CN113139202A - Information processing method and device, electronic equipment and computer storage medium - Google Patents

Information processing method and device, electronic equipment and computer storage medium Download PDF

Info

Publication number
CN113139202A
CN113139202A CN202010062405.3A CN202010062405A CN113139202A CN 113139202 A CN113139202 A CN 113139202A CN 202010062405 A CN202010062405 A CN 202010062405A CN 113139202 A CN113139202 A CN 113139202A
Authority
CN
China
Prior art keywords
information
medical case
processing method
information processing
medical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010062405.3A
Other languages
Chinese (zh)
Inventor
蒋寅
郭大龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Aiduote Health Technology Co ltd
Original Assignee
Zhejiang Aiduote Health Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Aiduote Health Technology Co ltd filed Critical Zhejiang Aiduote Health Technology Co ltd
Priority to CN202010062405.3A priority Critical patent/CN113139202A/en
Publication of CN113139202A publication Critical patent/CN113139202A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The embodiment of the invention discloses an information processing method, an information processing device, electronic equipment and a computer storage medium. The information processing method is applied to a server and comprises the following steps: acquiring information sent by a user terminal, wherein the information comprises a medical case and transaction basic information corresponding to the medical case; sending medical case and transaction basic information to the blockchain equipment; when the information of the medical case changes, the change information of the medical case is sent to the blockchain device. According to the embodiment of the invention, the medical case and the transaction basic information can be prevented from being easily tampered, and the safety is further improved.

Description

Information processing method and device, electronic equipment and computer storage medium
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to an information processing method and apparatus, an electronic device, and a computer storage medium.
Background
With the rise of the knowledge payment mode, the knowledge payment market is continuously expanded, and users are willing to pay for practical and high-quality content, and more authors who can provide practical and high-quality content participate in the knowledge payment market. For example, doctors may share medical cases, such as difficult case cases, to consumers in a knowledge-paid model. However, the medical case and the transaction basic information (for example, doctor identity information, sales price information of the medical case, and the like) are easily tampered with maliciously, and the security is poor.
Therefore, it is an urgent technical problem to be solved by those skilled in the art to avoid the situation that the medical case and the transaction basic information are easily tampered with and to further improve the security.
Disclosure of Invention
Embodiments of the present invention provide an information processing method and apparatus, an electronic device, and a computer storage medium, which can prevent medical cases and transaction basic information from being easily tampered with, thereby improving security.
In a first aspect, an information processing method is provided, which is applied to a server, and includes:
acquiring information sent by a user terminal, wherein the information comprises a medical case and transaction basic information corresponding to the medical case;
sending medical case and transaction basic information to the blockchain equipment;
when the information of the medical case changes, the change information of the medical case is sent to the blockchain device.
Optionally, the medical case and transaction basis information is sent to a blockchain device, including:
signing and encrypting the medical case and the transaction basic information by using a preset private key to obtain an encrypted medical case and encrypted transaction basic information;
and sending the encrypted medical case and the encrypted transaction basic information to the blockchain equipment based on a preset intelligent contract.
Optionally, after acquiring the information sent by the user terminal, the information processing method further includes:
medical cases and transaction basic information are stored in the form of key-value pairs.
Optionally, the information of the medical case includes at least one of purchase information, browsing volume information, and selling price change information.
Optionally, the purchase information includes at least one of purchase time information, purchase quantity information, and purchaser identity information.
Optionally, when the purchase information of the medical case is changed, the information processing method further includes:
receiving a tracing anti-counterfeiting information acquisition request sent by a purchaser terminal;
according to the tracing anti-counterfeiting information acquisition request, obtaining tracing anti-counterfeiting information corresponding to the tracing anti-counterfeiting information acquisition request;
and sending the tracing anti-counterfeiting information to the purchaser terminal.
Optionally, the transaction basic information includes at least one of doctor identity information and sales price information of the medical case.
In a second aspect, there is provided an information processing apparatus including:
the acquisition module is used for acquiring information sent by the user terminal, wherein the information comprises a medical case and transaction basis information corresponding to the medical case;
the first sending module is used for sending the medical cases and the transaction basic information to the blockchain equipment;
and the second sending module is used for sending the change information of the medical case to the blockchain equipment when the information of the medical case changes.
Optionally, the first sending module is configured to perform signature encryption on the medical case and the transaction basic information by using a preset private key to obtain an encrypted medical case and encrypted transaction basic information; and sending the encrypted medical case and the encrypted transaction basic information to the blockchain equipment based on a preset intelligent contract.
Optionally, the obtaining module is further configured to store the medical case and the transaction basic information in the form of key-value pairs.
Optionally, the information of the medical case includes at least one of purchase information, browsing volume information, and selling price change information.
Optionally, the purchase information includes at least one of purchase time information, purchase quantity information, and purchaser identity information.
Optionally, the second sending module is further configured to receive a tracing anti-counterfeiting information obtaining request sent by the purchaser terminal after the purchase information of the medical case is changed; according to the tracing anti-counterfeiting information acquisition request, obtaining tracing anti-counterfeiting information corresponding to the tracing anti-counterfeiting information acquisition request; and sending the tracing anti-counterfeiting information to the purchaser terminal.
Optionally, the transaction basic information includes at least one of doctor identity information and sales price information of the medical case.
In a third aspect, an electronic device is provided, the device comprising:
a processor and a memory storing computer program instructions;
the information processing method in the first aspect or any one of the optional implementations of the first aspect is implemented when a processor executes computer program instructions.
In a fourth aspect, a computer storage medium is provided, where computer program instructions are stored on the computer storage medium, and when executed by a processor, the computer program instructions implement the information processing method in the first aspect or any optional implementation manner of the first aspect.
The information processing method, the information processing device, the electronic equipment and the computer storage medium can avoid that the medical case and the transaction basic information are easily tampered, and further improve the safety. According to the information processing method, the server sends the medical cases and the transaction basic information to the blockchain equipment, and when the information of the medical cases changes, the change information of the medical cases is sent to the blockchain equipment, and based on the non-tamper property of the blockchain, the medical cases and the transaction basic information can be prevented from being easily tampered, so that the safety is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of an information processing method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail below with reference to the accompanying drawings and specific embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
With the rise of the knowledge payment mode, the knowledge payment market is continuously expanded, and users are willing to pay for practical and high-quality content, and more authors who can provide practical and high-quality content participate in the knowledge payment market. For example, doctors may share medical cases, such as difficult case cases, to consumers in a knowledge-paid model. However, the medical case and the transaction basic information (for example, doctor identity information, sales price information of the medical case, and the like) are easily tampered with maliciously, and the security is poor.
In order to solve the problems in the prior art, embodiments of the present invention provide an information processing method and apparatus, an electronic device, and a computer storage medium. First, an information processing method provided in an embodiment of the present invention is described below.
Fig. 1 is a schematic flowchart of an information processing method according to an embodiment of the present invention. As shown in fig. 1, the information processing method may include the steps of:
s101, information sent by a user terminal is obtained, wherein the information comprises a medical case and transaction basic information corresponding to the medical case.
The execution main body of the information processing method is a server, and the server acquires information sent by a user terminal. The server may be a mall server, and the user terminal may be a doctor terminal, specifically, a mobile phone or a computer of a doctor.
The information includes a medical case and transaction basis information corresponding to the medical case, and in one embodiment, the medical case may be a difficult and complicated case, and the transaction basis information may include at least one of doctor identity information and sales price information of the medical case.
In order to increase the security of the information, in one embodiment, after acquiring the information sent by the user terminal, the information processing method may further include: medical cases and transaction basic information are stored in the form of key-value pairs.
And S102, sending medical case and transaction basic information to the blockchain equipment.
After acquiring the medical cases and the transaction basic information, the server sends the medical cases and the transaction basic information to the blockchain equipment. In one embodiment, after the mall server sends the medical cases and the transaction basic information to the blockchain device, the medical cases and the transaction basic information can be displayed in the mall corresponding to the mall server.
To increase the security of the information transfer, in one embodiment, the sending of medical case and transaction basis information to the blockchain device may generally include: signing and encrypting the medical case and the transaction basic information by using a preset private key to obtain an encrypted medical case and encrypted transaction basic information; and sending the encrypted medical case and the encrypted transaction basic information to the blockchain equipment based on a preset intelligent contract.
And S103, when the information of the medical cases changes, sending the change information of the medical cases to the blockchain equipment.
In one embodiment, the information for the medical case may include at least one of purchase information, browsing volume information, and selling price change information. Optionally, in one embodiment, the purchase information may include at least one of purchase time information, purchase quantity information, and purchaser identity information. When the information of the medical cases is changed, the server sends the changed information of the medical cases to the blockchain equipment. Illustratively, after the buyer places an order to purchase the medical case in the mall, the mall server uploads the purchase information of the medical case to the block chain in response to the feedback information of successful purchase, and displays the uploaded feedback information in the mall.
In order to avoid counterfeit medical cases purchased by purchasers, in one embodiment, when the purchase information of the medical cases is changed, the information processing method may further include: receiving a tracing anti-counterfeiting information acquisition request sent by a purchaser terminal; according to the tracing anti-counterfeiting information acquisition request, obtaining tracing anti-counterfeiting information corresponding to the tracing anti-counterfeiting information acquisition request; and sending the tracing anti-counterfeiting information to the purchaser terminal. After acquiring the tracing anti-counterfeiting information, the purchaser can inquire the source of the medical case purchased according to the tracing anti-counterfeiting information.
According to the embodiment of the invention, the server sends the medical case and the transaction basic information to the blockchain equipment, and when the information of the medical case changes, the change information of the medical case is sent to the blockchain equipment, and based on the non-tamper property of the blockchain, the medical case and the transaction basic information can be prevented from being easily tampered, so that the safety is improved.
In the following, an information processing apparatus, an electronic device, and a computer storage medium according to embodiments of the present invention are described, and the information processing apparatus, the electronic device, and the computer storage medium described below and the information processing method described above may be referred to correspondingly. Fig. 2 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present invention, and as shown in fig. 2, the information processing apparatus may include:
the acquiring module 201 is configured to acquire information sent by a user terminal, where the information includes a medical case and transaction basis information corresponding to the medical case;
a first sending module 202, configured to send medical cases and transaction basis information to the blockchain device;
and a second sending module 203, configured to send the change information of the medical case to the blockchain device when the information of the medical case changes.
Optionally, in an embodiment, the first sending module 202 is configured to perform signature encryption on the medical case and the transaction basic information by using a preset private key, so as to obtain an encrypted medical case and encrypted transaction basic information; and sending the encrypted medical case and the encrypted transaction basic information to the blockchain equipment based on a preset intelligent contract.
Optionally, in an embodiment, the obtaining module 201 is further configured to store the medical case and the transaction base information in the form of key-value pairs.
Optionally, in one embodiment, the information of the medical case includes at least one of purchase information, browsing volume information, and selling price change information.
Optionally, in one embodiment, the purchase information includes at least one of purchase time information, purchase quantity information, and purchaser identity information.
Optionally, in an embodiment, the second sending module 203 is further configured to receive a source tracing anti-counterfeiting information obtaining request sent by the purchaser terminal after the purchase information of the medical case is changed; according to the tracing anti-counterfeiting information acquisition request, obtaining tracing anti-counterfeiting information corresponding to the tracing anti-counterfeiting information acquisition request; and sending the tracing anti-counterfeiting information to the purchaser terminal.
Optionally, in one embodiment, the transaction basis information includes at least one of doctor identity information, sales price information of medical cases.
Each module in the information processing apparatus provided in fig. 2 has a function of implementing each step in the example shown in fig. 1, and achieves the same technical effect as the information processing method shown in fig. 1, and for brevity, no further description is given here.
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
The electronic device may comprise a processor 301 and a memory 302 in which computer program instructions are stored.
In particular, the processor 301 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured as one or more Integrated circuits implementing embodiments of the present invention.
Memory 302 may include mass storage for data or instructions. By way of example, and not limitation, memory 302 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 302 may include removable or non-removable (or fixed) media, where appropriate. The memory 302 may be internal or external to the integrated gateway disaster recovery device, where appropriate. In a particular embodiment, the memory 302 is a non-volatile solid-state memory. In a particular embodiment, the memory 302 includes Read Only Memory (ROM). Where appropriate, the ROM may be mask-programmed ROM, Programmable ROM (PROM), Erasable PROM (EPROM), Electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory or a combination of two or more of these.
The processor 301 realizes the information processing method shown in fig. 1 by reading and executing computer program instructions stored in the memory 302.
In one example, the electronic device may also include a communication interface 303 and a bus 310. As shown in fig. 3, the processor 301, the memory 302, and the communication interface 303 are connected via a bus 310 to complete communication therebetween.
The communication interface 303 is mainly used for implementing communication between modules, apparatuses, units and/or devices in the embodiment of the present invention.
Bus 310 includes hardware, software, or both to couple the components of the online data traffic billing device to each other. By way of example, and not limitation, a bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industry Standard Architecture (EISA) bus, a Front Side Bus (FSB), a Hypertransport (HT) interconnect, an Industry Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a Micro Channel Architecture (MCA) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus or a combination of two or more of these. Bus 310 may include one or more buses, where appropriate. Although specific buses have been described and shown in the embodiments of the invention, any suitable buses or interconnects are contemplated by the invention.
In addition, in combination with the information processing method in the above embodiments, the embodiments of the present invention may be implemented by providing a computer storage medium. The computer storage medium having computer program instructions stored thereon; which when executed by a processor implement the information processing method shown in fig. 1.
It is to be understood that the invention is not limited to the specific arrangements and instrumentality described above and shown in the drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions or change the order between the steps after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments mentioned in this patent describe some methods or systems based on a series of steps or devices. However, the present invention is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed simultaneously.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present invention, and these modifications or substitutions should be covered within the scope of the present invention.

Claims (10)

1. An information processing method applied to a server, the information processing method comprising:
acquiring information sent by a user terminal, wherein the information comprises a medical case and transaction basic information corresponding to the medical case;
sending the medical case and the transaction basis information to a blockchain device;
and when the information of the medical case is changed, sending the change information of the medical case to the blockchain equipment.
2. The information processing method of claim 1, wherein the sending the medical case and the transaction basis information to a blockchain device comprises:
signing and encrypting the medical case and the transaction basic information by using a preset private key to obtain an encrypted medical case and encrypted transaction basic information;
and sending the encrypted medical case and the encrypted transaction basic information to the blockchain equipment based on a preset intelligent contract.
3. The information processing method according to claim 1, wherein after said obtaining information transmitted by the user terminal, the information processing method further comprises:
and storing the medical case and the transaction basic information in a key-value pair mode.
4. The information processing method according to claim 1, wherein the information of the medical case includes at least one of purchase information, browsing amount information, and selling price change information.
5. The information processing method according to claim 4, wherein the purchase information includes at least one of purchase time information, purchase quantity information, and purchaser identity information.
6. The information processing method according to claim 4, wherein when the purchase information of the medical case is changed, the information processing method further comprises:
receiving a tracing anti-counterfeiting information acquisition request sent by a purchaser terminal;
according to the tracing anti-counterfeiting information acquisition request, obtaining tracing anti-counterfeiting information corresponding to the tracing anti-counterfeiting information acquisition request;
and sending the tracing anti-counterfeiting information to the purchaser terminal.
7. The information processing method according to any one of claims 1 to 6, wherein the transaction basis information includes at least one of doctor identity information, selling price information of the medical case.
8. An information processing apparatus characterized by comprising:
the system comprises an acquisition module, a processing module and a display module, wherein the acquisition module is used for acquiring information sent by a user terminal, and the information comprises a medical case and transaction basic information corresponding to the medical case;
the first sending module is used for sending the medical cases and the transaction basic information to the blockchain equipment;
and the second sending module is used for sending the change information of the medical case to the blockchain equipment when the information of the medical case changes.
9. An electronic device, characterized in that the electronic device comprises: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements an information processing method as claimed in any one of claims 1 to 7.
10. A computer storage medium having stored thereon computer program instructions which, when executed by a processor, implement the information processing method according to any one of claims 1 to 7.
CN202010062405.3A 2020-01-19 2020-01-19 Information processing method and device, electronic equipment and computer storage medium Pending CN113139202A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010062405.3A CN113139202A (en) 2020-01-19 2020-01-19 Information processing method and device, electronic equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010062405.3A CN113139202A (en) 2020-01-19 2020-01-19 Information processing method and device, electronic equipment and computer storage medium

Publications (1)

Publication Number Publication Date
CN113139202A true CN113139202A (en) 2021-07-20

Family

ID=76809672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010062405.3A Pending CN113139202A (en) 2020-01-19 2020-01-19 Information processing method and device, electronic equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN113139202A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203919A (en) * 2016-07-12 2016-12-07 成都东哲科技有限公司 Run through the book keeping operation formula commodity counterfeit prevention source tracing method of supply chain
CN108460605A (en) * 2018-02-09 2018-08-28 深圳市优权天成科技有限公司 A kind of trace to the source method for anti-counterfeit and the system of the papery art work based on block chain
CN108520293A (en) * 2018-04-03 2018-09-11 中兴能源(天津)有限公司 A kind of product false proof source tracing method, device, server and storage medium
CN108573381A (en) * 2017-03-09 2018-09-25 北京京东尚科信息技术有限公司 Data processing method and device
CN109036517A (en) * 2018-06-25 2018-12-18 程龙兰 Mental health industry closed loop ecology platform chain and commercial operation pattern
CN109523280A (en) * 2018-11-23 2019-03-26 浙江工商大学 Method for anti-counterfeit of tracing to the source based on ownership on a kind of block chain
CN110377646A (en) * 2019-07-26 2019-10-25 北京艾摩瑞策科技有限公司 Knowledge payment data sharing method and its system based on block chain
CN110401544A (en) * 2019-08-29 2019-11-01 北京艾摩瑞策科技有限公司 The allograph method and device thereof of the block chain private key of knowledge payment platform user
CN110413700A (en) * 2019-08-07 2019-11-05 北京艾摩瑞策科技有限公司 The cochain method and device thereof of knowledge payment associated data
CN110428268A (en) * 2019-08-02 2019-11-08 北京磁云唐泉金服科技有限公司 Article trace to the source approaches to IM, device, calculate equipment and medium
CN110428259A (en) * 2019-08-01 2019-11-08 上海计算机软件技术开发中心 Block chain business datum transaction system
CN110442631A (en) * 2019-08-07 2019-11-12 北京艾摩瑞策科技有限公司 About the knowledge payment associated data processing method and its device on block chain
CN110544048A (en) * 2019-09-11 2019-12-06 四川喜圆圆科技有限责任公司 Commercial ecological chain platform and operation method thereof

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203919A (en) * 2016-07-12 2016-12-07 成都东哲科技有限公司 Run through the book keeping operation formula commodity counterfeit prevention source tracing method of supply chain
CN108573381A (en) * 2017-03-09 2018-09-25 北京京东尚科信息技术有限公司 Data processing method and device
CN108460605A (en) * 2018-02-09 2018-08-28 深圳市优权天成科技有限公司 A kind of trace to the source method for anti-counterfeit and the system of the papery art work based on block chain
CN108520293A (en) * 2018-04-03 2018-09-11 中兴能源(天津)有限公司 A kind of product false proof source tracing method, device, server and storage medium
CN109036517A (en) * 2018-06-25 2018-12-18 程龙兰 Mental health industry closed loop ecology platform chain and commercial operation pattern
CN109523280A (en) * 2018-11-23 2019-03-26 浙江工商大学 Method for anti-counterfeit of tracing to the source based on ownership on a kind of block chain
CN110377646A (en) * 2019-07-26 2019-10-25 北京艾摩瑞策科技有限公司 Knowledge payment data sharing method and its system based on block chain
CN110428259A (en) * 2019-08-01 2019-11-08 上海计算机软件技术开发中心 Block chain business datum transaction system
CN110428268A (en) * 2019-08-02 2019-11-08 北京磁云唐泉金服科技有限公司 Article trace to the source approaches to IM, device, calculate equipment and medium
CN110413700A (en) * 2019-08-07 2019-11-05 北京艾摩瑞策科技有限公司 The cochain method and device thereof of knowledge payment associated data
CN110442631A (en) * 2019-08-07 2019-11-12 北京艾摩瑞策科技有限公司 About the knowledge payment associated data processing method and its device on block chain
CN110401544A (en) * 2019-08-29 2019-11-01 北京艾摩瑞策科技有限公司 The allograph method and device thereof of the block chain private key of knowledge payment platform user
CN110544048A (en) * 2019-09-11 2019-12-06 四川喜圆圆科技有限责任公司 Commercial ecological chain platform and operation method thereof

Similar Documents

Publication Publication Date Title
US9530126B2 (en) Secure mobile payment processing
US11875334B2 (en) Information processing apparatus, information processing system, information processing method, and program
KR101460182B1 (en) Method and system for secure mobile wallet transaction
US20140279558A1 (en) Two-Way, Token-Based Validation for NFC-Enabled Transactions
CN110502887A (en) Electric paying method and device
US11361314B1 (en) Transaction device use of a dynamically generated value based on a next expected session key
RU2747448C1 (en) Method, device, electronic device and terminal for confirmation of order delivery
CN105741112A (en) Apparatus For Authentication And Payment Based On Web, Method For Authentication And Payment Based On Web, System For Authentication And Payment Based On Web And Non-Transitory Computer Readable Storage Medium Having Computer Program Recorded Thereon
WO2012138925A2 (en) Method and device for merchant authentication
CN110555300A (en) application program authorization method, client, server, terminal device and medium
CN110659899B (en) Offline payment method, device and equipment
US20130311373A1 (en) Apparatus and method for paying for a product using a near field communication device
CN110992034A (en) Supply chain transaction privacy protection system and method based on block chain and related equipment
CN109087089B (en) Payment method, payment device and terminal equipment
EP2747363A1 (en) Transaction validation method using a communications device
CN109472612B (en) Safety payment method and device, wearable device and storage medium
CN109409891B (en) Courseware sharing method and device
CN113139202A (en) Information processing method and device, electronic equipment and computer storage medium
WO2019067585A1 (en) Detailing secure service provider transactions
TWI584210B (en) Authentication and verification apparatus, cloud server, and authentication and verification method for online to offline business
US11457000B2 (en) Information intermediating apparatus, information providing apparatus, and information acquiring apparatus
KR101691169B1 (en) Method for distributing encrypt key, card reader, authentification server and system for distributing encrypt key thereof
CN109671193B (en) Method and device for granting and acquiring use right of electronic lock
CN117315841A (en) Commodity purchasing method, commodity purchasing device, electronic equipment and computer storage medium
KR20140042221A (en) Payment service method using mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210720