CN112037068B - Resource transfer method, system, device, computer equipment and storage medium - Google Patents

Resource transfer method, system, device, computer equipment and storage medium Download PDF

Info

Publication number
CN112037068B
CN112037068B CN202010979457.7A CN202010979457A CN112037068B CN 112037068 B CN112037068 B CN 112037068B CN 202010979457 A CN202010979457 A CN 202010979457A CN 112037068 B CN112037068 B CN 112037068B
Authority
CN
China
Prior art keywords
information
user
mortgage
blockchain
resource
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010979457.7A
Other languages
Chinese (zh)
Other versions
CN112037068A (en
Inventor
邹均
朱伟兵
蔡梦欢
李�远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Yuntong Chain Golden Service Technology Co ltd
Original Assignee
Guangzhou Yuntong Chain Golden Service Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Yuntong Chain Golden Service Technology Co ltd filed Critical Guangzhou Yuntong Chain Golden Service Technology Co ltd
Priority to CN202010979457.7A priority Critical patent/CN112037068B/en
Publication of CN112037068A publication Critical patent/CN112037068A/en
Application granted granted Critical
Publication of CN112037068B publication Critical patent/CN112037068B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The application relates to the technical field of blockchain, and provides a resource transfer method, a system, a device, computer equipment and a storage medium. The method comprises the following steps: the first business mechanism server receives the resource transfer information sent by the second business mechanism server, determines a large deposit book of the current transaction and a first user resource account corresponding to the large deposit book according to the resource transfer information, transfers target resources corresponding to the resource transfer information to the first user resource account, further obtains the current transaction information of the large deposit book, uploads the current transaction information to a block chain after signing an organization, triggers the block chain to transfer an intelligent contract to change a right person of the large deposit book from the first user to the second user, can realize the circulation of the large deposit book among business mechanisms without complex identity verification, improves the efficiency of the large deposit book transaction, and further improves the security of the transaction by processing and storing the transaction information through the block chain.

Description

Resource transfer method, system, device, computer equipment and storage medium
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a resource transfer method, system, apparatus, computer device, and storage medium.
Background
The large deposit slips are a large deposit certificate issued by banking institutions, and large deposit slip transactions include intra-home transactions and inter-bank transactions, and are generally based on the existing bank account system.
In the prior art, when a user performs a large-amount single-bank cross-bank transaction, complicated identity authentication is usually required, the transaction efficiency is low, and potential safety hazards exist.
Disclosure of Invention
Based on this, it is necessary to provide a resource transfer method, system, device, computer equipment and storage medium for solving the technical problem of low efficiency of large-amount single-bank cross-line transactions in the prior art.
A resource transfer method applied to a first business mechanism server, the method comprising:
Receiving resource transfer information sent by a second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism;
Determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory;
Acquiring the current transaction information aiming at the large deposit bill, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering transfer of an intelligent contract to change the right person of the large deposit bill from the first user to the second user
In one embodiment, the method further comprises:
Generating a first business mechanism digital identity file;
And uploading the first service organization digital identity file to the blockchain after signing the first service organization digital identity file, wherein the blockchain is also used for verifying the organization signature according to the first service organization digital identity file.
In one embodiment, the method further comprises:
acquiring service information of the large inventory;
after signing the business information by a mechanism, uploading the business information to the block chain; and the blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the service information, storing the service information if the verification is passed, triggering the issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to a deposit bill transaction platform.
In one embodiment, the method further comprises:
Receiving a purchase request sent by the deposit bill transaction platform; the purchase request is a purchase request of the first user for the large-amount inventory, and the purchase request comprises purchase amount;
determining the first user resource account according to the purchase request; transferring out the resource corresponding to the purchase amount from the first user resource account;
And signing the current purchase information of the large-amount inventory by a mechanism, uploading the current purchase information to the blockchain, and after receiving the current purchase information, checking the mechanism signature by the blockchain, and after the check is passed, storing the current purchase information and triggering the purchase of an intelligent contract so as to change the right person of the large-amount inventory corresponding to the current purchase information into the first user.
In one embodiment, the method further comprises:
Acquiring a mortgage request of a large amount of to-be-mortgage deposit list of a third user; the mortgage request carries mortgage information; the mortgage information comprises third user information, a large amount of deposit bill to be mortgage, a certification service mechanism of the large amount of deposit bill to be mortgage and target mortgage amount;
Sending a verification request corresponding to the mortgage information to the blockchain; the blockchain is also used for checking the mortgage information according to a pre-stored third user digital identity file, a digital identity file corresponding to the evidence issuing service mechanism and a digital evidence corresponding to a large amount of deposit bill to be mortgage, and returning checking passing information if the mortgage information passes the checking;
receiving the verification passing information returned by the blockchain, generating mortgage intention information and sending the mortgage intention information to a certification service agency server; the certification service mechanism server is also used for signing the received mortgage intention information and sending the mortgage intention information to the blockchain; the mortgage intention information at least comprises the large deposit bill to be mortgage, a third user and the first business mechanism digital identity file; the blockchain is also used for carrying out mechanism verification on the mortgage intention information, storing the mortgage intention information after the verification is passed, and returning signature information of the certification service mechanism to the first service mechanism server;
Receiving signature information of the certification service mechanism returned by the blockchain, and transferring the resource corresponding to the target mortgage amount to a third user resource account; the third user resource account is a resource account opened by the third user in the first business mechanism;
Acquiring the current mortgage resource transfer information, signing the current mortgage resource transfer information by a mechanism, and uploading the current mortgage resource transfer information to the block chain; and the blockchain is also used for marking the massive stock corresponding to the mortgage information according to the mortgage resource transfer information.
In one embodiment, the blockchain is further configured to generate a corresponding release mortgage intelligent contract according to the current mortgage resource transfer information; the intelligent contract for releasing the mortgage is configured with corresponding preset repayment information as a contract trigger condition, and the method further comprises the following steps:
Obtaining repayment information of the third user;
And uploading the repayment information to the blockchain after carrying out mechanism signature, wherein the blockchain is further used for carrying out mechanism verification on the mechanism signature after receiving the repayment information, comparing the repayment information with the preset repayment information after the mechanism signature passes the verification, if the contract trigger condition is met, storing the repayment information and triggering the intelligent release contract so as to release the mortgage mark on the large deposit bill.
In one embodiment, if the high-volume inventory is detected to have expired, determining a current redemption amount for the high-volume inventory;
acquiring a resource account of a current right person of the large deposit bill, and transferring the resource corresponding to the redemption amount to the resource account of the current right person;
And after the verification is passed, the present redemption information is stored, and the intelligent contract of the block chain is triggered to be cancelled so as to cancel the large deposit bill.
A resource transfer system comprises a first service mechanism server, a second service mechanism server, a stock transaction platform and a blockchain, wherein,
The deposit bill transaction platform is used for receiving a deposit bill release operation request of a first user and releasing a large deposit bill corresponding to the first user; receiving a stock form purchase operation request of a second user for the large-amount stock form, and sending a processing message corresponding to the stock form purchase operation request to a second service mechanism server;
The second service mechanism server is used for transferring target resources in a second user resource account to the first service mechanism aiming at the large deposit bill according to the processing message sent by the deposit bill transaction platform; the second user resource account is a resource account opened by the second user in a second service mechanism;
The first business mechanism server is used for receiving the resource transfer information sent by the second business mechanism server to determine the large deposit form of the transaction, acquiring a first user resource account corresponding to the large deposit form and transferring the target resource to the first user resource account; signing the transaction information of the large inventory by a mechanism and uploading the transaction information to the blockchain; the first user resource account is a resource account opened by the first user in the first service mechanism;
and the blockchain is used for receiving the current transaction information, carrying out mechanism verification on the mechanism signature, storing the current transaction information of the large deposit bill if the verification is passed, and triggering transfer of an intelligent contract to change the right person of the large deposit bill from the first user to the second user.
A resource transfer apparatus, the apparatus comprising: applied to a first business entity server, the apparatus comprising:
the information receiving module is used for receiving the resource transfer information sent by the second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism;
the resource transfer module is used for determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory;
The uplink module is used for acquiring the current transaction information aiming at the large-amount deposit book, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; and the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering transfer of an intelligent contract to change the right person of the large deposit bill from the first user to the second user.
A computer device comprising a memory storing a computer program and a processor which when executing the computer program performs the steps of:
receiving resource transfer information sent by a second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism; determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory; acquiring the current transaction information aiming at the large deposit bill, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; and the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering transfer of an intelligent contract to change the right person of the large deposit bill from the first user to the second user.
A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
receiving resource transfer information sent by a second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism; determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory; acquiring the current transaction information aiming at the large deposit bill, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; and the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering transfer of an intelligent contract to change the right person of the large deposit bill from the first user to the second user.
The method, the system, the device, the computer equipment and the storage medium for transferring the resources are characterized in that a first service organization server receives resource transfer information sent by a second service organization server, determines a large deposit book of the transaction and a first user resource account corresponding to the large deposit book according to the resource transfer information, transfers target resources corresponding to the resource transfer information to the first user resource account, further obtains transaction information of the large deposit book, uploads the transaction information to a block chain after signing the mechanism, and triggers a block chain intelligent contract to change a right person of the large deposit book from the first user to the second user, wherein the resource transfer information is information of transferring target resources in the second user resource account to the first service organization aiming at the large deposit book, and the transaction information comprises the large deposit book, the target resources, the first user resource account into which the resources are transferred and the information of the second user resource account from which the resources are transferred. The first business mechanism signs the transaction information of the large deposit bill, after the mechanism checks, the right person of the large deposit bill is changed on the blockchain, the circulation of the large deposit bill among the business mechanisms can be realized without complex identity verification, the efficiency of the large deposit bill transaction is improved, the transaction information is processed and stored through the blockchain, and the transaction safety is further improved.
Drawings
FIG. 1 is a schematic diagram of an application environment of a resource transfer method in one embodiment
FIG. 2 is a flow diagram of a method of resource transfer in one embodiment;
FIG. 3 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 4 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 5 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 6 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 7 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 8 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 9 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 10 is a block chain based bulk single pass schematic diagram in one embodiment;
FIG. 11 is a block diagram of a resource transfer system in one embodiment;
FIG. 12 is a block diagram of a resource transfer device in one embodiment;
fig. 13 is an internal structural view of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
It should be noted that, the term "first\second\third" related to the embodiment of the present invention is merely to distinguish similar objects, and does not represent a specific order for the objects, it is to be understood that "first\second\third" may interchange a specific order or sequence where allowed. It is to be understood that the "first\second\third" distinguishing aspects may be interchanged where appropriate to enable embodiments of the invention described herein to be implemented in sequences other than those illustrated or described.
The resource transfer method provided by the application can be applied to an application environment shown in figure 1. Wherein the first service entity server 102 communicates with the second service entity server 104 and the blockchain communicates. The second business entity server 104 may process the transaction information for the entity user for the high volume inventory. The first business entity server 102 may receive the transaction information from the second business entity server 104, process the transaction information, and upload the entity signature to the blockchain 106. The first service entity server 102 and the second service entity server 104 may be implemented as separate servers or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 2, a resource transfer method is provided, which is illustrated by using the method applied to the first service organization server 102 as an example, and includes the following steps:
step S201, receiving resource transfer information sent by the second service organization server.
The resource account may be an account which is registered or acquired by the user in the business mechanism and relates to the property, information, resources and other related contents of the user. The resource transfer information may correspond to high-volume inventory transaction information. While the high-volume deposit receipt may be a high-volume deposit receipt issued by a deposit institution to individuals, non-financial enterprises, institutional groups, etc., the high-volume deposit receipt may be transferred prior to expiration. The first service mechanism and the second service mechanism can provide resource account opening service for users, the first user can open corresponding first user resource accounts in the first service mechanism, and the second user can open corresponding second user resource accounts in the second service mechanism. The first user may be a right person of a large deposit slip issued by the first business mechanism, and the second user may purchase the first user as the large deposit slip of the right person and transfer a target resource corresponding to the large deposit slip to the first user through the second user resource account. The second business entity may transfer the target resources in the second user resource account to the first business entity for the large inventory to effect cross-line transactions of the large inventory. The resource transfer information may be information for the second business entity server to transfer the target resource in the second user resource account to the first business entity for the high volume inventory.
In a specific implementation, the second service mechanism server may transfer the target resource in the second user resource account to the first service mechanism according to the purchase of the large inventory for the first user for the second user, to generate resource transfer information, and the first service mechanism server may receive the resource transfer information.
Step S202, determining a large deposit slip of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit slip, and transferring the target resource to the first user resource account.
The resource transfer information may include a large inventory and a corresponding target resource. The first service mechanism server can determine a large deposit book of the transaction according to the resource transfer information, and determine a first user resource account corresponding to the first user in the first service mechanism according to the corresponding relation between the large deposit book and the first user. The present transaction may be a transaction in which the second user purchases the large deposit slip of the first user as the right person, and the first user may obtain the target resource corresponding to the large deposit slip from the second user as the transferor of the present transaction. Because the first business mechanism and the second business mechanism are different business mechanisms, the second business mechanism can transfer the target resource from the second user resource account to the first business mechanism before the first business mechanism transfers the target resource to the first user resource account. The corresponding relation between the large deposit form and the first user can be bound with the digital identity of the first user.
In a specific implementation, the first service mechanism server may determine a large inventory of the local transaction according to the resource transfer information, obtain a corresponding first user resource account from the internal storage or the blockchain, and send the target resource obtained from the second service mechanism to the first user resource account.
Step S203, the current transaction information aiming at the large deposit bill is obtained, and the current transaction information is subjected to organization signature and uploaded to the blockchain.
The transaction information may include a large inventory, a target resource, a first user resource account into which the resource is transferred, and information of a second user resource account into which the resource is transferred. The blockchain may have stored thereon a digital identity file of the first business entity. The digital identity file can be a digital identity identifier generated by a service organization according to a distributed digital identity (Decentralized Identifiers, DID) protocol specification and according to identity information of the service organization, the digital identity file corresponding to a specific identity of the service organization has uniqueness, verifiability and distribution, the service organization can autonomously control the digital identity of the digital identity file, the service organization can generate a secret key pair, a private key is used for signing the file in an organization, and a public key is used for signature verification. The first service organization server can sign the transaction information according to the private key of the digital identity file of the first service organization, and the blockchain performs organization verification according to the public key of the pre-stored digital identity file. Smart contracts are computer agreements that propagate, verify, or execute contracts in an informative manner, allowing trusted transactions to be made without third parties, which transactions are traceable and irreversible. The transfer smart contract may be a computer protocol formed from transfer information and transfer rules that may be used to change the rights of the bulk inventory. The information of the large inventory may also be stored on the blockchain, such as digital certificates of the large inventory, corresponding rights information, and the like.
And the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the transaction information, and if the verification is passed, storing the transaction information of the large deposit bill and triggering the transfer of the intelligent contract to change the right person of the large deposit bill from the first user to the second user.
In a specific implementation, the first service mechanism server may obtain the current transaction information including the information of the large inventory, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource, and upload the current transaction information to the blockchain after signing the current transaction information by the mechanism according to the private key. And the blockchain carries out mechanism verification on the mechanism signature according to the public key in the digital identity file of the first service mechanism, stores the transaction information when the verification passes, and changes the right person of the large deposit form from the first user to the second user through transferring the intelligent contract.
In the resource transfer method, the first service organization server receives the resource transfer information sent by the second service organization server, determines a large deposit book of the transaction and a first user resource account corresponding to the large deposit book according to the resource transfer information, transfers target resources corresponding to the resource transfer information to the first user resource account, further obtains the transaction information of the large deposit book, uploads the transaction information to a blockchain after signing an organization, and triggers the blockchain to transfer an intelligent contract to change a right person of the large deposit book from the first user to the second user, wherein the resource transfer information is information of transferring target resources in the second user resource account to the first service organization aiming at the large deposit book, and the transaction information comprises the large deposit book, the target resources, the first user resource account into which the resources are transferred and the information of the second user resource account from which the resources are transferred. The first business mechanism signs the transaction information of the large deposit bill, after the mechanism checks, the right person of the large deposit bill is changed on the blockchain, the circulation of the large deposit bill among the business mechanisms can be realized without complex identity verification, the efficiency of the large deposit bill transaction is improved, the transaction information is processed and stored through the blockchain, and the transaction safety is further improved.
In one embodiment, the method further comprises:
Generating a first business mechanism digital identity file; and uploading the digital identity file of the first service organization to a blockchain after signing the organization, wherein the blockchain is also used for verifying the organization signature according to the digital identity file of the first service organization.
In this embodiment, the first service organization generates a pair of digital identity keys, creates a digital identity file based on the DID digital identity Document protocol format, and uploads the digital identity file to the blockchain for storage after signing by the private key. The blockchain may verify the institution signature based on a public key carried by the digital identity file of the first service institution.
In some embodiments, the blockchain may also have stored thereon digital identity files of other business entities, and the business entity server of each business entity may act as a blockchain node to access the bulk inventory information on the blockchain.
According to the scheme of the embodiment, the first service mechanism server can generate the first service mechanism digital identity file and upload the first service mechanism digital identity file to the blockchain for storage, so that the reliability of service mechanism identity identification is improved.
In one embodiment, the method further comprises:
Acquiring service information of a large inventory; after signing the business information by the organization, uploading the business information to a block chain; the blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the service information, if the verification is passed, storing the service information, triggering the issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to the deposit bill transaction platform.
In this embodiment, both the first business entity and the second business entity may be the issuers of the large inventory. The business information may include product codes, names, issuers, currencies, shelf life, ticket interest rates, pay-for-the-information, etc. The issuing of the smart contract may be a computer protocol generated from business information and transaction rules for the high-volume inventory that may be used to generate corresponding high-volume inventory digital certificates. The large inventory digital certificate may be stored on the blockchain as a digital identity of the large inventory. The deposit bill transaction platform can be an internet platform for carrying out large deposit bill transaction, the business mechanism can carry out identity registration and release of large deposit bill on the deposit bill transaction platform, and the user can carry out transaction activities such as identity registration, purchase, transfer and the like of the large deposit bill on the deposit bill transaction platform. The first service organization server can sign the first service organization as the service information of the large inventory of the certification organization according to the private key and upload the service information to the blockchain. The blockchain performs mechanism verification on the mechanism signature according to the public key, stores the service information after the verification is passed, triggers the issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issues the large-amount deposit bill to a deposit bill transaction platform for a user to conduct large-amount deposit bill transaction.
In some embodiments, the user may also generate a digital identity file of the user according to the registration information on the deposit transaction platform, the identity file of the user, and information that can achieve correspondence of identity relationships in the resource account information of the service organization, such as a reserved mobile phone number, an identity card number, etc., and upload the digital identity file to the blockchain for storage, or upload the digital identity file of the user to the blockchain for storage after signing by the service organization. After the user purchases the large inventory, the large inventory can be bound to the user's digital identity and stored on the blockchain. Therefore, the blockchain at least comprises a business mechanism digital identity file, a user digital identity file and a large deposit bill digital certificate, and when the business mechanism and the deposit bill transaction platform conduct transactions, digital identity information corresponding to each main body can be acquired from the blockchain for verification.
According to the scheme of the embodiment, the first service organization server acquires the large-amount deposit bill service information, uploads the large-amount deposit bill service information to the blockchain after signing the organization, generates the large-amount deposit bill digital certificate after being processed by the blockchain, and issues the large-amount deposit bill digital certificate to the deposit bill transaction platform, so that the large-amount deposit bill information has reliability.
In one embodiment, the method further comprises:
Receiving a purchase request sent by a deposit bill transaction platform; determining a first user resource account according to the purchase request; transferring the resource corresponding to the purchase amount from the first user resource account; and signing the purchase information of the large inventory by a mechanism and uploading the purchase information to the blockchain.
In this embodiment, the first user may purchase the large deposit bill issued by the first service mechanism on the deposit bill transaction platform, and pay the corresponding purchase amount, and the deposit bill transaction platform may generate a purchase request according to the order of the first user and send the purchase request to the first service mechanism server. The purchase request can be a purchase request of the first user on the deposit book transaction platform aiming at a large deposit book, and the purchase request can comprise the purchase amount and a digital identity file of the first user.
After receiving the purchase request, the first service mechanism server determines a first user resource account corresponding to the first user in the service mechanism from the local storage, and transfers corresponding resources from the first user resource account to the first service mechanism. The current purchase information may include the first user, the first user resource account, the high-volume stock, the purchase amount, and the like. The first business organization can sign the current purchase information by the organization and upload the current purchase information to the blockchain so as to register transaction information and change rights. The smart purchase contract may be a computer protocol determined for the high-volume inventory purchase information for making entitlement status changes to purchase the corresponding high-volume inventory.
After receiving the purchase information, the blockchain carries out mechanism verification on the mechanism signature, after the verification is passed, the purchase information is stored, and the intelligent contract is triggered to be purchased so as to change the right person of the large deposit corresponding to the purchase information into the first user.
According to the scheme of the embodiment, after the purchase request of the first user sent by the deposit bill transaction platform is obtained, the first business mechanism server can finish resource transfer from the first user resource account corresponding to the purchase request, and purchase the intelligent contract through the blockchain, so that the right person of the large deposit bill is changed into the first user, and transfer and recording of the right state of the large deposit bill are finished through the blockchain, complicated identity verification is not needed, and the transaction efficiency and the transaction security are improved.
In one embodiment, the method further comprises:
Acquiring a mortgage request of a large amount of to-be-mortgage deposit list of a third user; sending a verification request corresponding to the mortgage information to a block chain; receiving verification passing information returned by the blockchain, generating mortgage intention information, sending the mortgage intention information to the certification service agency server, receiving signature information of the certification service agency returned by the blockchain, and transferring resources corresponding to the target mortgage amount to a third user resource account; and acquiring the current mortgage resource transfer information, signing the current mortgage resource transfer information by a mechanism, and uploading the current mortgage resource transfer information to the blockchain.
In this embodiment, the first service mechanism may accept a massive deposit book mortgage request of a user to perform a mortgage of a massive deposit book, where the massive deposit book for performing the mortgage may be issued by another service mechanism, and the other service mechanism may be a certification service mechanism, and the step of issuing the massive deposit book by the certification service mechanism may be the same as the step of issuing the massive deposit book by the first service mechanism. The certification authority may also store corresponding digital identity files on the blockchain. The third user can store the corresponding digital identity file on the blockchain, set up the corresponding third user resource account on the first business organization, purchase the large deposit bill issued by the certification business on the deposit bill transaction platform, and mortgage the third user as the large deposit bill of the right person in the business organization to obtain the corresponding resource.
The third user may issue a high-volume stock mortgage request to the first business entity server. The mortgage request can carry mortgage information including third user information, a large amount of deposit bill to be mortgage, a certification authority of the large amount of deposit bill to be mortgage and a target mortgage amount. The target mortgage amount may be a resource that the third user desires to obtain from the first business entity server. The first business entity server may obtain the mortgage request and send a verification request to the blockchain to verify the mortgage information and the authenticity of the third user's rights to the large inventory.
The blockchain can check the mortgage information according to a pre-stored third user digital identity file, a digital identity file corresponding to a certification service organization and a digital certificate corresponding to a large-amount deposit bill to be mortgage, and if the mortgage information is checked, check passing information is returned to the first service organization server.
The first business mechanism server can receive the verification passing information, and confirm the mortgage information and the right of the third user to the mortgage large-amount stock list. The first business entity server may generate the mortgage intention information and print the deposit book for storage, and the mortgage intention information may include the third user, the deposit book to be mortgage and the digital identity file of the first business entity. The first service organization server may send the mortgage intent information to the certification service organization server, which signs the mortgage intent and uploads it to the blockchain. And after the blockchain carries out mechanism verification on the mortgage intention information, the signature information of the certification service mechanism is sent to the first service mechanism server. After receiving the signature information of the issuing service, the first service server transfers the resource corresponding to the target mortgage amount to a third user resource account, and obtains the information of the mortgage resource transfer according to the process, including the third user information, the information of the large amount of the deposit book to be mortgage, the third user resource account, the issuing service, the first service digital identity file and the like, and uploads the information to the blockchain after signing the mechanism according to the private key.
And the blockchain receives the mortgage resource transfer information, performs mechanism verification according to the public key, and then performs mortgage marking on the large-amount stock. The mortgage mark can comprise the mortgage right person information of the large-amount deposit book, thereby realizing the trusted registration of the third user for mortgage of the large-amount deposit book to a first business mechanism, and the first business mechanism becomes the mortgage right person of the large-amount deposit book
In some embodiments, the third user may also provide a resource account opened at a business entity other than the first business entity for receiving a target mortgage amount corresponding to the mortgage information transferred by the first business entity.
In some embodiments, the first business entity may also accept mortgage of the large inventory issued by the entity. The first business mechanism server can acquire a mortgage request of a user, after confirming the right of the user to a large-amount deposit bill through the blockchain, issue a target mortgage amount corresponding to the mortgage information carried by the mortgage request to a resource account of the user, and upload the mortgage resource transfer information to the blockchain after signing the mechanism.
According to the scheme of the embodiment, the first business mechanism server can receive the mortgage request of the large-amount deposit bill of the third user, and check the mortgage information carried in the mortgage request through the blockchain, after the mortgage information passes the check, transfer the resources corresponding to the target mortgage amount to the third user resource account, sign the current mortgage resource transfer information mechanism, upload the signature to the blockchain, and mark the large-amount deposit bill through the blockchain, so that complicated identity proof files are not required to be provided, the safety of large-amount deposit bill transaction is improved, and the efficiency of the large-amount deposit bill for the business mechanism outside the evidence issuing business mechanism is further improved.
In one embodiment, the blockchain is further used for generating a corresponding intelligent contract for releasing the mortgage according to the mortgage resource transfer information; the intelligent mortgage releasing contract is configured with corresponding preset repayment information as contract triggering conditions, and the method further comprises the following steps:
obtaining repayment information of the third user; and signing the repayment information by a mechanism and uploading the repayment information to a blockchain.
In this embodiment, the release mortgage intelligent contract may be a computer protocol generated by a blockchain according to the mortgage resource transfer information and the corresponding mortgage rule, and may agree on a resource repayment mode, a repayment amount, a loan interest rate, and the like, where the repayment mode may be a staged repayment mode, and set a corresponding resource to be repayment in each stage, or may expire for one-time repayment. The mortgage rules may be set according to the mortgage rules and compliance rules of the business entity. The preset repayment information can be that the user finishes all repayment, and when the user finishes all repayment, the blockchain can trigger release of the mortgage intelligent contract according to the received information for finishing all repayment.
The first business mechanism server can acquire repayment information of the third user, and the repayment information is uploaded to the blockchain after being subjected to mechanism signature according to the private key. The blockchain can carry out mechanism verification on the mechanism signature according to the public key after receiving the repayment information, and compare the repayment information with preset repayment information after the verification is passed. If the match is found, for example, the repayment information indicates that the user has completed all repayment, the contract trigger condition is met, the repayment information is stored, and the release of the mortgage intelligent contract is triggered to release the mortgage mark of the large-amount deposit bill, and at this time, the mortgage state of the large-amount deposit bill on the blockchain to the first business mechanism is released. In some embodiments, whether or not the payment information matches the preset payment information, the blockchain may store the payment information, ensuring the integrity of the payment information.
According to the scheme in the embodiment, the first business mechanism server can acquire the repayment information of the third user, and upload the repayment information to the blockchain after signing the repayment information, when the repayment information meets the preset repayment information, the mortgage intelligent contract is released, so that the mortgage mark of the large-amount deposit bill is released, and the processing efficiency of the mortgage repayment process of the large-amount deposit bill is improved.
In one embodiment, the method further comprises:
If the large-amount deposit bill is detected to be expired, determining the current redemption amount of the large-amount deposit bill; acquiring a resource account of a current right person of a large deposit bill, and transferring a resource corresponding to the redemption amount to the resource account of the current right person; and acquiring the redemption information, signing the redemption information, and uploading the redemption information to the blockchain.
According to the scheme of the embodiment, according to the service information of the large-amount deposit bill, the large-amount deposit bill has a deposit bill period, and the first service organization server serving as the issuer can pay the large-amount deposit bill which has expired. The redemption amount of the high-volume ticket can also be determined based on the business information of the high-volume ticket, such as currency, ticket expiration date, ticket interest rate, and the like. Because the large deposit slips can be transferred after being issued, the first business organization can determine the current right person and the resource account corresponding to the current right person according to the historical transaction information of the large deposit slips which is stored locally or obtained from the blockchain, and transfer the resource corresponding to the cashing amount to the resource account of the current right person. The redemption information may include the high-volume inventory, the first service entity digital identity file, and the like. The logout intelligent contract can be used for logging out the corresponding large inventory according to the large inventory information and the computer protocol set by the logout rule. The first business organization can carry out organization signature on the redemption information according to the private key and then upload the redemption information to the blockchain, and after the blockchain passes verification, the redemption information is stored and the cancellation of the intelligent contract is triggered to cancel the large deposit bill.
In some embodiments, the resource account of the current right person of the large deposit bill may be a resource account opened by an organization other than the first business organization, and the first business organization server may transfer the resource corresponding to the redemption amount to the business organization in which the resource account of the current right person is located, and the business organization transfers the resource to the resource account of the current right person.
According to the scheme of the embodiment, when the large-amount deposit bill is expired, the first business mechanism server can determine the cash amount and transfer the cash amount to the resource account of the current right person, upload the cash information to the blockchain, trigger the cancellation of the intelligent contract to cancel the large-amount deposit bill, form a closed loop of the life cycle of the large-amount deposit bill, and improve the efficiency of large-amount deposit bill management.
It should be understood that, although the steps in the flowchart of fig. 2 are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least a portion of the steps in fig. 2 may include a plurality of steps or stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily sequential, but may be performed in rotation or alternatively with at least a portion of the steps or stages in other steps or other steps.
To more clearly illustrate the technical solution in the above embodiment, the above resource transfer method is applied to a cross-stream process of a large inventory based on a blockchain, and the specific process includes as shown in fig. 3 to 10.
The cross-line circulation of the large-amount inventory based on the blockchain can be established, as shown in fig. 3 and 4, a distributed financial account system can be established, the large-amount inventory assets are mapped to the chain based on the blockchain platform and are bound with the digital identities of users and the digital identities of banks, the confirmation, the release and the circulation of the large-amount inventory assets are completed on the chain, all transaction records are used for uploading the chain inventory, a large-amount inventory asset certificate capable of cross-line mutual identification and a transaction information chain capable of cross-line traceability are formed, and the cross-line circulation of the large-amount inventory is realized. The infrastructure of the system may include a distributed ledger and digital identity. Based on the block chain distributed account book technology, account book data among a plurality of banks can be communicated, and circulation and transaction data of a large inventory full life cycle can be stored and verified on the block chain. The bank on the blockchain can trace back the historical transaction condition of the large-amount deposit bill on the basis of having the checking authority, the large-amount deposit bill is bound with the digital identity of the user, and the bank can verify the authenticity of the deposit bill by checking the current digital identity of the large-amount deposit bill.
The cross-stream flow of the large inventory based on the blockchain can comprise the flows of information uplink, information sharing and the like. The user digital identity and bank digital identity creation process is shown in fig. 5. The user and the bank can create digital identities according to account numbers and bank account information of respective deposit bill transaction platforms, wherein the account numbers and the bank account information on the deposit bill transaction platforms of the user and the bank can be bound with the digital identities on the blockchain, and the bank account information can be used for carrying out payment and collection of large deposit bill transactions.
As shown in fig. 6, the bank a can upload the business information of the large deposit bill including the product code, name, issuing organization, currency, deposit bill period, ticket interest rate, payment method, etc. to the blockchain to store the certificate, trigger the large deposit bill to issue the intelligent contract, automatically generate the large deposit bill digital certificate on the chain, and issue the large deposit bill digital certificate to the deposit bill transaction platform for the user to purchase.
As shown in fig. 7, the process of purchasing the large deposit slips is shown, after the user a can purchase the large deposit slips of the bank a in the deposit slip market and conduct transaction payment operation, the bank a carries out digital signature to confirm the transaction and upload the transaction to the blockchain for certification, and at the same time, the intelligent contract for purchasing the large deposit slips is triggered, so that the right of the large deposit slips is automatically changed into the user a from the bank a.
As shown in fig. 8, in the process of transferring the large deposit slips, before the large deposit slips are expired, the user a can choose to hang the large deposit slips on the deposit slip transaction platform for transferring, the user B purchases the transferred large deposit slips in the deposit slip market and uses the account of the bank B to conduct transaction payment, and after the bank a carries out digital signature confirmation transaction and uploads the digital signature confirmation transaction to the blockchain for certification, and at the same time, the large deposit slips purchase (transfer) intelligent contract is triggered, so that the right of the large deposit slips is automatically changed from the user a to the user B.
As shown in fig. 9, the process of mortgage of the large deposit form is shown in the drawing, bank a is the issuer of the large deposit form, user B is the right person of the large deposit form, and before the large deposit form expires, the large deposit form can be mortgage to bank B, and bank B can verify the authenticity of the large deposit form information and the rights of user B to the deposit form on the blockchain and conduct loan approval. After bank B confirms that the loan is intended, bank A carries out digital signature consent mortgage and uploads the digital signature consent mortgage to the blockchain for storing the evidence, the blockchain marks the large deposit bill as the mortgage to bank B, then bank B carries out money release, and bank B carries out digital signature on the mortgage money release information to generate the intelligent mortgage releasing contract. And after receiving the money, the user C uses the loan according to the contract, pays the money on time, and all transaction information is used for storing the certificate in a chain, and meanwhile, the intelligent contract for releasing the mortgage is triggered, and after the whole mortgage money is repaid, the large-amount deposit sheet mortgage of the user B is released.
As shown in FIG. 10, in the process of paying the large-amount deposit slip, when the large-amount deposit slip of the user B expires, the issuing bank A pays the transaction account of the user B, and carries out digital signature to confirm the transaction, the related transaction information is used for uploading the deposit slip, and at the same time, the large-amount deposit slip is triggered to log off the intelligent contract, so that the large-amount deposit slip of the user B is automatically logged off.
In one embodiment, as shown in fig. 11, a resource transfer system is provided, comprising a first business entity server, a second business entity server, a stock transaction platform, and a blockchain, wherein,
The deposit bill transaction platform is used for receiving a deposit bill release operation request of the first user and releasing a large deposit bill corresponding to the first user; receiving a stock order purchase operation request of the second user for the large amount of stock orders, and sending a processing message corresponding to the stock order purchase operation request to a second service mechanism server;
The second service mechanism server is used for transferring target resources in the second user resource account to the first service mechanism aiming at the large deposit bill according to the processing information sent by the deposit bill transaction platform; the second user resource account is a resource account opened by the second user in the second service mechanism;
The first business mechanism server is used for receiving the resource transfer information sent by the second business mechanism server to determine a large deposit bill of the transaction, acquiring a first user resource account corresponding to the large deposit bill and transferring the target resource to the first user resource account; the transaction information of the large deposit bill is uploaded to the blockchain after being subjected to mechanism signature; the first user resource account is a resource account opened by the first user in the first service mechanism;
And the block chain is used for receiving the transaction information, carrying out mechanism verification on the mechanism signature, storing the transaction information of the large deposit book if the verification is passed, and triggering the transfer of the intelligent contract to change the right person of the large deposit book from the first user to the second user.
According to the resource transfer system, the large-amount deposit slips are issued through the deposit slip transaction platform, the deposit slip purchase operation request is received, the second business mechanism server transfers the corresponding target resources to the first business mechanism according to the processing information corresponding to the operation request, the first business mechanism server transfers the target resources to the first user resource account according to the resource transfer information of the first business mechanism server and uploads the transaction information to the blockchain, the blockchain stores the information and changes the entitlement, complex identity verification is not needed, the efficiency of large-amount deposit slip transaction is improved, the transaction information is processed and stored through the blockchain, and the transaction safety is further improved.
In one embodiment, as shown in FIG. 12, there is provided a resource transfer device 1200 comprising:
An information receiving module 1201, configured to receive resource transfer information sent by the second service mechanism server; the resource transfer information is information of transferring target resources in the second user resource account to the first service organization aiming at the large deposit bill by the second service organization server; the second user resource account is a resource account opened by the second user in the second service mechanism;
The resource transfer module 1202 is configured to determine a large-amount inventory of the transaction according to the resource transfer information, obtain a first user resource account corresponding to the large-amount inventory, and transfer the target resource to the first user resource account; the first user resource account is a resource account opened by the first user in the first service mechanism, and the first user is a current right person of the large-amount inventory;
the uplink module 1203 is configured to obtain current transaction information for a large inventory, perform an organization signature on the current transaction information, and upload the organization signature to a blockchain; the transaction information at least comprises a large inventory, target resources, a first user resource account with the transferred resources and a second user resource account with the transferred resources; and the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the transaction information, and if the verification is passed, storing the transaction information of the large deposit bill and triggering the transfer of the intelligent contract to change the right person of the large deposit bill from the first user to the second user.
In one embodiment, the apparatus 1200 is further configured to generate a first business entity digital identity file; and uploading the digital identity file of the first service organization to a blockchain after signing the organization, wherein the blockchain is also used for verifying the organization signature according to the digital identity file of the first service organization.
In one embodiment, the apparatus 1200 further includes: the issuing unit is used for acquiring service information of the large inventory; after signing the business information by the organization, uploading the business information to a block chain; the blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the service information, if the verification is passed, storing the service information, triggering the issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to the deposit bill transaction platform.
In one embodiment, the apparatus 1200 is further configured to receive a purchase request sent by the deposit receipt transaction platform; the purchase request is a purchase request of the first user aiming at the large-amount inventory, and the purchase request contains purchase amount; determining a first user resource account according to the purchase request; transferring the resource corresponding to the purchase amount from the first user resource account; and signing the purchase information of the large-amount inventory by a mechanism, uploading the purchase information to a blockchain, and after receiving the purchase information, checking the mechanism signature by the blockchain, and after the check is passed, storing the purchase information and triggering the purchase of an intelligent contract so as to change the right person of the large-amount inventory corresponding to the purchase information into a first user.
In one embodiment, the apparatus 1200 further includes: the mortgage unit is used for acquiring a mortgage request of a large amount of deposit bill to be mortgage of a third user; the mortgage request carries mortgage information; the mortgage information comprises third user information, a large amount of deposit bill to be mortgage, a certification service mechanism of the large amount of deposit bill to be mortgage and target mortgage amount; sending a verification request corresponding to the mortgage information to a block chain; the blockchain is also used for checking the mortgage information according to a pre-stored third user digital identity file, a digital identity file corresponding to a certification service organization and a digital certificate corresponding to a large-amount deposit bill to be mortgage, and returning checking passing information if the mortgage information passes the checking; receiving verification passing information returned by the blockchain, generating mortgage intention information and sending the mortgage intention information to a certification service agency server; the certification service mechanism server is also used for receiving the mortgage intention information, signing the mortgage intention and sending the mortgage intention information to the blockchain; the mortgage intention information at least comprises a large deposit bill to be mortgage, a third user and a first business mechanism digital identity file; the blockchain is also used for carrying out mechanism verification on the mortgage intention information, storing the mortgage intention information after the verification is passed, and returning signature information of a certification service mechanism to the first service mechanism server; receiving signature information of a certification service mechanism returned by the blockchain, and transferring resources corresponding to the target mortgage amount to a third user resource account; the third user resource account is a resource account opened by the third user in the first service mechanism; acquiring the current mortgage resource transfer information, signing the current mortgage resource transfer information by a mechanism, and uploading the current mortgage resource transfer information to a blockchain; and the blockchain is also used for marking the massive stock corresponding to the mortgage information according to the mortgage resource transfer information.
In one embodiment, the blockchain is further used for generating a corresponding intelligent contract for releasing the mortgage according to the mortgage resource transfer information; the intelligent mortgage releasing contract is configured with corresponding preset repayment information as contract triggering conditions, and the mortgage unit is further used for acquiring repayment information of a third user; and uploading the repayment information to a blockchain after carrying out mechanism signature, wherein the blockchain is further used for carrying out mechanism verification on the mechanism signature after receiving the repayment information, comparing the repayment information with preset repayment information after the mechanism signature passes the verification, if the repayment information is matched with the preset repayment information, meeting contract triggering conditions, storing the repayment information, and triggering and releasing the intelligent contract to release the mortgage mark of the large deposit bill.
In one embodiment, the issuing unit is further configured to determine a current redemption amount for the high-volume inventory if it is detected that the high-volume inventory has expired; acquiring a resource account of a current right person of a large deposit bill, and transferring a resource corresponding to the redemption amount to the resource account of the current right person; the method comprises the steps of obtaining the redemption information, signing the redemption information, uploading the redemption information to a blockchain, and after receiving the redemption information, checking an organization signature by the blockchain, storing the redemption information after the verification is passed, and triggering the intelligent contract of the blockchain to cancel the large deposit bill.
The specific limitation of the resource transfer device can be referred to as limitation of the resource transfer method hereinabove, and will not be described herein. The various modules in the resource transfer device described above may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
The resource transfer method provided by the application can be applied to computer equipment, wherein the computer equipment can be a server, and the internal structure diagram of the computer equipment can be shown as figure 13. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used for storing the acquired user information, the high-volume stock information and the transaction information. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a resource transfer method.
It will be appreciated by those skilled in the art that the structure shown in FIG. 13 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile memory may include Read-only memory (ROM), magnetic tape, floppy disk, flash memory, optical memory, or the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory. By way of illustration, and not limitation, RAM can be in various forms such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic RandomAccess Memory, DRAM), etc.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples illustrate only a few embodiments of the application, which are described in detail and are not to be construed as limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of protection of the present application is to be determined by the appended claims.

Claims (10)

1. A method of resource transfer, for use with a first business entity server, the method comprising:
Receiving resource transfer information sent by a second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism;
Determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory;
Acquiring the current transaction information aiming at the large deposit bill, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering an intelligent contract transfer to change the right person of the large deposit bill from the first user to the second user;
Generating a first business mechanism digital identity file;
The first business mechanism digital identity file is uploaded to the blockchain after being subjected to mechanism signature, and the blockchain is further used for verifying the mechanism signature according to the first business mechanism digital identity file;
acquiring service information of the large inventory;
After signing the business information by a mechanism, uploading the business information to the block chain; the blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the service information, if the verification is passed, storing the service information, triggering issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to a deposit bill transaction platform;
Receiving a purchase request sent by the deposit bill transaction platform; the purchase request is a purchase request of the first user for the large-amount inventory, and the purchase request comprises purchase amount;
determining the first user resource account according to the purchase request; transferring out the resource corresponding to the purchase amount from the first user resource account;
And signing the current purchase information of the large-amount inventory by a mechanism, uploading the current purchase information to the blockchain, and after receiving the current purchase information, checking the mechanism signature by the blockchain, and after the check is passed, storing the current purchase information and triggering the purchase of an intelligent contract so as to change the right person of the large-amount inventory corresponding to the current purchase information into the first user.
2. The method as recited in claim 1, further comprising:
Acquiring a mortgage request of a large amount of to-be-mortgage deposit list of a third user; the mortgage request carries mortgage information; the mortgage information comprises third user information, a large amount of deposit bill to be mortgage, a certification service mechanism of the large amount of deposit bill to be mortgage and target mortgage amount;
Sending a verification request corresponding to the mortgage information to the blockchain; the blockchain is also used for checking the mortgage information according to a pre-stored third user digital identity file, a digital identity file corresponding to the evidence issuing service mechanism and a digital evidence corresponding to a large amount of deposit bill to be mortgage, and returning checking passing information if the mortgage information passes the checking;
receiving the verification passing information returned by the blockchain, generating mortgage intention information and sending the mortgage intention information to a certification service agency server; the certification service mechanism server is also used for signing the received mortgage intention information and sending the mortgage intention information to the blockchain; the mortgage intention information at least comprises the large deposit bill to be mortgage, a third user and the first business mechanism digital identity file; the blockchain is also used for carrying out mechanism verification on the mortgage intention information, storing the mortgage intention information after the verification is passed, and returning signature information of the certification service mechanism to the first service mechanism server;
Receiving signature information of the certification service mechanism returned by the blockchain, and transferring the resource corresponding to the target mortgage amount to a third user resource account; the third user resource account is a resource account opened by the third user in the first business mechanism;
Acquiring the current mortgage resource transfer information, signing the current mortgage resource transfer information by a mechanism, and uploading the current mortgage resource transfer information to the block chain; and the blockchain is also used for marking the massive stock corresponding to the mortgage information according to the mortgage resource transfer information.
3. The method of claim 2, wherein the blockchain is further configured to generate a corresponding de-mortgage smart contract according to the current mortgage resource transfer information; the intelligent contract for releasing the mortgage is configured with corresponding preset repayment information as a contract trigger condition, and the method further comprises the following steps:
Obtaining repayment information of the third user;
And uploading the repayment information to the blockchain after carrying out mechanism signature, wherein the blockchain is further used for carrying out mechanism verification on the mechanism signature after receiving the repayment information, comparing the repayment information with the preset repayment information after the mechanism signature passes the verification, if the contract trigger condition is met, storing the repayment information and triggering the intelligent release contract so as to release the mortgage mark on the large deposit bill.
4. The method as recited in claim 1, further comprising:
If the large-amount deposit bill is detected to be expired, determining the current redemption amount of the large-amount deposit bill;
acquiring a resource account of a current right person of the large deposit bill, and transferring the resource corresponding to the redemption amount to the resource account of the current right person;
And after the verification is passed, the present redemption information is stored, and the intelligent contract of the block chain is triggered to be cancelled so as to cancel the large deposit bill.
5. A resource transfer system is characterized by comprising a first service mechanism server, a second service mechanism server, a stock transaction platform and a blockchain, wherein,
The deposit bill transaction platform is used for receiving a deposit bill release operation request of a first user and releasing a large deposit bill corresponding to the first user; receiving a stock form purchase operation request of a second user for the large-amount stock form, and sending a processing message corresponding to the stock form purchase operation request to a second service mechanism server;
The second service mechanism server is used for transferring target resources in a second user resource account to the first service mechanism aiming at the large deposit bill according to the processing message sent by the deposit bill transaction platform; the second user resource account is a resource account opened by the second user in a second service mechanism;
The first business mechanism server is used for receiving the resource transfer information sent by the second business mechanism server to determine the large deposit form of the transaction, acquiring a first user resource account corresponding to the large deposit form and transferring the target resource to the first user resource account; signing the transaction information of the large inventory by a mechanism and uploading the transaction information to the blockchain; the first user resource account is a resource account opened by the first user in the first service mechanism;
The blockchain is used for receiving the current transaction information, carrying out mechanism verification on the mechanism signature, if the verification is passed, storing the current transaction information of the large-amount deposit book, and triggering an intelligent contract transfer to change the right person of the large-amount deposit book from the first user to the second user;
the first service mechanism server is further used for generating a first service mechanism digital identity file; the first business mechanism digital identity file is uploaded to the block chain after being subjected to mechanism signature;
the blockchain is also used for verifying the mechanism signature according to the first business mechanism digital identity file;
the first service mechanism server is further used for acquiring service information of the large inventory; after signing the business information by a mechanism, uploading the business information to the block chain;
The blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the service information, if the verification is passed, storing the service information, triggering issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to a deposit bill transaction platform;
The first service mechanism server is further used for receiving a purchase request sent by the deposit bill transaction platform; the purchase request is a purchase request of the first user for the large-amount inventory, and the purchase request comprises purchase amount; determining the first user resource account according to the purchase request; transferring out the resource corresponding to the purchase amount from the first user resource account; signing the purchase information of the large inventory by a mechanism, and uploading the purchase information to the blockchain;
and the blockchain is also used for carrying out mechanism verification on the mechanism signature after receiving the current purchase information, storing the current purchase information after the mechanism signature passes the verification, and triggering the purchase of an intelligent contract so as to change the rights of a large inventory corresponding to the current purchase information into the first user.
6. A resource transfer apparatus for use with a first business entity server, said apparatus comprising:
the information receiving module is used for receiving the resource transfer information sent by the second service mechanism server; the resource transfer information is information of transferring target resources in a second user resource account to a first service organization aiming at a large inventory by the second service organization server; the second user resource account is a resource account opened by a second user in a second service mechanism;
the resource transfer module is used for determining the large deposit form of the transaction according to the resource transfer information, acquiring a first user resource account corresponding to the large deposit form, and transferring the target resource to the first user resource account; the first user resource account is a resource account opened by a first user in the first service mechanism, and the first user is a current right person of the large inventory;
The uplink module is used for acquiring the current transaction information aiming at the large-amount deposit book, signing the current transaction information by a mechanism and uploading the current transaction information to a blockchain; the transaction information at least comprises the large deposit bill, the target resource, the first user resource account with the transferred resource and the second user resource account with the transferred resource; the blockchain is used for carrying out mechanism verification on the mechanism signature after receiving the current transaction information, if the verification is passed, storing the current transaction information of the large deposit bill, and triggering an intelligent contract transfer to change the right person of the large deposit bill from the first user to the second user;
The resource transfer device is also used for generating a first business mechanism digital identity file; the first business mechanism digital identity file is uploaded to the blockchain after being subjected to mechanism signature, and the blockchain is further used for verifying the mechanism signature according to the first business mechanism digital identity file;
The release unit is used for acquiring the service information of the large inventory; after signing the business information by a mechanism, uploading the business information to the block chain; the blockchain is also used in receiving
After the business information, carrying out mechanism verification on the mechanism signature, if the verification is passed, storing the business information, triggering issuing of an intelligent contract to generate a corresponding large-amount deposit bill digital certificate, and issuing the large-amount deposit bill to a deposit bill transaction platform;
The resource transfer device is also used for receiving a purchase request sent by the deposit slip transaction platform; the purchase request is a purchase request of the first user for the large-amount inventory, and the purchase request comprises purchase amount; determining the first user resource account according to the purchase request; transferring out the resource corresponding to the purchase amount from the first user resource account; and signing the current purchase information of the large-amount inventory by a mechanism, uploading the current purchase information to the blockchain, and after receiving the current purchase information, checking the mechanism signature by the blockchain, and after the check is passed, storing the current purchase information and triggering the purchase of an intelligent contract so as to change the right person of the large-amount inventory corresponding to the current purchase information into the first user.
7. The resource transfer apparatus of claim 6, wherein the resource transfer apparatus further comprises:
The mortgage unit is used for acquiring a mortgage request of a large amount of deposit bill to be mortgage of a third user; the mortgage request carries mortgage information; the mortgage information comprises third user information, a large amount of deposit bill to be mortgage, a certification service mechanism of the large amount of deposit bill to be mortgage and target mortgage amount; sending a verification request corresponding to the mortgage information to the blockchain; the blockchain is also used for checking the mortgage information according to a pre-stored third user digital identity file, a digital identity file corresponding to the evidence issuing service mechanism and a digital evidence corresponding to a large amount of deposit bill to be mortgage, and returning checking passing information if the mortgage information passes the checking; receiving the verification passing information returned by the blockchain, generating mortgage intention information and sending the mortgage intention information to a certification service agency server; the certification service mechanism server is also used for signing the received mortgage intention information and sending the mortgage intention information to the blockchain; the mortgage intention information at least comprises the large deposit bill to be mortgage, a third user and the first business mechanism digital identity file; the blockchain is also used for carrying out mechanism verification on the mortgage intention information, storing the mortgage intention information after the verification is passed, and returning signature information of the certification service mechanism to the first service mechanism server; receiving signature information of the certification service mechanism returned by the blockchain, and transferring the resource corresponding to the target mortgage amount to a third user resource account; the third user resource account is a resource account opened by the third user in the first business mechanism; acquiring the current mortgage resource transfer information, signing the current mortgage resource transfer information by a mechanism, and uploading the current mortgage resource transfer information to the block chain; and the blockchain is also used for marking the massive stock corresponding to the mortgage information according to the mortgage resource transfer information.
8. The resource transfer apparatus of claim 7, wherein the blockchain is further configured to generate a corresponding de-mortgage smart contract based on the current mortgage resource transfer information; the intelligent contract for releasing the mortgage is configured with corresponding preset repayment information as contract triggering conditions, and the mortgage unit is also used for acquiring the repayment information of the third user; and uploading the repayment information to the blockchain after carrying out mechanism signature, wherein the blockchain is further used for carrying out mechanism verification on the mechanism signature after receiving the repayment information, comparing the repayment information with the preset repayment information after the mechanism signature passes the verification, if the contract trigger condition is met, storing the repayment information and triggering the intelligent release contract so as to release the mortgage mark on the large deposit bill.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 4 when the computer program is executed.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 4.
CN202010979457.7A 2020-09-17 2020-09-17 Resource transfer method, system, device, computer equipment and storage medium Active CN112037068B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010979457.7A CN112037068B (en) 2020-09-17 2020-09-17 Resource transfer method, system, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010979457.7A CN112037068B (en) 2020-09-17 2020-09-17 Resource transfer method, system, device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112037068A CN112037068A (en) 2020-12-04
CN112037068B true CN112037068B (en) 2024-04-23

Family

ID=73589657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010979457.7A Active CN112037068B (en) 2020-09-17 2020-09-17 Resource transfer method, system, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112037068B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785301B (en) * 2020-12-25 2023-12-15 中国联合网络通信集团有限公司 Number-carrying network-transferring method and device based on block chain
CN112669151A (en) * 2020-12-25 2021-04-16 深圳市金证科技股份有限公司 Method and equipment for processing multi-system cooperative service
CN112819596A (en) * 2021-01-13 2021-05-18 中国建设银行股份有限公司 Service processing method and device
CN113486407B (en) * 2021-07-05 2022-07-08 建信金融科技有限责任公司 Deposit list management system and method based on block chain
CN113486408B (en) * 2021-07-05 2022-08-09 建信金融科技有限责任公司 Deposit receipt management system and method based on block chain
CN113793219A (en) * 2021-11-17 2021-12-14 北京开科唯识技术股份有限公司 Data processing method and system of financial asset transfer engine
TWI810106B (en) * 2022-11-03 2023-07-21 國立臺灣科技大學 Dynamic consent management platform and personal information management method thereof

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018120057A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Currency management method and system based on block chain
CN109615516A (en) * 2018-12-05 2019-04-12 腾讯科技(深圳)有限公司 Resource transfers method, apparatus, electronic equipment and storage medium
CN110546664A (en) * 2017-04-11 2019-12-06 区块链控股有限公司 Secure transfer between block chains
CN110619065A (en) * 2019-08-13 2019-12-27 平安普惠企业管理有限公司 Resource scheduling service processing method and device, computer equipment and storage medium
CN110766556A (en) * 2019-10-21 2020-02-07 深圳前海微众银行股份有限公司 Profit notification method, device, equipment and computer readable storage medium
CN110866752A (en) * 2017-09-18 2020-03-06 腾讯科技(深圳)有限公司 Resource transaction method, node, device and storage medium
CN111080311A (en) * 2019-10-24 2020-04-28 广州运通链达金服科技有限公司 Commodity tracing method and device based on block chain
WO2020098084A1 (en) * 2018-11-13 2020-05-22 平安科技(深圳)有限公司 Processing method and apparatus for loan service, and computer device
CN111259078A (en) * 2020-01-15 2020-06-09 广州运通链达金服科技有限公司 Block chain consensus method, block chain consensus device, computer equipment and storage medium
CN111383114A (en) * 2020-03-13 2020-07-07 普洛斯科技(重庆)有限公司 Asset information management method and device based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190180274A1 (en) * 2017-12-11 2019-06-13 Global Mobile Finance, Inc. Methodology and system for a blockchain-based mobile money gateway
US11728995B2 (en) * 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US10833865B2 (en) * 2018-04-30 2020-11-10 Dell Products L.P. Blockchain-based method and system for immutable resource allocation in a cloud computing environment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018120057A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Currency management method and system based on block chain
CN110546664A (en) * 2017-04-11 2019-12-06 区块链控股有限公司 Secure transfer between block chains
CN110866752A (en) * 2017-09-18 2020-03-06 腾讯科技(深圳)有限公司 Resource transaction method, node, device and storage medium
WO2020098084A1 (en) * 2018-11-13 2020-05-22 平安科技(深圳)有限公司 Processing method and apparatus for loan service, and computer device
CN109615516A (en) * 2018-12-05 2019-04-12 腾讯科技(深圳)有限公司 Resource transfers method, apparatus, electronic equipment and storage medium
CN110619065A (en) * 2019-08-13 2019-12-27 平安普惠企业管理有限公司 Resource scheduling service processing method and device, computer equipment and storage medium
CN110766556A (en) * 2019-10-21 2020-02-07 深圳前海微众银行股份有限公司 Profit notification method, device, equipment and computer readable storage medium
CN111080311A (en) * 2019-10-24 2020-04-28 广州运通链达金服科技有限公司 Commodity tracing method and device based on block chain
CN111259078A (en) * 2020-01-15 2020-06-09 广州运通链达金服科技有限公司 Block chain consensus method, block chain consensus device, computer equipment and storage medium
CN111383114A (en) * 2020-03-13 2020-07-07 普洛斯科技(重庆)有限公司 Asset information management method and device based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
中共中国农业银行党校课题组 *
区块链技术赋能金融科技创新;李兴双;;金融电子化(09) *
运用区块链技术提高商业银行数字化金融服务水平的思考;中共中国农业银行党校课题组;曾宪岩;;农银学刊(第02期);全文 *

Also Published As

Publication number Publication date
CN112037068A (en) 2020-12-04

Similar Documents

Publication Publication Date Title
CN112037068B (en) Resource transfer method, system, device, computer equipment and storage medium
CN108885761B (en) Method for secure point-to-point communication on a blockchain
JP7305906B2 (en) Systems and methods for managing digital assets
CN108053321B (en) Method and device for realizing supply chain financing
US10742398B2 (en) Bespoke programmable crypto token
CN109544335B (en) Transaction data processing method, device, equipment and storage medium based on blockchain
CN110333948A (en) Virtual resource allocation method and apparatus based on block chain
CN111444209B (en) Data processing method, device, equipment and medium based on block chain
US10460367B2 (en) System for user authentication based on linking a randomly generated number to the user and a physical item
CN109347789A (en) The sharing method and medium of server, fraud customer information based on block chain
CN109767217B (en) Digital asset, server, terminal and digital asset transaction method
US20200389450A1 (en) Systems and methods for holistic digitized consumer identity and data
US11887113B2 (en) Decentralized computer systems and methods for efficient transaction dispute management using blockchain
US20220067717A1 (en) Blockchain system that includes bank nodes each having separate ledgers for identity, digital currency and other functions, and operation method thereof
CN112561407A (en) Asset management method, system and device based on block chain
JP5905945B2 (en) Apparatus and method for detecting fraudulent transactions
CN110766403A (en) Data processing device and method based on block chain and storage medium
US20170243202A1 (en) Transferable value or rights token
KR20200016157A (en) System and method for processing card payment based on block-chain
CN111242785A (en) Bill processing method and device, electronic equipment and storage medium
WO2023201359A2 (en) Method, controller, and computer readable medium for detecting expiration of a unique cryptographic identifier on a distributed transfer network
KR102376783B1 (en) The blockchain-based transaction history confirmation system
KR20240018525A (en) Method, device and system for user account linked payment and billing, integrated digital biller payment wallet
Elngar et al. The role of Blockchain in financial applications
Shiny Duela et al. Decentralized Payment Architecture for E-Commerce and Utility Transactions with Government Verified Identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant