the job entry profile of the user.
In operation S809, the smart contract updates the job entry profile into the user' S electronic profile.
Fig. 9 schematically illustrates a block diagram of a processing apparatus for electronic archives of a blockchain in accordance with an embodiment of the present disclosure.
As shown in fig. 9, the processing device 900 for a blockchain electronic file includes a first receiving module 901, a query module 902, a first transmitting module 903, a second receiving module 904, and a second transmitting module 905.
The first receiving module 901 is configured to receive a first request from a first terminal to obtain a target electronic file, where the first request includes a user identifier.
The query module 902 is configured to query whether a target electronic archive is stored in a blockchain according to a user identification, where the blockchain includes electronic archives of a plurality of users and user information associated with each electronic archive.
The first sending module 903 is configured to send verification information to the second terminal according to user information associated with the target electronic file if the target electronic file is stored in the blockchain.
The second receiving module 904 is configured to receive a second request from the first terminal to obtain the target electronic file, where the second request includes authorization information, and the authorization information is generated according to the verification information.
The second sending module 905 is configured to send the target electronic file to the first terminal according to the authorization information.
According to an embodiment of the present disclosure, the user information includes user identity information and contact information of the user.
According to an embodiment of the present disclosure, the first transmitting module 903 includes a generating unit and a first transmitting unit.
The generating unit is used for generating verification information according to the user identity information associated with the target electronic archive.
The first sending unit is used for sending verification information to the second terminal according to the contact mode of the user associated with the target electronic file.
According to an embodiment of the present disclosure, the second transmission module 905 includes an authentication unit and a second transmission unit.
The verification unit is used for verifying the authorization information.
The second sending unit is used for sending the target electronic file to the first terminal under the condition that the authorization information passes verification.
According to an embodiment of the present disclosure, the verification unit includes a first verification subunit, a second verification subunit, and a determination subunit.
The first verification subunit is used for verifying whether the authorization information is legal or not according to the verification information.
The second verification subunit is configured to verify whether the time for receiving the authorization information is within a preset validity period if the authorization information is legal.
The determining subunit is configured to determine that the authorization information is verified if the time for receiving the authorization information is within a preset validity period.
According to an embodiment of the present disclosure, the processing device 900 for a blockchain electronic archive further includes a third receiving module, a generating module, and a first storing module.
The third receiving module is used for receiving a profiling request from the first terminal, wherein the profiling request comprises user information.
The generating module is used for generating the electronic file of the user according to the user information.
The first storage module is used for storing the electronic file in the blockchain.
According to an embodiment of the disclosure, the processing device 900 for the electronic file of the blockchain further includes a fourth receiving module and a second saving module.
The fourth receiving module is configured to receive a uplink request from the first terminal, where the uplink request includes an in-office profile or an out-of-office profile.
The second storage module is used for storing the job-entering file or the job-leaving file in the target electronic file.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware that integrates or encapsulates the circuit, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any of the first receiving module 901, the querying module 902, the first transmitting module 903, the second receiving module 904, and the second transmitting module 905 may be combined in one module/unit/sub-unit, or any of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least some of the functionality of one or more of these modules/units/sub-units may be combined with at least some of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to embodiments of the present disclosure, at least one of the first receiving module 901, the querying module 902, the first transmitting module 903, the second receiving module 904, and the second transmitting module 905 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or as hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or as any one of or a suitable combination of any of the three implementations of software, hardware, and firmware. Alternatively, at least one of the first receiving module 901, the querying module 902, the first transmitting module 903, the second receiving module 904, and the second transmitting module 905 may be at least partially implemented as computer program modules, which when executed, may perform the respective functions.
It should be noted that, in the embodiment of the present disclosure, the processing device portion for the electronic file of the blockchain corresponds to the processing method portion for the electronic file of the blockchain, and the description of the processing device portion for the electronic file of the blockchain specifically refers to the processing method portion for the electronic file of the blockchain, which is not described herein again.
Fig. 10 schematically illustrates a block diagram of a computer system suitable for implementing the above-described method according to an embodiment of the present disclosure. The computer system illustrated in fig. 10 is merely an example and should not be construed as limiting the functionality and scope of use of the disclosed embodiments.
As shown in fig. 10, a computer system 1000 according to an embodiment of the present disclosure includes a processor 1001 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 1002 or a program loaded from a storage section 1008 into a Random Access Memory (RAM) 1003. The processor 1001 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. The processor 1001 may also include on-board memory for caching purposes. The processor 1001 may include a single processing unit or multiple processing units for performing different actions of the method flows according to embodiments of the present disclosure.
In the RAM 1003, various programs and data required for the operation of the system 1000 are stored. The processor 1001, the ROM 1002, and the RAM 1003 are connected to each other by a bus 1004. The processor 1001 performs various operations of the method flow according to the embodiment of the present disclosure by executing programs in the ROM 1002 and/or the RAM 1003. Note that the program may be stored in one or more memories other than the ROM 1002 and the RAM 1003. The processor 1001 may also perform various operations of the method flow according to the embodiments of the present disclosure by executing programs stored in the one or more memories.
According to embodiments of the present disclosure, system 1000 may also include an input/output (I/O) interface 1005, with input/output (I/O) interface 1005 also connected to bus 1004. The system 1000 may also include one or more of the following components connected to the I/O interface 1005: an input section 1006 including a keyboard, a mouse, and the like; an output portion 1007 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), etc., and a speaker, etc.; a storage portion 1008 including a hard disk or the like; and a communication section 1009 including a network interface card such as a LAN card, a modem, or the like. The communication section 1009 performs communication processing via a network such as the internet. The drive 1010 is also connected to the I/O interface 1005 as needed. A removable medium 1011, such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like, is installed as needed in the drive 1010, so that a computer program read out therefrom is installed as needed in the storage section 1008.
According to embodiments of the present disclosure, the method flow according to embodiments of the present disclosure may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 1009, and/or installed from the removable medium 1011. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 1001. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 1002 and/or RAM 1003 and/or one or more memories other than ROM 1002 and RAM 1003 described above.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (8)

1. A method for processing an electronic archive for a blockchain, comprising:
receiving a first request from a first terminal for acquiring a target electronic archive, wherein the first request comprises a user identifier;
inquiring whether the target electronic files are stored in the blockchain according to the user identification, wherein the blockchain comprises electronic files of a plurality of users and user information associated with each electronic file;
if the target electronic file is stored in the blockchain, sending verification information to a second terminal according to user information associated with the target electronic file;
receiving a second request from the first terminal for obtaining the target electronic profile, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and
the target electronic archive is sent to the first terminal according to the authorization information,
wherein the user information comprises user identity information and contact information of the user;
sending verification information to a second terminal according to user information associated with the target electronic profile comprises:
generating the verification information according to user identity information associated with the target electronic archive; and
and sending the verification information to the second terminal according to the contact mode of the user associated with the target electronic archive.
2. The method of claim 1, wherein transmitting the target electronic profile to the first terminal according to the authorization information comprises:
verifying the authorization information; and
and sending the target electronic file to the first terminal under the condition that the authorization information passes verification.
3. The method of claim 2, wherein verifying the authorization information comprises:
verifying whether the authorization information is legal or not according to the verification information;
if the authorization information is legal, verifying whether the time for receiving the authorization information is within a preset validity period; and
and if the time for receiving the authorization information is within the preset validity period, determining that the authorization information passes verification.
4. The method of claim 1, further comprising:
receiving a profiling request from the first terminal, wherein the profiling request comprises user information;
generating an electronic archive of the user according to the user information; and
the electronic file is saved in the blockchain.
5. The method of claim 1, further comprising:
receiving a uplink request from the first terminal, wherein the uplink request comprises an in-office profile or an out-of-office profile; and
and storing the job entering file or the job leaving file in the target electronic file.
6. A processing apparatus for electronic archives of a blockchain, comprising:
the first receiving module is used for receiving a first request for acquiring a target electronic file from a first terminal, wherein the first request comprises a user identifier;
the inquiring module is used for inquiring whether the target electronic files are stored in the blockchain according to the user identification, wherein the blockchain comprises a plurality of electronic files of users and user information associated with each electronic file;
the first sending module is used for sending verification information to the second terminal according to user information associated with the target electronic file if the target electronic file is stored in the blockchain;
the second receiving module is used for receiving a second request from the first terminal for acquiring the target electronic file, wherein the second request comprises authorization information, and the authorization information is generated according to the verification information; and
a second sending module, configured to send the target electronic file to the first terminal according to the authorization information,
wherein the user information comprises user identity information and contact information of the user;
the first transmitting module includes:
the generation unit is used for generating the verification information according to the user identity information associated with the target electronic archive; and
and the first sending unit is used for sending the verification information to the second terminal according to the contact mode of the user associated with the target electronic archive.
7. A computer system, comprising:
one or more processors;
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1 to 5.
8. A computer readable storage medium having stored thereon executable instructions which when executed by a processor cause the processor to implement the method of any of claims 1 to 5.
CN202010842068.XA 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic file of block chain Active CN111914034B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010842068.XA CN111914034B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic file of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010842068.XA CN111914034B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic file of block chain

Publications (2)

Publication Number Publication Date
CN111914034A CN111914034A (en) 2020-11-10
CN111914034B true CN111914034B (en) 2023-09-15

Family

ID=73278612

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010842068.XA Active CN111914034B (en) 2020-08-19 2020-08-19 Processing method, device, system and medium for electronic file of block chain

Country Status (1)

Country Link
CN (1) CN111914034B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600898B (en) * 2020-12-07 2022-07-22 南京珥仁科技有限公司 Electronic archive storage method based on block chain technology
CN113743953A (en) * 2021-01-18 2021-12-03 北京京东拓先科技有限公司 First-marketing qualification information acquisition method and equipment and computer-readable storage medium
CN113468605B (en) * 2021-09-02 2021-11-30 江苏荣泽信息科技股份有限公司 File offline storage system based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109241352A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 The acquisition methods and server of Profile information
CN110148475A (en) * 2019-04-03 2019-08-20 平安科技(深圳)有限公司 A kind of Medical data sharing method, apparatus, readable storage medium storing program for executing and server
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain
CN110995673A (en) * 2019-11-20 2020-04-10 腾讯科技(深圳)有限公司 Case evidence management method and device based on block chain, terminal and storage medium
CN111008821A (en) * 2019-11-29 2020-04-14 山东爱城市网信息技术有限公司 Resume record management method, device and medium based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10956903B2 (en) * 2019-07-31 2021-03-23 Advanced New Technologies Co., Ltd. Obtaining a blockchain-based, real-name, electronic bill

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109241352A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 The acquisition methods and server of Profile information
CN110148475A (en) * 2019-04-03 2019-08-20 平安科技(深圳)有限公司 A kind of Medical data sharing method, apparatus, readable storage medium storing program for executing and server
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain
CN110995673A (en) * 2019-11-20 2020-04-10 腾讯科技(深圳)有限公司 Case evidence management method and device based on block chain, terminal and storage medium
CN111008821A (en) * 2019-11-29 2020-04-14 山东爱城市网信息技术有限公司 Resume record management method, device and medium based on block chain

Also Published As

Publication number Publication date
CN111914034A (en) 2020-11-10

Similar Documents

Publication Publication Date Title
CN110493007B (en) Block chain based information verification method, device, equipment and storage medium
CN111914034B (en) Processing method, device, system and medium for electronic file of block chain
CN101356773B (en) Ad-hoc creation of group based on contextual information
CN102598577B (en) Cloud certification is used to carry out device and the system of certification
CN111027099B (en) Identity verification method, device, system and computer readable storage medium
US20230275762A1 (en) Did system using browser-based security pin authentication, and control method thereof
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
US20210241270A1 (en) System and method of blockchain transaction verification
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
CN111523142B (en) Data processing method, device, electronic equipment and medium
CN111709860A (en) Homote advice processing method, device, equipment and storage medium
KR20200055178A (en) Management server and method of digital signature for electronic document
CN111968714A (en) Processing method, device, system and medium for electronic medical record of block chain
WO2022088710A1 (en) Mirror image management method and apparatus
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
CN114266680A (en) Block chain-based electronic contract signing method, device and system
CN103559430B (en) application account management method and device based on Android system
CN112529537A (en) Patent licensing method, device, equipment and storage medium based on block chain
CN111988313B (en) Data processing method, device, system and medium for block chain
EP1533724A1 (en) Method and computer system for signing electronic contracts
CN112769565B (en) Method, device, computing equipment and medium for upgrading cryptographic algorithm
CN112583890B (en) Message pushing method and device based on enterprise office system and computer equipment
Zic et al. Towards a cloud-based integrity measurement service
US20220311617A1 (en) Cryptographic signing of a data item

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210127

Address after: 100140, 55, Fuxing Avenue, Xicheng District, Beijing

Applicant after: INDUSTRIAL AND COMMERCIAL BANK OF CHINA

Applicant after: ICBC Technology Co.,Ltd.

Address before: 071700 unit 111, 1st floor, building C, enterprise office area, xiong'an Civic Service Center, Rongcheng County, xiong'an District, China (Hebei) pilot Free Trade Zone, Hebei Province

Applicant before: ICBC Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant