CN114596092A - Charging method, device and equipment based on block chain and readable storage medium - Google Patents

Charging method, device and equipment based on block chain and readable storage medium Download PDF

Info

Publication number
CN114596092A
CN114596092A CN202210172565.2A CN202210172565A CN114596092A CN 114596092 A CN114596092 A CN 114596092A CN 202210172565 A CN202210172565 A CN 202210172565A CN 114596092 A CN114596092 A CN 114596092A
Authority
CN
China
Prior art keywords
charging
hash value
data
product
account book
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210172565.2A
Other languages
Chinese (zh)
Other versions
CN114596092B (en
Inventor
任昌才
刘昱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Quality Starker Technology Co Ltd
Original Assignee
Chengdu Quality Starker Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Quality Starker Technology Co Ltd filed Critical Chengdu Quality Starker Technology Co Ltd
Priority to CN202210172565.2A priority Critical patent/CN114596092B/en
Publication of CN114596092A publication Critical patent/CN114596092A/en
Application granted granted Critical
Publication of CN114596092B publication Critical patent/CN114596092B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of block chains, in particular to a charging method, a device and equipment based on a block chain and a readable storage medium, wherein the method comprises the following steps: acquiring dynamic information of a product sent by a product issuing service system; desensitizing the dynamic information of the product to obtain desensitized data; calculating a transaction commission based on the desensitized data; sending the transaction commission and the desensitized data to a management node; the invention connects corresponding issuing nodes in the issuing service system, pulls the product dynamic information issued by the issuing service system regularly or in real time through the issuing nodes, obtains the corresponding commission charge through the data calculation in the product dynamic information, and sends the commission charge and the desensitized product dynamic information to the management node, so that the operator or the management party of the platform records the corresponding commission charge, thereby realizing the quantitative charging of the service exchange between financial institutions.

Description

Charging method, device and equipment based on block chain and readable storage medium
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a charging method, apparatus and device based on blockchain, and a readable storage medium.
Background
With the development of the blockchain technology, the business communication between financial institutions gradually changes from the traditional centralized platform to the multi-centralized development based on the blockchain technology, and as an operator or manager of the blockchain network, how to charge corresponding commission fees in a brand-new multi-financial-institution business communication scene based on the blockchain network is an urgent problem to be solved.
Disclosure of Invention
The present invention is directed to a method, an apparatus, a device and a readable storage medium for block chain based charging, so as to solve the above problems.
In order to achieve the above object, the embodiments of the present application provide the following technical solutions:
in one aspect, an embodiment of the present application provides a charging method based on a block chain, which is applied to any one publishing node in a block chain network, and the method includes:
acquiring dynamic information of a product sent by a product issuing service system, wherein the dynamic information of the product is the product selling condition regularly published by the product issuing service system;
desensitizing the dynamic information of the product to obtain desensitized data;
calculating a transaction commission based on the desensitized data;
and sending the transaction commission and the desensitized data to a management node so that the management node records the transaction commission and the desensitized data on an account book corresponding to the product issuing business system.
Optionally, after performing desensitization processing on the dynamic information of the product to obtain desensitized data, the method further includes:
and respectively calculating hash values corresponding to the dynamic information of the product and the desensitized data, and performing uplink consensus on the hash value corresponding to the dynamic information of the product and the hash value corresponding to the desensitized data.
Optionally, after the sending the transaction commission and the desensitized data to a management node, the method further includes:
acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
and respectively verifying the authenticity of each charging detail through a local account book, if a plurality of charging details in the charging bill are true and effective, judging that the charging bill is an effective bill, and sending a payment request to the product issuing service system so as to enable a product issuer to pay corresponding fees.
Optionally, after the sending the transaction commission and the desensitized data to a management node, the method further includes:
acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
calling a hash value corresponding to each abnormal detail in the block chain public account book, and recording the hash value as a first hash value;
verifying the real validity of the abnormal data through a first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, determining that the abnormal detail is real valid data, and sending a data correction instruction to the product issuing business system so that the product issuing business system can change the local account book according to the abnormal detail.
Optionally, after the sending the transaction commission and the desensitized data to a management node, the method further includes:
acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
calling a hash value corresponding to each abnormal detail in the block chain public account book, and recording the hash value as a first hash value;
verifying the authenticity and validity of the abnormal data through a first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, determining the abnormal detail as failure data;
calling first local data corresponding to the abnormal details in the local account book, and calculating according to the first local data to obtain a second hash value;
and comparing whether the second hash value is the same as the first hash value, if so, sending the first local data and the first hash value to the management node so that the management node changes the charging bill and feeds back the modified charging bill.
In a second aspect, this embodiment discloses a charging apparatus based on a blockchain, which is applied to any one publishing node in a blockchain network, and the apparatus includes:
the system comprises a first acquisition module, a second acquisition module and a display module, wherein the first acquisition module is used for acquiring product dynamic information sent by a product issuing service system, and the product dynamic information is a product selling condition regularly published by the product issuing service system;
the first calculation module is used for carrying out desensitization treatment on the dynamic information of the product to obtain desensitized data;
the second calculation module is used for calculating transaction commission charge according to the desensitized data;
a first sending module, configured to send the transaction commission and the desensitized data to a management node, so that the management node records the transaction commission and the desensitized data on an account book corresponding to the product issuance service system.
Optionally, the first computing module further includes:
and the first calculation unit is used for respectively calculating the hash values corresponding to the dynamic information of the product and the desensitized data and carrying out uplink consensus on the hash value corresponding to the dynamic information of the product and the hash value corresponding to the desensitized data.
Optionally, the first sending module includes:
a first obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
and the second calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, judging that the charging bill is an effective bill if a plurality of charging details in the charging bill are true and effective, and sending a payment request to the product issuing service system so as to enable a product issuer to pay corresponding fees.
Optionally, the first sending module includes:
a second obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
the third calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
the first calling unit is used for calling a hash value corresponding to each abnormal detail in the block chain public account book and recording the hash value as a first hash value;
and the fourth calculation unit is used for verifying the real validity of the abnormal data through the first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, the abnormal detail is determined to be real valid data, and a data correction instruction is sent to the product issuing business system, so that the product issuing business system changes the local account book according to the abnormal detail.
Optionally, the first sending module includes:
a third obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission charge;
the fifth calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
the second calling unit is used for calling a hash value corresponding to each abnormal detail in the block chain public account book and recording the hash value as a first hash value;
the sixth calculating unit is used for verifying the real validity of the abnormal data through the first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, the abnormal detail is determined to be invalid data;
the third calling unit is used for calling the first local data corresponding to the abnormal details in the local account book and calculating a second hash value according to the first local data;
and the seventh calculating unit is used for comparing whether the second hash value is the same as the first hash value or not, and if so, sending the first local data and the first hash value to the management node so that the management node changes the charging bill and feeds back the modified charging bill.
In a third aspect, an embodiment of the present application provides a charging device based on a block chain, where the device includes a memory and a processor.
The memory is used for storing a computer program; the processor is configured to implement the steps of the above block chain based charging method when executing the computer program.
In a fourth aspect, an embodiment of the present application provides a readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps of the above charging method based on a block chain.
In a fifth aspect, this embodiment provides a charging method based on a blockchain, which is applied to a management node in a blockchain network, and the method includes:
acquiring transaction commission and desensitized data sent by a product node, and finding a corresponding evidence-storing hash value in a block chain public account book according to a transaction identifier in the desensitized data;
calculating the hash value of the desensitized data and recording as a third hash value;
and comparing whether the third hash value is the same as the corresponding certificate-storing hash value or not, and if so, sending a charging failure instruction to the product issuing node so that the product node detects the correctness of the desensitized data.
The invention has the beneficial effects that:
the invention connects corresponding issuing nodes in the issuing service system, pulls the dynamic information of the product issued by the issuing service system regularly or in real time through the issuing nodes, obtains the corresponding commission charge through the data calculation in the dynamic information of the product, and simultaneously sends the commission charge and the desensitized dynamic information of the product to the management node, so that the operator or the manager of the platform records the corresponding commission charge, thereby achieving the quantitative charging of the service communication between financial institutions.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the embodiments of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flowchart of a charging method based on a block chain according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a charging apparatus based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a charging device based on a block chain according to an embodiment of the present invention;
fig. 4 is a block chain network system structure diagram according to an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers or letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures. Meanwhile, in the description of the present invention, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
Example 1
As shown in fig. 1, the present embodiment provides a charging method based on a blockchain, which is applied to any one publishing node in a blockchain network, and the method includes step S1, step S2, step S3, and step S4, so as to further describe the embodiment, the present embodiment may be understood or described in accordance with a blockchain system as shown in fig. 4.
The method comprises the following steps that S1, dynamic product information sent by a product issuing service system is obtained, wherein the dynamic product information is a product selling condition regularly published by the product issuing service system;
s2, desensitizing the dynamic information of the product to obtain desensitized data, wherein the desensitized data are necessary information for meeting the requirement of a management node on calculating the commission charge, and information such as specific purchase of the product and a single purchase share is hidden;
after obtaining desensitized data in step S2, the method may further include:
step S21, calculating hash values corresponding to the dynamic information of the product and the desensitized data respectively, and performing chain linking common identification on the hash value corresponding to the dynamic information of the product and the hash value corresponding to the desensitized data, wherein in step S21, chain linking operation is performed on the hash value corresponding to the dynamic information of the product for evidence storage, so that the problem that the authenticity of the data cannot be distinguished due to non-uniform service data of a plurality of service participants in the later period is solved;
in step S21, the desensitized data is associated with a hash value for uplink consensus, which is mainly used for the management node to verify the authenticity of the received desensitized data, specifically, the management node calculates the hash value of the received desensitized data before storing the desensitized data, and compares the hash value with a corresponding hash value in the blockchain public ledger to determine whether the hash value is the same as the corresponding hash value, and then stores the data.
S3, calculating transaction commission such as total selling share, unit net value and selling date according to the desensitized data;
and S4, sending the transaction commission and the desensitized data to a management node so that the management node records the transaction commission and the desensitized data on an account book corresponding to the product issuing service system.
In this embodiment, after receiving the transaction commission and the desensitized data, the management node checks a hash value corresponding to the desensitized data and compares the hash value with a hash value of corresponding uplink data, so as to detect the authenticity of the data, and the specific operation steps may be as follows:
s5, acquiring transaction commission and desensitized data sent by a product node, and finding a corresponding evidence-storing hash value in a block chain public account book according to a transaction identifier in the desensitized data;
s6, calculating a hash value of the desensitized data, and recording the hash value as a third hash value;
and S7, comparing whether the third hash value is the same as the corresponding certificate-storing hash value or not, and if the third hash value is different from the corresponding certificate-storing hash value, sending a charging failure instruction to the product issuing node so that the product node detects the correctness of the desensitized data.
Example 2
In this embodiment, based on embodiment 1, as shown in fig. 4, a management node sends a bill for charging transaction procedure fees in the period to a plurality of issuing nodes in a blockchain network periodically for settling service fees in a certain period, it should be noted that the blockchain system described in this embodiment includes a product issuing node, a product selling node, and a blockchain network management node, in this embodiment, the procedure fees for transaction of business exchange are charged to each product issuing node in the blockchain network by the management node, and no fee is charged to the product selling node;
specifically, for a certain sending node, the specific flow may be:
step 511, obtaining a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
and 512, respectively verifying the authenticity of each charging detail through a local account book, if a plurality of charging details in a charging bill are true and valid, judging that the charging bill is a valid bill, and sending a payment request to the product issuing service system so as to enable a product issuer to pay corresponding fees.
Steps S511 to S512 describe a processing method when a plurality of charging details in the charging bill are all true and valid, however, if a plurality of charging details in the charging bill are inconsistent with the local account book data of the issuing node, two situations may occur, the first is that the local account book data of the issuing node is error data, and the second is that the charging details sent by the management node are error data;
for the first case, the issuing node may take the following measures:
step 521, obtaining a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
step S522, the authenticity of each charging detail is verified through a local account book, and if the charging bill has the charging details different from the local account book, the charging details different from the local account book are marked as abnormal details;
step 523, a hash value corresponding to each abnormal detail is called in the block chain public account book and recorded as a first hash value, the content corresponding to the hash value in the block chain public account book is a consensus authoritative content, and the content is taken as a reference by both a management party and a product issuing party of the platform;
and step 524, verifying the real validity of the abnormal data through the first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, determining that the abnormal detail is real valid data, and sending a data correction instruction to the product issuing business system, so that the product issuing business system changes the local account book according to the abnormal detail.
For the second case, the issuing node may take the following measures:
step S531, obtaining a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission charge;
step S532, the authenticity of each charging detail is verified through a local account book, and if the charging bill has the charging details different from the local account book, the charging details different from the local account book are marked as abnormal details;
step S533, calling a hash value corresponding to each abnormal detail in the block chain public account book, and recording the hash value as a first hash value;
step S534, verifying the real validity of the abnormal data through the first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, determining the abnormal detail as failure data;
step 535, calling first local data corresponding to the abnormal details in the local account book, and calculating according to the first local data to obtain a second hash value;
step s536, comparing whether the second hash value is the same as the first hash value, and if so, sending the first local data and the first hash value to the management node, so that the management node changes the charging bill and feeds back the modified charging bill.
Example 3
As shown in fig. 2, this embodiment provides a charging apparatus based on a blockchain, which is applied to any one publishing node in a blockchain network, and the apparatus includes:
the first obtaining module 71 is configured to obtain dynamic product information sent by the product issuing service system, where the dynamic product information is a product selling condition regularly published by the product issuing service system;
the first calculation module 72 is configured to perform desensitization processing on the dynamic information of the product to obtain desensitized data;
a second calculating module 73, configured to calculate a transaction commission based on the desensitized data;
a first sending module 74, configured to send the transaction commission and the desensitized data to a management node, so that the management node records the transaction commission and the desensitized data on a ledger corresponding to the product issuance service system.
In this embodiment, the first calculating module 72 further includes:
the first calculating unit 721 is configured to calculate hash values corresponding to the dynamic product information and the desensitized data, respectively, and perform uplink consensus on the hash value corresponding to the dynamic product information and the hash value corresponding to the desensitized data.
In this embodiment, the first sending module 74 includes:
a first obtaining unit 7411, configured to obtain a charging bill sent by a management node, where the charging bill includes a plurality of charging details, and the charging details include the desensitized data and the corresponding transaction commission;
the second calculating unit 7412 is configured to verify the authenticity of each charging detail through a local account book, determine that the charging bill is a valid bill if a plurality of charging details in the charging bill are true and valid, and send a payment request to the product issuing service system, so that the product issuer pays the corresponding fee.
In this embodiment, the first sending module 74 includes:
a second obtaining unit 7421, configured to obtain a charging bill sent by the management node, where the charging bill includes a plurality of charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
a third calculating unit 7422, configured to verify the authenticity of each charging detail through the local account book, and if a charging detail different from the local account book exists in the charging bill, mark the charging detail different from the local account book as an abnormal detail;
a first retrieving unit 7423, configured to retrieve, in the block chain public ledger, a hash value corresponding to each exception detail, and record the hash value as a first hash value;
a fourth calculating unit 7424, configured to verify the validity of the abnormal data by using the first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, determine that the abnormal detail is valid data, and send a data correction instruction to the product issuance service system, so that the product issuance service system changes the local account book according to the abnormal detail.
In this embodiment, the first sending module 74 includes:
a third obtaining unit 7431, configured to obtain a charging bill sent by the management node, where the charging bill includes a plurality of charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
a fifth calculating unit 7432, configured to verify authenticity of each charging detail through a local ledger, and if a charging detail different from the local ledger exists in the charging bill, mark the charging detail different from the local ledger as an abnormal detail;
a second retrieving unit 7433, configured to retrieve, in the block chain public ledger, a hash value corresponding to each exception detail, and record the hash value as a first hash value;
a sixth calculating unit 7434, configured to verify the validity of the abnormal data by using the first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, determine that the abnormal detail is invalid data;
a third retrieving unit 7435, configured to retrieve the first local data corresponding to the abnormal details in the local account book, and calculate a second hash value according to the first local data;
a seventh calculating unit 7436, configured to compare whether the second hash value is the same as the first hash value, and if so, send the first local data and the first hash value to the management node, so that the management node changes the charging bill, and feeds back the modified charging bill.
It should be noted that, regarding the apparatus in the above embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated herein.
Example 3
Corresponding to the above method embodiment, the embodiment of the present disclosure further provides a charging device based on a block chain, and a charging device based on a block chain described below and a charging method based on a block chain described above may be referred to correspondingly each other.
Fig. 3 is a block diagram illustrating a block chain based charging apparatus 800 according to an example embodiment. As shown in fig. 3, the electronic device 800 may include: a processor 801, a memory 802. The electronic device 800 may also include one or more of a multimedia component 803, an input/output (I/O) interface 804, and a communications component 805.
The processor 801 is configured to control the overall operation of the electronic device 800, so as to complete all or part of the steps in the above block chain based charging method. The memory 402 is used to store various types of data to support operation at the electronic device 800, such as instructions for any application or method operating on the electronic device 800 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and so forth. The Memory 802 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia components 803 may include screen and audio components. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 802 or transmitted through the communication component 805. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 804 provides an interface between the processor 801 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 805 is used for wired or wireless communication between the electronic device 800 and other devices. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding communication component 805 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic Device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above block-chain based charging method.
In another exemplary embodiment, there is also provided a computer readable storage medium including program instructions which, when executed by a processor, implement the steps of the above-described blockchain-based charging method. For example, the computer readable storage medium may be the memory 802 described above comprising program instructions that are executable by the processor 801 of the electronic device 800 to perform the above-described blockchain based charging method.
Example 4
Corresponding to the above method embodiment, the disclosed embodiment also provides a readable storage medium, and a readable storage medium described below and a charging method based on a block chain described above may be referred to correspondingly.
A readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the block chain based charging method of the above-mentioned method embodiment.
The readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and various other readable storage media capable of storing program codes.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (13)

1. A charging method based on a blockchain, applied to any one publishing node in a blockchain network, the method comprising:
acquiring dynamic information of a product sent by a product issuing service system, wherein the dynamic information of the product is the product selling condition regularly published by the product issuing service system;
desensitizing the dynamic information of the product to obtain desensitized data;
calculating a transaction commission based on the desensitized data;
and sending the transaction commission and the desensitized data to a management node so that the management node records the transaction commission and the desensitized data on an account book corresponding to the product issuing business system.
2. The block chain based charging method according to claim 1, wherein after desensitizing the dynamic information of the product to obtain desensitized data, the method further comprises:
and respectively calculating hash values corresponding to the dynamic information of the product and the desensitized data, and performing uplink consensus on the hash value corresponding to the dynamic information of the product and the hash value corresponding to the desensitized data.
3. The blockchain-based charging method according to claim 1, wherein after the sending the transaction commission and the desensitized data to a management node, further comprising:
acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
and respectively verifying the authenticity of each charging detail through a local account book, if a plurality of charging details in the charging bill are true and effective, judging that the charging bill is an effective bill, and sending a payment request to the product issuing service system so as to enable a product issuer to pay corresponding fees.
4. The blockchain-based charging method according to claim 1, wherein after the sending the transaction commission and the desensitized data to a management node, further comprising: (Bill fee verification of issuing node 1 local account book data has a problem)
Acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission fee;
respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
a hash value corresponding to each abnormal detail is called in the block chain public account book and is recorded as a first hash value;
verifying the real validity of the abnormal data through a first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, determining that the abnormal detail is real valid data, and sending a data correction instruction to the product issuing business system so that the product issuing business system can change the local account book according to the abnormal detail.
5. The blockchain-based charging method according to claim 1, wherein after the sending the transaction commission and the desensitized data to a management node, further comprising:
acquiring a charging bill sent by a management node, wherein the charging bill comprises a plurality of charging details, and the charging details comprise the desensitized data and the corresponding transaction commission charge;
respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
calling a hash value corresponding to each abnormal detail in the block chain public account book, and recording the hash value as a first hash value;
verifying the authenticity and validity of the abnormal data through a first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, determining the abnormal detail as failure data;
calling first local data corresponding to the abnormal details in the local account book, and calculating according to the first local data to obtain a second hash value;
and comparing whether the second hash value is the same as the first hash value, if so, sending the first local data and the first hash value to the management node so that the management node changes the charging bill and feeds back the modified charging bill.
6. A charging method based on block chain is applied to a management node in a block chain network, and the method comprises the following steps:
acquiring transaction commission and desensitized data sent by a product node, and finding a corresponding evidence-storing hash value in a block chain public account book according to a transaction identifier in the desensitized data;
calculating the hash value of the desensitized data and recording as a third hash value;
and comparing whether the third hash value is the same as the corresponding certificate-storing hash value or not, and if so, sending a charging failure instruction to the product issuing node so that the product node detects the correctness of the desensitized data.
7. A blockchain based charging apparatus, applied to any one publishing node in a blockchain network, the apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a display module, wherein the first acquisition module is used for acquiring product dynamic information sent by a product issuing service system, and the product dynamic information is a product selling condition regularly published by the product issuing service system;
the first calculation module is used for carrying out desensitization processing on the dynamic information of the product to obtain desensitized data;
the second calculation module is used for calculating transaction commission charge according to the desensitized data;
the first sending module is used for sending the transaction commission and the desensitized data to a management node so that the management node records the transaction commission and the desensitized data on an account book corresponding to the product issuing business system.
8. The blockchain-based charging apparatus according to claim 7, wherein the first calculating module further includes:
and the first calculation unit is used for respectively calculating the hash values corresponding to the dynamic information of the product and the desensitized data and carrying out uplink consensus on the hash value corresponding to the dynamic information of the product and the hash value corresponding to the desensitized data.
9. The blockchain-based charging apparatus according to claim 7, wherein the first sending module includes:
a first obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission charge;
and the second calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, judging that the charging bill is an effective bill if a plurality of charging details in the charging bill are true and effective, and sending a payment request to the product issuing service system so as to enable a product issuer to pay corresponding fees.
10. The blockchain-based charging apparatus according to claim 7, wherein the first sending module includes:
a second obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
the third calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
the first calling unit is used for calling a hash value corresponding to each abnormal detail in the block chain public account book and recording the hash value as a first hash value;
and the fourth calculation unit is used for verifying the real validity of the abnormal data through the first hash value, if the hash value corresponding to the abnormal detail is the same as the first hash value, the abnormal detail is determined to be real valid data, and a data correction instruction is sent to the product issuing business system, so that the product issuing business system changes the local account book according to the abnormal detail.
11. The blockchain-based charging apparatus according to claim 7, wherein the first sending module includes:
a third obtaining unit, configured to obtain a charging bill sent by a management node, where the charging bill includes multiple charging details, and the charging details include the desensitized data and the corresponding transaction commission fee;
the fifth calculation unit is used for respectively verifying the authenticity of each charging detail through a local account book, and if the charging bill has charging details different from the local account book, marking the charging details different from the local account book as abnormal details;
the second calling unit is used for calling a hash value corresponding to each abnormal detail in the block chain public account book and recording the hash value as a first hash value;
the sixth calculating unit is used for verifying the real validity of the abnormal data through the first hash value, and if the hash value corresponding to the abnormal detail is different from the first hash value, the abnormal detail is determined to be invalid data;
the third calling unit is used for calling first local data corresponding to the abnormal details in the local account book and calculating a second hash value according to the first local data;
and the seventh calculating unit is used for comparing whether the second hash value is the same as the first hash value or not, and if so, sending the first local data and the first hash value to the management node so that the management node changes the charging bill and feeds back the modified charging bill.
12. A charging apparatus based on a block chain, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the block chain based charging method according to any of claims 1 to 5 when executing the computer program.
13. A readable storage medium, characterized by: the readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the blockchain based charging method according to any one of claims 1 to 5.
CN202210172565.2A 2022-02-24 2022-02-24 Charging method, device and equipment based on blockchain and readable storage medium Active CN114596092B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210172565.2A CN114596092B (en) 2022-02-24 2022-02-24 Charging method, device and equipment based on blockchain and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210172565.2A CN114596092B (en) 2022-02-24 2022-02-24 Charging method, device and equipment based on blockchain and readable storage medium

Publications (2)

Publication Number Publication Date
CN114596092A true CN114596092A (en) 2022-06-07
CN114596092B CN114596092B (en) 2024-05-28

Family

ID=81806290

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210172565.2A Active CN114596092B (en) 2022-02-24 2022-02-24 Charging method, device and equipment based on blockchain and readable storage medium

Country Status (1)

Country Link
CN (1) CN114596092B (en)

Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107730188A (en) * 2017-11-22 2018-02-23 合肥维天运通信息科技股份有限公司 A kind of logistics clearing and payment administrative system and method based on block chain technology
WO2018119930A1 (en) * 2016-12-29 2018-07-05 深圳前海达闼云端智能科技有限公司 Transaction verification processing method, apparatus and node device
US20180293557A1 (en) * 2017-04-05 2018-10-11 Samsung Sds Co., Ltd. Method of charging electronic currency automatically based on blockchain and system thereof
CN109481936A (en) * 2018-10-26 2019-03-19 咪咕文化科技有限公司 A kind of block chain accounting nodes selection method, device and computer readable storage medium
CN109784883A (en) * 2018-12-20 2019-05-21 众安信息技术服务有限公司 A kind of charging method, block catenary system and storage medium based on the logical card of block chain
CN110224817A (en) * 2019-05-29 2019-09-10 中国人民大学 A kind of software popularization intelligent service system and method based on block chain technology
CN110570283A (en) * 2019-09-11 2019-12-13 炫盛(上海)科技有限公司 shopping method and system based on block chain
CN110868386A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain consensus method
KR102110395B1 (en) * 2019-04-23 2020-05-13 박남현 Server for mining exchange based on variable contribution and method for mining based on variable contribution
CN111311253A (en) * 2018-12-12 2020-06-19 阿里巴巴集团控股有限公司 Transaction method, device and system based on block chain
KR20200078059A (en) * 2018-12-21 2020-07-01 주식회사 케이티 Apparatus and method for easy payment of roaming subscriber using blockchain
CN111367993A (en) * 2018-12-26 2020-07-03 九次方大数据信息集团有限公司 Data service method and device based on end-to-end
KR20200096055A (en) * 2019-02-01 2020-08-11 김용태 Server and method for credit transaction using blockchain network
CN111861489A (en) * 2020-07-16 2020-10-30 中国工商银行股份有限公司 Financial product transaction share determination method and device based on block chain
CN112488833A (en) * 2020-11-24 2021-03-12 成都质数斯达克科技有限公司 Transaction processing method and device, electronic equipment and readable storage medium
CN112669156A (en) * 2020-12-31 2021-04-16 北京知帆科技有限公司 Block chain transaction to be confirmed determining method and device and electronic equipment
CN113065860A (en) * 2021-04-09 2021-07-02 支付宝(杭州)信息技术有限公司 Method and device for processing commission charge service through block chain
WO2021166932A1 (en) * 2020-02-21 2021-08-26 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Control method, control device, and program
CN113570369A (en) * 2021-07-29 2021-10-29 成都质数斯达克科技有限公司 Block chain privacy transaction method, device, equipment and readable storage medium
CN113570466A (en) * 2021-09-24 2021-10-29 腾讯科技(深圳)有限公司 Transaction data processing method and device and readable storage medium
CN113761064A (en) * 2021-08-27 2021-12-07 成都质数斯达克科技有限公司 Block chain based daily cutting account checking method, device, equipment and readable storage medium
CN113902333A (en) * 2021-10-28 2022-01-07 王世虎 Data operation management system supporting urban operation service and method for constructing same
CN113961945A (en) * 2021-04-23 2022-01-21 深圳壹账通智能科技有限公司 Method, system, device and storage medium for determining participation of blockchain nodes

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018119930A1 (en) * 2016-12-29 2018-07-05 深圳前海达闼云端智能科技有限公司 Transaction verification processing method, apparatus and node device
US20180293557A1 (en) * 2017-04-05 2018-10-11 Samsung Sds Co., Ltd. Method of charging electronic currency automatically based on blockchain and system thereof
CN107730188A (en) * 2017-11-22 2018-02-23 合肥维天运通信息科技股份有限公司 A kind of logistics clearing and payment administrative system and method based on block chain technology
CN109481936A (en) * 2018-10-26 2019-03-19 咪咕文化科技有限公司 A kind of block chain accounting nodes selection method, device and computer readable storage medium
CN111311253A (en) * 2018-12-12 2020-06-19 阿里巴巴集团控股有限公司 Transaction method, device and system based on block chain
CN109784883A (en) * 2018-12-20 2019-05-21 众安信息技术服务有限公司 A kind of charging method, block catenary system and storage medium based on the logical card of block chain
KR20200078059A (en) * 2018-12-21 2020-07-01 주식회사 케이티 Apparatus and method for easy payment of roaming subscriber using blockchain
CN111367993A (en) * 2018-12-26 2020-07-03 九次方大数据信息集团有限公司 Data service method and device based on end-to-end
KR20200096055A (en) * 2019-02-01 2020-08-11 김용태 Server and method for credit transaction using blockchain network
KR102110395B1 (en) * 2019-04-23 2020-05-13 박남현 Server for mining exchange based on variable contribution and method for mining based on variable contribution
CN110868386A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain consensus method
CN110224817A (en) * 2019-05-29 2019-09-10 中国人民大学 A kind of software popularization intelligent service system and method based on block chain technology
CN110570283A (en) * 2019-09-11 2019-12-13 炫盛(上海)科技有限公司 shopping method and system based on block chain
WO2021166932A1 (en) * 2020-02-21 2021-08-26 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Control method, control device, and program
CN111861489A (en) * 2020-07-16 2020-10-30 中国工商银行股份有限公司 Financial product transaction share determination method and device based on block chain
CN112488833A (en) * 2020-11-24 2021-03-12 成都质数斯达克科技有限公司 Transaction processing method and device, electronic equipment and readable storage medium
CN112669156A (en) * 2020-12-31 2021-04-16 北京知帆科技有限公司 Block chain transaction to be confirmed determining method and device and electronic equipment
CN113065860A (en) * 2021-04-09 2021-07-02 支付宝(杭州)信息技术有限公司 Method and device for processing commission charge service through block chain
CN113961945A (en) * 2021-04-23 2022-01-21 深圳壹账通智能科技有限公司 Method, system, device and storage medium for determining participation of blockchain nodes
CN113570369A (en) * 2021-07-29 2021-10-29 成都质数斯达克科技有限公司 Block chain privacy transaction method, device, equipment and readable storage medium
CN113761064A (en) * 2021-08-27 2021-12-07 成都质数斯达克科技有限公司 Block chain based daily cutting account checking method, device, equipment and readable storage medium
CN113570466A (en) * 2021-09-24 2021-10-29 腾讯科技(深圳)有限公司 Transaction data processing method and device and readable storage medium
CN113902333A (en) * 2021-10-28 2022-01-07 王世虎 Data operation management system supporting urban operation service and method for constructing same

Also Published As

Publication number Publication date
CN114596092B (en) 2024-05-28

Similar Documents

Publication Publication Date Title
CN110263024B (en) Data processing method, terminal device and computer storage medium
CN109242453B (en) Transaction method and system based on centralized settlement and block chain deposit certificate
CN109377216B (en) Transaction method and system based on centralized settlement and block chain deposit certificate
EP3819850A1 (en) Method and device for data processing based on blockchain
CN111144083B (en) Report generation method, device, equipment and computer readable storage medium
CN111444209B (en) Data processing method, device, equipment and medium based on block chain
CN110163634B (en) Refund method and device based on blockchain and electronic equipment
CN112801658A (en) Cross-border resource transfer authenticity auditing method and device and electronic equipment
CN112101939A (en) Node management method and system based on block chain
US11570005B2 (en) Systems and methods for proving immutability of blockchains
JP2022517042A (en) Preventing erroneous copies of data records from being sent to distributed ledger systems
CN108694588B (en) Virtual resource request method and terminal equipment
CN108038667A (en) Declaration form generation method, device and equipment
CN110225103B (en) Service recommendation method, device and equipment
CN111340635A (en) Data checking method, equipment, server and readable storage medium
CN111209542A (en) Authority management method and device, storage medium and electronic equipment
CN111367776A (en) Recording method, device, equipment and storage medium of resource transfer service
CN110619511A (en) Electronic bill processing method and device, readable storage medium and computer equipment
CN114596092B (en) Charging method, device and equipment based on blockchain and readable storage medium
CN113595724B (en) Block chain-based accounting method, device, equipment and readable storage medium
CN112965986B (en) Service consistency processing method, device, equipment and storage medium
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN110163606B (en) Refund method and device based on blockchain and electronic equipment
KR102107454B1 (en) System for multiplication of financial payment networks, method for financial services using the same and computer program for the same
CN111275550A (en) Information processing method and device, readable storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant