CN115471318A - Loan information processing method and device based on block chain - Google Patents

Loan information processing method and device based on block chain Download PDF

Info

Publication number
CN115471318A
CN115471318A CN202211155587.4A CN202211155587A CN115471318A CN 115471318 A CN115471318 A CN 115471318A CN 202211155587 A CN202211155587 A CN 202211155587A CN 115471318 A CN115471318 A CN 115471318A
Authority
CN
China
Prior art keywords
information
loan
user
pledge
storage node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211155587.4A
Other languages
Chinese (zh)
Inventor
李腾飞
彭昶
丁二帅
何佳豪
张晶奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202211155587.4A priority Critical patent/CN115471318A/en
Publication of CN115471318A publication Critical patent/CN115471318A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a loan information processing method and a loan information processing device based on a block chain, which relate to the technical field of the block chain, wherein the method comprises the following steps: under the condition of user authorization, after carrying out private key encryption on the pledge information uploaded by the user, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier uploaded by the user; when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; sending the loan amount to the user for the user to generate loan information according to the loan amount; when the loan information uploaded by the user is received, the user is transacted with the mortgage loan, and a mortgage loan intelligent contract is generated; the loan information includes the amount of the loan, the pledge information, and the signature information of the user. The invention can improve the loan transaction efficiency and flexibility and improve the user experience.

Description

Loan information processing method and device based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a loan information processing method and device based on a block chain.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
When the user transacts the loan at the bank, the user needs to provide corresponding pledges, and the bank determines the amount of the loan of the user according to the value of the pledges. At present, most of the mortgages for the benefit right of financial products only support the financial products issued by the local bank as the mortgage, and the mortgages with a certain amount are obtained from the local bank. This is very inconvenient for the user, for example, the user has financing in bank a, but can't handle the pledge loan service in bank B, the user experience is not good, the loan service handling efficiency is low, and it is not flexible.
Disclosure of Invention
The embodiment of the invention provides a loan information processing method based on a block chain, which is applied to a bank node to be loaned by a user in the block chain, and is used for improving the handling efficiency and flexibility of loan services and improving the user experience, and the method comprises the following steps:
receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information;
under the condition of user authorization, after encrypting the pledge information by a private key, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information by using a user public key, verifies the pledge information and verifies whether the pledge information exists in the user;
when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts respectively corresponding to each type of pledge information in the storage node;
sending the loan amount to the user for the user to generate loan information according to the loan amount;
when receiving loan information uploaded by a user, transacting pledge loan for the user and generating pledge loan intelligent contract; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
The embodiment of the invention also provides a loan information processing device based on the block chain, which is applied to the bank nodes of the block chain where users need to loan, and is used for improving the handling efficiency and flexibility of loan business and improving the user experience, and the device comprises:
the loan request receiving module is used for receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information;
the first processing module is used for carrying out private key encryption on the pledge information under the condition of user authorization, then sending the encrypted pledge information to a storage node storing the pledge information in the block chain according to a storage node identifier so that the storage node can verify the pledge information after decrypting the encrypted pledge information by using a user public key, and then verifying whether the pledge information exists in the user;
the second processing module is used for determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node when receiving the verification passing information sent by the storage node; the first intelligent contract comprises loan amounts corresponding to the pledge information of each category in the storage node;
the sending module is used for sending the loan amount to the user so that the user can generate loan information according to the loan amount;
the system comprises a pledge loan handling module, a pledge loan processing module and a pledge loan processing module, wherein the pledge loan handling module is used for handling pledge loans for users and generating pledge loan intelligent contracts when receiving loan information uploaded by the users; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
The embodiment of the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the loan information processing method based on the block chain when executing the computer program.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the method for processing loan information based on a block chain is implemented.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above loan information processing method based on a block chain.
In the embodiment of the invention, the bank node of the block chain where the user wants to loan: receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information; under the condition of user authorization, after encrypting the pledge information by a private key, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information by using a user public key, verifies the pledge information and verifies whether the pledge information exists in the user; when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts corresponding to the pledge information of each category in the storage node; sending the loan amount to the user for the user to generate loan information according to the loan amount; when the loan information uploaded by the user is received, the user is transacted with the mortgage loan, and a mortgage loan intelligent contract is generated; the loan information includes the amount of the loan, pledge information, and signature information of the user. Therefore, the loan transaction efficiency and flexibility can be improved, and the user experience can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. In the drawings:
FIG. 1 is a flow chart illustrating a method for processing loan information based on a block chain according to an embodiment of the invention;
fig. 2 is a flowchart of a method for evaluating a risk level of a user during processing of loan information according to an embodiment of the invention;
fig. 3 is a flowchart of a block chain-based loan information processing method when the loan request does not carry pledge information according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a block chain-based loan information processing apparatus according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a computer device provided in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention.
According to the technical scheme, the data acquisition, storage, use, processing and the like meet the relevant regulations of national laws and regulations.
The term "and/or" herein merely describes an associative relationship, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the term "at least one" herein means any one of a plurality or any combination of at least two of a plurality, for example, including at least one of a, B, and C, and may mean including any one or more elements selected from the group consisting of a, B, and C.
In the description of the present specification, the terms "comprising," "including," "having," "containing," and the like are used in an open-ended fashion, i.e., to mean including but not limited to. Reference to the description of the terms "one embodiment," "a particular embodiment," "some embodiments," "for example," etc., means that a particular feature, structure, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. The sequence of steps involved in the embodiments is for illustrative purposes to illustrate the implementation of the present application, and the sequence of steps is not limited and can be adjusted as needed.
Research shows that when a user transacts loan in a bank, the user needs to provide corresponding pledges, and the bank determines the amount of loan of the user according to the value of the pledges. At present, most of the mortgages for the benefit right of financial products only support the financial products issued by the local bank as the mortgage, and the mortgages with a certain amount are obtained from the local bank. This is very inconvenient for the user, for example, the user has financing in bank a, but can't handle the pledge loan service in bank B, the user experience is not good, the loan service handling efficiency is low, and it is not flexible.
In view of the above research, an embodiment of the present invention provides a loan information processing method based on a block chain, which is applied to a bank node in the block chain where a user wants to perform a loan, and as shown in fig. 1, the method includes:
s101: receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information;
s102: under the condition of user authorization, after encrypting the pledge information by a private key, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information by using a user public key, verifies the pledge information and verifies whether the pledge information exists in the user;
s103: when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts respectively corresponding to each type of pledge information in the storage node;
s104: sending the loan amount to the user so that the user can generate loan information according to the loan amount;
s105: when the loan information uploaded by the user is received, the user is transacted with the mortgage loan, and a mortgage loan intelligent contract is generated; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
In the embodiment of the invention, the bank node in the block chain, where the user wants to loan: receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information; under the condition of user authorization, after encrypting the pledge information by a private key, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information by using a user public key, verifies the pledge information and verifies whether the pledge information exists in the user; when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts respectively corresponding to each type of pledge information in the storage node; sending the loan amount to the user for the user to generate loan information according to the loan amount; when the loan information uploaded by the user is received, the user is transacted with the mortgage loan, and a mortgage loan intelligent contract is generated; the loan information includes the amount of the loan, pledge information, and signature information of the user. Therefore, the loan transaction efficiency and flexibility can be improved, and the user experience can be improved.
The above loan information processing method based on the block chain is explained in detail below.
In the aforementioned S101, in an embodiment of the present invention, the pledge information includes, for example: the financial product benefit right information, the pledge policy information, the deposit product information, the fund share benefit right information and the like.
Specifically, when the user uploads the loan request, for example, the user identifier, the pledge information, and the storage node identifier corresponding to the pledge information may be carried in the loan request for uploading.
Here, the storage node identifier corresponding to the pledge information is a node identifier of a storage node storing the pledge information. The storage nodes include nodes storing pledge information that can be used for pledges, including, for example: banks, insurance companies, investment financing companies, etc.
In order to further ensure the security of the loan, after the user uploads the loan request, for example, the risk level of the user may be determined, and then it is further determined whether the user can handle the loan according to the risk level of the user, so as to improve the security of the loan transaction and reduce the bank loan risk, as shown in fig. 2, a flow chart of a method for evaluating the risk level of the user in the loan information processing process provided by the embodiment of the present invention includes:
s201: and under the condition of user authorization, acquiring historical intelligent contract information participated by the user according to the user identification.
Here, the historical intelligent contracts include the fulfillment information of the historical intelligent contracts by the users, such as the number of defaults, the amount of defaults, the length of defaults, and the like.
S202: and determining the risk level of the user according to the historical intelligent contract information participated by the user.
Specifically, for example, a risk level comparison table may be generated in advance according to the fulfillment information in the historical intelligent contract information, for example, risk levels corresponding to different default times, different default durations, and different default amounts are set in the comparison table, and the risk level of the user is determined according to the fulfillment information of the historical intelligent contract in which the user participates and the risk level comparison table generated in advance.
S203: when the risk level of the user is smaller than a preset risk level, under the condition of authorization of the user, after private key encryption is carried out on the pledge information, the encrypted pledge information is sent to the storage node for storing the pledge information in the block chain according to the storage node identification, so that the storage node decrypts the encrypted pledge information by using the public key of the user, verifies the pledge information and verifies whether the user exists the pledge information or not.
That is, when the risk level of the user is less than the preset risk level, the above S102 and subsequent steps of the block chain-based loan information processing method are performed.
S204: and when the risk level of the user is not less than the preset risk level, sending feedback information of loan transaction failure to the user.
Here, when the risk level of the user is not less than the preset risk level, the bank is at a higher risk for handling the loan for the user, so that handling the loan for the user is stopped, and the safety of the loan transaction is improved.
For the above S102, the user authorization may be, for example, authorization of the user by uploading an electronic signature, a letter of promise, and the like.
Specifically, the pledge information includes asset information of the user, and in order to ensure the security of the user information, for example, private key encryption may be performed on the pledge information, and then the encrypted pledge information is sent to the storage node storing the pledge information in the block chain according to the storage node identifier, so that the storage node decrypts the encrypted pledge information by using the user public key, and then verifies the pledge information, and verifies whether the user has the pledge information.
For the above S103, when verifying that the user has the pledge information uploaded by the user according to the user identifier, the storage node sends verification passing information to the bank node in the block chain where the user wants to make a loan, and when receiving the verification passing information sent by the storage node, the bank node in the block chain where the user wants to make a loan determines the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node.
Here, the first intelligent contract includes a loan amount corresponding to each type of pledge information in the storage node, and the loan amount includes, for example, a fixed loan amount corresponding to each type of pledge information or a loan amount corresponding to each type of pledge information unit share. Such as a financial product or a loan amount corresponding to a portion of a fund unit.
In an embodiment of the present invention, if the first intelligent contract includes a loan amount corresponding to each kind of unit share of the pledge information, determining the loan amount of the user according to the pledge information and the first intelligent contract predetermined by the bank node and the storage node, for example, includes: and determining the loan amount of the user according to the category and the share of the pledge information uploaded by the user and the first intelligent contract.
The types of the pledge information uploaded by the user may include multiple types, that is, the loan request carries at least one type of pledge information, storage node identifiers corresponding to each type of pledge information, and shares corresponding to each type of pledge information.
For the step S104, sending the loan amount to the user for the user to determine whether to loan according to the loan amount, if so, generating formal loan information according to the loan amount, uploading the loan information, and applying the information to a bank node in the block chain where the user wants to loan to execute the step S105; and if the loan is not made, uploading the loan transaction stop, and applying the loan transaction stop to the bank node which the user wants to make a loan for the user in the block chain.
The loan information includes the amount of the loan, pledge information, and signature information of the user.
In relation to S105, the pledge loan intelligent contract includes, for example: and the repayment time information and the preset repayment amount corresponding to each repayment time information.
In one embodiment of the invention, after the pledge loan intelligent contract is generated for the user to transact pledge loan, the method further comprises: and recording the actual repayment amount corresponding to each repayment time information of the user, and sending an instruction for freezing the pledge corresponding to the pledge information to the storage node when the actual repayment amount corresponding to the repayment time information is smaller than the corresponding preset repayment amount.
Therefore, the loan risk of a bank can be reduced, the user can be urged to timely fulfill the intelligent pledge of the pledge loan, and the processing efficiency of the bank node which needs to perform loan in the block chain on the loan information of the user is improved.
In addition, in order to improve the user experience, when the user uploads the loan request, the user may not write the pledge information and the storage node identifier corresponding to the pledge information in the loan request, and the bank node in the block chain, which is to perform loan by the user, queries whether the user has pledge information that can be used for pledge in each storage node in the block chain according to the user identifier, and further determines whether the user can handle the loan, as shown in fig. 3, a flowchart of a loan information processing method based on the block chain when the loan request does not carry pledge information provided by the embodiment of the present invention includes:
s301: when the loan request does not carry the pledge information, under the authorization of the user, obtaining pledge information which can be used by the user for pledge from each first node of the block chain according to the user identification; the first node is a node in which the block chain stores the pledge information which can be used for pledging.
S302: determining the loan amount corresponding to each pledge information according to each pledge information and a second intelligent contract pre-generated between the bank node and each first node; the second intelligent contract comprises loan amounts corresponding to the pledge information of each category in the first node.
S303: and sending the loan amount corresponding to each pledge information to the user for the user to select pledge information to be pledged, and generating loan information according to the selected pledge information and the loan amount corresponding to the pledge information.
S304: receiving loan information sent by a user, and transacting pledge loan for the user according to the loan information to generate pledge loan intelligent contract; the loan information includes signature information of the user, pledge information selected by the user, and the loan amount.
Therefore, when the user uploads the loan request, the pledge information and the storage node identification corresponding to the pledge information do not need to be written in, the user operation is reduced, and the user experience is improved.
The embodiment of the invention also provides a loan information processing device based on the block chain, which is applied to a bank node of the block chain where a user wants to make a loan, as described in the following embodiments. Because the principle of solving the problems of the device is similar to the block chain-based loan information processing method, the implementation of the device can refer to the implementation of the block chain-based loan information processing method, and repeated parts are not described again.
Fig. 4 is a schematic diagram of a block chain-based loan information processing apparatus according to an embodiment of the invention, including:
the loan request receiving module 401 is configured to receive a loan request uploaded by a user, where the loan request carries a user identifier, pledge information, and a storage node identifier corresponding to the pledge information;
the first processing module 402 is configured to, in a case of user authorization, perform private key encryption on the pledge information, send the encrypted pledge information to a storage node storing the pledge information in the block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information using a user public key, verify the pledge information, and verify whether the pledge information exists in the user;
the second processing module 403 is configured to, when receiving the verification passing information sent by the storage node, determine a loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts corresponding to the pledge information of each category in the storage node;
a sending module 404, configured to send the loan amount to the user, so that the user generates loan information according to the loan amount;
the mortgage loan transaction module 405 is used for transacting the mortgage loan for the user and generating a mortgage loan intelligent contract when receiving the loan information uploaded by the user; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
In one possible embodiment, the pledge information includes at least one of: financial product benefit right information, warranty information, deposit product information, fund share benefit right information.
In one possible embodiment, the method further comprises: the third processing module is used for acquiring the historical intelligent contract information participated by the user according to the user identification under the condition of the user authorization; determining the risk level of the user according to the historical intelligent contract information participated by the user; when the risk level of a user is smaller than a preset risk level, under the condition of user authorization, after private key encryption is carried out on the pledge information, the encrypted pledge information is sent to a storage node storing the pledge information in a block chain according to a storage node identification, so that after the storage node decrypts the encrypted pledge information by using a user public key, the pledge information is verified, and whether the pledge information exists in the user is verified; and when the risk level of the user is not less than the preset risk level, sending feedback information of loan transaction failure to the user.
In one possible implementation, the pledge intelligent contract comprises: repayment time information and a preset repayment amount corresponding to each repayment time information; further comprising: and the fourth processing module is used for recording the actual repayment amount corresponding to each repayment time information of the user, and sending an instruction for freezing the pledge corresponding to the pledge information to the storage node when the actual repayment amount corresponding to the repayment time information is smaller than the corresponding preset repayment amount.
In one possible embodiment, the method further comprises: the fifth processing module is used for acquiring the pledge information which can be used by the user for pledge from each first node of the block chain according to the user identification under the condition of authorization of the user when the pledge information is not carried in the loan request; the first node is a node in which the block chain stores the pledge information which can be used for pledging; determining the loan amount corresponding to each pledge information according to each pledge information and a second intelligent contract pre-generated between the bank node and each first node; the second intelligent contract comprises loan amounts corresponding to the pledge information of each category in the first node; sending the loan amount corresponding to each pledge information to the user so that the user can select pledge information to be pledged, and generating loan information according to the selected pledge information and the loan amount corresponding to the pledge information; receiving loan information sent by a user, and transacting pledge loan for the user according to the loan information to generate pledge loan intelligent contract; the loan information includes signature information of the user, pledge information selected by the user, and the loan amount.
Based on the aforementioned inventive concept, as shown in fig. 5, the present invention further provides a computer device 500, which comprises a memory 510, a processor 520 and a computer program 530 stored in the memory 510 and capable of running on the processor 520, wherein the processor 520 executes the computer program 530 to implement the aforementioned block chain-based loan information processing method.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the method for processing loan information based on a block chain is implemented.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above loan information processing method based on a block chain.
In the embodiment of the invention, the bank node in the block chain, where the user wants to loan: receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information; under the condition of user authorization, after encrypting the pledge information by a private key, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node decrypts the encrypted pledge information by using a user public key, verifies the pledge information and verifies whether the pledge information exists in the user; when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts corresponding to the pledge information of each category in the storage node; sending the loan amount to the user for the user to generate loan information according to the loan amount; when the loan information uploaded by the user is received, the user is transacted with the mortgage loan, and a mortgage loan intelligent contract is generated; the loan information includes the amount of the loan, the pledge information, and the signature information of the user. Therefore, the loan transaction efficiency and flexibility can be improved, and the user experience can be improved.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and should not be used to limit the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (13)

1. A loan information processing method based on a block chain is characterized in that the loan information processing method is applied to a bank node of the block chain where users need to loan, and comprises the following steps:
receiving a loan request uploaded by a user, wherein the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information;
under the condition of user authorization, after carrying out private key encryption on the pledge information, sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier, so that the storage node can verify the pledge information after decrypting the encrypted pledge information by using a user public key, and verifying whether the pledge information exists in the user;
when verification passing information sent by the storage node is received, determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node; the first intelligent contract comprises loan amounts respectively corresponding to each type of pledge information in the storage node;
sending the loan amount to the user for the user to generate loan information according to the loan amount;
when receiving loan information uploaded by a user, transacting pledge loan for the user and generating pledge loan intelligent contract; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
2. The method of processing block chain-based loan information according to claim 1, wherein the pledge information includes at least one of: financial product benefit right information, pledge policy information, deposit product information, fund share benefit right information.
3. The method for processing loan information based on a block chain according to claim 1, further comprising, after receiving a loan request uploaded by a user:
under the condition of user authorization, acquiring historical intelligent contract information participated by a user according to the user identification;
determining the risk level of the user according to the historical intelligent contract information participated by the user;
when the risk level of a user is smaller than a preset risk level, under the condition of user authorization, after private key encryption is carried out on the pledge information, the encrypted pledge information is sent to a storage node storing the pledge information in a block chain according to a storage node identification, so that after the storage node decrypts the encrypted pledge information by using a user public key, the pledge information is verified, and whether the pledge information exists in the user is verified;
and when the risk level of the user is not less than the preset risk level, sending feedback information of loan transaction failure to the user.
4. The method of processing block chain-based loan information according to claim 1, wherein the pledge loan intelligent contract comprises: repayment time information and a preset repayment amount corresponding to each repayment time information;
the method is characterized in that after the mortgage loan is transacted for a user and a mortgage loan intelligent contract is generated, the method further comprises the following steps:
and recording the actual repayment amount corresponding to each repayment time information of the user, and sending an instruction for freezing the pledge corresponding to the pledge information to the storage node when the actual repayment amount corresponding to the repayment time information is smaller than the corresponding preset repayment amount.
5. The block chain-based loan information processing method according to claim 1, further comprising:
when the loan request does not carry the pledge information, under the authorization of the user, obtaining pledge information which can be used by the user for pledge from each first node of the block chain according to the user identification; the first node is a node in which the block chain stores the pledge information which can be used for pledging;
determining the loan amount corresponding to each pledge information according to each pledge information and a second intelligent contract pre-generated between the bank node and each first node; the second intelligent contract comprises loan amounts corresponding to the pledge information of each category in the first node;
sending the loan amount corresponding to each pledge information to the user for the user to select pledge information to be pledged, and generating loan information according to the selected pledge information and the loan amount corresponding to the pledge information;
receiving loan information sent by a user, and transacting a pledge loan for the user according to the loan information to generate a pledge loan intelligent contract; the loan information includes signature information of the user, pledge information selected by the user, and the loan amount.
6. A loan information processing device based on a block chain is characterized by being applied to a bank node of the block chain where users want to loan, and comprising:
the system comprises a loan request receiving module, a loan request processing module and a loan request processing module, wherein the loan request receiving module is used for receiving a loan request uploaded by a user, and the loan request carries a user identifier, pledge information and a storage node identifier corresponding to the pledge information;
the first processing module is used for carrying out private key encryption on the pledge information under the condition of user authorization, then sending the encrypted pledge information to a storage node storing the pledge information in a block chain according to a storage node identifier so that the storage node can verify the pledge information after decrypting the encrypted pledge information by using a user public key, and verifying whether the pledge information exists in the user;
the second processing module is used for determining the loan amount of the user according to the pledge information and a first intelligent contract predetermined by the bank node and the storage node when receiving the verification passing information sent by the storage node; the first intelligent contract comprises loan amounts corresponding to the pledge information of each category in the storage node;
the sending module is used for sending the loan amount to the user so that the user can generate loan information according to the loan amount;
the system comprises a pledge loan handling module, a pledge loan processing module and a pledge loan processing module, wherein the pledge loan handling module is used for handling pledge loans for users and generating pledge loan intelligent contracts when receiving loan information uploaded by the users; the loan information includes the amount of the loan, the pledge information, and the signature information of the user.
7. The block chain-based loan information processing apparatus according to claim 6, wherein the pledge information includes at least one of: financial product benefit right information, warranty information, deposit product information, fund share benefit right information.
8. The block chain-based loan information processing apparatus according to claim 6, further comprising: the third processing module is used for acquiring historical intelligent contract information participated by the user according to the user identification under the condition of the user authorization;
determining the risk level of the user according to the historical intelligent contract information participated by the user;
when the risk level of a user is smaller than a preset risk level, under the condition of user authorization, after private key encryption is carried out on the pledge information, the encrypted pledge information is sent to a storage node storing the pledge information in a block chain according to a storage node identification, so that after the storage node decrypts the encrypted pledge information by using a user public key, the pledge information is verified, and whether the pledge information exists in the user is verified;
and when the risk level of the user is not less than the preset risk level, sending feedback information of loan transaction failure to the user.
9. The block chain-based loan information processing apparatus according to claim 6, wherein the pledge loan intelligent contract comprises: repayment time information and a preset repayment amount corresponding to each repayment time information;
further comprising:
and the fourth processing module is used for recording the actual repayment amount corresponding to each repayment time information of the user, and sending an instruction for freezing the pledge corresponding to the pledge information to the storage node when the actual repayment amount corresponding to the repayment time information is smaller than the corresponding preset repayment amount.
10. The block chain-based loan information processing apparatus according to claim 6, further comprising:
the fifth processing module is used for acquiring the pledge information which can be used by the user for pledge from each first node of the block chain according to the user identification under the condition of authorization of the user when the pledge information is not carried in the loan request; the first node is a node in which the block chain stores the pledge information which can be used for pledging;
determining the loan amount corresponding to each pledge information according to each pledge information and a second intelligent contract pre-generated between the bank node and each first node; the second intelligent contract comprises loan amounts corresponding to the pledge information of each category in the first node;
sending the loan amount corresponding to each pledge information to the user so that the user can select pledge information to be pledged, and generating loan information according to the selected pledge information and the loan amount corresponding to the pledge information;
receiving loan information sent by a user, and transacting a pledge loan for the user according to the loan information to generate a pledge loan intelligent contract; the loan information includes signature information of the user, pledge information selected by the user, and the loan amount.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 1 to 5 when executing the computer program.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements the method of any of claims 1 to 5.
13. A computer program product, characterized in that the computer program product comprises a computer program which, when being executed by a processor, carries out the method of any one of claims 1 to 5.
CN202211155587.4A 2022-09-22 2022-09-22 Loan information processing method and device based on block chain Pending CN115471318A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211155587.4A CN115471318A (en) 2022-09-22 2022-09-22 Loan information processing method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211155587.4A CN115471318A (en) 2022-09-22 2022-09-22 Loan information processing method and device based on block chain

Publications (1)

Publication Number Publication Date
CN115471318A true CN115471318A (en) 2022-12-13

Family

ID=84336043

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211155587.4A Pending CN115471318A (en) 2022-09-22 2022-09-22 Loan information processing method and device based on block chain

Country Status (1)

Country Link
CN (1) CN115471318A (en)

Similar Documents

Publication Publication Date Title
CN109716707B (en) Server apparatus and method for distributed electronic recording and transaction history
US20210090189A1 (en) Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US20210158454A1 (en) Method and device for data processing based on blockchain
US20220309505A1 (en) Reissuing obligations to preserve privacy
US20190325512A1 (en) Using a Distributed Ledger for Tracking Debt Data
WO2020033302A1 (en) Method, apparatus and electronic device for blockchain transactions
CN106897924A (en) A kind of Internet resources transfer method, funds transfer method, repayment method and device
CN113836227A (en) Asset procurement method and device based on block chain and electronic equipment
CN111143309A (en) Method, equipment and medium for sharing enterprise financial data based on block chain
WO2020069494A1 (en) Electronic trade processing system and method
CN112488725B (en) Private authorized transfer method, device and storage medium
CN111143891A (en) Method, equipment and medium for sharing enterprise financial data based on block chain
CN112465627A (en) Financial loan auditing method and system based on block chain and machine learning
CN112673390B (en) Platform and method for content management
CA3177172A1 (en) Consortium-blockchain-based method and system for movable-collateral supervision
CN112381542A (en) Transaction payment method, device, equipment and storage medium based on block chain
CN109214209B (en) Data sending method, data storage method and device
CN110766403A (en) Data processing device and method based on block chain and storage medium
CN110866260A (en) Project operation management system and method
CN110889683B (en) Public mobile payment method and system
CN115471318A (en) Loan information processing method and device based on block chain
CN115114642A (en) Financing lease verification method, device and equipment based on under-chain trusted computing
CN111383008B (en) Block chain transfer method and device based on account model
CN111489249A (en) Method, equipment and medium for constructing financial wind control alliance based on block chain
CN113449340A (en) Stock house transaction fund supervision method and device based on alliance chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination