CN115310105A - Resource request processing method and device based on block chain and server - Google Patents

Resource request processing method and device based on block chain and server Download PDF

Info

Publication number
CN115310105A
CN115310105A CN202210948979.XA CN202210948979A CN115310105A CN 115310105 A CN115310105 A CN 115310105A CN 202210948979 A CN202210948979 A CN 202210948979A CN 115310105 A CN115310105 A CN 115310105A
Authority
CN
China
Prior art keywords
resource
target
user
data information
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210948979.XA
Other languages
Chinese (zh)
Inventor
易骁
屈旋逸
文卓
许海生
杨赵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210948979.XA priority Critical patent/CN115310105A/en
Publication of CN115310105A publication Critical patent/CN115310105A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The specification provides a processing method, a processing device and a server of a resource request based on a block chain, and the processing method, the processing device and the server are applied to the technical field of the block chain. Based on the method, a first server receives a target resource request initiated by a target user through a target terminal; firstly, according to a first processing rule, file verification is carried out on a target associated file by inquiring data information stored by an association mechanism in a block chain; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, by inquiring data information stored by a resource management mechanism in the block chain, acquiring and verifying the resource data according to the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user of the target user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out, so that the auditing processing of the resource request can be automatically and efficiently completed.

Description

Resource request processing method and device based on block chain and server
Technical Field
The present specification belongs to the field of blockchain technology, and in particular, to a method, an apparatus, and a server for processing a resource request based on a blockchain.
Background
With the development and popularization of internet technology, more and more users are becoming accustomed to applying for or raising required resources by issuing help-seeking requests on a network platform.
However, based on the existing method, the help request needs to be audited manually by a worker, the auditing process is relatively complex and tedious, and errors are easy to occur in the auditing process or manual tampering is easy to occur.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The specification provides a processing method, a device and a server for resource requests based on a block chain, which can automatically and efficiently complete auditing processing of the resource requests, automatically issue the resource requests which are approved to meet preset requirements, and perform corresponding processing such as automatic issuing, and the like, thereby effectively simplifying the complexity in the auditing processing process, improving the overall processing efficiency and shortening the waiting time of users; meanwhile, related information data are prevented from being tampered, and the accuracy and credibility of the audit of the resource request are guaranteed.
The present specification provides a method for processing a resource request based on a block chain, which is applied to a first server, and includes:
receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource;
according to the first processing rule, the target association file is subjected to file verification through data information stored by an association mechanism in the query block chain according to a preset protocol rule;
under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule;
performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user;
determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
In one embodiment, after receiving a target resource request initiated by a target user through a target terminal, the method further includes:
performing identity authentication on the target user according to the user identification of the target user;
generating a first error prompt under the condition that the target user identity authentication is determined not to pass; and sending the first error-reporting prompt to a target terminal.
In one embodiment, according to the first processing rule, the file verification is performed on the target associated file by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule, and the file verification method includes:
according to a first processing rule, by using a user identifier of a target user, inquiring information data stored by an association mechanism according to a preset protocol rule in a block chain to obtain first ciphertext data;
according to a preset protocol rule, carrying out decryption processing on the first ciphertext data to obtain a first associated file;
and performing file verification on the target associated file by using the first associated file.
In one embodiment, the decrypting the first ciphertext data according to a preset protocol rule to obtain a first associated file includes:
acquiring a user authorization certificate of a target user provided by the target user;
generating a first decryption secret key by using an organization authorization certificate of an associated organization and a user authorization certificate of a target user according to a preset protocol rule;
and decrypting the first ciphertext data by using the first decryption key to obtain a first associated file.
In one embodiment, the affiliate includes a hospital; correspondingly, the first associated file comprises a medical record file.
In one embodiment, the file verification of the target associated file by using the first associated file includes:
extracting key element information from the first associated file; wherein the key element information at least includes: treatment time, treatment name, treatment cost;
and checking the target associated file by using the key element information.
In one embodiment, according to the second processing rule, acquiring the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user of the target user by querying the data information stored by the resource management mechanism in the block chain according to the preset protocol rule, includes:
determining a user identifier of a related user of a target user;
according to a second processing rule, by using the user identification of the target user and the user identification of the associated user, inquiring information data stored by a resource management mechanism according to a preset protocol rule in a block chain to obtain second ciphertext data and third ciphertext data;
according to a preset protocol rule, carrying out decryption processing on the second ciphertext data to obtain resource data information and resource circulation records of the target user; and according to a preset protocol rule, decrypting the third ciphertext data to obtain resource data information and resource circulation records of the associated user.
In one embodiment, according to a preset protocol rule, the second ciphertext data is decrypted to obtain resource data information and resource circulation records of a target user; according to a preset protocol rule, the third ciphertext data is decrypted to obtain resource data information and resource circulation records of the associated user, and the method comprises the following steps:
acquiring a user authorization certificate of a target user and a user authorization certificate of an associated user;
generating a second decryption secret key by using an organization authorization certificate of the resource management organization and a user authorization certificate of the target user according to a preset protocol rule, and generating a third decryption secret key by using the organization authorization certificate of the resource management organization and the user authorization certificate of the associated user;
decrypting the second ciphertext data by using the second decryption key to obtain a resource data record of the target user; decrypting the third ciphertext data by using the third decryption key to obtain a resource data record of the associated user;
extracting resource data information and resource circulation records of the target user from the resource data records of the target user; and extracting resource data information and resource circulation records of the associated user from the resource data records of the associated user.
In one embodiment, after the target associated file is subjected to file verification according to the first processing rule by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule, the method further includes:
and under the condition that the target file is determined not to pass the verification, generating and sending a second error report prompt to the target terminal.
In one embodiment, performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user includes:
determining an available resource value of a target user according to the resource data information and the resource circulation record of the target user;
determining an available resource value of the associated user according to the resource data information and the resource circulation record of the associated user;
and checking the resource data according to the available resource value of the target user and the available resource value of the associated user.
In one embodiment, after performing the resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user, the method further includes:
and under the condition that the resource data check is not passed, generating and sending a third error report prompt to the target terminal.
The present specification further provides a device for processing a resource request based on a block chain, which is applied to a first server, and includes:
the receiving module is used for receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource;
the first processing module is used for carrying out file verification on the target associated file according to a first processing rule and data information stored by the association mechanism in the query block chain according to a preset protocol rule;
the second processing module is used for acquiring resource data information and resource circulation records of the target user and resource data information and resource circulation records of the associated user of the target user by inquiring data information stored by the resource management mechanism in the block chain according to a preset protocol rule according to a second processing rule under the condition that the target associated file is confirmed to pass the verification;
the verification module is used for verifying the resource data according to the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user;
the third processing module is used for determining that the target resource request meets the preset requirement under the condition that the resource data is determined to pass the verification; and according to the target resource request, corresponding data processing is carried out.
The present specification also provides a server comprising a processor and a memory for storing processor-executable instructions, the processor implementing the following steps when executing the instructions: receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource; according to the first processing rule, the target association file is subjected to file verification through data information stored by an association mechanism in the query block chain according to a preset protocol rule; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule; performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
The present specification also provides a computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps associated with the method of processing resource requests of the blockchain.
The present description also provides a computer program product comprising a computer program which, when executed by a processor, carries out the steps associated with the method for processing resource requests of the blockchain.
Based on the processing method, device and server of the resource request based on the block chain provided by the specification, a first server deployed on a network service platform receives a target resource request initiated by a target user through a target terminal; the file verification can be performed on the target associated file according to a first processing rule and data information stored by an association mechanism in the query block chain according to a preset protocol rule; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring and verifying the resource data according to the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user of the target user by inquiring the data information stored by the resource management mechanism in the block chain according to a preset protocol rule; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out. Therefore, the auditing processing of the resource request can be automatically and efficiently completed, and the resource request which passes the auditing and meets the preset requirement is subjected to related data processing such as automatic release or resource distribution, so that the complexity in the auditing processing process is effectively simplified, the overall processing efficiency is improved, and the waiting time of a user is shortened; meanwhile, related information data are prevented from being tampered, and accuracy and credibility of resource request auditing are guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present specification, the drawings needed to be used in the embodiments will be briefly described below, and the drawings in the following description are only some of the embodiments described in the specification, and it is obvious to those skilled in the art that other drawings can be obtained based on the drawings without any inventive work.
Fig. 1 is a flowchart illustrating a method for processing a resource request based on a block chain according to an embodiment of the present specification;
fig. 2 is a schematic diagram illustrating an embodiment of a processing method for a resource request based on a block chain according to an embodiment of the present specification;
fig. 3 is a schematic diagram of an embodiment of a method for processing a resource request based on a block chain according to an embodiment of the present specification, in a scenario example;
fig. 4 is a schematic diagram of an embodiment of a method for processing a resource request based on a block chain according to an embodiment of the present specification, in a scenario example;
fig. 5 is a schematic diagram illustrating an embodiment of a method for processing a resource request based on a block chain according to an embodiment of the present specification, in a scenario example;
fig. 6 is a schematic diagram of an embodiment of a method for processing a resource request based on a block chain according to an embodiment of the present specification, in a scenario example;
FIG. 7 is a schematic diagram of a server according to an embodiment of the present disclosure;
fig. 8 is a schematic structural component diagram of a device for processing a resource request based on a block chain according to an embodiment of the present specification.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Referring to fig. 1, an embodiment of the present disclosure provides a method for processing a resource request based on a block chain, where the method is specifically applied to a first server side. In specific implementation, the method may include the following:
s101: receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource;
s102: according to the first processing rule, the data information stored by the association mechanism in the query block chain according to the preset protocol rule is used for carrying out file verification on the target association file;
s103: under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user and resource data information and resource circulation records of associated users of the target user by inquiring data information stored by a resource management mechanism in a block chain according to a preset protocol rule;
s104: performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user;
s105: determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
In some embodiments, the first server may be specifically understood as a server deployed on a side of the network service platform. The network service platform may be specifically understood as a network platform that provides a resource application or resource raising service for a user. Specifically, for example, XX crowd funding net, YY mutual aid net, and the like.
The above-mentioned association means may be understood in particular as means for processing resources related to the resources claimed or raised by the user. Specifically, for example, ZZ hospital, WW corporation, etc.
The above-mentioned resource management mechanism may be understood as a mechanism for storing and managing resource data of a user in particular. Specifically, for example, UU bank, KK institute, and the like.
Before the implementation, referring to fig. 2, the network service platform may first reach a cooperative agreement with the association mechanism and the resource management mechanism. Based on the cooperation protocol, a second server deployed on one side of a data processing system of the association mechanism needs to store related data information of users in the association mechanism into a common block chain according to a preset protocol rule; meanwhile, a third server deployed on one side of the data processing system of the resource management mechanism needs to store the relevant information data of the users in the resource management mechanism into a common block chain according to a preset protocol rule. The first server is deployed on one side of the network service platform, and can inquire information data stored by the association mechanism in the block chain according to a preset protocol rule on the premise that the user is authorized by the association mechanism; meanwhile, on the premise that the user is authorized by the resource management mechanism, the information data stored by the resource management mechanism in the block chain can be inquired according to the preset protocol rule.
The first server, the second server, and the third server may specifically include a background server capable of implementing functions such as data transmission and data processing. Specifically, the first server, the second server, and the third server may be, for example, an electronic device having data operation, storage functions, and network interaction functions. Alternatively, the first server, the second server, and the third server may also be software programs that run in the electronic device and provide support for data processing, storage, and network interaction. In this embodiment, the number of the servers included in the first server, the second server, and the third server is not specifically limited. The first server, the second server, and the third server may be specifically one server, or may be several servers, or a server cluster formed by several servers.
Referring to fig. 2, a target user with a resource claiming or resource raising requirement may initiate a target resource request to a first server through a target terminal.
The target terminal may specifically include a front end that is applied to a user side and can implement functions such as data acquisition and data transmission. Specifically, the target terminal may be, for example, an electronic device such as a desktop computer, a tablet computer, a notebook computer, and a mobile phone. Alternatively, the target terminal may be a software application capable of running in the electronic device. For example, it may be XX crowd funding network APP running on a mobile phone.
Correspondingly, the first server can receive and respond to the target resource request to perform specific verification; and performing corresponding data processing according to the target resource request under the condition that the verification is passed and the target resource request is determined to meet the preset requirement. For example, a target resource request is published to a web services platform to assist a target user in raising a desired resource to other users of the platform. For another example, according to the target resource request, the corresponding resource is allocated from the resource library of the platform to be provided for the target user to use, and so on.
In some embodiments, the target resource request may be specifically understood as a request data for claiming or requesting the raising of the target resource. The target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource.
Specifically, the user identifier of the target user may be specifically understood as an identifier that can be used to indicate identity information of the target user. Such as the name, username, user number, etc. of the target user.
The information data related to the user in the present specification is data that is acquired and used by the user knowing and agreeing. And the acquisition, storage, use, processing and the like of the information data all conform to relevant regulations of national laws and regulations.
The target association file can be specifically understood as a data file for explaining specific purposes and reasons of requesting to claim or request to raise a target resource, and for proving that the target user has a condition of claiming or raising the target resource and meets preset requirements.
Further, the target associated file may be specifically a data file provided by the association mechanism to the target user or capable of being verified by the association mechanism.
In some embodiments, the association facility may specifically include a hospital. Correspondingly, the target resource may specifically be a disease treatment fee, the target resource request may specifically be a crowd funding request for the disease treatment fee, and the target association file may specifically be understood as a crowd funding application form and the like which are filled by the target user and include information such as a disease name, a treatment time, and a treatment fee.
In some embodiments, after receiving a target resource request initiated by a target user through a target terminal, when the method is implemented, the following may be further included:
s1: performing identity authentication on the target user according to the user identification of the target user;
s2: under the condition that the identity authentication of the target user is not passed, generating a first error report prompt; and sending the first error-reporting prompt to a target terminal.
In specific implementation, a video acquisition link for a target user can be generated and sent to a target terminal. Correspondingly, the target terminal receives and responds to the video acquisition link and guides the target user to shoot a target video containing the face of the target user; and then sending the target video to the first server. The first server firstly performs living body detection according to the target video, and when the face in the target video is determined to belong to a living body object; inquiring a user database of the target user according to the user identification of the target user; the user database of the target user stores reference data which is input by the target user at the time of user registration and is used for verifying the user identity. And comparing and verifying the face in the target video according to the reference data to obtain a comparison and verification result.
And according to the comparison verification result, determining that the identity verification is passed under the condition that the difference value between the face in the target video and the reference data is smaller than a preset difference threshold value. At this time, a subsequent verification process for the target associated file is triggered.
On the contrary, according to the comparison verification result, the identity verification is determined to be failed under the condition that the difference value between the human face in the target video and the reference data is larger than or equal to the preset difference threshold value. At this time, a first error notification may be generated and sent to the target terminal to notify that the target user fails in authentication. Further, the first server can remind the target user whether to perform authentication again or not or whether to perform user registration or not through the target terminal. And at the moment, the subsequent verification process of the target associated file is not triggered.
In some embodiments, referring to fig. 3, when the file verification is performed on the target associated file by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule according to the first processing rule, the specific implementation may include the following steps:
s1: according to a first processing rule, by using a user identifier of a target user, inquiring information data stored by an association mechanism according to a preset protocol rule in a block chain to obtain first ciphertext data;
s2: according to a preset protocol rule, carrying out decryption processing on the first ciphertext data to obtain a first association file;
s3: and performing file verification on the target associated file by using the first associated file.
In specific implementation, the first server may extract the mechanism identifier of the association mechanism from the target association file according to the first processing rule; then according to the mechanism identification of the association mechanism, finding an area containing information data stored by the association mechanism in the block chain; and then inquiring the region according to the user identification of the target user to acquire the first ciphertext data.
The first ciphertext data may be specifically understood as ciphertext data that is obtained by encrypting information data (which may be recorded as a first association file) related to a target user according to a preset protocol rule and then stored in a block chain after the information data is acquired by an association mechanism.
Before specific implementation, after acquiring a first associated file of a target user, a second server of an association mechanism may combine and use an mechanism authorization certificate of the association mechanism and a user authorization certificate of the target user according to a preset protocol rule, and generate a first encryption key through a corresponding cryptographic algorithm; then, the first associated file is encrypted by using the first encryption key to obtain corresponding first ciphertext data; and storing the first ciphertext data into the block chain. The first ciphertext data may further include a query index that includes a user identifier of the target user.
In addition, the target user may hold user authorization credentials for the target user. And, according to the corresponding collaboration agreement, the second server may provide the first server with the agency authorization credentials of the affiliate it holds.
In some embodiments, referring to fig. 4, the decrypting the first ciphertext data according to the preset protocol rule to obtain the first associated file may include the following contents, in a specific implementation:
s1: acquiring a user authorization certificate of a target user provided by the target user;
s2: generating a first decryption secret key by using an organization authorization certificate of an associated organization and a user authorization certificate of a target user according to a preset protocol rule;
s3: and decrypting the first ciphertext data by using the first decryption key to obtain a first associated file.
When the method is specifically implemented, first, the first server can interact with a target user through a target terminal, and under the condition that the target user agrees, a user authorization certificate of the target user provided by the target user is obtained.
Then, the first server may generate a corresponding first decryption key by combining an organization authorization credential of the associated organization and a user authorization credential of the target user according to a preset protocol rule and by using a corresponding cryptographic algorithm; and then, the first encrypted data is decrypted by using the first decryption secret key to obtain a corresponding first associated file.
In some embodiments, the performing of the file verification on the target associated file by using the first associated file may include the following steps:
s1: extracting key element information from the first associated file; wherein the key element information at least includes: treatment time, name of disease to be treated, and treatment cost;
s2: and checking the target associated file by using the key element information.
In specific implementation, the first server may compare the key element information in the first associated file with the key saying information in the target associated file to determine whether the key element information of the first associated file and the key saying information of the target associated file are consistent; under the condition that the key element information of the target associated file is consistent with the key element information of the target associated file, the target associated file can be determined to be real and effective, the verification of the target associated file can be determined to pass, and the subsequent data processing can be triggered.
On the contrary, when the key element information of the target associated file and the key element information of the target associated file are determined to be inconsistent, the target associated file can be determined to be forged or falsified, and further the target associated file can be determined to be not verified.
In some embodiments, in the case that it is determined that the target associated file passes the verification, it may further be detected whether a value of the target resource requested by the target resource request meets the requirement according to the key saying information.
In some embodiments, after the file verification is performed on the target associated file by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule, when the method is implemented, the following may be further included: and under the condition that the target file is determined not to pass the verification, generating and sending a second error report prompt to the target terminal.
In specific implementation, when the first server sends the second error report prompt to the target terminal, the user identifier of the target user may be further added to the risk list stored in the block chain.
In some embodiments, the affiliate may specifically include a hospital or the like; correspondingly, the first associated file may specifically include a medical record file and the like. Further, the target associated file may also include a copy of a medical record file uploaded by the target user.
In some embodiments, referring to fig. 5, the above-mentioned obtaining, according to the second processing rule, the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user of the target user by querying the data information stored by the resource management mechanism in the block chain according to the preset protocol rule may include the following contents, in a specific implementation:
s1: determining a user identifier of a related user of a target user;
s2: according to a second processing rule, by using the user identification of the target user and the user identification of the associated user, inquiring information data stored by a resource management mechanism according to a preset protocol rule in a block chain to obtain second ciphertext data and third ciphertext data;
s3: according to a preset protocol rule, carrying out decryption processing on the second ciphertext data to obtain resource data information and resource circulation records of the target user; and according to a preset protocol rule, decrypting the third ciphertext data to obtain resource data information and resource circulation records of the associated user.
The related users may be understood as relatives of the target user, non-relatives of the target user, and the like.
In specific implementation, the first server may interact with the target user through the target terminal, and the target user actively provides the user identifier of the associated user. In addition, the first server can also query the address book of the target user at the target terminal under the authorization and the consent of the target user so as to obtain the user identification of the associated user of the target user.
In some embodiments, the resource management entity may be a bank; correspondingly, the resource data information can be fund deposits stored in banks; the resource circulation record can be a transfer record of funds and the like.
In some embodiments, referring to fig. 6, the second ciphertext data is decrypted according to the preset protocol rule, so as to obtain resource data information and a resource flow record of the target user; and according to a preset protocol rule, decrypting the third ciphertext data to obtain resource data information and resource circulation records of the associated user, wherein the specific implementation can include the following contents:
s1: acquiring a user authorization certificate of a target user and a user authorization certificate of an associated user;
s2: generating a second decryption secret key by using an organization authorization certificate of the resource management organization and a user authorization certificate of the target user according to a preset protocol rule, and generating a third decryption secret key by using the organization authorization certificate of the resource management organization and the user authorization certificate of the associated user;
s3: decrypting the second ciphertext data by using the second decryption key to obtain a resource data record of the target user; decrypting the third ciphertext data by using the third decryption key to obtain a resource data record of the associated user;
s4: extracting resource data information and resource circulation records of the target user from the resource data records of the target user; and extracting resource data information and resource circulation records of the associated user from the resource data records of the associated user.
Before the implementation, the third server of the resource management mechanism may store, in the blockchain, information data (e.g., resource data information of the user, resource flow records of the user, etc.) related to the resource data of the user (including the target user and the associated user) according to a preset protocol rule.
Specifically, the third server may combine an organization authorization credential of the resource management entity and a user authorization credential of the target user according to a preset protocol rule, and generate a second encryption key through a corresponding cryptographic algorithm; then, the second encryption key is used for obtaining corresponding second ciphertext data for the information data related to the resource data of the target user; and storing the second ciphertext data in the block chain. The second ciphertext data may further include a query index including a user identifier of the target user. Meanwhile, the third server may combine the authority authorization credential of the resource management mechanism and the user authorization credential of the associated user according to a preset protocol rule, and generate a third encryption key through a corresponding cryptographic algorithm; then, the third encryption key is used for obtaining corresponding third ciphertext data for the information data related to the resource data of the associated user; and storing the third ciphertext data into the block chain. The third ciphertext data may further include a query index including a user identifier of the associated user.
Wherein the associated user may hold user authorization credentials for the associated user. The target user may also hold user authorization credentials for the associated user, with the associated user authorization consent.
In specific implementation, the third server may find and obtain the second ciphertext data and the third ciphertext data according to the user identifier of the target user and the user identifier of the associated user through a query index carried by the information data stored by the resource management mechanism in the query block chain.
In specific implementation, the first server may interact with the target user through the target terminal to obtain a user authorization credential of the target user actively provided by the target user and a user authorization credential of the associated user. The first server can also interact with the target user through the target terminal so as to obtain a user authorization certificate of the target user actively provided by the target user; and then interacting with the associated user, and acquiring a user authorization certificate of the associated user actively provided by the associated user under the condition that the associated user is determined to be a relative of the target user or the guaranteed user.
In some embodiments, the resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user may include the following steps:
s1: determining an available resource value of a target user according to the resource data information and the resource circulation record of the target user;
s2: determining an available resource value of the associated user according to the resource data information and the resource circulation record of the associated user;
s3: and checking the resource data according to the available resource value of the target user and the available resource value of the associated user.
The available resource value of the target user may be specifically understood as the total amount of resources that can be actually called by the target user himself. The above-mentioned available resource value of the associated user can be specifically understood as the total amount of resources that the associated user can actually invoke by himself.
In specific implementation, the first server may combine the resource data information of the target user with the resource flow record to obtain target combination data of the resource data of the target user; and processing the target combination data by using a preset resource prediction model so as to predict the available resource value of the target user.
The preset resource prediction model can be specifically understood as a neural network model which can synthesize resource data information and resource flow records of the user and predict the actual resource calling of the user by analyzing the static storage characteristics and the dynamic behavior characteristics at the same time.
Correspondingly, the first server can also combine the resource data information of the associated user with the resource flow record to obtain associated combined data of the resource data of the associated user; and processing the associated combined data by using a preset resource prediction model so as to predict the available resource value of the associated user.
The performing resource data verification according to the available resource value of the target user and the available resource value of the associated user may include: according to a preset proportion rule, determining a comprehensive resource value which can be finally called by a target user under the condition that the associated user is willing to call resource data with a corresponding proportion to support the target user by using the available resource value of the target user and the available resource of the associated user; then, the comprehensive resource value of the target user is compared with the target resource value requested by the target resource request to obtain a comparison result; and determining whether the resource data passes the verification according to the comparison result.
The preset proportion rule may be obtained by learning and sorting resource support records of a large number of sample associated users to sample target users in advance.
In specific implementation, under the condition that the resource data is confirmed to pass the verification, the target resource request can be confirmed to be real and credible and to meet the preset requirement. And further, corresponding data processing can be carried out according to the target resource request. For example, a target resource request of a target user may be published to a web services platform and reach a large number of users to raise the target resource for the target user by the large number of users. For another example, the corresponding target resource may be called from a resource library interfaced by the network service platform according to a target resource request of the target user, and provided for the target user to use, and the like.
In some embodiments, after the resource data is verified according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user, the method may further include the following steps: and under the condition that the resource data check is not passed, generating and sending a third error report prompt to the target terminal.
While sending the third error notification to the target terminal, the first server may add the user identifier of the target user to the risk list in the block chain.
In some embodiments, after receiving a target resource request initiated by a target user through a target terminal, the method further comprises: detecting whether the user identification of the target user is in a risk list in the block chain; and under the condition that the user identification of the target user is determined to exist in the risk list in the block chain, determining the target user to be a risk user. Further, the subsequent data processing can be omitted, and the prompt information on the denial service can be generated.
In some embodiments, the target user may initiate a target resource request to the first server based on a 5G transport protocol through the target terminal. In addition, the first server can also send prompt information such as a first error prompt, a second error prompt, a third error prompt and the like to the target terminal according to the 5G transmission protocol.
As can be seen from the above, according to the processing method for resource requests based on a block chain provided in the embodiments of the present specification, after a first server deployed on a network service platform receives a target resource request initiated by a target user through a target terminal; file verification can be performed on the target associated file by inquiring data information stored by the association mechanism in the block chain according to a first processing rule; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, by inquiring data information stored by a resource management mechanism in the block chain, acquiring and verifying the resource data according to the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user of the target user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out. Therefore, the auditing processing of the resource request can be automatically and efficiently completed, the resource request which meets the preset requirement is audited, and the related processing such as automatic issuing is carried out, so that the complexity in the auditing processing process is effectively simplified, the overall processing efficiency is improved, the waiting time of a user is shortened, meanwhile, the information data is prevented from being tampered, and the accuracy and credibility of the auditing of the resource request are ensured.
Embodiments of the present specification further provide a server, including a processor and a memory for storing processor-executable instructions, where the processor, when implemented, may perform the following steps according to the instructions: receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target association file associated with the requested target resource; according to the first processing rule, the data information stored by the association mechanism in the query block chain according to the preset protocol rule is used for carrying out file verification on the target association file; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule; performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
In order to complete the above instructions more accurately, referring to fig. 7, another specific server is provided in the embodiments of the present specification, where the server includes a network communication port 701, a processor 702, and a memory 703, and the above structures are connected by an internal cable, so that the structures may perform specific data interaction.
The network communication port 701 may be specifically configured to receive a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource.
The processor 702 may be specifically configured to perform file verification on the target associated file according to the first processing rule by querying data information stored by the association mechanism in the block chain according to a preset protocol rule; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule; performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
The memory 703 may be specifically configured to store a corresponding instruction program.
In this embodiment, the network communication port 701 may be a virtual port that is bound to different communication protocols, so that different data can be sent or received. For example, the network communication port may be a port responsible for web data communication, a port responsible for FTP data communication, or a port responsible for mail data communication. In addition, the network communication port can also be a communication interface or a communication chip of an entity. For example, it may be a wireless mobile network communication chip, such as GSM, CDMA, etc.; it can also be a Wifi chip; it may also be a bluetooth chip.
In this embodiment, the processor 702 may be implemented in any suitable manner. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The description is not intended to be limiting.
In this embodiment, the memory 703 may include multiple layers, and in a digital system, the memory may be any memory as long as it can store binary data; in an integrated circuit, a circuit without a physical form and with a storage function is also called a memory, such as a RAM, a FIFO and the like; in the system, the storage device in physical form is also called a memory, such as a memory bank, a TF card and the like.
The present specification further provides a computer-readable storage medium based on the above processing method for resource requests based on block chains, where the computer-readable storage medium stores computer program instructions, and when the computer program instructions are executed, the computer program instructions implement: receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target association file associated with the requested target resource; according to the first processing rule, the data information stored by the association mechanism in the query block chain according to the preset protocol rule is used for carrying out file verification on the target association file; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule; performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
In this embodiment, the storage medium includes, but is not limited to, a Random Access Memory (RAM), a Read-Only Memory (ROM), a Cache (Cache), a Hard Disk Drive (HDD), or a Memory Card (Memory Card). The memory may be used to store computer program instructions. The network communication unit may be an interface for performing network connection communication, which is set in accordance with a standard prescribed by a communication protocol.
In this embodiment, the functions and effects specifically realized by the program instructions stored in the computer-readable storage medium can be explained in comparison with other embodiments, and are not described herein again.
Embodiments of the present specification further provide a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements the following steps: receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource; according to the first processing rule, the data information stored by the association mechanism in the query block chain according to the preset protocol rule is used for carrying out file verification on the target association file; under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule; performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user; determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
Referring to fig. 8, in a software level, an embodiment of the present specification further provides a device for processing a resource request based on a block chain, where the device may specifically include the following structural modules:
a receiving module 801, which may be specifically configured to receive a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource;
the first processing module 802 may be specifically configured to perform file check on the target association file according to the first processing rule by querying data information stored by the association mechanism in the block chain according to a preset protocol rule;
the second processing module 803 may be specifically configured to, when it is determined that the target associated file passes the verification, obtain, according to the second processing rule, resource data information and a resource flow record of the target user, and resource data information and a resource flow record of an associated user of the target user by querying data information stored by the resource management mechanism in the block chain according to a preset protocol rule;
the verification module 804 is specifically configured to perform resource data verification according to the resource data information and the resource flow record of the target user, and the resource data information and the resource flow record of the associated user;
the third processing module 805 may be specifically configured to determine that the target resource request meets the preset requirement when it is determined that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
In some embodiments, after receiving a target resource request initiated by a target user through a target terminal, the apparatus may be further configured to perform identity authentication on the target user according to a user identifier of the target user when the apparatus is implemented specifically; generating a first error prompt under the condition that the target user identity authentication is determined not to pass; and sending the first error-reporting prompt to a target terminal.
In some embodiments, when the first processing module 802 is implemented, the target associated file may be subjected to file verification by querying data information stored by an association mechanism in the block chain according to a preset protocol rule according to the following manner according to the first processing rule: according to a first processing rule, by using a user identifier of a target user, inquiring information data stored by an association mechanism according to a preset protocol rule in a block chain to obtain first ciphertext data; according to a preset protocol rule, carrying out decryption processing on the first ciphertext data to obtain a first associated file; and performing file verification on the target associated file by using the first associated file.
In some embodiments, when the first processing module 802 is implemented, the first ciphertext data may be decrypted according to a preset protocol rule in the following manner to obtain a first associated file: acquiring a user authorization certificate of a target user provided by the target user; generating a first decryption secret key by using an organization authorization certificate of an associated organization and a user authorization certificate of a target user according to a preset protocol rule; and decrypting the first ciphertext data by using the first decryption key to obtain a first associated file.
In some embodiments, the affiliate may specifically include a hospital or the like; correspondingly, the first associated file may specifically include a medical record file and the like.
In some embodiments, when the first processing module 802 is implemented, the first associated file may be utilized to perform file verification on the target associated file in the following manner: extracting key element information from the first associated file; wherein the key element information at least includes: treatment time, treatment name, treatment cost; and checking the target associated file by using the key element information.
In some embodiments, when the second processing module 803 is implemented specifically, the resource data information and the resource flow record of the target user, and the resource data information and the resource flow record of the associated user of the target user may be obtained by querying the data information stored by the resource management mechanism in the block chain according to the preset protocol rule according to the following manner: determining a user identifier of a related user of a target user; according to a second processing rule, by using the user identification of the target user and the user identification of the associated user, inquiring information data stored by a resource management mechanism according to a preset protocol rule in a block chain to obtain second ciphertext data and third ciphertext data; according to a preset protocol rule, carrying out decryption processing on the second ciphertext data to obtain resource data information and resource circulation records of the target user; and according to a preset protocol rule, decrypting the third ciphertext data to obtain resource data information and resource circulation records of the associated user.
In some embodiments, when the second processing module 803 is implemented specifically, the second ciphertext data may be decrypted according to a preset protocol rule in the following manner, so as to obtain resource data information and a resource flow record of a target user; and according to a preset protocol rule, carrying out decryption processing on the third ciphertext data to obtain resource data information and resource circulation records of the associated user: acquiring a user authorization certificate of a target user and a user authorization certificate of an associated user; generating a second decryption secret key by using an organization authorization certificate of the resource management organization and a user authorization certificate of the target user according to a preset protocol rule, and generating a third decryption secret key by using the organization authorization certificate of the resource management organization and the user authorization certificate of the associated user; decrypting the second ciphertext data by using the second decryption key to obtain a resource data record of the target user; decrypting the third ciphertext data by using the third decryption key to obtain a resource data record of the associated user; extracting resource data information and resource flow records of the target user from the resource data records of the target user; and extracting resource data information and resource circulation records of the associated user from the resource data records of the associated user.
In some embodiments, after the file verification is performed on the target associated file according to the first processing rule by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule, when the device is implemented in detail, the device may be further configured to generate and send a second error notification to the target terminal when it is determined that the target file verification fails.
In some embodiments, when the verification module 804 is implemented specifically, the resource data verification may be performed according to the resource data information and the resource flow record of the target user, and the resource data information and the resource flow record of the associated user in the following manner: determining an available resource value of a target user according to the resource data information and the resource circulation record of the target user; determining an available resource value of the associated user according to the resource data information and the resource flow record of the associated user; and checking the resource data according to the available resource value of the target user and the available resource value of the associated user.
In some embodiments, after performing the resource data check according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user, when the apparatus is implemented, the apparatus may be further configured to generate and send a third error notification to the target terminal when it is determined that the resource data check fails.
It should be noted that, the units, devices, modules, and the like described in the foregoing embodiments may be specifically implemented by a computer chip or an entity, or implemented by a product with certain functions. For convenience of description, the above devices are described as being divided into various modules by functions, which are described separately. It is to be understood that, in implementing the present specification, functions of each module may be implemented in one or more pieces of software and/or hardware, or a module that implements the same function may be implemented by a combination of a plurality of sub-modules or sub-units, or the like. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
As can be seen from the above, the processing apparatus for resource requests based on a block chain provided in the embodiments of the present specification can automatically and efficiently complete audit processing of resource requests, and perform related processing such as automatic issuing on resource requests that are approved to meet preset requirements, thereby effectively simplifying complexity in the audit processing process, improving overall processing efficiency, shortening waiting time of a user, avoiding information data from being tampered, and ensuring accuracy and credibility of audit of resource requests.
Although the present specification provides method steps as described in the examples or flowcharts, additional or fewer steps may be included based on conventional or non-inventive approaches. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. When an apparatus or client product in practice executes, it may execute sequentially or in parallel (e.g., in a parallel processor or multithreaded processing environment, or even in a distributed data processing environment) according to the embodiments or methods shown in the figures. The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the presence of additional identical or equivalent elements in processes, methods, articles, or apparatus that include the recited elements is not excluded. The terms first, second, etc. are used to denote names, but not any particular order.
Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may therefore be considered as a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, classes, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer-readable storage media including memory storage devices.
From the above description of the embodiments, it is clear to those skilled in the art that the present specification can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions in this specification may be essentially embodied in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a mobile terminal, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments in this specification.
The embodiments in the present specification are described in a progressive manner, and the same or similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. The description is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable electronic devices, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
While the specification has been described with examples, those skilled in the art will appreciate that there are numerous variations and permutations of the specification that do not depart from the spirit of the specification, and it is intended that the appended claims include such variations and modifications that do not depart from the spirit of the specification.

Claims (15)

1. A method for processing a resource request based on a block chain is applied to a first server, and comprises the following steps:
receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target associated file associated with the requested target resource;
according to the first processing rule, the data information stored by the association mechanism in the query block chain according to the preset protocol rule is used for carrying out file verification on the target association file;
under the condition that the target associated file is confirmed to pass the verification, according to a second processing rule, acquiring resource data information and resource circulation records of a target user, and resource data information and resource circulation records of an associated user of the target user through data information stored by a resource management mechanism in a query block chain according to a preset protocol rule;
performing resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user;
determining that the target resource request meets a preset requirement under the condition of determining that the resource data passes the verification; and according to the target resource request, corresponding data processing is carried out.
2. The method of claim 1, wherein after receiving a target resource request initiated by a target user through a target terminal, the method further comprises:
performing identity authentication on the target user according to the user identification of the target user;
generating a first error prompt under the condition that the target user identity authentication is determined not to pass; and sending the first error-reporting prompt to a target terminal.
3. The method according to claim 1, wherein according to the first processing rule, the file verification is performed on the target associated file by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule, and the method comprises:
according to a first processing rule, by using a user identifier of a target user, inquiring information data stored by an association mechanism according to a preset protocol rule in a block chain to obtain first ciphertext data;
according to a preset protocol rule, carrying out decryption processing on the first ciphertext data to obtain a first association file;
and performing file verification on the target associated file by using the first associated file.
4. The method according to claim 3, wherein decrypting the first ciphertext data according to a preset protocol rule to obtain the first association file comprises:
acquiring a user authorization certificate of a target user provided by the target user;
generating a first decryption secret key by using an organization authorization certificate of an associated organization and a user authorization certificate of a target user according to a preset protocol rule;
and decrypting the first ciphertext data by using the first decryption key to obtain a first associated file.
5. The method of claim 3, wherein the affiliate comprises a hospital; correspondingly, the first associated file comprises a medical record file.
6. The method of claim 5, wherein using the first associated file to perform a file check on the target associated file comprises:
extracting key element information from the first associated file; wherein the key element information at least includes: treatment time, treatment name, treatment cost;
and checking the target associated file by using the key element information.
7. The method of claim 1, wherein according to the second processing rule, acquiring the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user of the target user by querying the data information stored by the resource management mechanism in the blockchain according to the preset protocol rule comprises:
determining a user identifier of a related user of a target user;
according to a second processing rule, by using the user identification of the target user and the user identification of the associated user, inquiring information data stored by a resource management mechanism according to a preset protocol rule in a block chain to obtain second ciphertext data and third ciphertext data;
according to a preset protocol rule, carrying out decryption processing on the second ciphertext data to obtain resource data information and resource circulation records of the target user; and according to a preset protocol rule, decrypting the third ciphertext data to obtain resource data information and resource circulation records of the associated user.
8. The method according to claim 7, wherein the second ciphertext data is decrypted according to a preset protocol rule to obtain resource data information and a resource flow record of the target user; according to a preset protocol rule, the third ciphertext data is decrypted to obtain resource data information and resource circulation records of the associated user, and the method comprises the following steps:
acquiring a user authorization certificate of a target user and a user authorization certificate of an associated user;
generating a second decryption secret key by using an organization authorization certificate of the resource management organization and a user authorization certificate of the target user according to a preset protocol rule, and generating a third decryption secret key by using the organization authorization certificate of the resource management organization and the user authorization certificate of the associated user;
decrypting the second ciphertext data by using the second decryption key to obtain a resource data record of the target user; decrypting the third ciphertext data by using the third decryption key to obtain a resource data record of the associated user;
extracting resource data information and resource flow records of the target user from the resource data records of the target user; and extracting resource data information and resource circulation records of the associated user from the resource data records of the associated user.
9. The method according to claim 1, wherein after the file verification of the target associated file is performed by querying the data information stored by the association mechanism in the block chain according to the preset protocol rule according to the first processing rule, the method further comprises:
and under the condition that the target file is determined not to pass the verification, generating and sending a second error report prompt to the target terminal.
10. The method of claim 1, wherein performing the resource data verification according to the resource data information and the resource flow record of the target user and the resource data information and the resource flow record of the associated user comprises:
determining an available resource value of a target user according to the resource data information and the resource circulation record of the target user;
determining an available resource value of the associated user according to the resource data information and the resource circulation record of the associated user;
and checking the resource data according to the available resource value of the target user and the available resource value of the associated user.
11. The method of claim 10, wherein after performing the resource data verification according to the resource data information of the target user, the resource flow record, and the resource data information of the associated user, the resource flow record, the method further comprises:
and under the condition that the resource data check is not passed, generating and sending a third error report prompt to the target terminal.
12. A device for processing resource requests based on block chains, applied to a first server, comprising:
the receiving module is used for receiving a target resource request initiated by a target user through a target terminal; the target resource request at least carries a user identifier of a target user and a target association file associated with the requested target resource;
the first processing module is used for carrying out file verification on the target associated file according to a first processing rule and data information stored by the association mechanism in the query block chain according to a preset protocol rule;
the second processing module is used for acquiring the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user of the target user by inquiring the data information stored by the resource management mechanism in the block chain according to the preset protocol rule according to a second processing rule under the condition that the target associated file is confirmed to pass the verification;
the verification module is used for verifying the resource data according to the resource data information and the resource circulation record of the target user and the resource data information and the resource circulation record of the associated user;
the third processing module is used for determining that the target resource request meets the preset requirement under the condition that the resource data is determined to pass the verification; and according to the target resource request, corresponding data processing is carried out.
13. A server comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of the method of any one of claims 1 to 11.
14. A computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method of any one of claims 1 to 11.
15. A computer program product comprising a computer program which, when executed by a processor, carries out the steps of the method according to any one of claims 1 to 11.
CN202210948979.XA 2022-08-09 2022-08-09 Resource request processing method and device based on block chain and server Pending CN115310105A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210948979.XA CN115310105A (en) 2022-08-09 2022-08-09 Resource request processing method and device based on block chain and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210948979.XA CN115310105A (en) 2022-08-09 2022-08-09 Resource request processing method and device based on block chain and server

Publications (1)

Publication Number Publication Date
CN115310105A true CN115310105A (en) 2022-11-08

Family

ID=83860545

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210948979.XA Pending CN115310105A (en) 2022-08-09 2022-08-09 Resource request processing method and device based on block chain and server

Country Status (1)

Country Link
CN (1) CN115310105A (en)

Similar Documents

Publication Publication Date Title
US11973750B2 (en) Federated identity management with decentralized computing platforms
US10587604B2 (en) Device verification method and apparatus
CN108885666B (en) System and method for detecting and preventing counterfeiting
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN112333198B (en) Secure cross-domain login method, system and server
US10958437B2 (en) Object signing within a cloud-based architecture
US10691822B1 (en) Policy validation management
CN112217835B (en) Message data processing method and device, server and terminal equipment
CN111767578B (en) Data inspection method, device and equipment
TWI762293B (en) Secure service request processing method and device
US9350761B1 (en) System for the distribution and deployment of applications, with provisions for security and policy conformance
CN113646761A (en) Providing application security, authentication and feature analysis to applications
CN110908786A (en) Intelligent contract calling method, device and medium
CN110708335A (en) Access authentication method and device and terminal equipment
CN108449315A (en) Ask calibration equipment, method and the computer readable storage medium of legitimacy
TWI623904B (en) Confirmation system based on blockchain smart contract and method thereof
CN110674531B (en) Residential information management method, device, server and medium based on block chain
CN111131220B (en) Method, device, equipment and storage medium for data transmission among multi-network environments
CN111083093B (en) Method and device for calling terminal capability, electronic equipment and storage medium
CN111709860A (en) Homote advice processing method, device, equipment and storage medium
CN115482132A (en) Data processing method and device for electronic contract based on block chain and server
CN115310105A (en) Resource request processing method and device based on block chain and server
CN117040930B (en) Resource processing method, device, product, equipment and medium of block chain network
CN109800596B (en) Personal data safety management system
CN115664772A (en) Access request processing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination