CN113300853B - Financial credit information management method, device, electronic equipment and storage medium - Google Patents

Financial credit information management method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113300853B
CN113300853B CN202110550637.8A CN202110550637A CN113300853B CN 113300853 B CN113300853 B CN 113300853B CN 202110550637 A CN202110550637 A CN 202110550637A CN 113300853 B CN113300853 B CN 113300853B
Authority
CN
China
Prior art keywords
credit
information
node
data
bureau
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110550637.8A
Other languages
Chinese (zh)
Other versions
CN113300853A (en
Inventor
范祚军
陈瑶雯
唐婧莹
区富祝
夏文祥
何欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi University
Original Assignee
Guangxi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi University filed Critical Guangxi University
Priority to CN202110550637.8A priority Critical patent/CN113300853B/en
Publication of CN113300853A publication Critical patent/CN113300853A/en
Application granted granted Critical
Publication of CN113300853B publication Critical patent/CN113300853B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The application discloses a financial credit information management method, a financial credit information management device, electronic equipment and a storage medium, wherein when a credit demand node needs to acquire credit information of a target user, a data abstract index of the credit information of the target user is searched in a credit information block chain; if the data abstract index of the credit information of the target user is found, acquiring the information of the credit information possession node through the data abstract index; then sending a query request of credit investigation data aiming at the target user to a credit investigation information possession node; the credit request node confirms that the encrypted data of the credit information of the target user is sent by the credit information possession node, and decrypts the encrypted data of the credit information of the target user to obtain the credit information of the target user. According to the credit investigation method and the credit investigation device, the credit investigation device and the credit investigation system, the credit investigation device can inquire the credit data lacking by the credit investigation mechanism node under the condition that the credit investigation mechanism node does not leak the credit data, so that the mutual benefit win-win of data sharing is achieved, and meanwhile, the privacy data leakage of a user is avoided.

Description

Financial credit information management method, device, electronic equipment and storage medium
Technical Field
The application relates to the technical field of blockchains, in particular to a financial credit information management method, a financial credit information management device, electronic equipment and a storage medium.
Background
With the continuous development of internet technology, the deep combination of the internet and the financial industry is effectively promoted, and the mode of internet and finance is gradually formed. Internet finance is gradually realizing mobility, customization and enrichment, and people are increasingly favored for financial modes in the internet background. In recent years, the construction progress of the free trade area of China-the east Union is continuously in progress, the financial cooperation of China and the countries of the east Union is gradually increased, the influence of the countries of the southeast Asian in the international society is gradually expanded, and the risk caused by financial credit investigation is caused to cause great economic loss for the governments, scientific research institutions and financial institutions of the countries, so that the establishment of a perfect Internet financial credit investigation system is urgent.
Internet finance belongs to industry with late development in China, has broad market prospect of Internet finance credit investigation, and Internet enterprises enter the industry for development. In the intermediate flow of collecting credit information to generating and issuing personal credit reports, internet finance companies are different from each other, and a consistent standardized credit establishment system is not achieved. The internet finance company has difficulty in achieving standard consensus, and the reason for this phenomenon is that: the Internet has large data volume and wide coverage, and the data is mostly nonlinear and has low structuring degree. In addition, the data sources, processing modes, information screening and data formats of different credit bureaus are different. For example, social information is adopted as a main source of credit data, and the credit data of the ant gold suit come from the flag small-amount network credit data and the network consumption habit. The inconsistent information causes that databases among enterprises are difficult to dock, the promotion of internet financial sharing data is limited, meanwhile, the technical level of enterprises is inconsistent, the credibility of credit investigation data is also different, the internet financial credit investigation is difficult to dock with a central credit investigation system, and information sharing cannot be realized.
Data, i.e., assets, is an intangible asset to an organization, so an organization will still consider data resources as its own core competence, and most organizations are reluctant to share data in the event of a conflict of interests and data privacy protection. The mechanism wants to acquire the data of other platforms, and does not want to leak own data, thus being trapped in the situation of 'prisoner dilemma'. Therefore, the prior credit investigation institutions are mutually isolated, and the data island phenomenon is serious. The platforms are mutually isolated, and repeated credit investigation is carried out on the same person by different platforms, so that a phenomenon of multiple credit investigation reports of one person is caused, not only is resource waste caused and credit investigation cost increased, but also accurate prediction by credit enterprises is not facilitated.
From the analysis of credit bureau angle, the collection and processing of the bureau mainly depend on emerging technologies such as big data, cloud computing and the like, and the degree of dependence on the Internet and information technology is very high, so that on one hand, the credit bureau cost is reduced, the credit bureau efficiency is improved, but the openness of the Internet also makes the data security protection more difficult. The occurrence of an attack of an internet network by a hacker or a virus is frequent, and in a centralized information system, there is a risk that not only is a database stolen by the hacker, but also the database is tampered with maliciously. Once an information system is irreversibly compromised, it poses a threat to personal privacy and rights, while the network risk is more diffuse and damaging and it is difficult to pursue responsibility. In addition, some institutions outsource the construction of the data security protection net to other technical companies, and the risk of information leakage exists.
Disclosure of Invention
The embodiment of the application provides a financial credit information management method, a financial credit information management device, electronic equipment and a storage medium, credit data which are lack by a credit organization node can be queried under the condition that the credit organization node does not leak the credit data, so that mutual win-win of data sharing is achieved, and privacy data leakage of a user is avoided.
In one aspect, the application provides a financial credit information management method, which is applied to an internet credit system based on a blockchain, wherein the internet credit system comprises a credit information blockchain, the internet credit system comprises a credit supervision node and a plurality of credit agency nodes, the plurality of credit agency nodes are connected with the credit supervision node through a P2P network structure, each credit agency node added into the internet credit system comprises an authentication certificate issued by the credit supervision node, and each credit agency node is provided with a public key and a private key signature; the financial credit information management method comprises the following steps:
if the first credit agency node needs to acquire the credit information of the target user, the first credit agency node searches a data abstract index of the credit information of the target user in the credit information block chain, each block in the credit information block chain corresponds to the credit information of one user, and each block comprises a hash value of the previous block, a hash value of the current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a private key signature of the data provider of the credit data of the current user and a public key of the credit data of the current user;
If the data abstract index of the credit information of the target user is searched, the first credit organization node acquires the information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user;
the first credit bureau node sends a query request for credit information of the target user to the second credit bureau node based on the information of the second credit bureau node, wherein the query request comprises identification information of the target user and a public key of the first credit bureau node, so that the second credit bureau node determines a target user credit bureau information block in the credit bureau chain based on the identification information of the target user after determining the identity validity of the first credit bureau node based on the query request, acquires credit information of the target user from the target user credit bureau block, encrypts the credit information of the target user based on the public key of the first credit bureau node and sends the encrypted credit information of the target user to the first credit bureau node together with a private key signature of the second credit bureau node;
the first credit bureau node verifies the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirms that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypts the encrypted data of the credit bureau information of the target user based on the private key of the first credit bureau node to obtain the credit bureau information of the target user.
In some embodiments of the present application, the method further comprises:
after a third credit organization node generates first credit information in the internet credit system, the first credit organization node receives a request for checking the first credit information;
the first credit bureau node checks the first credit bureau information according to the request to obtain a check result;
if the verification result is that the verification result is passed, the first credit investigation mechanism node generates a new block, and writes the new credit investigation information into the new block to obtain a new credit investigation information block;
and adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
In some embodiments of the present application, the first credit bureau node performs verification on the first credit bureau information according to the request, to obtain a verification result, including:
the first credit bureau node verifies the signature validity of the first credit bureau information according to the request to obtain a first verification result;
the first credit investigation mechanism node verifies the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result;
The first credit bureau node verifies the data validity of the first credit bureau information to obtain a third verification result;
if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification.
In some embodiments of the present application, the first credit bureau node verifies the data validity of the first credit bureau information to obtain a third verification result, including:
the first credit bureau node checks whether the data abstract of the first credit bureau information accords with a preset format or not to obtain a fourth check result;
the first credit bureau node checks whether the address of the data provider of the first credit bureau information is true and valid or not to obtain a fifth check result;
and if the fourth check result is the data abstract which accords with the preset format, and the fifth check result is the data provider address which is true, determining that the third check result is the data effective.
In some embodiments of the present application, the method further comprises:
the first credit bureau node generates second credit bureau information;
The first credit bureau node sends the second credit bureau information to a fourth credit bureau node in the internet credit bureau system for verification, so that after the fourth credit bureau node verifies that the second credit bureau information passes, a credit bureau information block corresponding to the second credit bureau information is generated, and the credit bureau information block is broadcasted to all nodes in the internet credit bureau system.
In some embodiments of the present application, the method further comprises:
if the first credit bureau node receives a credit bureau information block corresponding to the second credit bureau information sent by the fourth credit bureau node;
and the first credit bureau node synchronizes the credit bureau information block corresponding to the second credit bureau information on the locally stored blockchain, and verifies the continuity of the locally stored blockchain during synchronization.
In some embodiments of the present application, the method further comprises:
acquiring a joining request of a target credit investigation organization node to join the Internet credit investigation system;
forwarding the joining request to the credit investigation supervision node so that the credit investigation supervision node authenticates the target credit investigation institution node;
and if the authentication passes, issuing an authentication certificate to the target credit investigation organization node.
On the other hand, the application provides a financial credit information management device which is applied to an Internet credit system based on a blockchain, wherein the Internet credit system comprises a credit information blockchain, the Internet credit system comprises a credit supervision node and a plurality of credit agency nodes, the plurality of credit agency nodes are connected with the credit supervision node through a P2P network structure, each credit agency node added into the Internet credit system comprises an authentication certificate issued by the credit supervision node, and each credit agency node is provided with a public key and a private key signature; the financial credit information management device is located at a first credit institution node, and the financial credit information management device comprises:
the searching module is used for searching a data abstract index of the credit information of the target user in the credit information block chain if the first credit mechanism node needs to acquire the credit information of the target user, wherein each block in the credit information block chain corresponds to the credit information of one user, and comprises a hash value of the previous block, a hash value of the current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user;
The acquisition module is used for acquiring information of a second credit agency node through the data abstract index if the data abstract index of the credit information of the target user is searched, wherein the second credit agency node is a credit information owner of the target user;
the sending module is used for sending a query request aiming at the credit information of the target user to the second credit mechanism node based on the information of the second credit mechanism node, wherein the query request comprises the identification information of the target user and the public key of the first credit mechanism node, so that the second credit mechanism node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit mechanism node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit mechanism node and sends the credit information of the target user to the first credit mechanism node together with a private key signature;
And the verification module is used for verifying the private key signature of the second credit bureau node based on the public key of the second credit bureau node obtained in advance, confirming that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypting the encrypted data of the credit bureau information of the target user based on the private key of the target user to obtain the credit bureau information of the target user.
In some embodiments of the present application, the apparatus further comprises an information verification module for:
after a third credit organization node in the Internet credit system generates first credit information, a request for checking the first credit information is received;
checking the first credit information according to the request to obtain a checking result;
if the verification result is that the verification result is passed, a new block is generated, and new credit information is written into the new block to obtain a new credit information block;
and adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
In some embodiments of the present application, the information verification module is specifically configured to:
Checking the signature validity of the first credit information according to the request to obtain a first checking result;
verifying the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result;
verifying the data validity of the first credit information to obtain a third verification result;
if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification.
In some embodiments of the present application, the information verification module is specifically configured to:
checking whether the data abstract of the first credit information accords with a preset format or not to obtain a fourth checking result;
checking whether the address of the data provider of the first credit information is true and valid or not to obtain a fifth checking result;
and if the fourth check result is the data abstract which accords with the preset format, and the fifth check result is the data provider address which is true, determining that the third check result is the data effective.
In some embodiments of the present application, the apparatus further comprises an information generation module for:
The first credit bureau node generates second credit bureau information;
the first credit bureau node sends the second credit bureau information to a fourth credit bureau node in the internet credit bureau system for verification, so that after the fourth credit bureau node verifies that the second credit bureau information passes, a credit bureau information block corresponding to the second credit bureau information is generated, and the credit bureau information block is broadcasted to all nodes in the internet credit bureau system.
In some embodiments of the present application, the information generating module is further configured to:
if the first credit bureau node receives a credit bureau information block corresponding to the second credit bureau information sent by the fourth credit bureau node;
and the first credit bureau node synchronizes the credit bureau information block corresponding to the second credit bureau information on the locally stored blockchain, and verifies the continuity of the locally stored blockchain during synchronization.
In some embodiments of the present application, the apparatus further comprises a node joining module for:
acquiring a joining request of a target credit investigation organization node to join the Internet credit investigation system;
forwarding the joining request to the credit investigation supervision node so that the credit investigation supervision node authenticates the target credit investigation institution node;
And if the authentication passes, issuing an authentication certificate to the target credit investigation organization node.
In another aspect, the present application further provides an electronic device, including:
one or more processors;
a memory; and
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the processor to implement the financial credit information management method of any of the first aspects.
In a fourth aspect, the present application also provides a computer readable storage medium having stored thereon a computer program to be loaded by a processor to perform the steps of the financial credit information management method of any of the first aspects.
When the credit request node needs to acquire the credit information of the target user, searching a data abstract index of the credit information of the target user in a credit information block chain; if the data abstract index of the credit information of the target user is found, acquiring the information of the credit information possession node through the data abstract index; then, sending a query request of the credit information data aiming at the target user to the credit information possession node based on the information of the credit information possession node, so that the credit information possession node encrypts the credit information of the target user and sends the encrypted credit information and the private key signature to the credit information demand node after determining the identity validity of the credit information demand node based on the query request; the credit request node verifies the private key signature of the credit information possession node, confirms that the encrypted data of the credit information of the target user is sent by the credit information possession node, and decrypts the encrypted data of the credit information of the target user to obtain the credit information of the target user. According to the credit investigation method and the credit investigation device, the credit investigation device and the credit investigation system, the credit investigation device can inquire the credit data lacking by the credit investigation mechanism node under the condition that the credit investigation mechanism node does not leak the credit data, so that the mutual benefit win-win of data sharing is achieved, and meanwhile, the privacy data leakage of a user is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of a platform architecture of an internet credit system according to an embodiment of the present application;
fig. 2 is a schematic view of a scenario of an internet credit system provided in an embodiment of the present application;
FIG. 3 is a schematic diagram of a specific embodiment of an Internet credit system according to an embodiment of the present application;
FIG. 4 is a schematic diagram of a data block of financial credit information provided in an embodiment of the present application;
FIG. 5 is a flow chart of one embodiment of a method for managing financial credit information provided in an embodiment of the application;
FIG. 6 is a flow chart of one embodiment of data polling in an embodiment of the present application;
FIG. 7 is a flow diagram of one embodiment of a PBFT consensus process in an embodiment of the application;
FIG. 8 is a schematic diagram of an embodiment of a financial credit information management device provided in an embodiment of the present application;
Fig. 9 is a schematic structural diagram of an embodiment of an electronic device provided in an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
In the description of the present application, it should be understood that the terms "center," "longitudinal," "transverse," "length," "width," "thickness," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like indicate an orientation or positional relationship based on that shown in the drawings, merely for convenience of description and to simplify the description, and do not indicate or imply that the devices or elements referred to must have a particular orientation, be configured and operated in a particular orientation, and thus should not be construed as limiting the present application. Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more of the described features. In the description of the present application, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
In this application, the term "exemplary" is used to mean "serving as an example, instance, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments. The following description is presented to enable any person skilled in the art to make and use the application. In the following description, details are set forth for purposes of explanation. It will be apparent to one of ordinary skill in the art that the present application may be practiced without these specific details. In other instances, well-known structures and processes have not been shown in detail to avoid obscuring the description of the present application with unnecessary detail. Thus, the present application is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
Some basic concepts involved in the embodiments of the present application are first described below:
blockchain: the development of blockchain brings a new innovation in the current digital economic age, which enables different institutions, different people and different identities to trust each other in the blockchain, thus fundamentally solving the problem of fraud in value transactions. The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, in a narrow sense, the blockchain is a chained data structure formed by combining data blocks in a sequential connection mode according to time sequence, and a non-tamperable and non-falsifiable distributed account book ensured in a cryptography mode, in a broad sense, the blockchain technology is a novel distributed infrastructure and a computing mode which are used for verifying and storing data by utilizing the chained data structure, generating and updating the data by utilizing a distributed node consensus algorithm, ensuring the safety of data transmission and access by utilizing a cryptography mode and programming and operating the data by utilizing an intelligent contract consisting of an automatic script code.
Intelligent contract: is a set of conventions that are defined, propagated, validated, or executed in digital form, including protocols on which contract participants may execute such conventions. Smart contracts allow trusted transactions to be made without third parties, which transactions are traceable and irreversible. The intelligent contracts in the blockchain are used to manage transactions and are a set of logical rules based on script code. The program will read the contract code when executing the transaction, execute and process the results. The nature of the smart contract may not only be limited to code specific to a particular application, but may also be used to program the terms and conditions of the agreement into the transaction flow.
Creation block: the first block data in the blockchain ledger serves as the first block of the blockchain.
Alliance chain: the generation of each block is determined by all preselected nodes together, and other access nodes can participate in the transaction, but no accounting process is performed, and other third parties can perform limited inquiry through the open API of the blockchain. For better performance, the federation chain has certain requirements for the configuration of consensus or authentication nodes and the network environment. With the admission mechanism, transaction performance can be improved more easily, and problems caused by participants with irregular participation are avoided. The maintenance and treatment of the alliance chain are generally carried out by alliance members, an election system is generally adopted, the authority control is easy to carry out, codes are generally partially or directionally opened, and the development is mainly carried out by member teams or manufacturer customized products are adopted.
The embodiment of the application provides a financial credit information management method, a financial credit information management device, electronic equipment and a storage medium, and the financial credit information management method, the financial credit information management device, the electronic equipment and the storage medium are respectively described in detail below.
Referring to fig. 1, fig. 1 is a schematic diagram of a platform overall architecture of an internet credit investigation system provided in an embodiment of the present application, and a complete blockchain application architecture includes important parts such as a data layer, a network layer, a consensus layer, a contract layer, and an application layer. The blockchain technology designed in the embodiment of the application is applied to an internet financial credit investigation system, a data layer, a network layer, a consensus layer and a contract layer are bottom layer structures provided by the blockchain technology for the credit investigation system, and an application layer realizes important functions of storing, inquiring, updating, trading and the like of credit investigation data on the basis of the bottom layer structures, and the system structure design is shown in figure 1.
The bottommost layer is a base layer and comprises a data layer, a network layer, an application layer and an access layer. The data layer mainly utilizes the blockchain technology to complete data encapsulation, utilizes a hash value unique to a hash function supervision unit (such as a certain level of government), and adds related identifications such as private key signature, time stamp and the like. The network layer connects members such as a central line, an Internet credit organization and the like in a P2P network structure mode through an identity authentication mechanism, so that the transmission and verification of credit data are realized. The consensus layer maintains the consistency of each member node in the Internet credit investigation system, and the contract layer ensures the programmability of the blockchain by packaging various algorithms, scripts and the like. The packaging of various application scenes is realized on the basis of the basic layer, and various functions such as system storage, inquiry, update and transaction are realized. And the interaction layer realizes the interaction of various functions of the user interface and the application layer in the modes of web pages, interface files, clients and the like. It should be noted that, in the embodiment of the present application, the blockchain technology based on the internet credit system may be a federation chain.
Referring to fig. 2, fig. 2 is a schematic view of a scenario of an internet credit system provided in an embodiment of the present application, where the internet credit system includes a credit information blockchain, the internet credit system includes a credit supervision node and a plurality of credit organization nodes, the plurality of credit organization nodes are connected to the credit supervision node through a P2P network structure, and each credit organization node added to the internet credit system includes an authentication certificate issued by the credit supervision node; each node in the internet credit system corresponds to an electronic device, for example, each credit organization node in fig. 2 corresponds to an electronic device, and a financial credit information management device is integrated in the electronic device.
The electronic device in this embodiment of the present application is mainly configured to, if a first credit organization node needs to obtain credit information of a target user, search a data summary index of the credit information of the target user in the credit information blockchain, where each block in the credit information blockchain corresponds to credit information of a user, and each block includes a hash value of a previous block, a hash value of a current block, a timestamp, a price of credit data of the current user, a data provider of credit data of the current user, a private key signature of a data provider of credit data of the current user, and a public key of credit data of the current user; if the data abstract index of the credit information of the target user is searched, acquiring information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user; transmitting a query request for the credit information of the target user to a second credit organization node based on the information of the second credit organization node, wherein the query request comprises the identification information of the target user and the public key of the first credit organization node, so that the second credit organization node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit organization node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit organization node and transmits the encrypted credit information of the target user to the first credit organization node together with a private key signature; and verifying the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirming that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypting the encrypted data of the credit bureau information of the target user based on the private key of the target user to obtain the credit bureau information of the target user.
In this embodiment of the present application, the credit investigation mechanism node may be an electronic device, such as a user terminal or a server, where the server may be an independent server, or may be a server network or a server cluster formed by servers, for example, a server described in the embodiments of the present application includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a cloud server formed by a plurality of servers. Wherein the Cloud server is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing). In embodiments of the present application, communication between the server and the user terminal may be achieved by any communication means, including, but not limited to, mobile communication based on third generation partnership project (3rd Generation Partnership Project,3GPP), long term evolution (Long Term Evolution, LTE), worldwide interoperability for microwave access (Worldwide Interoperability forMicrowaveAccess, wiMAX), or computer network communication based on TCP/IP protocol family (TCP/IP Protocol Suite, TCP/IP), user datagram protocol (User Datagram Protocol, UDP), etc.
It will be appreciated that the user terminal as used in the embodiments of the present application includes both receiving and transmitting hardware devices, i.e. devices having receiving and transmitting hardware capable of performing bi-directional communications over a bi-directional communications link. Such a user terminal device may comprise: a cellular or other communication device having a single-line display or a multi-line display or a cellular or other communication device without a multi-line display. The specific user terminal can be a desktop terminal or a mobile terminal, and the user terminal can be one of a mobile phone, a tablet computer, a notebook computer and the like.
It will be appreciated by those skilled in the art that the application environment shown in fig. 2 is merely an application scenario with the present application and is not limited to the application scenario with the present application, and other application environments may further include more or fewer credit facility nodes than those shown in fig. 2, for example, and is shown in fig. 2 as an example only, and it will be appreciated that the internet credit system may further include one or more other credit facility nodes, and is not limited thereto. In addition, the internet credit system may further include a memory for storing credit data and the like.
It should be noted that, the schematic view of the scenario of the internet credit system shown in fig. 2 is only an example, and the internet credit system and scenario described in the embodiments of the present application are for more clearly describing the technical solutions of the embodiments of the present application, and do not constitute a limitation on the technical solutions provided in the embodiments of the present application, and those skilled in the art can know that, along with the evolution of the internet credit system and the appearance of a new service scenario, the technical solutions provided in the embodiments of the present application are equally applicable to similar technical problems.
The network layer of the internet credit system based on the alliance chain is a row, the members of the internet credit system and the like are connected in the form of the P2P network structure through an identity verification mechanism, so that the transmission and verification of credit data are realized, wherein the center serves as a supervision mechanism of the credit system, but does not participate in system maintenance, only credit activities of authorizing and managing other credit mechanism nodes are provided, and the row needs to guarantee continuous and effective operation of the internet credit system by establishing a reasonable mechanism. After the credit bureau node is authenticated by the central row (credit bureau supervision node), the credit bureau node can be added into the alliance chain credit bureau system, that is, the credit bureau or the information main body needs to locally generate a pair of keys, report public keys, server IP addresses, personal information and the like to the central row for authentication, and the central row issues an authentication certificate to the credit bureau node passing the authentication.
In order to ensure the consistency of data in the internet credit system based on the alliance chain, unified internet credit industry standard specification information acquisition, credit report format, credit evaluation method and the like can be formulated in the application. Before the credit investigation data is carried out in the internet credit investigation system, a series of steps such as encryption, signature adding and the like are required to be completed so as to ensure the ownership and the security of the data. The complete credit information data block is shown in fig. 4, each block in the credit information block chain corresponds to credit information of a user, each block comprises a previous block hash value, a hash value of a current block, a timestamp, a credit information price of the current user, credit information of the current user, a credit information data provider of the credit information of the current user, a private key signature of the credit information data of the current user, a public key of the credit information provider of the credit information of the current user, and in the block chain credit information system, the data provider encrypts the credit information by adopting an asymmetric encryption algorithm, the privacy of the data is guaranteed, the private key is used for adding the signature, and the public key is used for encrypting and verifying the private key signature. The data abstract index is descriptive abstract information generated according to complete credit information, so that subsequent credit information inquiry is facilitated. After the new credit information is generated, the verification node can verify the new credit information, and the main verification range comprises validity of the certification certificate issued by the central row, signature validity of the credit information, whether the data abstract accords with the format, whether the address of the data provider is real and valid, and the like. After the new credit information passes verification, the storage node generates a new block, writes the new credit information into the newly generated block, finally adds the new block into the blockchain, broadcasts the new block to the whole network, and other nodes in the network synchronize after receiving the new block information, and check the continuity of the blockchain during synchronization.
Data, i.e., assets, is an intangible asset to an organization, so an organization will still consider data resources as its own core competence, and most organizations are reluctant to share data in the event of a conflict of interests and data privacy protection. The mechanism wants to acquire the data of other platforms, and does not want to leak own data, thus being trapped in the situation of 'prisoner dilemma'. Therefore, the prior credit investigation institutions are mutually isolated, and the data island phenomenon is serious. The platforms are mutually isolated, and repeated credit investigation is carried out on the same person by different platforms, so that a phenomenon of multiple credit investigation reports of one person is caused, not only is resource waste caused and credit investigation cost increased, but also accurate prediction by credit enterprises is not facilitated.
Aiming at the problems, the method starts from the advantages of the blockchain technology, combines the characteristics of data sharing requirements in the internet financial credit scene, fuses the blockchain technology with the financial credit information, and provides a thought for solving various problems existing in the current internet financial platform.
First, in an embodiment of the present application, a financial credit information management method is provided, where an execution subject of the financial credit information management method is a financial credit information management device, where the financial credit information management device is applied to an electronic device, and the financial credit information management method includes: if the first credit agency node needs to acquire the credit information of the target user, the first credit agency node searches a data abstract index of the credit information of the target user in the credit information block chain, each block in the credit information block chain corresponds to the credit information of one user, and each block comprises a hash value of the previous block, a hash value of the current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a private key signature of the data provider of the credit data of the current user and a public key of the credit data of the current user; if the data abstract index of the credit information of the target user is searched, the first credit organization node acquires the information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user; the first credit bureau node sends a query request for credit information of the target user to the second credit bureau node based on the information of the second credit bureau node, wherein the query request comprises identification information of the target user and a public key of the first credit bureau node, so that the second credit bureau node determines a target user credit bureau information block in the credit bureau chain based on the identification information of the target user after determining the identity validity of the first credit bureau node based on the query request, acquires credit information of the target user from the target user credit bureau block, encrypts the credit information of the target user based on the public key of the first credit bureau node and sends the encrypted credit information of the target user to the first credit bureau node together with a private key signature of the second credit bureau node; the first credit bureau node verifies the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirms that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypts the encrypted data of the credit bureau information of the target user based on the private key of the first credit bureau node to obtain the credit bureau information of the target user.
Fig. 5 is a schematic flow chart of an embodiment of a financial credit information management method in the embodiment of the present application, where the method is applied to an internet credit system based on a blockchain, the internet credit system includes a credit information blockchain, the internet credit system includes a credit supervision node and a plurality of credit agency nodes, the plurality of credit agency nodes are connected to the credit supervision node through a P2P network structure, and each credit agency node joining the internet credit system includes an authentication certificate issued by the credit supervision node, and the financial credit information management method includes:
501. if the first credit organization node needs to acquire the credit information of the target user, the first credit organization node searches the data abstract index of the credit information of the target user in the credit information block chain.
In this embodiment, the first credit facility node is one of a plurality of credit facility nodes, where each block in the credit information blockchain corresponds to credit information of a user, and each block includes a hash value of a previous block, a hash value of a current block, a timestamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user, and a data provider public key of the credit data of the current user.
502. If the data abstract index of the credit information of the target user is found, the first credit organization node acquires the information of the second credit organization node through the data abstract index.
The second credit organization node is the owner of credit information of the target user, is one of a plurality of credit organization nodes, and is different from the first credit organization node.
503. The first credit organization node sends a query request of credit data of the target user to the second credit organization node based on the information of the second credit organization node, wherein the query request comprises identification information of the target user and a public key of the first credit organization node, so that the second credit organization node determines a target user credit information block in a credit information block chain based on the identification information of the target user after determining the identity validity of the first credit organization node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit organization node and sends the encrypted credit information of the target user to the first credit organization node together with a private key signature of the second credit organization node.
504. The first credit bureau node verifies the private key signature of the second credit bureau node based on the public key of the second credit bureau node, confirms that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypts the encrypted data of the credit bureau information of the target user based on the private key of the first credit bureau node to obtain the credit bureau information of the target user.
When a credit demand node (first credit agency node) needs to acquire credit information of a target user, searching a data abstract index of the credit information of the target user in a credit information block chain; if the data abstract index of the credit information of the target user is found, acquiring the information of a credit information possession node (a second credit agency node) through the data abstract index; then, sending a query request of the credit information data aiming at the target user to the credit information possession node based on the information of the credit information possession node, so that the credit information possession node encrypts the credit information of the target user and sends the encrypted credit information and the private key signature to the credit information demand node after determining the identity validity of the credit information demand node based on the query request; the credit request node verifies the private key signature of the credit information possession node, confirms that the encrypted data of the credit information of the target user is sent by the credit information possession node, and decrypts the encrypted data of the credit information of the target user to obtain the credit information of the target user. According to the credit investigation method and the credit investigation device, the credit investigation device and the credit investigation system, the credit investigation device can inquire the credit data lacking by the credit investigation mechanism node under the condition that the credit investigation mechanism node does not leak the credit data, so that the mutual benefit win-win of data sharing is achieved, and meanwhile, the privacy data leakage of a user is avoided.
The query process of the credit data in the embodiment of fig. 5 can be divided into four stages, which are respectively: the specific flow of one embodiment is shown in fig. 6, which is a search phase, a request phase, a send phase, and an acquire phase.
Searching: if the credit bureau A needs to acquire the credit bureau of the client C, the A can search in the blockchain, and if the A can extract the data abstract index of the credit bureau of the client C, the related information of the credit bureau B of all information owners can be acquired through the data abstract index.
A request stage: after the information of the client C is obtained, the client C requests the client C for credit information, including ID identification, address information, etc., from the client C through the network.
And a sending stage: after receiving the inquiry request, the credit investigation organization B completes authentication certificates, verification of signature information and the like, and determines identity validity. And then encrypting the data of the client C according to the public key provided by the organization A, and sending the data to the credit investigation organization A together with the private key signature.
The acquisition stage: after the credit investigation organization A receives the information, the public key of the credit investigation machine B is used for verifying the private key signature, the data is confirmed to be sent by the data owner, then the private key of the credit investigation organization A is used for decrypting the encrypted data, and after the information is confirmed to be correct, the credit investigation organization A pays a fee to the credit investigation organization B.
In the flow of data storage and data query, the credit organization can also query the credit data lacking by the credit organization under the condition of not revealing the credit data of the credit organization, thereby achieving the mutual benefits and win-win of data sharing.
In some embodiments of the present application, the credit bureau node is generating new credit information all the time, and the system verifies the newly generated credit information, and specifically, the method further includes: after a third credit organization node generates first credit information in the internet credit system, the first credit organization node receives a request for checking the first credit information; and the first credit bureau node checks the first credit bureau information according to the request to obtain a check result. And if the verification result is that the verification result is passed, the first credit investigation mechanism node generates a new block, and writes the new credit investigation information into the new block to obtain a new credit investigation information block. And adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
Further, the first credit bureau node checks the first credit bureau information according to the request to obtain a check result, including: the first credit bureau node verifies the signature validity of the first credit bureau information according to the request to obtain a first verification result; the first credit investigation mechanism node verifies the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result; the first credit bureau node verifies the data validity of the first credit bureau information to obtain a third verification result; if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification.
The first credit bureau node verifies the data validity of the first credit bureau information to obtain a third verification result, which includes: the first credit bureau node checks whether the data abstract of the first credit bureau information accords with a preset format or not to obtain a fourth check result; the first credit bureau node checks whether the address of the data provider of the first credit bureau information is true and valid or not to obtain a fifth check result; and if the fourth check result is the data abstract which accords with the preset format, and the fifth check result is the data provider address which is true, determining that the third check result is the data effective.
In some embodiments of the present application, the method further comprises: the first credit bureau node generates second credit bureau information; the first credit bureau node sends the second credit bureau information to a fourth credit bureau node in the internet credit bureau system for verification, so that after the fourth credit bureau node verifies that the second credit bureau information passes, a credit bureau information block corresponding to the second credit bureau information is generated, and the credit bureau information block is broadcasted to all nodes in the internet credit bureau system.
In some embodiments of the present application, the method further comprises: if the first credit bureau node receives a credit bureau information block corresponding to the second credit bureau information sent by the fourth credit bureau node; and the first credit bureau node synchronizes the credit bureau information block corresponding to the second credit bureau information on the locally stored blockchain, and verifies the continuity of the locally stored blockchain during synchronization.
In some embodiments of the present application, the method further comprises: acquiring a joining request of a target credit investigation organization node to join the Internet credit investigation system; forwarding the joining request to the credit investigation supervision node so that the credit investigation supervision node authenticates the target credit investigation institution node; and if the authentication passes, issuing an authentication certificate to the target credit investigation organization node.
In addition, the practical Bayesian and busy-tolerant consensus algorithm PBFT adopted in the embodiment of the application ensures the safe operation of the alliance chain credit investigation system, ensures the fairness and the safety of the system through the consensus algorithm, and ensures that all nodes in the system verify and confirm newly added credit investigation data, transaction records and the like. The following will compare the commonly used consensus algorithm to verify the applicability of the used bayer fault tolerance consensus algorithm in the internet credit investigation system in the embodiment of the present application.
Table 1 consensus algorithm comparison
From the analysis of table 1, the selection of the consensus mechanism needs to make decisions according to the applicable scenario, for example, poW is suitable for a public chain, the algorithm is simple, the security is high, and 50% of node errors can be tolerated. However, the complete decentralization of the PoW consensus algorithm has the disadvantage that the more nodes are added into the system, the higher the system maintenance cost is, and in addition, the algorithm is ensured to be safe through calculation, so that a great amount of resource waste is caused. RPCA has the advantages of high throughput, second-level response time and the like, and the application scene is only suitable for the aspect of payment settlement at present, and cannot well support the application of other scenes. The PBFT consensus algorithm has the advantage over PoW consensus algorithms, RPCA consensus algorithms, and other algorithms of allowing a regulatory agency to join as a node and can limit the authority of the regulatory node. In addition, the characteristics of no bifurcation and high efficiency also well meet the requirements of the Internet credit investigation system in the embodiment of the application.
The following assumptions are first made for the PBFT algorithm:
1. the Internet credit investigation system based on the alliance chain is provided with N mutually independent verification nodes, namely N1, N2 and N3 … Nn, and the maximum tolerable malicious node quantity in the Internet credit investigation system is (N-1)/3.
2. The collection participating in the consensus algorithm process is called as a view, and if the situation that the master node or the verification node cannot reach consensus within a certain time appears, the transaction scheme submitted by the master node is judged to be wrong or the master node is a malicious node. When the master node fails, the views will be replaced, each view will be numbered and consecutive.
3. Non-master nodes that do not respond in time due to network delays or other reasons are considered dead nodes. The complete consensus process based on the PBFT algorithm is shown in fig. 7.
Before the consensus process starts, the master node P is selected first, the choice of the master node obeys the longest chain principle, and the verification node with the largest number of the view generated in the consensus process is chosen as the master node. And after the election is finished, entering an initial view. And then the client C sends the signed credit information to the master node P, and the master node P receives the credit information to verify the credit information and numbers the information. After enough credit information is received or a period of time is separated, the information is packed to generate a block. And broadcasting the generated block serving as a proposal to other verification nodes by the master node, confirming the next step after obtaining the agreements of other nodes, and broadcasting a replacement view in the system by the other nodes if the weak proposal does not pass. If the confirmation information of the verification nodes with the frequency of more than 2N/3 is received within the specified time, the proposal is shown to reach consensus among the verification nodes, and the master node can store the generated blocks in the distributed account book. If no confirmation information of more than 2N/3 verification nodes is received within a specified time, the consensus is not reached, and other nodes broadcast replacement views in the system.
In order to better implement the financial credit information management method in the embodiment of the application, on the basis of the financial credit information management method, the embodiment of the application also provides a financial credit information management device which is applied to an internet credit system based on a blockchain, wherein the internet credit system comprises a credit information blockchain, the internet credit system comprises a credit supervision node and a plurality of credit agency nodes, the plurality of credit agency nodes are connected with the credit supervision node through a P2P network structure, and each credit agency node added into the internet credit system comprises an authentication certificate issued by the credit supervision node; each credit investigation organization node is provided with a public key and a private key signature; the financial credit information management device is located at a first credit institution node, as shown in fig. 8, and the financial credit information management device 800 includes:
the searching module is used for searching a data abstract index of the credit information of the target user in the credit information block chain if the first credit mechanism node needs to acquire the credit information of the target user, wherein each block in the credit information block chain corresponds to the credit information of one user, and comprises a hash value of the previous block, a hash value of the current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user;
The acquisition module is used for acquiring information of a second credit agency node through the data abstract index if the data abstract index of the credit information of the target user is searched, wherein the second credit agency node is a credit information owner of the target user;
the sending module is used for sending a query request aiming at the credit information of the target user to the second credit mechanism node based on the information of the second credit mechanism node, wherein the query request comprises the identification information of the target user and the public key of the first credit mechanism node, so that the second credit mechanism node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit mechanism node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit mechanism node and sends the credit information of the target user to the first credit mechanism node together with a private key signature;
And the verification module is used for verifying the private key signature of the second credit bureau node based on the public key of the second credit bureau node obtained in advance, confirming that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypting the encrypted data of the credit bureau information of the target user based on the private key of the target user to obtain the credit bureau information of the target user.
When a credit demand node (first credit agency node) needs to acquire credit information of a target user, searching a data abstract index of the credit information of the target user in a credit information block chain; if the data abstract index of the credit information of the target user is found, acquiring the information of a credit information possession node (a second credit agency node) through the data abstract index; then, sending a query request of the credit information data aiming at the target user to the credit information possession node based on the information of the credit information possession node, so that the credit information possession node encrypts the credit information of the target user and sends the encrypted credit information and the private key signature to the credit information demand node after determining the identity validity of the credit information demand node based on the query request; the credit request node verifies the private key signature of the credit information possession node, confirms that the encrypted data of the credit information of the target user is sent by the credit information possession node, and decrypts the encrypted data of the credit information of the target user to obtain the credit information of the target user. According to the credit investigation method and the credit investigation device, the credit investigation device and the credit investigation system, the credit investigation device can inquire the credit data lacking by the credit investigation mechanism node under the condition that the credit investigation mechanism node does not leak the credit data, so that the mutual benefit win-win of data sharing is achieved, and meanwhile, the privacy data leakage of a user is avoided.
In some embodiments of the present application, the apparatus further comprises an information verification module for:
after a third credit organization node in the Internet credit system generates first credit information, a request for checking the first credit information is received;
checking the first credit information according to the request to obtain a checking result;
if the verification result is that the verification result is passed, a new block is generated, and new credit information is written into the new block to obtain a new credit information block;
and adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
In some embodiments of the present application, the information verification module is specifically configured to:
checking the signature validity of the first credit information according to the request to obtain a first checking result;
verifying the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result;
verifying the data validity of the first credit information to obtain a third verification result;
if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification.
In some embodiments of the present application, the information verification module is specifically configured to:
checking whether the data abstract of the first credit information accords with a preset format or not to obtain a fourth checking result;
checking whether the address of the data provider of the first credit information is true and valid or not to obtain a fifth checking result;
and if the fourth check result is the data abstract which accords with the preset format, and the fifth check result is the data provider address which is true, determining that the third check result is the data effective.
In some embodiments of the present application, the apparatus further comprises an information generation module for:
the first credit bureau node generates second credit bureau information;
the first credit bureau node sends the second credit bureau information to a fourth credit bureau node in the internet credit bureau system for verification, so that after the fourth credit bureau node verifies that the second credit bureau information passes, a credit bureau information block corresponding to the second credit bureau information is generated, and the credit bureau information block is broadcasted to all nodes in the internet credit bureau system.
In some embodiments of the present application, the information generating module is further configured to:
If the first credit bureau node receives a credit bureau information block corresponding to the second credit bureau information sent by the fourth credit bureau node;
and the first credit bureau node synchronizes the credit bureau information block corresponding to the second credit bureau information on the locally stored blockchain, and verifies the continuity of the locally stored blockchain during synchronization.
In some embodiments of the present application, the apparatus further comprises a node joining module for:
acquiring a joining request of a target credit investigation organization node to join the Internet credit investigation system;
forwarding the joining request to the credit investigation supervision node so that the credit investigation supervision node authenticates the target credit investigation institution node;
and if the authentication passes, issuing an authentication certificate to the target credit investigation organization node.
The embodiment of the application also provides an electronic device, which integrates any of the financial credit information management devices provided by the embodiment of the application, and the electronic device comprises:
one or more processors;
a memory; and
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the processor to perform the steps of the financial credit information management method described in any of the embodiments of the financial credit information management method described above.
The embodiment of the application also provides electronic equipment, which integrates any of the financial credit information management devices provided by the embodiment of the application. As shown in fig. 9, a schematic structural diagram of an electronic device according to an embodiment of the present application is shown, specifically:
the electronic device may include one or more processing cores 'processors 901, one or more computer-readable storage media's memory 902, power supply 903, and input unit 904, among other components. It will be appreciated by those skilled in the art that the electronic device structure shown in fig. 9 is not limiting of the electronic device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components. Wherein:
the processor 901 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, and performs various functions of the electronic device and processes data by running or executing software programs and/or modules stored in the memory 902 and calling data stored in the memory 902, thereby performing overall monitoring of the electronic device. Optionally, processor 901 may include one or more processing cores; preferably, the processor 901 may integrate an application processor and a modem processor, wherein the application processor primarily handles operating systems, user interfaces, applications, etc., and the modem processor primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 901.
The memory 902 may be used to store software programs and modules, and the processor 901 performs various functional applications and data processing by executing the software programs and modules stored in the memory 902. The memory 902 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data created according to the use of the electronic device, etc. In addition, the memory 902 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device. Accordingly, the memory 902 may also include a memory controller to provide access to the memory 902 by the processor 901.
The electronic device further comprises a power supply 903 for powering the various components, preferably the power supply 903 is logically connected to the processor 901 via a power management system, whereby the functions of managing charging, discharging, and power consumption are performed by the power management system. The power supply 903 may also include one or more of any components, such as a direct current or alternating current power supply, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
The electronic device may also include an input unit 904, which input unit 904 may be used to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the electronic device may further include a display unit or the like, which is not described herein. In particular, in this embodiment, the processor 901 in the electronic device loads executable files corresponding to the processes of one or more application programs into the memory 902 according to the following instructions, and the processor 901 executes the application programs stored in the memory 902, so as to implement various functions as follows:
if the first credit agency node needs to acquire the credit information of the target user, searching a data abstract index of the credit information of the target user in the credit information block chain, wherein each block in the credit information block chain corresponds to the credit information of one user, and each block comprises a previous block hash value, a hash value of a current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user; if the data abstract index of the credit information of the target user is searched, acquiring information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user; transmitting a query request for the credit information of the target user to a second credit organization node based on the information of the second credit organization node, wherein the query request comprises the identification information of the target user and the public key of the first credit organization node, so that the second credit organization node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit organization node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit organization node and transmits the encrypted credit information of the target user to the first credit organization node together with a private key signature; and verifying the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirming that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypting the encrypted data of the credit bureau information of the target user based on the private key of the target user to obtain the credit bureau information of the target user.
Those of ordinary skill in the art will appreciate that all or a portion of the steps of the various methods of the above embodiments may be performed by instructions, or by instructions controlling associated hardware, which may be stored in a computer-readable storage medium and loaded and executed by a processor.
To this end, embodiments of the present application provide a computer readable storage medium, which may include: read Only Memory (ROM), random access Memory (RAM, random Access Memory), magnetic or optical disk, and the like. On which a computer program is stored, which is loaded by a processor to perform the steps of any of the financial credit information management methods provided by the embodiments of the present application. For example, the loading of the computer program by the processor may perform the steps of:
if the first credit agency node needs to acquire the credit information of the target user, searching a data abstract index of the credit information of the target user in the credit information block chain, wherein each block in the credit information block chain corresponds to the credit information of one user, and each block comprises a previous block hash value, a hash value of a current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user; if the data abstract index of the credit information of the target user is searched, acquiring information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user; transmitting a query request for the credit information of the target user to a second credit organization node based on the information of the second credit organization node, wherein the query request comprises the identification information of the target user and the public key of the first credit organization node, so that the second credit organization node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit organization node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit organization node and transmits the encrypted credit information of the target user to the first credit organization node together with a private key signature; and verifying the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirming that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypting the encrypted data of the credit bureau information of the target user based on the private key of the target user to obtain the credit bureau information of the target user.
In the foregoing embodiments, the descriptions of the embodiments are focused on, and the portions of one embodiment that are not described in detail in the foregoing embodiments may be referred to in the foregoing detailed description of other embodiments, which are not described herein again.
In the implementation, each unit or structure may be implemented as an independent entity, or may be implemented as the same entity or several entities in any combination, and the implementation of each unit or structure may be referred to the foregoing method embodiments and will not be repeated herein.
The specific implementation of each operation above may be referred to the previous embodiments, and will not be described herein.
The foregoing describes in detail a method, an apparatus, an electronic device, and a storage medium for managing financial credit information provided in the embodiments of the present application, and specific examples are applied to describe the principles and implementations of the present application, where the descriptions of the foregoing embodiments are only used to help understand the method and core ideas of the present application; meanwhile, those skilled in the art will have variations in the specific embodiments and application scope in light of the ideas of the present application, and the present description should not be construed as limiting the present application in view of the above.

Claims (8)

1. The financial credit information management method is characterized by being applied to an Internet credit system based on a blockchain, wherein the Internet credit system comprises a credit information blockchain, the Internet credit system comprises credit supervision nodes and a plurality of credit agency nodes, the credit agency nodes are connected with the credit supervision nodes in a network mode through a P2P network structure, each credit agency node added into the Internet credit system comprises an authentication certificate issued by the credit supervision node, and each credit agency node is provided with a public key and a private key signature; the financial credit information management method comprises the following steps:
if the first credit agency node needs to acquire credit information of the target user, the first credit agency node searches a data abstract index of the credit information of the target user in the credit information block chain, each block in the credit information block chain corresponds to the credit information of one user, and each block comprises a hash value of a previous block, a hash value of a current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user;
If the data abstract index of the credit information of the target user is searched, the first credit organization node acquires the information of a second credit organization node through the data abstract index, wherein the second credit organization node is a credit information owner of the target user;
the first credit bureau node sends a query request for credit information of the target user to the second credit bureau node based on the information of the second credit bureau node, wherein the query request comprises identification information of the target user and a public key of the first credit bureau node, so that the second credit bureau node determines a target user credit bureau information block in the credit bureau chain based on the identification information of the target user after determining the identity validity of the first credit bureau node based on the query request, acquires credit information of the target user from the target user credit bureau block, encrypts the credit information of the target user based on the public key of the first credit bureau node and sends the encrypted credit information of the target user to the first credit bureau node together with a private key signature of the second credit bureau node;
the first credit bureau node verifies the private key signature of the second credit bureau node based on the pre-acquired public key of the second credit bureau node, confirms that the encrypted data of the credit bureau information of the target user is sent out by the second credit bureau node, and decrypts the encrypted data of the credit bureau information of the target user based on the private key of the first credit bureau node to obtain the credit bureau information of the target user; after a third credit organization node generates first credit information in the internet credit system, the first credit organization node receives a request for checking the first credit information;
The first credit bureau node checks the first credit bureau information according to the request to obtain a check result;
the first credit bureau node checks the first credit bureau information according to the request to obtain a check result, including:
the first credit bureau node verifies the signature validity of the first credit bureau information according to the request to obtain a first verification result;
the first credit investigation mechanism node verifies the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result;
the first credit bureau node verifies the data validity of the first credit bureau information to obtain a third verification result;
if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification;
if the verification result is that the verification result is passed, the first credit investigation mechanism node generates a new block, and writes the new credit investigation information into the new block to obtain a new credit investigation information block;
and adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
2. The method of claim 1, wherein the first credit bureau node verifies the validity of the data of the first credit bureau information to obtain a third verification result, comprising:
the first credit bureau node checks whether the data abstract of the first credit bureau information accords with a preset format or not to obtain a fourth check result;
the first credit bureau node checks whether the address of the data provider of the first credit bureau information is true and valid or not to obtain a fifth check result;
and if the fourth check result is the data abstract which accords with the preset format, and the fifth check result is the data provider address which is true, determining that the third check result is the data effective.
3. The method of claim 1, further comprising:
the first credit bureau node generates second credit bureau information;
the first credit bureau node sends the second credit bureau information to a fourth credit bureau node in the internet credit bureau system for verification, so that after the fourth credit bureau node verifies that the second credit bureau information passes, a credit bureau information block corresponding to the second credit bureau information is generated, and the credit bureau information block is broadcasted to all nodes in the internet credit bureau system.
4. The financial credit information management method of claim 3, further comprising:
if the first credit bureau node receives a credit bureau information block corresponding to the second credit bureau information sent by the fourth credit bureau node;
and the first credit bureau node synchronizes the credit bureau information block corresponding to the second credit bureau information on the locally stored blockchain, and verifies the continuity of the locally stored blockchain during synchronization.
5. The method of claim 1, further comprising:
acquiring a joining request of a target credit investigation organization node to join the Internet credit investigation system;
forwarding the joining request to the credit investigation supervision node so that the credit investigation supervision node authenticates the target credit investigation institution node;
and if the authentication passes, issuing an authentication certificate to the target credit investigation organization node.
6. The financial credit information management device is characterized by being applied to an Internet credit system based on a blockchain, wherein the Internet credit system comprises a credit information blockchain, the Internet credit system comprises credit supervision nodes and a plurality of credit agency nodes, the credit agency nodes are connected with the credit supervision nodes in a network mode through a P2P network structure, each credit agency node added into the Internet credit system comprises an authentication certificate issued by the credit supervision node, and each credit agency node is provided with a public key and a private key signature; the financial credit information management device is located at a first credit institution node, and the financial credit information management device comprises:
The searching module is used for searching a data abstract index of the credit information of the target user in the credit information block chain if the first credit mechanism node needs to acquire the credit information of the target user, wherein each block in the credit information block chain corresponds to the credit information of one user, and comprises a hash value of the previous block, a hash value of the current block, a time stamp, a credit data price of the current user, credit data of the current user, a data provider of the credit data of the current user, a data provider private key signature of the credit data of the current user and a data provider public key of the credit data of the current user;
the acquisition module is used for acquiring information of a second credit agency node through the data abstract index if the data abstract index of the credit information of the target user is searched, wherein the second credit agency node is a credit information owner of the target user;
the sending module is used for sending a query request aiming at the credit information of the target user to the second credit mechanism node based on the information of the second credit mechanism node, wherein the query request comprises the identification information of the target user and the public key of the first credit mechanism node, so that the second credit mechanism node determines a target user credit information block in the credit information block chain based on the identification information of the target user after determining the identity validity of the first credit mechanism node based on the query request, acquires the credit information of the target user from the target user credit information block, encrypts the credit information of the target user based on the public key of the first credit mechanism node and sends the credit information of the target user to the first credit mechanism node together with a private key signature;
The verification module is used for verifying the private key signature of the second credit investigation mechanism node based on the public key of the second credit investigation mechanism node, confirming that the encrypted data of the credit investigation information of the target user is sent out by the second credit investigation mechanism node, and decrypting the encrypted data of the credit investigation information of the target user based on the private key of the second credit investigation mechanism node to obtain the credit investigation information of the target user;
the information verification module is used for receiving a request for verifying the first credit information after the third credit mechanism node in the internet credit system generates the first credit information;
checking the first credit information according to the request to obtain a checking result;
checking the signature validity of the first credit information according to the request to obtain a first checking result;
verifying the validity of the authentication certificate of the third credit investigation mechanism node to obtain a second verification result;
verifying the data validity of the first credit information to obtain a third verification result;
if the first verification result is that the signature is legal, the second verification result is that the authentication certificate is valid and the third verification result is that the data is valid, determining that the first credit information passes the verification;
If the verification result is that the verification result is passed, a new block is generated, and new credit information is written into the new block to obtain a new credit information block;
and adding the new credit information block into the credit information block chain and broadcasting to all nodes in the Internet credit information system.
7. An electronic device, the electronic device comprising:
one or more processors;
a memory;
and one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the processor to implement the financial credit information management method of any of claims 1 to 5.
8. A computer-readable storage medium, having stored thereon a computer program, the computer program being loaded by a processor to perform the steps in the financial credit information management method of any of claims 1 to 5.
CN202110550637.8A 2021-05-20 2021-05-20 Financial credit information management method, device, electronic equipment and storage medium Active CN113300853B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110550637.8A CN113300853B (en) 2021-05-20 2021-05-20 Financial credit information management method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110550637.8A CN113300853B (en) 2021-05-20 2021-05-20 Financial credit information management method, device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113300853A CN113300853A (en) 2021-08-24
CN113300853B true CN113300853B (en) 2023-07-25

Family

ID=77323116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110550637.8A Active CN113300853B (en) 2021-05-20 2021-05-20 Financial credit information management method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113300853B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109242666A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Personal reference method, apparatus and computer equipment are obtained based on block chain
CN109615529A (en) * 2019-02-25 2019-04-12 中国农业银行股份有限公司 A kind of credit investigation system based on block chain
CN109636569A (en) * 2018-10-25 2019-04-16 优信数享(北京)信息技术有限公司 A kind of collage-credit data management method and system based on block chain
CN110163607A (en) * 2019-05-10 2019-08-23 南京邮电大学 The personal reference method of college student number based on block chain intelligence contract
CN111369338A (en) * 2020-02-28 2020-07-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain
CN111431707A (en) * 2020-03-19 2020-07-17 腾讯科技(深圳)有限公司 Service data information processing method, device, equipment and readable storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6648555B2 (en) * 2016-02-29 2020-02-14 富士ゼロックス株式会社 Information processing device and program
US20180285971A1 (en) * 2017-03-31 2018-10-04 International Business Machines Corporation Management of consumer debt collection using a blockchain and machine learning
CN108600272B (en) * 2018-05-10 2020-08-04 阿里巴巴集团控股有限公司 Block chain data processing method, device, processing equipment and system
US11522676B2 (en) * 2018-11-20 2022-12-06 Akamai Technologies, Inc. High performance distributed system of record with key management
US11106659B2 (en) * 2019-04-28 2021-08-31 Advanced New Technologies Co., Ltd. Blockchain-based recording and querying operations
CN110246017A (en) * 2019-05-21 2019-09-17 平安普惠企业管理有限公司 Data capture method, terminal device and computer storage medium based on alliance's chain
CN111046078B (en) * 2019-11-11 2023-09-05 京东科技信息技术有限公司 Credit investigation method and device based on block chain and electronic equipment
CN111694885A (en) * 2020-06-16 2020-09-22 中国银行股份有限公司 Personal credit investigation information query method and related device
CN112685766B (en) * 2020-12-15 2021-12-31 广西大学 Enterprise credit investigation management method and device based on block chain, computer equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109242666A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Personal reference method, apparatus and computer equipment are obtained based on block chain
CN109636569A (en) * 2018-10-25 2019-04-16 优信数享(北京)信息技术有限公司 A kind of collage-credit data management method and system based on block chain
CN109615529A (en) * 2019-02-25 2019-04-12 中国农业银行股份有限公司 A kind of credit investigation system based on block chain
CN110163607A (en) * 2019-05-10 2019-08-23 南京邮电大学 The personal reference method of college student number based on block chain intelligence contract
CN111369338A (en) * 2020-02-28 2020-07-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain
CN111431707A (en) * 2020-03-19 2020-07-17 腾讯科技(深圳)有限公司 Service data information processing method, device, equipment and readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
面向征信的区块链模式设计与应用研究;郭树行;宋子琦;;网络与信息安全学报(04);全文 *

Also Published As

Publication number Publication date
CN113300853A (en) 2021-08-24

Similar Documents

Publication Publication Date Title
CN109450638B (en) Block chain-based electronic component data management system and method
Yeow et al. Decentralized consensus for edge-centric internet of things: A review, taxonomy, and research issues
US9635000B1 (en) Blockchain identity management system based on public identities ledger
WO2019205849A1 (en) Authentication method and apparatus for blockchain access, and storage medium and electronic apparatus
CN108681965B (en) Block chain network transaction processing method and device for offline node
EP3639465B1 (en) Improved hardware security module management
WO2020186788A1 (en) Blockchain-based certificate verification method and device, storage medium, and electronic device
CN110599213B (en) Article management method and device based on blockchain network and electronic equipment
EP3545665B1 (en) System and method for detecting replay attack
Zhang et al. Recent advances in blockchain and artificial intelligence integration: Feasibility analysis, research issues, applications, challenges, and future work
CN111079136B (en) Fog computing intrusion detection feature sharing system based on block chain technology
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
CN108769230B (en) Transaction data storage method, device, server and storage medium
Wang et al. DAG blockchain-based lightweight authentication and authorization scheme for IoT devices
Liu et al. Spectrum trading and sharing in unmanned aerial vehicles based on distributed blockchain consortium system
CN112132682A (en) Electric power transaction method, device and system based on block chain technology
CN110599342B (en) Block chain-based identity information authorization method and device
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
CN113239375B (en) Block chain-based privacy factor data sharing system, method, computer device, and medium
CN113255014B (en) Data processing method based on block chain and related equipment
Zafar et al. Integration of blockchain and Internet of Things: Challenges and solutions
WO2020134631A1 (en) Block chain-based data processing method and apparatus
Dwivedi et al. Smart contract and ipfs-based trustworthy secure data storage and device authentication scheme in fog computing environment
Gu et al. Autonomous resource request transaction framework based on blockchain in social network
Zhang et al. Integration of communication and computing in blockchain-enabled multi-access edge computing systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant