CN112016136A - Data processing method and device based on alliance chain - Google Patents

Data processing method and device based on alliance chain Download PDF

Info

Publication number
CN112016136A
CN112016136A CN202011139022.8A CN202011139022A CN112016136A CN 112016136 A CN112016136 A CN 112016136A CN 202011139022 A CN202011139022 A CN 202011139022A CN 112016136 A CN112016136 A CN 112016136A
Authority
CN
China
Prior art keywords
service
data
processing
chain
alliance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011139022.8A
Other languages
Chinese (zh)
Inventor
王辉
姚玥
宋必果
毛诗琪
秦亚恒
宋卓韵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang eCommerce Bank Co Ltd
Original Assignee
Zhejiang eCommerce Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang eCommerce Bank Co Ltd filed Critical Zhejiang eCommerce Bank Co Ltd
Priority to CN202011139022.8A priority Critical patent/CN112016136A/en
Publication of CN112016136A publication Critical patent/CN112016136A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the specification provides a data processing method and device based on a federation chain, wherein the data processing method based on the federation chain comprises the following steps: acquiring a service request of a service stage of a target service in a service platform; determining corresponding alliance chain nodes of the service requests in an alliance chain; calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract; and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.

Description

Data processing method and device based on alliance chain
Technical Field
The present disclosure relates to the field of block chain technologies, and in particular, to a data processing method and apparatus based on a federation chain.
Background
The block chain is a decentralized distributed account book which is generated and stored by taking blocks as units, is connected end to end according to a time sequence to form a chain structure, and simultaneously guarantees that the account book cannot be tampered, forged and data transmission access is safe through cryptography. As the block chain has been developed, data recorded in the block chain has been extended to data of various fields.
Disclosure of Invention
One or more embodiments of the present specification provide a federation chain-based data processing method. The data processing method based on the alliance chain comprises the following steps: and acquiring a service request of a service stage of the target service in the service platform. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured in the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a second federation chain-based data processing method, applied to federation chain nodes in a federation chain, including: and receiving a service request of a service stage of the target service sent by the service platform. And calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a third federation chain-based data processing method, applied to a service platform, including: and acquiring a service request submitted by a user aiming at the service phase of the target service. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And carrying out service interaction with the alliance link point by sending the service request to the alliance link point. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
One or more embodiments of the present specification provide a federation chain-based data processing apparatus, comprising: and the service request acquisition module is configured to acquire the service request of the service stage of the target service in the service platform. And the alliance chain node determining module is configured to determine corresponding alliance chain nodes of the service request in an alliance chain. And the business processing module is configured to call the intelligent contract deployed by the alliance node, and perform business processing on the business request based on the business execution rule of the business phase configured in the intelligent contract. And the uplink processing module is configured to perform uplink processing on target service data related to the service processing under the condition that the uplink condition of the data is monitored to be triggered.
One or more embodiments of the present specification provide a second federation chain-based data processing apparatus, operating at a federation chain node in a federation chain, comprising: and the service request receiving module is configured to receive the service request of the service stage of the target service sent by the service platform. And the business processing module is configured to call the intelligent contract deployed by the alliance node, and perform business processing on the business request based on the business execution rule of the business phase configured by the intelligent contract. And the uplink processing module is configured to perform uplink processing on target service data related to the service processing under the condition that the uplink condition of the data is monitored to be triggered.
One or more embodiments of the present specification provide a third federation chain-based data processing apparatus, operating on a service platform, including: and the service request acquisition module is configured to acquire a service request submitted by a user aiming at the service phase of the target service. And the alliance chain node determining module is configured to determine corresponding alliance chain nodes of the service request in an alliance chain. And the service request sending module is configured to perform service interaction with the alliance link point by sending the service request to the alliance link point. And the uplink processing module is configured to perform uplink processing on the service data involved in processing the service request under the condition that the uplink condition of the data is monitored to be triggered.
One or more embodiments of the present specification provide a federation chain-based data processing apparatus, comprising: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and acquiring a service request of a service stage of the target service in the service platform. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured in the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a second federation chain-based data processing apparatus, comprising: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and receiving a service request of a service stage of the target service sent by the service platform. And calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a third federation chain-based data processing apparatus, comprising: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and acquiring a service request submitted by a user aiming at the service phase of the target service. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And carrying out service interaction with the alliance link point by sending the service request to the alliance link point. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
One or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: and acquiring a service request of a service stage of the target service in the service platform. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured in the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a second storage medium storing computer-executable instructions that, when executed, implement the following: and receiving a service request of a service stage of the target service sent by the service platform. And calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
One or more embodiments of the present specification provide a third storage medium storing computer-executable instructions that, when executed, implement the following: and acquiring a service request submitted by a user aiming at the service phase of the target service. And determining corresponding alliance chain nodes of the service requests in the alliance chain. And carrying out service interaction with the alliance link point by sending the service request to the alliance link point. And under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise;
FIG. 1 is a process flow diagram of a federation chain-based data processing method provided in one or more embodiments of the present specification;
FIG. 2 is a process flow diagram of a federation chain-based data processing method applied to an online business scenario according to one or more embodiments of the present specification;
FIG. 3 is a process flow diagram of a second federation chain-based data processing method provided in one or more embodiments of the present specification;
FIG. 4 is a process flow diagram of a third federation chain-based data processing method provided in one or more embodiments of the present specification;
FIG. 5 is a schematic diagram of a federation chain-based data processing apparatus, according to one or more embodiments of the present specification;
FIG. 6 is a diagram of a second federated based data processing apparatus in accordance with one or more embodiments of the present specification;
FIG. 7 is a schematic diagram of a third federation chain-based data processing apparatus provided in accordance with one or more embodiments of the present specification;
FIG. 8 is a block diagram of a federation chain-based data processing apparatus, according to one or more embodiments of the present specification;
FIG. 9 is a block diagram of a second federated chain-based data processing apparatus that is provided in one or more embodiments of the present specification;
fig. 10 is a schematic structural diagram of a third federation chain-based data processing apparatus according to one or more embodiments of the present specification.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
An embodiment of a data processing method based on a federation chain is provided in this specification:
referring to fig. 1, which shows a processing flow chart of a federation chain-based data processing method provided in this embodiment, referring to fig. 2, which shows a processing flow chart of a federation chain-based data processing method applied to an online service scenario provided in this embodiment.
Referring to fig. 1, the data processing method based on federation chain provided in this embodiment is applied to an acquisition terminal, and includes steps S102 to S108.
Step S102, a service request of a service stage of a target service in a service platform is obtained.
The data processing method based on alliance chain provided by this embodiment, in order to enable the business object participating in the business processing to independently and effectively perform the business processing, and simultaneously enable the business object to effectively store, transfer, and file the business data such as contracts and contracts signed in various forms, an alliance chain is constructed by introducing the block chain technology and taking the business participating object as an alliance chain node, for the business request submitted by the user in the business platform, the alliance chain node related to the business processing of the business request is determined by the business platform, the business request is sent to the corresponding alliance chain node for the business processing by the chain interactive mode, thereby performing the timely and effective chain interaction by the characteristics of the alliance chain, so as to realize the timely and effective business processing and response, and by uploading and storing the key business data of the alliance chain node in the key business stage to the block of the alliance chain, therefore, the effective storage of the service data is realized.
The service platform in this embodiment is a party that provides a service access portal for a user and interfaces with a federation participant object to which each federation link node in a federation chain belongs; the alliance participation object refers to a party which actually participates in and performs business processing and provides data resources, virtual resources or valuable resources for the user based on a business processing result, for example, financial institutions such as commercial banks and financing institutions which provide online fund borrowing services for the user.
The target service comprises an online service provided for the user through the service platform, such as an online fund borrowing service providing fund borrowing service for the user through a third party platform. Specifically, the target service is divided into different service phases, and when a user applies for different service phases of the target service, a service request of the corresponding service phase is generated. In this embodiment, the service phase of the target service includes: a service application stage, a service approval stage, a service execution stage, a service fulfillment stage and/or a service overdue stage. For example, the business phase of an online fund debit and credit business is divided into: a credit granting application stage, a credit granting examination and approval stage, a support stage, a repayment stage and a post-loan management stage.
Further, in order to implement online business processing and decision automation of the federation participant objects, the business processing is performed through an intelligent contract deployed on federation link nodes of the federation participant objects, and specifically, in order to improve the customizable capacity of the business processing when multiple objects participate in the target business, in this embodiment, a federation participant object to which the federation link nodes where the intelligent contract is deployed belong configures a business execution rule configured in the intelligent contract.
It should be noted that, in this embodiment, each of the federation participating objects to which a federation link node belongs in the federation chain is configured with a respective storage space (e.g., a local storage space), and data storage is performed in a manner that private data included in service data generated by performing service processing on each federation participating object is stored in the local storage space, so as to ensure independence and validity of the data storage of each federation participating object; meanwhile, the private data is encrypted by adopting a Hash algorithm, and the generated Hash value after encryption is stored in a block of a alliance chain, so that the privacy of the user data is protected and the non-tamper property of the data is ensured. In addition, the service platform can provide a uniform local storage space for each alliance participant object, so that the alliance participant objects store the privacy data contained in the service data generated by performing service processing to the local storage space; furthermore, respective data storage areas can be respectively divided for the alliance participation objects in the local storage space, so as to store the privacy data contained in the service data of the alliance participation objects.
In practical application, after the federation participating objects to which the federation chain nodes belong in the federation chain store business data in an uplink manner, actual business requirements for accessing the data on the chain stored in the federation chain may be met, such as business banks viewing and downloading credit asset information stored in the federation chain and related data on the chain, and then business processes such as customer management, account checking, loan approval, loan litigation, loan prompt receipt and the like are performed by the business banks in combination with the information on the chain stored in the federation chain and the evidence storage data stored in a local storage space. In this embodiment, optionally, the service platform opens, according to a service processing role of a federation participant object to which the federation link node belongs in the target service, an object right corresponding to the service processing role for the federation participant object; on the basis, the alliance participant object accesses the chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or the alliance participant object performs business processing based on the chain data and evidence storage data stored in a storage space.
In addition, in practical application, in the process of checking and downloading chain data or performing business processing such as customer management, reconciliation, loan approval, loan litigation, loan collection, and the like, the business bank may verify the evidence storage data stored in the local storage space and the chain data, so as to verify the authenticity and validity of the evidence storage data stored in the local storage space, in an optional implementation manner provided in this embodiment, the evidence storage data stored in the local storage space of the federation participating object is verified specifically in the following manner:
acquiring a data verification request submitted by the alliance participant object aiming at the stored authentication data;
carrying out Hash encryption processing on the verification data to obtain a Hash sequence to be verified of the verification data;
and checking the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
And step S104, determining corresponding alliance chain nodes of the service request in the alliance chain.
In practical application, for the service request of the service stage of the target service in the service platform, in the process of processing the service request, alliance participating objects related to the service requests of different service stages may be different, and meanwhile, the service processing performed by different alliance participating objects of the same service request may also be different, for example, a user applies for joint loan of a plurality of commercial banks, and in the trust approval stage, all commercial banks providing the joint loan need to respectively perform trust admission check on the user; for example, in the process of business recommendation from the commercial bank a to the commercial bank B, the commercial bank a needs to perform credit authorization verification on the user before recommendation, and the commercial bank B needs not only to perform credit authorization verification on the user but also to issue corresponding loan funds to the user. For this, in order to improve the effectiveness of service processing after acquiring a service request of a service stage of a target service in the service platform, in an optional implementation manner provided in this embodiment, the service request is analyzed, and whether the service request relates to at least one alliance link node in the alliance link is determined according to an analysis result;
if yes, determining a corresponding alliance chain node of the service request in an alliance chain;
if not, the service platform performs service processing on the service request to obtain a second processing result;
and under the condition that the service stage is monitored to be a key service stage, and the second processing result is the key service information of the service stage, storing the second processing result into a block of the alliance chain.
In addition, if it is monitored that the service stage is not the key service stage of the target service, or the second processing result is not the key service information, the uplink of data is not required, and no processing is required.
In order to protect data privacy of a user during the process of storing the second processing result in the block of the federation chain, firstly detecting whether the second processing result contains privacy data; if so, carrying out encryption processing on the private data contained in the second processing result by adopting a hash algorithm to obtain a hash value of the private data, storing the private data into a storage space of the alliance chain node, and storing non-private data except the private data in the second processing result and the hash value into a block of the alliance chain; and if not, storing the second processing result into the block of the alliance chain.
Step S106, calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured in the intelligent contract.
In specific implementation, in order to implement online business processing and decision automation of the federation participant objects, business processing is performed through an intelligent contract deployed on federation link nodes, and further, in order to improve the customizable capacity of business processing when multiple objects participate in the target business, in an optional implementation manner provided in this embodiment, a right to configure an intelligent contract is opened to a federation participant object to which each federation link node in the federation chain belongs, specifically, a business execution rule configured in the intelligent contract is configured by a federation participant object to which a federation link node to which the intelligent contract is deployed; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business. On the basis, in the process of performing service processing on the service request, the intelligent contract deployed by the alliance link node is called, and the service processing is performed on the service request based on the service execution rule of the service stage configured in the intelligent contract.
For example, in the process that a commercial bank processes a trust request of a user in a trust approval stage, the commercial bank needs to perform trust admission check on the user according to a self-trust admission check rule, in order to improve automation and response rapidity of the commercial bank performing trust approval on the user in the trust approval stage, the commercial bank can autonomously configure an automatic script or an automatic instruction in an intelligent contract deployed in a federation link point of the commercial bank, specifically configure the automatic script or the automatic instruction according to the self-trust admission check rule, and after configuration is completed, the intelligent contract can automatically perform trust admission check on the user according to the configured trust admission check rule and obtain a corresponding trust admission check result.
Step S108, performing uplink processing on the target service data related to the service processing under the condition that it is monitored that the data uplink condition is triggered.
In this embodiment, to improve the efficiency of the service data uplink processing, the control of the service data uplink is performed by setting the data uplink chain and monitoring the data uplink condition, specifically, the data uplink condition is set to satisfy the key service information of the key service stage and the key service stage, that is: and if the current service stage for performing service processing is the key service stage of the target service, and the target service data related to the current service processing is the key service information of the key service stage, performing uplink processing on the target service data related to the current service processing. In an optional implementation manner provided in this embodiment, whether the uplink data condition is triggered is monitored by using the following method:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the target service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
As described above, in order to ensure independence, validity, and non-tamper-resistance of the service data of each federation participant object and protect data privacy of the user, on the basis that the federation participant objects to which federation nodes belong in a federation chain are configured with respective storage spaces, in an optional implementation manner provided by this embodiment, uplink processing is performed on target service data related to the service processing in the following manner:
detecting whether the target service data contains privacy data;
if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data;
storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain;
and if not, storing the target service data into the block of the alliance chain.
It should be noted that, in order to ensure the service independence of the alliance participating object to which the alliance link node belongs, all service data involved in the service processing process can be independently uplink processed by the alliance participating object, for example, the service data generated by the service processing performed on one side of the service platform is all sent to the corresponding alliance link node for storage or uplink processing; in another aspect, to improve the efficiency of data uplink, the service platform may also perform uplink processing on the service data generated in the service processing process, for example, perform local storage or uplink storage on the service processing result returned after the service processing is performed on the alliance link point.
In practical application, in a service processing process or after the service processing is completed, a service dispute may be generated along with the service processing, and in order to improve processing efficiency of the service dispute and convenience of obtaining evidence of the service dispute processing, in an optional implementation manner provided in this embodiment, a judicial chain that is in butt joint with a federation chain is introduced through a cross-chain relay, and an access right for accessing the on-chain data of the federation chain is opened to the judicial chain, and the judicial chain accesses the on-chain data stored in the federation chain through the cross-chain relay based on the access right, so that the interworking between the federation chain and the judicial chain is realized, and a basis and a technical support are provided for online evidence-raising of the service dispute processing.
In addition, in practical application, a service platform and a federation participant often face a certain service supervision requirement during service processing, and in an optional implementation manner provided in this embodiment, a supervision node is set in the federation chain, and according to a geographic area to which the federation participant belongs, an on-chain data access right of the federation participant belonging to the geographic area is opened to the supervision node corresponding to the geographic area, so as to interface service supervision and implement online service supervision.
The service phase of the target service in this embodiment includes: the data processing method based on the alliance chain is described below by taking the service processing of each service stage as an example respectively.
(1) Service application phase
If the service request is a service application request in a service application stage, the service processing for the service application request in the service application stage at least comprises:
acquiring core body data, service operation behavior data and/or service subscription data related to service application processing of the service application request;
performing hash encryption processing on the private data contained in the core body data, the service operation behavior data and/or the service subscription data by adopting a hash algorithm to obtain a hash sequence of the private data;
storing the hash sequence and non-private data other than the private data into a block of the federation chain.
In the specific implementation, in the process of processing the service application request at the service application stage, the service interaction and the service processing between the user and the service platform are involved, firstly, the service application request is analyzed to judge whether the service application request relates to at least one alliance chain node in the alliance chain, and the judgment result is that the service application request does not relate to the alliance chain node, the service platform processes the service application request and acquires core body data, service operation behavior data and/or service subscription data related to the service application request processing, and then, carrying out hash encryption processing on the private data contained in the core data, the service operation behavior data and/or the service subscription data by adopting a hash algorithm to obtain a hash sequence of the private data, and finally, storing the hash sequence and non-private data except the private data into a block of the alliance chain.
(2) Business approval phase
If the service request is a service approval request in a service approval stage, determining that the service approval request relates to a plurality of alliance chain nodes in an alliance chain in the process of determining the corresponding alliance chain nodes of the service request in the alliance chain;
on the basis, in the process of calling the intelligent contracts deployed by the alliance link points and carrying out service processing on the service requests on the basis of the service execution rules of the service stages configured in the intelligent contracts, firstly, calling the intelligent contracts deployed by a plurality of alliance link points related to the service approval requests in the service approval stage, carrying out approval processing on the service approval requests on the basis of the service approval rules configured by the intelligent contracts, and obtaining approval processing results of a plurality of alliance participating objects; further, when the approval processing result is that the approval is passed and the signing condition is triggered, signing processing is performed based on a service signing rule configured in the intelligent contract to obtain signing processing results of the plurality of alliance participating objects;
since the service approval stage is a key service stage of the target service, and the approval processing result generated after the approval processing and the subscription processing result generated after the subscription processing are both key service information of the service approval stage, that is, it indicates that a data uplink condition is triggered after the approval processing result is generated, and similarly, a data uplink condition is triggered after the subscription processing result is generated, uplink processing needs to be performed on the approval processing result and the subscription processing result, and particularly, in the process of uplink processing, in order to ensure service data consistency, the approval processing results of the plurality of alliance participating objects are synchronously stored in a block of the alliance chain, and similarly, the subscription processing results of the plurality of alliance participating objects are synchronously stored in the block of the alliance chain.
In addition, in the process of performing approval processing on the service approval request and performing uplink processing on an approval processing result and a signing processing result generated in the approval processing process, the approval processing results of the plurality of alliance participating objects can be synchronously stored in the blocks of the alliance chain after the approval processing results of the plurality of alliance participating objects are obtained by performing approval processing on the service approval request based on a service approval rule configured by an intelligent contract after an intelligent contract deployed at a plurality of alliance link points related to the service approval request in a service approval stage is called; and then, under the condition that the subscription condition is triggered, performing subscription processing based on a service subscription rule configured in the intelligent contract to obtain subscription processing results of the plurality of alliance participating objects, and finally, synchronously storing the subscription processing results of the plurality of alliance participating objects into a block of the alliance chain.
(3) Service execution phase
If the service request is a service execution request in a service execution stage, in the process of calling an intelligent contract deployed by a node of the alliance and carrying out service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract, calling a service verification rule configured by the intelligent contract deployed by the node of the alliance corresponding to the service execution request, and carrying out verification processing on the service execution request in the service execution stage to obtain a service verification result;
since the service execution stage is a key service stage of the target service, and the service verification result generated after the verification processing is key service information of the service execution stage, that is, it indicates that a data uplink condition will be triggered after the service verification result is generated, uplink processing needs to be performed on the service verification result, and specifically, in the process of uplink processing, the service verification result, the verification process data, the core data, and/or the service execution data are stored in a block of the alliance chain.
(4) Service fulfillment phase and service overdue phase
In practical application, after obtaining a loan or a loan from a commercial bank, a user needs to repay the borrowed funds or the loan funds within a specified time range, and a corresponding loan repayment record or loan repayment record is generated in the process of repaying the borrowed funds or the loan funds, in order to ensure the integrity of data on a link stored on the link, in this embodiment, uplink processing is performed on service fulfillment information in a service fulfillment stage and/or overdue reminding information in a service overdue stage and/or overdue dispute information, specifically, service fulfillment information in the service fulfillment stage is obtained, and the service fulfillment information is stored in a block of the link; and/or acquiring overdue reminding information and/or overdue dispute information of the overdue stage of the service, and storing the overdue reminding information and/or the overdue dispute information into a block of the alliance chain.
It should be noted that, in the process of performing data uplink in 5 stages of the service application stage, the service approval stage, the service execution stage, the service fulfillment stage, and the service expiration stage, in order to protect data privacy of the user, private data in data to be uplink may be stored in a local storage space, the private data is encrypted by using a hash algorithm, and the private data is uplink in a hash value uplink manner obtained by encryption, and the specific implementation process is performed by referring to the provided processing process of target service data uplink, which is not described herein again.
In addition, it should be further noted that, in the actual service processing process, according to different service types of the target service in the service platform, service phases included in the target services of different service types may be different, and therefore, the 5 service phases, namely, the service application phase, the service approval phase, the service execution phase, the service fulfillment phase, and the service expiration phase, provided above may be arbitrarily combined according to service needs, and accordingly, the service processing processes and the data uplink processes of different service phases may also be arbitrarily combined, which is not described in detail herein.
The data processing method based on the federation chain provided in this embodiment is further described below by taking an application of the data processing method based on the federation chain provided in this embodiment in an online service scenario as an example, and referring to fig. 2, the data processing method based on the federation chain applied in the online service scenario specifically includes steps S202 to S218.
Step S202, a service request of a service stage of an online service in a service platform is obtained.
Step S204, analyzing the service request, and judging whether the service request relates to at least one alliance chain node in the alliance chain according to the analysis result;
if yes, go to step S206 to step S210;
if not, the service platform performs service processing on the service request to obtain a second processing result, and stores the second processing result in a block of the alliance chain under the condition that the service stage is monitored to be a key service stage and the second processing result is the key service information of the service stage.
Step S206, determining the corresponding alliance chain node of the service request in the alliance chain.
And step S208, calling the determined intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured in the intelligent contract.
Step S210, monitoring whether the service stage is a key service stage of the online service;
if yes, go to step S212;
if not, the processing is not required.
Step S212, monitoring whether the target service data related to the service processing contains key service information of a service stage;
if yes, determining that the data uplink condition is triggered, and performing step S214;
if not, the processing is not required.
Step S214, detecting whether the target service data contains privacy data;
if yes, go to step S216 to step S218;
and if not, storing the target service data into the block of the alliance chain.
Step S216 is to encrypt the private data included in the target service data, and obtain ciphertext data of the private data.
Step S218, storing the private data in the storage space of the federation chain node, and storing the non-private data and the ciphertext data in the target service data except the private data in the block of the federation chain.
To sum up, according to the data processing method based on the alliance link, for a service request at a service stage of a target service in a service platform, the service platform determines an alliance link node involved in service processing of the service request, and sends the service request to a corresponding alliance link node in an uplink interaction manner to perform service processing, so that the uplink interaction is performed timely and effectively by virtue of the characteristics of the alliance link, thereby realizing timely and effective service processing and response, enabling the alliance link node to perform service processing independently and effectively, and uploading and storing key service data of the alliance link node at a key service stage to a block of the alliance link, thereby realizing effective storage of the service data and ensuring validity and non-tamper-ability of the service data.
The second embodiment of a data processing method based on a federation chain provided in this specification is as follows:
referring to fig. 3, it shows a processing flow chart of a data processing method based on federation chain according to the present embodiment.
Referring to fig. 3, the federation chain-based data processing method provided in this embodiment is applied to federation chain nodes in a federation chain, and includes steps S302 to S306.
Step S302, receiving a service request of a service stage of a target service sent by a service platform.
The federation chain-based data processing method provided in this embodiment is applied to federation chain nodes in a federation chain, and is mutually matched with the federation chain-based data processing method applied to a service platform provided in the following embodiment in an execution process, so please refer to the corresponding contents of the federation chain-based data processing method applied to the service platform provided in the following embodiment.
The service platform in this embodiment is a party that provides a service access portal for a user and interfaces with a federation participant object to which each federation link node in a federation chain belongs; the alliance participation object refers to a party which actually participates in and performs business processing and provides data resources, virtual resources or valuable resources for the user based on a business processing result, for example, financial institutions such as commercial banks and financing institutions which provide online fund borrowing services for the user.
The target service comprises an online service provided for the user through the service platform, such as an online fund borrowing service providing fund borrowing service for the user through a third party platform. Specifically, the target service is divided into different service phases, and when a user applies for different service phases of the target service, a service request of the corresponding service phase is generated. In this embodiment, the service phase of the target service includes: a service application stage, a service approval stage, a service execution stage, a service fulfillment stage and/or a service overdue stage. For example, the business phase of an online fund debit and credit business is divided into: a credit granting application stage, a credit granting examination and approval stage, a support stage, a repayment stage and a post-loan management stage.
Further, in order to implement online business processing and decision automation of the federation participant objects, the business processing is performed through an intelligent contract deployed on federation link nodes of the federation participant objects, and specifically, in order to improve the customizable capacity of the business processing when multiple objects participate in the target business, in this embodiment, a federation participant object to which the federation link nodes where the intelligent contract is deployed belong configures a business execution rule configured in the intelligent contract.
It should be noted that, in this embodiment, each of the federation participating objects to which a federation link node belongs in the federation chain is configured with a respective storage space (e.g., a local storage space), and data storage is performed in a manner that private data included in service data generated by performing service processing on each federation participating object is stored in the local storage space, so as to ensure independence and validity of the data storage of each federation participating object; meanwhile, the private data is encrypted by adopting a Hash algorithm, and the generated Hash value after encryption is stored in a block of a alliance chain, so that the privacy of the user data is protected and the non-tamper property of the data is ensured. In addition, the service platform can provide a uniform local storage space for each alliance participant object, so that the alliance participant objects store the privacy data contained in the service data generated by performing service processing to the local storage space; furthermore, respective data storage areas can be respectively divided for the alliance participation objects in the local storage space, so as to store the privacy data contained in the service data of the alliance participation objects.
In practical application, after the federation participating objects to which the federation chain nodes belong in the federation chain store business data in an uplink manner, actual business requirements for accessing the data on the chain stored in the federation chain may be met, such as business banks viewing and downloading credit asset information stored in the federation chain and related data on the chain, and then business processes such as customer management, account checking, loan approval, loan litigation, loan prompt receipt and the like are performed by the business banks in combination with the information on the chain stored in the federation chain and the evidence storage data stored in a local storage space. In this embodiment, optionally, the service platform opens, according to a service processing role of a federation participant object to which the federation link node belongs in the target service, an object right corresponding to the service processing role for the federation participant object; on the basis, the alliance participant object accesses the chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or the alliance participant object performs business processing based on the chain data and evidence storage data stored in a storage space.
In addition, in practical application, in the process of checking and downloading chain data or performing business processing such as customer management, reconciliation, loan approval, loan litigation, loan collection, and the like, the business bank may verify the evidence storage data stored in the local storage space and the chain data, so as to verify the authenticity and validity of the evidence storage data stored in the local storage space, in an optional implementation manner provided in this embodiment, the evidence storage data stored in the local storage space of the federation participating object is verified specifically in the following manner:
acquiring a data verification request submitted by the alliance participant object aiming at the stored authentication data;
carrying out Hash encryption processing on the verification data to obtain a Hash sequence to be verified of the verification data;
and checking the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
Step S304, calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on the service execution rule of the service stage configured by the intelligent contract.
In specific implementation, in order to implement online business processing and decision automation of the federation participant objects, business processing is performed through an intelligent contract deployed on federation link nodes, and further, in order to improve the customizable capacity of business processing when multiple objects participate in the target business, in an optional implementation manner provided in this embodiment, a right to configure an intelligent contract is opened to a federation participant object to which each federation link node in the federation chain belongs, specifically, a business execution rule configured in the intelligent contract is configured by a federation participant object to which a federation link node to which the intelligent contract is deployed; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business. On the basis, in the process of performing service processing on the service request, the intelligent contract deployed by the alliance link node is called, and the service processing is performed on the service request based on the service execution rule of the service stage configured in the intelligent contract.
For example, in the process that a commercial bank processes a trust request of a user in a trust approval stage, the commercial bank needs to perform trust admission check on the user according to a self-trust admission check rule, in order to improve automation and response rapidity of the commercial bank performing trust approval on the user in the trust approval stage, the commercial bank can autonomously configure an automatic script or an automatic instruction in an intelligent contract deployed in a federation link point of the commercial bank, specifically configure the automatic script or the automatic instruction according to the self-trust admission check rule, and after configuration is completed, the intelligent contract can automatically perform trust admission check on the user according to the configured trust admission check rule and obtain a corresponding trust admission check result.
Step S306, performing uplink processing on the target service data related to the service processing under the condition that it is monitored that the data uplink condition is triggered.
In this embodiment, to improve the efficiency of the service data uplink processing, the control of the service data uplink is performed by setting the data uplink chain and monitoring the data uplink condition, specifically, the data uplink condition is set to satisfy the key service information of the key service stage and the key service stage, that is: and if the current service stage for performing service processing is the key service stage of the target service, and the target service data related to the current service processing is the key service information of the key service stage, performing uplink processing on the target service data related to the current service processing. In an optional implementation manner provided in this embodiment, whether the uplink data condition is triggered is monitored by using the following method:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the target service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
As described above, in order to ensure independence, validity, and non-tamper-resistance of the service data of each federation participant object and protect data privacy of the user, on the basis that the federation participant objects to which federation nodes belong in a federation chain are configured with respective storage spaces, in an optional implementation manner provided by this embodiment, uplink processing is performed on target service data related to the service processing in the following manner:
detecting whether the target service data contains privacy data;
if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data;
storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain;
and if not, storing the target service data into the block of the alliance chain.
It should be noted that, in order to ensure the service independence of the alliance participating object to which the alliance link node belongs, all service data involved in the service processing process can be independently uplink processed by the alliance participating object, for example, the service data generated by the service processing performed on one side of the service platform is all sent to the corresponding alliance link node for storage or uplink processing; in another aspect, to improve the efficiency of data uplink, the service platform may also perform uplink processing on the service data generated in the service processing process, for example, perform local storage or uplink storage on the service processing result returned after the service processing is performed on the alliance link point.
In practical application, in a service processing process or after the service processing is completed, a service dispute may be generated along with the service processing, and in order to improve processing efficiency of the service dispute and convenience of obtaining evidence of the service dispute processing, in an optional implementation manner provided in this embodiment, a judicial chain that is in butt joint with a federation chain is introduced through a cross-chain relay, and an access right for accessing the on-chain data of the federation chain is opened to the judicial chain, and the judicial chain accesses the on-chain data stored in the federation chain through the cross-chain relay based on the access right, so that the interworking between the federation chain and the judicial chain is realized, and a basis and a technical support are provided for online evidence-raising of the service dispute processing.
In addition, in practical application, a service platform and a federation participant often face a certain service supervision requirement during service processing, and in an optional implementation manner provided in this embodiment, a supervision node is set in the federation chain, and according to a geographic area to which the federation participant belongs, an on-chain data access right of the federation participant belonging to the geographic area is opened to the supervision node corresponding to the geographic area, so as to interface service supervision and implement online service supervision.
The data processing method based on the federation chain is described below by taking the service processing in the service approval stage and the service execution stage as an example.
(1) Business approval phase
If the service request is a service approval request in a service approval stage, determining that the service approval request relates to a plurality of alliance chain nodes in an alliance chain in the process of determining the corresponding alliance chain nodes of the service request in the alliance chain;
on the basis, in the process of calling the intelligent contracts deployed by the alliance link points and carrying out service processing on the service requests on the basis of the service execution rules of the service stages configured in the intelligent contracts, firstly, calling the intelligent contracts deployed by a plurality of alliance link points related to the service approval requests in the service approval stage, carrying out approval processing on the service approval requests on the basis of the service approval rules configured by the intelligent contracts, and obtaining approval processing results of a plurality of alliance participating objects; further, when the approval processing result is that the approval is passed and the signing condition is triggered, signing processing is performed based on a service signing rule configured in the intelligent contract to obtain signing processing results of the plurality of alliance participating objects;
since the service approval stage is a key service stage of the target service, and the approval processing result generated after the approval processing and the subscription processing result generated after the subscription processing are both key service information of the service approval stage, that is, it indicates that a data uplink condition is triggered after the approval processing result is generated, and similarly, a data uplink condition is triggered after the subscription processing result is generated, uplink processing needs to be performed on the approval processing result and the subscription processing result, and particularly, in the process of uplink processing, in order to ensure service data consistency, the approval processing results of the plurality of alliance participating objects are synchronously stored in a block of the alliance chain, and similarly, the subscription processing results of the plurality of alliance participating objects are synchronously stored in the block of the alliance chain.
In addition, in the process of performing approval processing on the service approval request and performing uplink processing on an approval processing result and a signing processing result generated in the approval processing process, the approval processing results of the plurality of alliance participating objects can be synchronously stored in the blocks of the alliance chain after the approval processing results of the plurality of alliance participating objects are obtained by performing approval processing on the service approval request based on a service approval rule configured by an intelligent contract after an intelligent contract deployed at a plurality of alliance link points related to the service approval request in a service approval stage is called; and then, under the condition that the subscription condition is triggered, performing subscription processing based on a service subscription rule configured in the intelligent contract to obtain subscription processing results of the plurality of alliance participating objects, and finally, synchronously storing the subscription processing results of the plurality of alliance participating objects into a block of the alliance chain.
(2) Service execution phase
If the service request is a service execution request in a service execution stage, in the process of calling an intelligent contract deployed by a node of the alliance and carrying out service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract, calling a service verification rule configured by the intelligent contract deployed by the node of the alliance corresponding to the service execution request, and carrying out verification processing on the service execution request in the service execution stage to obtain a service verification result;
since the service execution stage is a key service stage of the target service, and the service verification result generated after the verification processing is key service information of the service execution stage, that is, it indicates that a data uplink condition will be triggered after the service verification result is generated, uplink processing needs to be performed on the service verification result, and specifically, in the process of uplink processing, the service verification result, the verification process data, the core data, and/or the service execution data are stored in a block of the alliance chain.
It should be noted that, in the process of performing data uplink in the service approval stage and the service execution stage, in order to protect data privacy of the user, private data in data to be uplink may be stored in a local storage space, the private data is encrypted by using a hash algorithm, and the private data is uplink in a hash value uplink manner obtained by encryption, and the specific implementation process may refer to the provided processing process of target service data uplink, which is not described herein again.
The third embodiment of a data processing method based on a federation chain provided in this specification is as follows:
referring to fig. 4, it shows a processing flow chart of a data processing method based on federation chain according to the present embodiment.
Referring to fig. 4, the data processing method based on federation chain provided in this embodiment is applied to a service platform, and includes steps S402 to S408.
Step S402, acquiring a service request submitted by a user aiming at the service phase of the target service.
The service platform in this embodiment is a party that provides a service access portal for a user and interfaces with a federation participant object to which each federation link node in a federation chain belongs; the alliance participation object refers to a party which actually participates in and performs business processing and provides data resources, virtual resources or valuable resources for the user based on a business processing result, for example, financial institutions such as commercial banks and financing institutions which provide online fund borrowing services for the user.
The target service comprises an online service provided for the user through the service platform, such as an online fund borrowing service providing fund borrowing service for the user through a third party platform. Specifically, the target service is divided into different service phases, and when a user applies for different service phases of the target service, a service request of the corresponding service phase is generated. In this embodiment, the service phase of the target service includes: a service application stage, a service approval stage, a service execution stage, a service fulfillment stage and/or a service overdue stage. For example, the business phase of an online fund debit and credit business is divided into: a credit granting application stage, a credit granting examination and approval stage, a support stage, a repayment stage and a post-loan management stage.
Further, in order to implement online business processing and decision automation of the federation participant objects, the business processing is performed through an intelligent contract deployed on federation link nodes of the federation participant objects, and specifically, in order to improve the customizable capacity of the business processing when multiple objects participate in the target business, in this embodiment, a federation participant object to which the federation link nodes where the intelligent contract is deployed belong configures a business execution rule configured in the intelligent contract.
It should be noted that, in this embodiment, each of the federation participating objects to which a federation link node belongs in the federation chain is configured with a respective storage space (e.g., a local storage space), and data storage is performed in a manner that private data included in service data generated by performing service processing on each federation participating object is stored in the local storage space, so as to ensure independence and validity of the data storage of each federation participating object; meanwhile, the private data is encrypted by adopting a Hash algorithm, and the generated Hash value after encryption is stored in a block of a alliance chain, so that the privacy of the user data is protected and the non-tamper property of the data is ensured. In addition, the service platform can provide a uniform local storage space for each alliance participant object, so that the alliance participant objects store the privacy data contained in the service data generated by performing service processing to the local storage space; furthermore, respective data storage areas can be respectively divided for the alliance participation objects in the local storage space, so as to store the privacy data contained in the service data of the alliance participation objects.
Step S404, determining the corresponding alliance chain node of the service request in the alliance chain.
In practical application, for the service request of the service stage of the target service in the service platform, in the process of processing the service request, alliance participating objects related to the service requests of different service stages may be different, and meanwhile, the service processing performed by different alliance participating objects of the same service request may also be different, for example, a user applies for joint loan of a plurality of commercial banks, and in the trust approval stage, all commercial banks providing the joint loan need to respectively perform trust admission check on the user; for example, in the process of business recommendation from the commercial bank a to the commercial bank B, the commercial bank a needs to perform credit authorization verification on the user before recommendation, and the commercial bank B needs not only to perform credit authorization verification on the user but also to issue corresponding loan funds to the user. For this, in order to improve the effectiveness of service processing after acquiring a service request of a service stage of a target service in the service platform, in an optional implementation manner provided in this embodiment, the service request is analyzed, and whether the service request relates to at least one alliance link node in the alliance link is determined according to an analysis result;
if yes, determining a corresponding alliance chain node of the service request in an alliance chain;
if not, the service platform performs service processing on the service request to obtain a second processing result;
and under the condition that the service stage is monitored to be a key service stage, and the second processing result is the key service information of the service stage, storing the second processing result into a block of the alliance chain.
In addition, if it is monitored that the service stage is not the key service stage of the target service, or the second processing result is not the key service information, the uplink of data is not required, and no processing is required.
In order to protect data privacy of a user during the process of storing the second processing result in the block of the federation chain, firstly detecting whether the second processing result contains privacy data; if so, carrying out encryption processing on the private data contained in the second processing result by adopting a hash algorithm to obtain a hash value of the private data, storing the private data into a storage space of the alliance chain node, and storing non-private data except the private data in the second processing result and the hash value into a block of the alliance chain; and if not, storing the second processing result into the block of the alliance chain.
Step S406, performing service interaction with the alliance link point by sending the service request to the alliance link point.
Step S408, performing uplink processing on the service data related to the processing of the service request under the condition that it is monitored that the data uplink condition is triggered.
In this embodiment, to improve the efficiency of the service data uplink processing, the control of the service data uplink is performed by setting the data uplink chain and monitoring the data uplink condition, specifically, the data uplink condition is set to satisfy the key service information of the key service stage and the key service stage, that is: and if the current service stage for performing service processing is the key service stage of the target service, and the target service data related to the current service processing is the key service information of the key service stage, performing uplink processing on the target service data related to the current service processing. In an optional implementation manner provided in this embodiment, whether the uplink data condition is triggered is monitored by using the following method:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the target service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
In specific implementation, to ensure the validity and non-tampering property of service data and protect the data privacy of users, in an optional implementation manner provided in this embodiment, uplink processing is performed on the service data related to the service request in the following manner:
detecting whether the service data contains privacy data;
if so, encrypting the private data contained in the service data to obtain ciphertext data of the private data;
storing the private data into a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the business data into a block of the alliance chain;
and if not, storing the service data into the block of the alliance chain.
The data processing method based on the federation chain is described below by taking the service processing of the service application stage, the service fulfillment stage and the service overdue stage as an example.
(1) Service application phase
If the service request is a service application request in a service application stage, the service processing for the service application request in the service application stage at least comprises:
acquiring core body data, service operation behavior data and/or service subscription data related to service application processing of the service application request;
performing hash encryption processing on the private data contained in the core body data, the service operation behavior data and/or the service subscription data by adopting a hash algorithm to obtain a hash sequence of the private data;
storing the hash sequence and non-private data other than the private data into a block of the federation chain.
In the specific implementation, in the process of processing the service application request at the service application stage, the service interaction and the service processing between the user and the service platform are involved, firstly, the service application request is analyzed to judge whether the service application request relates to at least one alliance chain node in the alliance chain, and the judgment result is that the service application request does not relate to the alliance chain node, the service platform processes the service application request and acquires core body data, service operation behavior data and/or service subscription data related to the service application request processing, and then, carrying out hash encryption processing on the private data contained in the core data, the service operation behavior data and/or the service subscription data by adopting a hash algorithm to obtain a hash sequence of the private data, and finally, storing the hash sequence and non-private data except the private data into a block of the alliance chain.
(2) Service fulfillment phase and service overdue phase
In practical application, after obtaining a loan or a loan from a commercial bank, a user needs to repay the borrowed funds or the loan funds within a specified time range, and a corresponding loan repayment record or loan repayment record is generated in the process of repaying the borrowed funds or the loan funds, in order to ensure the integrity of data on a link stored on the link, in this embodiment, uplink processing is performed on service fulfillment information in a service fulfillment stage and/or overdue reminding information in a service overdue stage and/or overdue dispute information, specifically, service fulfillment information in the service fulfillment stage is obtained, and the service fulfillment information is stored in a block of the link; and/or acquiring overdue reminding information and/or overdue dispute information of the overdue stage of the service, and storing the overdue reminding information and/or the overdue dispute information into a block of the alliance chain.
An embodiment of a data processing apparatus based on a federation chain provided in this specification is as follows:
in the foregoing embodiment, a data processing method based on a federation chain is provided, and correspondingly, a data processing apparatus based on a federation chain is also provided, which is described below with reference to the accompanying drawings.
Referring to fig. 5, a schematic diagram of a data processing apparatus based on a federation chain according to the present embodiment is shown.
Since the device embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions may refer to the corresponding description of the method embodiments provided above. The device embodiments described below are merely illustrative.
The present embodiment provides a data processing apparatus based on a federation chain, including:
a service request obtaining module 502 configured to obtain a service request of a service phase of a target service in a service platform;
a federation chain node determination module 504 configured to determine a corresponding federation chain node in a federation chain for the service request;
a service processing module 506, configured to invoke the intelligent contract deployed by the federation link point, and perform service processing on the service request based on the service execution rule of the service phase configured in the intelligent contract;
a uplink processing module 508 configured to perform uplink processing on target service data related to the service processing under the condition that it is monitored that a data uplink condition is triggered.
Optionally, whether the uplink data condition is triggered is monitored by monitoring whether the service stage is a key service stage of the target service, and if so, monitoring whether the target service data includes key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing module 508 is specifically configured to detect whether the target service data includes privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
Optionally, the data processing apparatus based on a federation chain further includes:
the object permission opening module is configured to open an object permission corresponding to a service processing role for the alliance participant object according to the service processing role of the alliance participant object to which the alliance link node belongs in the target service by the service platform;
and the on-chain data access module is configured to enable the alliance participant object to access the on-chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or enable the alliance participant object to perform business processing based on the on-chain data and the evidence storage data stored in the storage space.
Optionally, the data processing apparatus based on a federation chain further includes:
the data verification request acquisition module is configured to acquire a data verification request submitted by the alliance participant object aiming at the stored verification data;
the hash processing module is configured to perform hash encryption processing on the verification data to obtain a hash sequence to be verified of the verification data;
and the hash sequence checking module is configured to check the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
Optionally, the data processing apparatus based on a federation chain further includes:
the service request analysis module is configured to analyze the service request and judge whether the service request relates to at least one alliance chain node in the alliance chain according to an analysis result; if yes, operating the alliance link node determining module 504; if not, the service platform performs service processing on the service request to obtain a second processing result; and under the condition that the service stage is monitored to be a key service stage, and the second processing result is the key service information of the service stage, storing the second processing result into a block of the alliance chain.
Optionally, a judicial chain interfacing with the federation chain by using a cross-chain relay has an access right to the data on the federation chain, and the judicial chain accesses the data on the federation chain stored by the cross-chain relay based on the access right.
Optionally, a monitoring node is set in the federation chain, and according to a geographic area to which a federation participant object belongs, an uplink data access right of the federation participant object belonging to the geographic area is opened to the monitoring node corresponding to the geographic area.
The second data processing apparatus embodiment based on federation chain provided in this specification is as follows:
in the foregoing embodiment, a second federation chain-based data processing method is provided, and correspondingly, a second federation chain-based data processing apparatus is also provided, which is described below with reference to the accompanying drawings.
Referring to fig. 6, a schematic diagram of a data processing apparatus based on a federation chain according to the present embodiment is shown.
Since the device embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions may refer to the corresponding description of the method embodiments provided above. The device embodiments described below are merely illustrative.
The present embodiment provides a data processing apparatus based on a federation chain, which operates in a federation chain node in the federation chain, and includes:
a service request receiving module 602 configured to receive a service request of a service phase of a target service sent by a service platform;
a service processing module 604, configured to invoke the intelligent contract deployed by the federation node, and perform service processing on the service request based on the service execution rule of the service phase configured by the intelligent contract;
a uplink processing module 606 configured to perform uplink processing on target service data related to the service processing under the condition that it is monitored that a data uplink condition is triggered.
Optionally, whether the uplink data condition is triggered is monitored by monitoring whether the service stage is a key service stage of the target service, and if so, monitoring whether the target service data includes key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing module 606 is specifically configured to detect whether the target service data includes privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
Optionally, the data processing apparatus based on a federation chain further includes:
the object permission opening module is configured to open an object permission corresponding to a service processing role for the alliance participant object according to the service processing role of the alliance participant object to which the alliance link node belongs in the target service by the service platform;
and the on-chain data access module is configured to enable the alliance participant object to access the on-chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or enable the alliance participant object to perform business processing based on the on-chain data and the evidence storage data stored in the storage space.
Optionally, the data processing apparatus based on a federation chain further includes:
the data verification request acquisition module is configured to acquire a data verification request submitted by the alliance participant object aiming at the stored verification data;
the hash processing module is configured to perform hash encryption processing on the verification data to obtain a hash sequence to be verified of the verification data;
and the hash sequence checking module is configured to check the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
Optionally, a judicial chain interfacing with the federation chain by using a cross-chain relay has an access right to the data on the federation chain, and the judicial chain accesses the data on the federation chain stored by the cross-chain relay based on the access right.
Optionally, a monitoring node is set in the federation chain, and according to a geographic area to which a federation participant object belongs, an uplink data access right of the federation participant object belonging to the geographic area is opened to the monitoring node corresponding to the geographic area.
The third embodiment of a data processing apparatus based on federation chain provided in this specification is as follows:
in the foregoing embodiment, a third federation chain-based data processing method is provided, and correspondingly, a third federation chain-based data processing apparatus is also provided, which is described below with reference to the accompanying drawings.
Referring to fig. 7, a schematic diagram of a data processing apparatus based on a federation chain according to the present embodiment is shown.
Since the device embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions may refer to the corresponding description of the method embodiments provided above. The device embodiments described below are merely illustrative.
The embodiment provides a data processing apparatus based on a federation chain, running on a service platform, including:
a service request obtaining module 702, configured to obtain a service request submitted by a user in a service phase for a target service;
a federation chain node determining module 704 configured to determine a corresponding federation chain node in a federation chain for the service request;
a service request sending module 706 configured to perform service interaction with the federation link node by sending the service request to the federation link node;
a uplink processing module 708 configured to perform uplink processing on the service data involved in processing the service request in case that it is monitored that the data uplink condition is triggered.
Optionally, whether the uplink data condition is triggered is monitored by monitoring whether the service stage is a key service stage of the target service, and if so, monitoring whether the target service data includes key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing module 708 is specifically configured to detect whether the service data includes privacy data; if so, encrypting the private data contained in the service data to obtain ciphertext data of the private data; storing the private data into a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the business data into a block of the alliance chain; and if not, storing the service data into the block of the alliance chain.
An embodiment of a data processing apparatus based on a federation chain provided in this specification is as follows:
corresponding to the above-described federation chain-based data processing method, based on the same technical concept, one or more embodiments of the present specification further provide a federation chain-based data processing device, where the federation chain-based data processing device is configured to execute the above-described federation chain-based data processing method, and fig. 8 is a schematic structural diagram of a federation chain-based data processing device provided in one or more embodiments of the present specification.
The data processing device based on the federation chain provided by the embodiment comprises:
as shown in fig. 8, a federation chain-based data processing apparatus, which may vary significantly depending on configuration or performance, may include one or more processors 801 and a memory 802, where the memory 802 may have one or more stored applications or data stored therein. Wherein the memory 802 may be a transient storage or a persistent storage. The application program stored in memory 802 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a federation chain-based data processing apparatus. Still further, the processor 801 may be configured to communicate with the memory 802 to execute a series of computer-executable instructions in the memory 802 on a federation chain-based data processing device. The federation chain-based data processing apparatus can also include one or more power supplies 803, one or more wired or wireless network interfaces 804, one or more input-output interfaces 805, one or more keyboards 806, and the like.
In one particular embodiment, a federation chain-based data processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the federation chain-based data processing apparatus, and execution of the one or more programs by one or more processors includes computer-executable instructions for:
acquiring a service request of a service stage of a target service in a service platform; determining corresponding alliance chain nodes of the service requests in an alliance chain; calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract; and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
Optionally, whether the data uplink condition is triggered is monitored by using the following method: monitoring whether the service stage is a key service stage of the target service; if yes, monitoring whether the target service data contains key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing the target service data related to the service processing includes:
detecting whether the target service data contains privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
A second data processing apparatus embodiment based on federation chain provided in this specification is as follows:
corresponding to the second federation chain-based data processing method described above, based on the same technical concept, one or more embodiments of the present specification further provide a second federation chain-based data processing device, where the second federation chain-based data processing device is configured to execute the above-mentioned federation chain-based data processing method, and fig. 9 is a schematic structural diagram of the second federation chain-based data processing device provided in one or more embodiments of the present specification.
The data processing device based on the federation chain provided by the embodiment comprises:
as shown in fig. 9, a federation chain-based data processing apparatus may vary greatly in configuration or performance, and may include one or more processors 901 and memory 902, where the memory 902 may store one or more stored applications or data. Memory 902 may be, among other things, transient storage or persistent storage. The application program stored in memory 902 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a federation chain-based data processing apparatus. Still further, processor 901 may be configured to communicate with memory 902 to execute a series of computer-executable instructions in memory 902 on a federation chain-based data processing device. The alliance-chain based data processing apparatus may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input output interfaces 905, one or more keyboards 906 or the like.
In one particular embodiment, a federation chain-based data processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the federation chain-based data processing apparatus, and execution of the one or more programs by one or more processors includes computer-executable instructions for:
receiving a service request of a service stage of a target service sent by a service platform; calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract; and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
Optionally, whether the data uplink condition is triggered is monitored by using the following method: monitoring whether the service stage is a key service stage of the target service; if yes, monitoring whether the target service data contains key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing the target service data related to the service processing includes:
detecting whether the target service data contains privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
A third embodiment of a data processing apparatus based on federation chain provided in this specification is as follows:
corresponding to the third federation chain-based data processing method described above, based on the same technical concept, one or more embodiments of the present specification further provide a third federation chain-based data processing device for executing the above-mentioned federation chain-based data processing method, where fig. 10 is a schematic structural diagram of the third federation chain-based data processing device provided in one or more embodiments of the present specification.
The data processing device based on the federation chain provided by the embodiment comprises:
as shown in fig. 10, a federation chain-based data processing apparatus, which may vary significantly depending on configuration or performance, may include one or more processors 1001 and a memory 1002, where the memory 1002 may store one or more stored applications or data. Memory 1002 may be, among other things, transient storage or persistent storage. The application programs stored in memory 1002 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a federation chain-based data processing apparatus. Still further, the processor 1001 may be configured to communicate with the memory 1002 to execute a series of computer-executable instructions in the memory 1002 on a federation chain-based data processing device. A federation chain-based data processing apparatus can also include one or more power supplies 1003, one or more wired or wireless network interfaces 1004, one or more input-output interfaces 1005, one or more keyboards 1006, etc.
In one particular embodiment, a federation chain-based data processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the federation chain-based data processing apparatus, and execution of the one or more programs by one or more processors includes computer-executable instructions for:
acquiring a service request submitted by a user aiming at a service phase of a target service;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
performing service interaction with the alliance link point by sending the service request to the alliance link point;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
An embodiment of a storage medium provided in this specification is as follows:
on the basis of the same technical concept, corresponding to the data processing method based on the federation chain described above, one or more embodiments of the present specification further provide a storage medium.
The storage medium provided in this embodiment is used to store computer-executable instructions, and when executed, the computer-executable instructions implement the following processes:
acquiring a service request of a service stage of a target service in a service platform; determining corresponding alliance chain nodes of the service requests in an alliance chain; calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract; and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
Optionally, whether the data uplink condition is triggered is monitored by using the following method: monitoring whether the service stage is a key service stage of the target service; if yes, monitoring whether the target service data contains key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing the target service data related to the service processing includes:
detecting whether the target service data contains privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
The second storage medium example provided in this specification is as follows:
on the basis of the same technical concept, corresponding to the second federation chain-based data processing method described above, one or more embodiments of the present specification further provide a second storage medium.
The storage medium provided in this embodiment is used to store computer-executable instructions, and when executed, the computer-executable instructions implement the following processes:
receiving a service request of a service stage of a target service sent by a service platform; calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract; and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
Optionally, whether the data uplink condition is triggered is monitored by using the following method: monitoring whether the service stage is a key service stage of the target service; if yes, monitoring whether the target service data contains key service information of the service stage; if yes, determining that the data uplink condition is triggered.
Optionally, the uplink processing the target service data related to the service processing includes:
detecting whether the target service data contains privacy data; if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data; storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain; and if not, storing the target service data into the block of the alliance chain.
Optionally, the service execution rule configured in the intelligent contract is configured by a federation participation object to which a federation chain node deploying the intelligent contract belongs; and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
The third storage medium embodiment provided in this specification is as follows:
on the basis of the same technical concept, corresponding to the third federation chain-based data processing method described above, one or more embodiments of the present specification further provide a third storage medium.
The storage medium provided in this embodiment is used to store computer-executable instructions, and when executed, the computer-executable instructions implement the following processes:
acquiring a service request submitted by a user aiming at a service phase of a target service;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
performing service interaction with the alliance link point by sending the service request to the alliance link point;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
It should be noted that the embodiment of the storage medium in this specification and the embodiments of the data processing method based on the federation chain and the data processing method based on the federation chain in this specification are based on the same inventive concept, and therefore specific implementation of this embodiment may refer to implementation of the foregoing corresponding method, and repeated details are not repeated.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 30 s of the 20 th century, improvements in a technology could clearly be distinguished between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in multiple software and/or hardware when implementing the embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable federation-based data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of this document and is not intended to limit this document. Various modifications and changes may occur to those skilled in the art from this document. Any modifications, equivalents, improvements, etc. which come within the spirit and principle of the disclosure are intended to be included within the scope of the claims of this document.

Claims (33)

1. A data processing method based on a federation chain comprises the following steps:
acquiring a service request of a service stage of a target service in a service platform;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
2. A federation chain-based data processing method according to claim 1, wherein whether the data uplink condition is triggered is monitored by:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the target service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
3. A federation chain-based data processing method according to claim 1, wherein the uplink processing for target service data involved in the service processing comprises:
detecting whether the target service data contains privacy data;
if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data;
storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain;
and if not, storing the target service data into the block of the alliance chain.
4. A federation chain-based data processing method according to claim 1, wherein the business execution rules configured in the intelligent contract are configured by federation participating objects to which federation chain nodes deploying the intelligent contract belong;
and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
5. A federation chain-based data processing method according to claim 1, further comprising:
the service platform opens an object authority corresponding to a service processing role for the alliance participated object according to the service processing role of the alliance participated object to which the alliance chain node belongs in the target service;
and the alliance participant object accesses the chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or the alliance participant object performs service processing based on the chain data and evidence storage data stored in the storage space.
6. A federation chain-based data processing method according to claim 5, further comprising:
acquiring a data verification request submitted by the alliance participant object aiming at the stored authentication data;
carrying out Hash encryption processing on the verification data to obtain a Hash sequence to be verified of the verification data;
and checking the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
7. The federation chain-based data processing method of claim 1, after the step of obtaining the service request of the service phase of the target service in the service platform is executed and before the step of determining that the service request is executed at the corresponding federation chain link point in the federation chain, further comprising:
analyzing the service request, and judging whether the service request relates to at least one alliance chain node in the alliance chain according to an analysis result;
if yes, executing the step of determining the corresponding alliance chain node of the service request in the alliance chain;
if not, the service platform performs service processing on the service request to obtain a second processing result;
and under the condition that the service stage is monitored to be a key service stage, and the second processing result is the key service information of the service stage, storing the second processing result into a block of the alliance chain.
8. A federation chain-based data processing method as claimed in claim 1, employing a judicial chain interfacing with the federation chain using a cross-chain relay having access rights to on-chain data of the federation chain, the judicial chain accessing the on-chain data stored by the federation chain through the cross-chain relay based on the access rights.
9. A federation chain-based data processing method according to claim 1, wherein a supervision node is provided in the federation chain, and according to the geographical region to which a federation participant object belongs, an on-chain data access right of the federation participant object belonging to the geographical region is opened to the supervision node corresponding to the geographical region.
10. A federation chain-based data processing method according to claim 1, further comprising:
acquiring core body data, service operation behavior data and/or service subscription data related to service application processing on a service application request in a service application stage;
performing hash encryption processing on the private data contained in the core body data, the service operation behavior data and/or the service subscription data by adopting a hash algorithm to obtain a hash sequence of the private data;
storing the hash sequence and non-private data other than the private data into a block of the federation chain.
11. A federation chain-based data processing method according to claim 1, said invoking an intelligent contract deployed by the federation chain nodes, the service processing of the service request based on the service execution rule of the service phase configured in the intelligent contract, comprising:
calling an intelligent contract which is deployed at a plurality of alliance link points and is related to a service approval request in a service approval stage, and performing approval processing on the service approval request based on a service approval rule configured by the intelligent contract to obtain approval processing results of a plurality of alliance participating objects;
when the approval processing result is approval pass and the signing condition is detected to be triggered, signing processing is carried out based on a service signing rule configured in the intelligent contract to obtain signing processing results of the plurality of alliance participating objects;
correspondingly, the uplink processing of the target service data related to the service processing includes:
synchronously storing the approval processing results of the plurality of alliance participation objects into the blocks of the alliance chain, and synchronously storing the signing processing results of the plurality of alliance participation objects into the blocks of the alliance chain.
12. A federation chain-based data processing method according to claim 1, said invoking an intelligent contract deployed by the federation chain nodes, the service processing of the service request based on the service execution rule of the service phase configured in the intelligent contract, comprising:
calling a service verification rule configured by the intelligent contract deployed by the alliance link node, and verifying the service execution request in the service execution stage to obtain a service verification result;
correspondingly, the uplink processing of the target service data related to the service processing includes:
and storing the service checking result, the checking process data, the core body data and/or the service execution data into a block of the alliance chain.
13. A federation chain-based data processing method according to claim 1, further comprising:
acquiring service fulfillment information of a service fulfillment stage, and storing the service fulfillment information into a block of the alliance chain;
and/or the presence of a gas in the gas,
and acquiring overdue reminding information and/or overdue dispute information of the overdue stage of the service, and storing the overdue reminding information and/or overdue dispute information into a block of the alliance chain.
14. A data processing method based on a federation chain is applied to federation chain nodes in the federation chain and comprises the following steps:
receiving a service request of a service stage of a target service sent by a service platform;
calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
15. A federation chain-based data processing method according to claim 14, wherein whether the data uplink condition is triggered is monitored by:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the target service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
16. A federation chain-based data processing method according to claim 14, wherein the uplink processing for target service data involved in the service processing comprises:
detecting whether the target service data contains privacy data;
if so, encrypting the private data contained in the target service data to obtain ciphertext data of the private data;
storing the private data to a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the target business data to a block of the alliance chain;
and if not, storing the target service data into the block of the alliance chain.
17. A federation chain-based data processing method as claimed in claim 14, wherein the business execution rules configured in the intelligent contract are configured by federation participating objects to which federation chain nodes deploying the intelligent contract belong;
and configuring the business execution rule based on the business processing role of the alliance participating object in the business phase of the target business.
18. A federation chain-based data processing method according to claim 14, further comprising:
the service platform opens an object authority corresponding to a service processing role for the alliance participated object according to the service processing role of the alliance participated object to which the alliance chain node belongs in the target service;
and the alliance participant object accesses the chain data of the alliance participant object stored in the alliance chain based on the object authority, and/or the alliance participant object performs service processing based on the chain data and evidence storage data stored in the storage space.
19. A federation chain-based data processing method according to claim 14, further comprising:
acquiring a data verification request submitted by the alliance participant object aiming at the stored authentication data;
carrying out Hash encryption processing on the verification data to obtain a Hash sequence to be verified of the verification data;
and checking the hash sequence to be checked and the hash sequence stored in the alliance chain to obtain a checking result.
20. A federation chain-based data processing method as claimed in claim 14, employing a judicial chain interfacing with the federation chain with a cross-chain relay having access rights to on-chain data of the federation chain, the judicial chain accessing the on-chain data stored by the federation chain through the cross-chain relay based on the access rights.
21. A federation chain-based data processing method according to claim 14, wherein a supervision node is provided in the federation chain, and according to the geographical region to which a federation participant object belongs, an on-chain data access right of the federation participant object belonging to the geographical region is opened to the supervision node corresponding to the geographical region.
22. A data processing method based on a alliance chain is applied to a service platform and comprises the following steps:
acquiring a service request submitted by a user aiming at a service phase of a target service;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
performing service interaction with the alliance link point by sending the service request to the alliance link point;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
23. A federation chain-based data processing method according to claim 22, wherein whether the data uplink condition is triggered is monitored by:
monitoring whether the service stage is a key service stage of the target service;
if yes, monitoring whether the service data contains key service information of the service stage;
if yes, determining that the data uplink condition is triggered.
24. A federation chain-based data processing method according to claim 22, wherein the uplink processing of service data involved in processing for the service request comprises:
detecting whether the service data contains privacy data;
if so, encrypting the private data contained in the service data to obtain ciphertext data of the private data;
storing the private data into a storage space of the alliance chain node, and storing non-private data and the ciphertext data, except the private data, in the business data into a block of the alliance chain;
and if not, storing the service data into the block of the alliance chain.
25. A federation chain-based data processing apparatus comprising:
the service request acquisition module is configured to acquire a service request of a service stage of a target service in the service platform;
a federation chain node determination module configured to determine a corresponding federation chain node in a federation chain for the service request;
the business processing module is configured to call the intelligent contract deployed by the alliance node, and conduct business processing on the business request based on the business execution rule of the business phase configured in the intelligent contract;
and the uplink processing module is configured to perform uplink processing on target service data related to the service processing under the condition that the uplink condition of the data is monitored to be triggered.
26. A federation chain-based data processing apparatus, operating at a federation chain node in a federation chain, comprising:
the service request receiving module is configured to receive a service request of a service stage of a target service sent by the service platform;
the business processing module is configured to call the intelligent contract deployed by the alliance node, and conduct business processing on the business request based on the business execution rule of the business phase configured by the intelligent contract;
and the uplink processing module is configured to perform uplink processing on target service data related to the service processing under the condition that the uplink condition of the data is monitored to be triggered.
27. A data processing device based on a alliance chain, which runs on a service platform, comprises:
the service request acquisition module is configured to acquire a service request submitted by a user aiming at a service phase of a target service;
a federation chain node determination module configured to determine a corresponding federation chain node in a federation chain for the service request;
the service request sending module is configured to perform service interaction with the alliance link point by sending the service request to the alliance link point;
and the uplink processing module is configured to perform uplink processing on the service data involved in processing the service request under the condition that the uplink condition of the data is monitored to be triggered.
28. A federation chain-based data processing apparatus comprising:
a processor; and the number of the first and second groups,
a memory configured to store computer-executable instructions that, when executed, cause the processor to:
acquiring a service request of a service stage of a target service in a service platform;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
29. A federation chain-based data processing apparatus comprising:
a processor; and the number of the first and second groups,
a memory configured to store computer-executable instructions that, when executed, cause the processor to:
receiving a service request of a service stage of a target service sent by a service platform;
calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
30. A federation chain-based data processing apparatus comprising:
a processor; and the number of the first and second groups,
a memory configured to store computer-executable instructions that, when executed, cause the processor to:
acquiring a service request submitted by a user aiming at a service phase of a target service;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
performing service interaction with the alliance link point by sending the service request to the alliance link point;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
31. A storage medium storing computer-executable instructions that when executed implement the following:
acquiring a service request of a service stage of a target service in a service platform;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
calling an intelligent contract deployed by the alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured in the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
32. A storage medium storing computer-executable instructions that when executed implement the following:
receiving a service request of a service stage of a target service sent by a service platform;
calling an intelligent contract deployed by a alliance link node, and performing service processing on the service request based on a service execution rule of the service stage configured by the intelligent contract;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on target service data related to the service processing.
33. A storage medium storing computer-executable instructions that when executed implement the following:
acquiring a service request submitted by a user aiming at a service phase of a target service;
determining corresponding alliance chain nodes of the service requests in an alliance chain;
performing service interaction with the alliance link point by sending the service request to the alliance link point;
and under the condition that the data uplink condition is monitored to be triggered, performing uplink processing on the service data related to the processing of the service request.
CN202011139022.8A 2020-10-22 2020-10-22 Data processing method and device based on alliance chain Pending CN112016136A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011139022.8A CN112016136A (en) 2020-10-22 2020-10-22 Data processing method and device based on alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011139022.8A CN112016136A (en) 2020-10-22 2020-10-22 Data processing method and device based on alliance chain

Publications (1)

Publication Number Publication Date
CN112016136A true CN112016136A (en) 2020-12-01

Family

ID=73527857

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011139022.8A Pending CN112016136A (en) 2020-10-22 2020-10-22 Data processing method and device based on alliance chain

Country Status (1)

Country Link
CN (1) CN112016136A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738139A (en) * 2021-03-30 2021-04-30 支付宝(杭州)信息技术有限公司 Cross-link access control method and device
CN112837023A (en) * 2020-12-03 2021-05-25 杭州趣链科技有限公司 Business collaboration platform, method and device of organization and electronic equipment
CN112905984A (en) * 2021-03-09 2021-06-04 浙江网商银行股份有限公司 Authority control method and device and electronic equipment
CN117294540A (en) * 2023-11-27 2023-12-26 人民法院信息技术服务中心 Method, device and system for acquiring private data across chains based on role authorization

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200079A (en) * 2018-01-19 2018-06-22 深圳四方精创资讯股份有限公司 Block chain method for secret protection and device based on symmetrical and asymmetric Hybrid Encryption
CN108959945A (en) * 2018-07-06 2018-12-07 腾讯科技(深圳)有限公司 Medical data sharing method, device, computer-readable medium and electronic equipment
CN109389504A (en) * 2018-10-22 2019-02-26 昧来网络科技(上海)有限公司 Assets price based on block chain is anchored logical card system and computer-readable medium
CN109727043A (en) * 2018-12-29 2019-05-07 厦门物之联智能科技有限公司 A kind of product traceability method, system and storage medium based on block chain
CN110084059A (en) * 2019-03-21 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus and computer equipment of banking system data configuration block chain
CN111080222A (en) * 2018-10-22 2020-04-28 西安企业资本服务中心有限公司 Approval method and approval system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200079A (en) * 2018-01-19 2018-06-22 深圳四方精创资讯股份有限公司 Block chain method for secret protection and device based on symmetrical and asymmetric Hybrid Encryption
CN108959945A (en) * 2018-07-06 2018-12-07 腾讯科技(深圳)有限公司 Medical data sharing method, device, computer-readable medium and electronic equipment
CN109389504A (en) * 2018-10-22 2019-02-26 昧来网络科技(上海)有限公司 Assets price based on block chain is anchored logical card system and computer-readable medium
CN111080222A (en) * 2018-10-22 2020-04-28 西安企业资本服务中心有限公司 Approval method and approval system
CN109727043A (en) * 2018-12-29 2019-05-07 厦门物之联智能科技有限公司 A kind of product traceability method, system and storage medium based on block chain
CN110084059A (en) * 2019-03-21 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus and computer equipment of banking system data configuration block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112837023A (en) * 2020-12-03 2021-05-25 杭州趣链科技有限公司 Business collaboration platform, method and device of organization and electronic equipment
CN112905984A (en) * 2021-03-09 2021-06-04 浙江网商银行股份有限公司 Authority control method and device and electronic equipment
CN112738139A (en) * 2021-03-30 2021-04-30 支付宝(杭州)信息技术有限公司 Cross-link access control method and device
CN117294540A (en) * 2023-11-27 2023-12-26 人民法院信息技术服务中心 Method, device and system for acquiring private data across chains based on role authorization
CN117294540B (en) * 2023-11-27 2024-01-23 人民法院信息技术服务中心 Method, device and system for acquiring private data across chains based on role authorization

Similar Documents

Publication Publication Date Title
KR102068349B1 (en) Blockchain system and data storage method and device
KR102541219B1 (en) Beam control method, base station, and terminal
CN109697204B (en) Data auditing method and device
CN110555296B (en) Identity verification method, device and equipment based on block chain
EP3780541B1 (en) Identity information identification method and device
CN112016136A (en) Data processing method and device based on alliance chain
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
CN111401902B (en) Service processing method, device and equipment based on block chain
CN110457912B (en) Data processing method and device and electronic equipment
TW201833827A (en) Business processing method and apparatus
CN113704775B (en) Service processing method and related device based on distributed digital identity
CN112200585B (en) Service processing method, device, equipment and system
CN112100594A (en) Service processing method, device and equipment based on block chain
CN112182506A (en) Data compliance detection method, device and equipment
CN114896639A (en) Data processing method and device, electronic equipment and storage medium
CN109428900B (en) Data processing method and device
CN110990492B (en) Information processing method, device and equipment
CN111737304A (en) Processing method, device and equipment of block chain data
CN111600882A (en) Block chain-based account password management method and device and electronic equipment
CN113011891B (en) Core body processing method and device applied to associated payment
CN113095828B (en) Data storage method and device based on blockchain
CN113507432B (en) Alliance chain authority management method and device
CN113497805B (en) Registration processing method, device, equipment and system
CN114463110A (en) Credit granting system and method based on block chain
CN114553516A (en) Data processing method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40041509

Country of ref document: HK

RJ01 Rejection of invention patent application after publication

Application publication date: 20201201