WO2020000756A1 - Resume information management method and device, computer equipment and readable storage medium - Google Patents

Resume information management method and device, computer equipment and readable storage medium Download PDF

Info

Publication number
WO2020000756A1
WO2020000756A1 PCT/CN2018/109108 CN2018109108W WO2020000756A1 WO 2020000756 A1 WO2020000756 A1 WO 2020000756A1 CN 2018109108 W CN2018109108 W CN 2018109108W WO 2020000756 A1 WO2020000756 A1 WO 2020000756A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
contract
target
target node
blockchain
Prior art date
Application number
PCT/CN2018/109108
Other languages
French (fr)
Chinese (zh)
Inventor
万晓辉
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020000756A1 publication Critical patent/WO2020000756A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring

Definitions

  • the present application relates to the field of computer technology, and in particular, to a method, an apparatus, a computer device, and a readable storage medium for managing history information.
  • resume information is different from the archives of different educational institutions, such as academic information, and the transparency of resume information between employers is low, it is difficult for employers to verify whether the personal resume provided by job applicants is true and valid.
  • the employer intentionally conducts side verification through other channels, there are still problems of unreliable information sources, complicated implementation processes, and high costs.
  • the embodiments of the present application provide a resume information management method, device, computer equipment, and readable storage medium to solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
  • an embodiment of the present application provides a resume information management method, including:
  • the block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  • the packaging the contract information into blocks includes:
  • the method further includes: verifying the identity of the information source; and when verifying that the information source is a reliable information source, executing the The steps of packaging contract information into blocks are described; when it is verified that the information source is an unreliable information source, the verification fails, and a prompt message for prompting that the identity verification fails is output.
  • the reliable information source includes: a national personnel management authority or a contract signing party corresponding to the contract information.
  • the method further includes:
  • the target node when the target node is an individual user, the target node has a first inspection authority, and the first inspection authority is used to inspect the personal resume information of the individual user; or,
  • the target node When the target node is an employer, the target node has a second inspection authority, which is used to inspect part of the resume information of a non-contract user of the employer, and to inspect the employer All resume information of the contract users of the unit; wherein the non-contract users of the employer are users who have not signed an employment contract with the employer, and the contract users of the employer are those who have signed an employment contract with the employer Users; or
  • the target node When the target node is a national personnel management agency, the target node has a third checking authority, and the third checking authority is used to check all resume information of all users.
  • the method further includes: when the target node does not have a review right, outputting prompt information for prompting the target node to request a review authorization from the target user.
  • the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block.
  • the resume information blockchain To the resume information blockchain.
  • each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
  • an embodiment of the present application provides a resume information management device, including:
  • a packaging unit configured to package the contract information into blocks
  • a broadcasting unit is configured to broadcast the block throughout the network, so that each node in the blockchain can add the block to the history information blockchain.
  • the packaging unit is configured to perform existence proof processing and time stamp processing on the contract information to obtain the block.
  • the apparatus further includes: a first verification unit configured to verify identity of the information source before packaging the contract information into blocks; the packaging unit is further configured to verify the information source when the information source is verified When it is a reliable information source, the step of packaging the contract information into blocks is performed; a first output unit is used to verify that the information source is an unreliable information source, the verification fails, and the output is used to prompt that the identity verification is not Passed the prompt message.
  • a first verification unit configured to verify identity of the information source before packaging the contract information into blocks
  • the packaging unit is further configured to verify the information source when the information source is verified When it is a reliable information source, the step of packaging the contract information into blocks is performed
  • a first output unit is used to verify that the information source is an unreliable information source, the verification fails, and the output is used to prompt that the identity verification is not Passed the prompt message.
  • the reliable information source includes: a national personnel management authority or a contract signing party corresponding to the contract information.
  • the device further includes: a receiving unit for receiving a history information query request sent by a target node in the blockchain; a determining unit for determining a target user indicated in the history information query request The target verification information of the target; a second verification unit for verifying the digital signature of the target node to obtain the reference permission of the target node for the target history information; a second output unit for when the target node has a reference When the authority is granted, the target history information is output.
  • a receiving unit for receiving a history information query request sent by a target node in the blockchain
  • a determining unit for determining a target user indicated in the history information query request The target verification information of the target
  • a second verification unit for verifying the digital signature of the target node to obtain the reference permission of the target node for the target history information
  • a second output unit for when the target node has a reference When the authority is granted, the target history information is output.
  • an embodiment of the present application provides a computer device including a memory, a processor, and a computer program stored in the memory and executable on the processor.
  • a computer program stored in the memory and executable on the processor.
  • an embodiment of the present application provides a computer non-volatile readable storage medium.
  • the non-volatile readable storage medium includes a stored program, and controls the non-volatile readable storage medium when the program runs. Perform the following steps on the device where the storage medium is located:
  • the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block.
  • the resume information blockchain To the resume information blockchain.
  • each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
  • FIG. 1 is a schematic flowchart of Embodiment 1 of a resume information management method according to an embodiment of the present application
  • FIG. 2 is a schematic flowchart of a second embodiment of a resume information management method according to an embodiment of the present application
  • FIG. 3 is a schematic diagram of an implementation process of a history information management method provided in an embodiment of the present application in a reference scenario;
  • FIG. 4 is a functional block diagram of a history information management device provided by an embodiment of the present application.
  • FIG. 5 is a functional block diagram of a computer device according to an embodiment of the present application.
  • the word “if” as used herein can be interpreted as “at” or “at " or “in response to determination” or “in response to Detection. " Similarly, depending on the context, the phrases “if determined” or “if detected (the stated condition or event)” can be interpreted as “when determined” or “responded to the determination” or “when detected (the stated condition or event) ) “Or” in response to a test (statement or event stated) ".
  • the embodiment of the present application provides a resume information management method that uses a decentralized distributed storage provided by a blockchain to record users Since the resume information uploaded to the blockchain cannot be tampered with and can be traced back, the problem of poor reliability of the resume information is fundamentally solved.
  • the embodiment of the present application provides a method for managing history information.
  • the method includes the following steps:
  • the contract information is the employment contract signed between the individual user and the employer, and its expression can include but is not limited to: contract and so on.
  • S106 Broadcast the entire network of the block, so that each node in the block chain adds the block to the history information block chain.
  • the contract information can prove that an individual user establishes an employment contract with an employer, and the contract information can be added to the user's resume information blockchain.
  • the information source in the embodiments of the present application is not particularly limited.
  • the information source may be an individual user, or an employer that has signed an employment contract with an individual user, or may be a national personnel management agency.
  • the block chain involved in the embodiment of the present application may be a national personal history query exclusive chain.
  • the proprietary chain is a kind of alliance chain, which only targets members of a certain group and a limited number of third parties. It internally designates multiple pre-selected nodes as bookkeepers. The generation of each block is jointly determined by all pre-selected nodes. Other access nodes can participate in the transaction, but just ask the accounting process, and other third parties can make limited queries through the open API of the blockchain.
  • the national personal resume query private chain is a proprietary chain for querying national personal resume information.
  • smart contracts specifically refer to computer programs that are triggered based on predetermined events, cannot be tampered with, and are automatically executed. Nodes on the blockchain can implement various transactions by calling smart contracts.
  • smart contracts are generally divided into two types according to the different ways of creating and functioning smart contracts.
  • One is the built-in smart contract of the system, which is characterized by the existence and provision of services after the creation of the blockchain node; the other is the user's external smart contract, which is characterized by the user's invocation of the blockchain node's API interface.
  • New smart contract created The smart contracts involved in the embodiments of the present application can be implemented in the above two ways.
  • any node can receive the information uploaded by the information source.
  • the identity of the information source can also be verified. In order to prevent other users who do not have contract information from uploading data maliciously, causing data errors and affecting talent recruitment.
  • step S104 Before performing step S104, the following steps may also be included:
  • the step of packaging the contract information into blocks in S104 is performed; or, when the information source is verified as a non-reliable information source, and the verification fails, it may be output to indicate the identity If the verification fails, you can directly end.
  • the reliable information source may include, but is not limited to, a national personnel management agency or a contract signing party corresponding to the contract information.
  • the identity verification result of the information source is a person or institution related to the contract information, such as the parties to the contract information or the national personnel management agency, the identity verification can pass; otherwise, the other has nothing to do with the contract information Of users are more difficult to authenticate.
  • S103 is mainly to verify whether the identity of the information source is a reliable information source. This step can be implemented based on digital signatures in blockchain technology.
  • each user has a pair of asymmetric keys.
  • Asymmetric keys are composed of public and private keys. Because public and private keys are not the same, they are called asymmetric keys.
  • the content encrypted with the public key in a pair of asymmetric keys can only be decrypted with the private key in the same pair of asymmetric keys, and the content encrypted with the private key can only be decrypted.
  • the corresponding public key is decrypted.
  • the user's private key is only known to the user, and the public key can be stored on each node in the blockchain.
  • the data uploaded by the data uploader by the public key and uploaded to the blockchain can only be decrypted by the data uploader's private key; and, the data can be made
  • the uploader encrypts the data encrypted by the private key and uploads it to the blockchain.
  • the data can only be decrypted by the public key of the uploader, which can ensure the security of the data to a certain extent.
  • the user information is encrypted by using the private key to obtain the user's digital signature. Then, by verifying the digital signature, the identity of the user can be determined.
  • the user's public signature can be used to decrypt the digital signature. If the decryption is successful, the user information can be obtained; otherwise, if the decryption is unsuccessful and the authentication fails, the user information cannot be obtained .
  • the public signature of the trusted information source can be used to decrypt the digital signature of the verified information source. If the decryption is successful, the verification is passed, indicating that the information source is a reliable information source; otherwise, it is decrypted Unsuccessful, verification failed, indicating that the information source is an unreliable information source.
  • step S104 when step S104 is performed, it can be implemented by the following steps: existence verification processing and time stamp processing are performed on the contract information to obtain a block.
  • the existence proof processing and time stamp processing are performed on it.
  • the existence proof processing method involved in the embodiment of the present application may include, but is not limited to, a hash algorithm processing. Timestamp processing adds the current time to the block header for a block. A timestamp is unique to a contract message and cannot be forged. And the historical data (historical blocks) added to the blockchain are unchangeable and cannot be deleted, so the history of the resume information is guaranteed to be traceable.
  • the execution timing of the existence information processing and the timestamp processing on the history information is not particularly limited, and may be performed simultaneously, or may be performed in a certain order.
  • the method for managing resume information provided in the embodiments of the present application can also meet the inspection requirements required during the recruitment process.
  • the method may further include the following steps:
  • S304 Determine target history information of the target user indicated in the history information query request.
  • S306 Verify the digital signature of the target node, and obtain the target node's access permission for the target history information.
  • S308A and S308B in FIG. 3 are two parallel processes. After executing S306, S308A and S308B can be executed one by one.
  • different operations can be performed based on different types of users having different viewing rights. Specifically, different types of viewing permissions can be set for different users, and the permissions and completeness of the resume information that can be viewed by each viewing permission are different.
  • the embodiment of the present application provides a feasible implementation manner as follows: according to three different types of users: individual users, employers, and national personnel management agencies, set different access permissions for them:
  • the target node When the target node is an individual user, the target node has a first inspection authority, and the first inspection authority is used to inspect the personal resume information of the individual user; or,
  • the target node When the target node is an employer, the target node has a second inspection authority, which is used to inspect part of the resume information of a non-contract user of the employer, and to inspect the employer All resume information of the contract users of the unit; wherein the non-contract users of the employer are users who have not signed an employment contract with the employer, and the contract users of the employer are those who have signed an employment contract with the employer Users; or
  • the target node When the target node is a national personnel management agency, the target node has a third checking authority, and the third checking authority is used to check all resume information of all users.
  • users who have signed an employment agreement with the employer are contract users, users who have not signed an employment agreement with the employer, and users whose employment agreement has expired are non-contract users.
  • the step of outputting the resume information in S308A can be performed, and the entire resume information of the contract user is output; otherwise, when the employer requests
  • the target history information that is consulted is the history information of the non-contracted user
  • the step of outputting the history information in S308A can be performed, and the partial history information of the non-contracted user is output, that is, The public part and the privacy part need to be authorized by the non-contract user to view.
  • the above permission setting method is a feasible implementation method.
  • the access permission can also be set in other ways, which is also within the protection scope of the management method of this solution.
  • the manner of outputting the information in S308 may include, but is not limited to, outputting historical information for viewing only, and / or outputting historical information available for downloading. In the actual implementation process, it can be set as required.
  • the blockchain involved in the embodiments of the present application may be a personal resume information exclusive chain.
  • the present application also provides a computer non-volatile readable storage medium.
  • the non-volatile readable storage medium includes a stored program, and the non-volatile readable storage is controlled when the program runs. Perform the following steps on the device where the media is located:
  • controlling the device where the non-volatile readable storage medium is located further performs the following steps: performing existence proof processing and time stamp processing on the contract information to obtain the block.
  • controlling the device where the non-volatile readable storage medium is located further performs the following steps: before the packaging of the contract information into blocks, identity verification of the information source; when When it is verified that the information source is a reliable information source, the step of packaging the contract information into blocks is performed; when it is verified that the information source is a non-reliable information source, the verification fails, and the output is used to prompt identity verification Failure message.
  • controlling the device where the non-volatile readable storage medium is located further performs the following steps:
  • the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block.
  • the resume information blockchain To the resume information blockchain.
  • each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
  • the embodiment of the present application further provides an apparatus embodiment for implementing each step and method in the foregoing method embodiment.
  • an embodiment of the present application further provides a history information management apparatus.
  • the history information management apparatus 400 includes:
  • An obtaining unit 41 configured to obtain contract information uploaded by an information source to the blockchain;
  • the broadcasting unit 43 is configured to broadcast the entire network of the block, so that each node in the block chain adds the block to the history information block chain.
  • the packing unit 42 is specifically configured to:
  • the history information management apparatus may further include the following units (not shown in FIG. 4):
  • a first verification unit configured to verify identity of an information source before packaging contract information into blocks
  • the packaging unit 42 is further configured to perform the step of packaging the contract information into blocks when it is verified that the information source is a reliable information source;
  • the first output unit is configured to output a prompt message for prompting that the authentication fails if the verification fails that the information source is an unreliable information source.
  • the reliable information sources involved in the embodiments of the present application may include, but are not limited to, the state personnel management agency or the contract signing parties corresponding to the contract information.
  • the history information management device may further include the following units (not shown in FIG. 4):
  • a receiving unit for receiving a history information query request from a target node in the blockchain
  • a determining unit configured to determine the target resume information of the target user indicated in the resume information query request
  • a second verification unit configured to verify the digital signature of the target node, and obtain the target node's access permission for the target history information
  • the second output unit is configured to output target history information when the target node has the viewing authority.
  • the following access rights may be included but not limited to:
  • the target node When the target node is an individual user, the target node has a first access right, and the first access right is used to view the personal resume information of the individual user; or,
  • the target node When the target node is an employer, the target node has a second access right, which is used to view some resume information of the non-contract users of the employer, and to view all resume information of the contract user of the employer; ,
  • the non-contracted user of the employer is a user who has not signed an employment contract with the employer, and the contract user of the employer is a user who has signed an employment contract with the employer; or,
  • the target node When the target node is a national personnel management agency, the target node has a third viewing authority, which is used to view all resume information of all users.
  • the history information management device may further include the following units (not shown in FIG. 4):
  • the third output unit is configured to output prompt information for prompting the target node to request the target user to view the authorization when the target node does not have the access permission.
  • an embodiment of the present application further provides a computer device.
  • the computer device 500 includes: a memory 51, a processor 52, and a computer program stored in the memory 51 and executable on the processor 52.
  • the processor 52 implements the following steps when executing a computer program:
  • the block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  • the processor executes the computer program, the following steps are further implemented: existence verification processing and time stamp processing are performed on the contract information to obtain the block.
  • the processor executes the computer program, the following steps are further implemented: before the contract information is packaged into blocks, the information source is authenticated; when it is verified that the information source is When a reliable information source is used, the step of packaging the contract information into blocks is performed; when the information source is verified to be an unreliable information source, the verification fails, and a prompt message for prompting that the authentication fails is output.
  • the processor executes the computer program, the following steps are further implemented: receiving a history information review request sent by a target node in the blockchain; and determining a target user's indication in the history information review request Target history information; verifying the digital signature of the target node to obtain the target node's viewing authority for the target history information; when the target node has the viewing authority, output the target history information.
  • the non-volatile readable storage medium includes a stored program, which is characterized in that when the program runs, the device where the non-volatile readable storage medium is located performs the following steps:
  • the block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  • each unit in this embodiment can execute the history information management method shown above, for the parts that are not described in detail in this embodiment, reference may be made to the related description of the history information management method part described in the first embodiment.
  • the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block.
  • the resume information blockchain To the resume information blockchain.
  • each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware, or in the form of hardware plus software functional units.
  • the above integrated unit implemented in the form of a software functional unit may be stored in a computer-readable storage medium.
  • the above software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute the methods described in the embodiments of the present application. Some steps.
  • the foregoing storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A resume information management method and device, a computer equipment and a readable storage medium. The method comprises: acquiring contractual information uploaded by an information source to a blockchain (S102); packaging the contractual information into blocks (S104); and broadcasting the blocks as a whole network so that each node in the blockchain adds blocks to a resume information blockchain (106). The present solution may resolve the existing problem in the field of talent engagement of the reliability of resume information provided by an individual being relatively low.

Description

履历信息管理方法、装置、计算机设备与可读存储介质History information management method, device, computer equipment and readable storage medium
本申请要求于2018年06月28日提交中国专利局、申请号为201810688557.7、发明名称为“履历信息管理方法、装置、计算机设备与可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on June 28, 2018, with an application number of 201810688557.7 and an invention name of "Resume Information Management Method, Device, Computer Equipment, and Readable Storage Medium" Incorporated by reference in this application.
技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种履历信息管理方法、装置、计算机设备与可读存储介质。The present application relates to the field of computer technology, and in particular, to a method, an apparatus, a computer device, and a readable storage medium for managing history information.
背景技术Background technique
目前,在人才市场交易的场景中,一般是个人求职者凭主管意向撰写自己的个人履历,而用人单位只能基于求职者提供的履历完成人才聘用。At present, in the scene of the talent market transaction, individual job applicants generally write their own personal resumes with the intention of the supervisor, and employers can only complete talent recruitment based on resumes provided by job applicants.
由于履历信息不同于学历信息等具备不同教育机构的存档,以及,用人单位之间履历信息透明度较低,用人单位难以验证求职者所提供的个人履历是否真实有效。并且,即便用人单位有心通过其他途径进行侧面验证,也存在信息来源不可靠、实施过程复杂且成本高的问题。Because resume information is different from the archives of different educational institutions, such as academic information, and the transparency of resume information between employers is low, it is difficult for employers to verify whether the personal resume provided by job applicants is true and valid. In addition, even if the employer intentionally conducts side verification through other channels, there are still problems of unreliable information sources, complicated implementation processes, and high costs.
也就是,在现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。That is, there is a problem that the reliability of the resume information provided by individuals is low in the existing talent recruitment field.
申请内容Application content
有鉴于此,本申请实施例提供了一种履历信息管理方法、装置、计算机设备与可读存储介质,用以解决在现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。In view of this, the embodiments of the present application provide a resume information management method, device, computer equipment, and readable storage medium to solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
第一方面,本申请实施例提供了一种履历信息管理方法,包括:In a first aspect, an embodiment of the present application provides a resume information management method, including:
获取信息源上传至区块链的合约信息;Obtain the contract information uploaded by the information source to the blockchain;
将所述合约信息打包成区块;Package the contract information into blocks;
将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
可选地,所述将所述合约信息打包成区块,包括:Optionally, the packaging the contract information into blocks includes:
对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Existence proof processing and time stamp processing are performed on the contract information to obtain the block.
可选地,所述将所述合约信息打包成区块之前,所述方法还包括:对所述信息源进行身份验证;当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。Optionally, before the contract information is packaged into blocks, the method further includes: verifying the identity of the information source; and when verifying that the information source is a reliable information source, executing the The steps of packaging contract information into blocks are described; when it is verified that the information source is an unreliable information source, the verification fails, and a prompt message for prompting that the identity verification fails is output.
可选地,所述可靠信息源包括:国家人事管理机关或者所述合约信息对应的合约签订双方。Optionally, the reliable information source includes: a national personnel management authority or a contract signing party corresponding to the contract information.
可选地,所述方法还包括:Optionally, the method further includes:
接收所述区块链中的目标节点发出的履历信息查阅请求;确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;当所述目标节点具备查阅权限时,输出所述目标履历信息。Receiving a history information review request from a target node in the blockchain; determining target history information of a target user indicated in the history information review request; verifying the digital signature of the target node, and obtaining the target node's target The target history information viewing authority; when the target node has the viewing authority, the target history information is output.
可选地,当所述目标节点为个人用户时,所述目标节点具备第一查阅权限,所述第一查阅权限用以查阅所述个人用户的自身履历信息;或者,Optionally, when the target node is an individual user, the target node has a first inspection authority, and the first inspection authority is used to inspect the personal resume information of the individual user; or,
当所述目标节点为用人单位时,所述目标节点具备第二查阅权限,所述第二查阅权限用以查阅所述用人单位的非合约用户的部分履历信息,以及,用以查阅所述用人单位的合约用户的全部履历信息;其中,所述用人单位的非合约用户为与所述用人单位未签订聘用合约的用户,所述用人单位的合约用户为与所述用人单位已签订聘用合约的用户;或者,When the target node is an employer, the target node has a second inspection authority, which is used to inspect part of the resume information of a non-contract user of the employer, and to inspect the employer All resume information of the contract users of the unit; wherein the non-contract users of the employer are users who have not signed an employment contract with the employer, and the contract users of the employer are those who have signed an employment contract with the employer Users; or
当所述目标节点为国家人事管理机关时,所述目标节点具备第三查阅权限,所述第三查阅权限用以查阅全部用户的全部履历信息。When the target node is a national personnel management agency, the target node has a third checking authority, and the third checking authority is used to check all resume information of all users.
可选地,所述方法还包括:当所述目标节点不具备查阅权限时,输出用于提示所述目标节点向所述目标用户请求查阅授权的提示信息。Optionally, the method further includes: when the target node does not have a review right, outputting prompt information for prompting the target node to request a review authorization from the target user.
上述技术方案中的一个技术方案具有如下有益效果:One of the above technical solutions has the following beneficial effects:
本申请实施例中,通过获取信息源上传至区块链的合约信息,从而,将合约信息打包成区块,并将区块全网广播,以便于区块链中各节点将该区块添加至履历信息区块链中。通过这种方式,履历信息区块链中的各节点都记录有签订好的合约,并且由于无法对已打包成区块的数据进行修改和删除,使得在区块链中存储的履历信息真实可靠,具有较高的透明性,这能够解决现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。In the embodiment of the present application, the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block. To the resume information blockchain. In this way, each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
第二方面,本申请实施例提供了一种履历信息管理装置,包括:In a second aspect, an embodiment of the present application provides a resume information management device, including:
获取单元,用于获取信息源上传至区块链的合约信息;An acquisition unit for acquiring contract information uploaded by an information source to the blockchain;
打包单元,用于将所述合约信息打包成区块;A packaging unit, configured to package the contract information into blocks;
广播单元,用于将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。A broadcasting unit is configured to broadcast the block throughout the network, so that each node in the blockchain can add the block to the history information blockchain.
可选地,所述打包单元,用于对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Optionally, the packaging unit is configured to perform existence proof processing and time stamp processing on the contract information to obtain the block.
可选地,所述装置还包括:第一验证单元,用于将合约信息打包成区块之前,对所述信息源进行身份验证;所述打包单元,还用于当验证出所述信息源为可靠信息源时,执行所述将合约信息打包成区块的步骤;第一输出单元,用于当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。Optionally, the apparatus further includes: a first verification unit configured to verify identity of the information source before packaging the contract information into blocks; the packaging unit is further configured to verify the information source when the information source is verified When it is a reliable information source, the step of packaging the contract information into blocks is performed; a first output unit is used to verify that the information source is an unreliable information source, the verification fails, and the output is used to prompt that the identity verification is not Passed the prompt message.
可选地,所述可靠信息源包括:国家人事管理机关或者所述合约信息对应的合约签订双方。Optionally, the reliable information source includes: a national personnel management authority or a contract signing party corresponding to the contract information.
可选地,所述装置还包括:接收单元,用于接收所述区块链中的目标节点发出的履历信息查阅请求;确定单元,用于确定所述履历信息查阅 请求中所指示的目标用户的目标履历信息;第二验证单元,用于验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;第二输出单元,用于当所述目标节点具备查阅权限时,输出所述目标履历信息。Optionally, the device further includes: a receiving unit for receiving a history information query request sent by a target node in the blockchain; a determining unit for determining a target user indicated in the history information query request The target verification information of the target; a second verification unit for verifying the digital signature of the target node to obtain the reference permission of the target node for the target history information; a second output unit for when the target node has a reference When the authority is granted, the target history information is output.
第三方面,本申请实施例提供了一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现以下步骤:In a third aspect, an embodiment of the present application provides a computer device including a memory, a processor, and a computer program stored in the memory and executable on the processor. When the processor executes the computer program, Implement the following steps:
获取信息源上传至区块链的合约信息;将所述合约信息打包成区块;将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。Obtain the contract information uploaded by the information source to the blockchain; package the contract information into blocks; broadcast the entire network of the block so that each node in the blockchain adds the block to the resume information In the blockchain.
第四方面,本申请实施例提供了一种计算机非易失性可读存储介质,所述非易失性可读存储介质包括存储的程序,在程序运行时控制所述非易失性可读存储介质所在设备执行以下步骤:According to a fourth aspect, an embodiment of the present application provides a computer non-volatile readable storage medium. The non-volatile readable storage medium includes a stored program, and controls the non-volatile readable storage medium when the program runs. Perform the following steps on the device where the storage medium is located:
获取信息源上传至区块链的合约信息;将所述合约信息打包成区块;将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。Obtain the contract information uploaded by the information source to the blockchain; package the contract information into blocks; broadcast the entire network of the block so that each node in the blockchain adds the block to the resume information In the blockchain.
上述技术方案中的一个技术方案具有如下有益效果:One of the above technical solutions has the following beneficial effects:
本申请实施例中,通过获取信息源上传至区块链的合约信息,从而,将合约信息打包成区块,并将区块全网广播,以便于区块链中各节点将该区块添加至履历信息区块链中。通过这种方式,履历信息区块链中的各节点都记录有签订好的合约,并且由于无法对已打包成区块的数据进行修改和删除,使得在区块链中存储的履历信息真实可靠,具有较高的透明性,这能够解决现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。In the embodiment of the present application, the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block. To the resume information blockchain. In this way, each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在 不付出创造性劳动性的前提下,还可以根据这些附图获得其它的附图。In order to explain the technical solutions of the embodiments of the present application more clearly, the drawings used in the embodiments will be briefly introduced below. Obviously, the drawings in the following description are only some embodiments of the present application. Those skilled in the art can also obtain other drawings according to these drawings without paying creative labor.
图1是本申请实施例所提供的履历信息管理方法的实施例一的流程示意图;FIG. 1 is a schematic flowchart of Embodiment 1 of a resume information management method according to an embodiment of the present application; FIG.
图2是本申请实施例所提供的履历信息管理方法的实施例二的流程示意图;2 is a schematic flowchart of a second embodiment of a resume information management method according to an embodiment of the present application;
图3是本申请实施例所提供的履历信息管理方法在查阅这一场景中的实现流程示意图;FIG. 3 is a schematic diagram of an implementation process of a history information management method provided in an embodiment of the present application in a reference scenario;
图4是本申请实施例所提供的履历信息管理装置的功能方块图;4 is a functional block diagram of a history information management device provided by an embodiment of the present application;
图5是本申请实施例所提供的计算机设备的功能方块图。FIG. 5 is a functional block diagram of a computer device according to an embodiment of the present application.
具体实施方式detailed description
为了更好的理解本申请的技术方案,下面结合附图对本申请实施例进行详细描述。In order to better understand the technical solution of the present application, the embodiments of the present application are described in detail below with reference to the accompanying drawings.
应当明确,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。It should be clear that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
在本申请实施例中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请。在本申请实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。The terms used in the embodiments of the present application are only for the purpose of describing specific embodiments, and are not intended to limit the present application. The singular forms "a", "the" and "the" used in the examples of the present application and the appended claims are also intended to include the plural forms unless the context clearly indicates otherwise.
取决于语境,如在此所使用的词语“如果”可以被解释成为“在......时”或“当......时”或“响应于确定”或“响应于检测”。类似地,取决于语境,短语“如果确定”或“如果检测(陈述的条件或事件)”可以被解释成为“当确定时”或“响应于确定”或“当检测(陈述的条件或事件)时”或“响应于检测(陈述的条件或事件)”。Depending on the context, the word "if" as used herein can be interpreted as "at" or "at ..." or "in response to determination" or "in response to Detection. " Similarly, depending on the context, the phrases "if determined" or "if detected (the stated condition or event)" can be interpreted as "when determined" or "responded to the determination" or "when detected (the stated condition or event) ) "Or" in response to a test (statement or event stated) ".
针对现有技术中人才聘用领域存在个人提供的履历信息可靠度较低的问题,本申请实施例提供了一种履历信息管理方法,利用区 块链所具备的去中心化分布式存储来记录用户的履历信息,由于上传至区块链的履历信息不可篡改且可追溯,从而,从根本上解决履历信息的可靠度较差的问题。Aiming at the problem of the low reliability of the resume information provided by individuals in the field of talent recruitment in the prior art, the embodiment of the present application provides a resume information management method that uses a decentralized distributed storage provided by a blockchain to record users Since the resume information uploaded to the blockchain cannot be tampered with and can be traced back, the problem of poor reliability of the resume information is fundamentally solved.
本申请实施例给出一种履历信息管理方法。The embodiment of the present application provides a method for managing history information.
具体的,请参考图1,该方法包括以下步骤:Specifically, please refer to FIG. 1, the method includes the following steps:
S102,获取信息源上传至区块链的合约信息。S102. Obtain contract information uploaded by an information source to the blockchain.
合约信息为个人用户与用人单位之间签订的聘用合约,其表现形式可以包括但不限于:合同等。The contract information is the employment contract signed between the individual user and the employer, and its expression can include but is not limited to: contract and so on.
S104,将合约信息打包成区块。S104. Package the contract information into blocks.
S106,将区块全网广播,以便于区块链中各节点将区块添加至履历信息区块链中。S106: Broadcast the entire network of the block, so that each node in the block chain adds the block to the history information block chain.
合约信息可以证明个人用户与用人单位建立聘用合约,则可以将该合约信息添加入该用户的履历信息区块链中。The contract information can prove that an individual user establishes an employment contract with an employer, and the contract information can be added to the user's resume information blockchain.
其中,本申请实施例对于信息源无特别限定,例如,信息源可以是个人用户,或者,也可以是与个人用户签订聘用合约的用人单位,或者,还可以是国家人事管理机构。The information source in the embodiments of the present application is not particularly limited. For example, the information source may be an individual user, or an employer that has signed an employment contract with an individual user, or may be a national personnel management agency.
本申请实施例所涉及到的区块链可以是全国个人履历查询专有链。其中,专有链是一种联盟链,只针对特定某个群体的成员和有限的第三方,内部指定多个预选的节点为记账人,每个块的生成由所有的预选节点共同决定,其他接入节点可以参与交易,但不过问记账过程,其他第三方可以通过该区块链开放的API进行限定查询。而全国个人履历查询专有链则是针对全国个人履历信息的一种用于查询的专有链。The block chain involved in the embodiment of the present application may be a national personal history query exclusive chain. Among them, the proprietary chain is a kind of alliance chain, which only targets members of a certain group and a limited number of third parties. It internally designates multiple pre-selected nodes as bookkeepers. The generation of each block is jointly determined by all pre-selected nodes. Other access nodes can participate in the transaction, but just ask the accounting process, and other third parties can make limited queries through the open API of the blockchain. The national personal resume query private chain is a proprietary chain for querying national personal resume information.
本申请实施例所涉及的方案可以通过区块链中的智能合约技术实现。The solutions involved in the embodiments of the present application can be implemented by smart contract technology in the blockchain.
在区块链技术领域,智能合约特指基于预定事件触发、不可篡改、自动执行的计算机程序。区块链上的节点可以通过调用智能合约实现各种交易。In the field of blockchain technology, smart contracts specifically refer to computer programs that are triggered based on predetermined events, cannot be tampered with, and are automatically executed. Nodes on the blockchain can implement various transactions by calling smart contracts.
其中,根据智能合约的创建方式以及功能的不同,通常将智能 合约分为两种类型。一种是系统内置智能合约,其特点是在区块链节点创建后即存在并可提供服务;另一种是用户外置智能合约,其特点是由用户通过调用区块链节点的API接口所创建的新的智能合约。本申请实施例所涉及的智能合约可以上述两种方式实现。Among them, smart contracts are generally divided into two types according to the different ways of creating and functioning smart contracts. One is the built-in smart contract of the system, which is characterized by the existence and provision of services after the creation of the blockchain node; the other is the user's external smart contract, which is characterized by the user's invocation of the blockchain node's API interface. New smart contract created. The smart contracts involved in the embodiments of the present application can be implemented in the above two ways.
本申请实施例中,任意节点都可以接收信息源上传的信息,只不过考虑到合约信息的特殊性,存在被泄露的风险,因此,在进行上传时,还可以对信息源的身份进行验证,以防不具备合约信息的其他用户恶意上传数据导致数据错误,影响人才聘用。In the embodiment of the present application, any node can receive the information uploaded by the information source. However, considering the particularity of the contract information, there is a risk of being leaked. Therefore, when uploading, the identity of the information source can also be verified. In order to prevent other users who do not have contract information from uploading data maliciously, causing data errors and affecting talent recruitment.
基于此,可以参考图2,在执行S104步骤之前,还可以包括以下步骤:Based on this, referring to FIG. 2, before performing step S104, the following steps may also be included:
S103,对信息源进行身份验证。S103. Perform identity verification on the information source.
从而,当验证出信息源为可靠信息源时,执行S104中将合约信息打包成区块的步骤;或者,当验证出信息源为非可靠信息源时,验证失败,则可以输出用于提示身份验证未通过的提示信息,或者,可以直接结束。Therefore, when the information source is verified as a reliable information source, the step of packaging the contract information into blocks in S104 is performed; or, when the information source is verified as a non-reliable information source, and the verification fails, it may be output to indicate the identity If the verification fails, you can directly end.
在实际实现过程中,什么样的信息源的身份验证可以通过是可以根据需要设定的。In the actual implementation process, what kind of information source authentication can be passed can be set as required.
在一个具体的应用场景中,可靠信息源可以包括但不限于:国家人事管理机关或者所述合约信息对应的合约签订双方。In a specific application scenario, the reliable information source may include, but is not limited to, a national personnel management agency or a contract signing party corresponding to the contract information.
也就是,当信息源的身份验证结果为与该合约信息相关的人或机构时,如该合约信息的交易双方或者国家人事管理机构,则其身份验证可以通过;反之,其他与该合约信息无关的用户则难以通过身份验证。That is, when the identity verification result of the information source is a person or institution related to the contract information, such as the parties to the contract information or the national personnel management agency, the identity verification can pass; otherwise, the other has nothing to do with the contract information Of users are more difficult to authenticate.
也就是,S103主要为对信息源的身份是否为可靠信息源进行验证。该步骤可以基于区块链技术中的数字签名实现。That is, S103 is mainly to verify whether the identity of the information source is a reliable information source. This step can be implemented based on digital signatures in blockchain technology.
在区块链领域,每个用户都具备一对非对称秘钥,非对称秘钥由公钥和私钥组成,由于公钥和私钥并不相同故被称为非对称密钥。在实际使用过程中,利用一对非对称密钥中的公钥加密的内容只能用同为这一对非对称密钥中的私钥进行解密,以及,用私钥加密的 内容也只能对应的公钥进行解密。一般情况下,用户的私钥只有用户本人知道,而公钥则可以在区块链中的每个节点上保存。In the field of blockchain, each user has a pair of asymmetric keys. Asymmetric keys are composed of public and private keys. Because public and private keys are not the same, they are called asymmetric keys. In actual use, the content encrypted with the public key in a pair of asymmetric keys can only be decrypted with the private key in the same pair of asymmetric keys, and the content encrypted with the private key can only be decrypted. The corresponding public key is decrypted. In general, the user's private key is only known to the user, and the public key can be stored on each node in the blockchain.
因此,利用公钥和私钥这种非对称加密算法,使得数据上传者通过公钥加密并上传至区块链的数据,仅能够通过该数据上传者的私钥进行解密;以及,能够使得数据上传者通过私钥加密并上传至区块链的数据,仅能够通过该数据上传者的公钥进行解密,这能够在一定程度上保证数据的安全性。Therefore, using the asymmetric encryption algorithm of public key and private key, the data uploaded by the data uploader by the public key and uploaded to the blockchain can only be decrypted by the data uploader's private key; and, the data can be made The uploader encrypts the data encrypted by the private key and uploads it to the blockchain. The data can only be decrypted by the public key of the uploader, which can ensure the security of the data to a certain extent.
基于此,在区块链中,利用私钥对用户信息进行加密,可得到用户的数字签名。那么,通过对数字签名进行验证,就可以确定用户身份。Based on this, in the blockchain, the user information is encrypted by using the private key to obtain the user's digital signature. Then, by verifying the digital signature, the identity of the user can be determined.
因此,当对该用户的身份进行验证时,可以利用该用户的公钥对其数字签名进行解密,若解密成功,则能够得到用户信息;反之,解密不成功,验证失败,则无法得到用户信息。Therefore, when the user's identity is verified, the user's public signature can be used to decrypt the digital signature. If the decryption is successful, the user information can be obtained; otherwise, if the decryption is unsuccessful and the authentication fails, the user information cannot be obtained .
因此,在执行S103的验证步骤时,可以利用可靠信息源的公钥对待验证的信息源的数字签名进行解密,若解密成功,则验证通过,说明该信息源为可靠信息源;反之,则解密不成功,验证失败,说明该信息源为非可靠信息源。Therefore, when the verification step of S103 is performed, the public signature of the trusted information source can be used to decrypt the digital signature of the verified information source. If the decryption is successful, the verification is passed, indicating that the information source is a reliable information source; otherwise, it is decrypted Unsuccessful, verification failed, indicating that the information source is an unreliable information source.
如图1或图2所示流程中,执行S104步骤时,可以通过以下步骤实现:对合约信息进行存在性证明处理与时间戳处理,得到区块。In the process shown in FIG. 1 or FIG. 2, when step S104 is performed, it can be implemented by the following steps: existence verification processing and time stamp processing are performed on the contract information to obtain a block.
其中,将合约信息打包成区块时,对其进行存在性证明处理与时间戳处理。其中,本申请实施例所涉及的存在性证明处理的方式可以包括但不限于:哈希(hash)算法处理。时间戳处理则为区块添加当前时刻至其区块头中,一个时间戳针对一个合约信息是唯一的,不能被伪造。且添加到区块链中的历史数据(历史区块)都是不可更改、不可删除的,因此,保证了履历信息的历史可追溯。Among them, when the contract information is packaged into blocks, the existence proof processing and time stamp processing are performed on it. Wherein, the existence proof processing method involved in the embodiment of the present application may include, but is not limited to, a hash algorithm processing. Timestamp processing adds the current time to the block header for a block. A timestamp is unique to a contract message and cannot be forged. And the historical data (historical blocks) added to the blockchain are unchangeable and cannot be deleted, so the history of the resume information is guaranteed to be traceable.
在实际将合约信息存储在履历信息区块链上时,对履历信息进行存在性证明处理与时间戳处理的执行时序无特别限定,可以同时执行,或者,也可以按照一定的次序顺序执行。When the contract information is actually stored on the history information blockchain, the execution timing of the existence information processing and the timestamp processing on the history information is not particularly limited, and may be performed simultaneously, or may be performed in a certain order.
本申请实施例所提供的履历信息管理方法除为用户的履历进行 记录、存储之外,还可以满足人才聘用过程中所要求的查阅需求。In addition to recording and storing the user's resume, the method for managing resume information provided in the embodiments of the present application can also meet the inspection requirements required during the recruitment process.
对此,可以参考图3,该方法还可以包括以下步骤:In this regard, reference may be made to FIG. 3, and the method may further include the following steps:
S302,接收区块链中的目标节点发出的履历信息查阅请求。S302. Receive a history information query request sent by a target node in the blockchain.
S304,确定履历信息查阅请求中所指示的目标用户的目标履历信息。S304: Determine target history information of the target user indicated in the history information query request.
S306,验证该目标节点的数字签名,得到该目标节点针对目标履历信息的查阅权限。S306: Verify the digital signature of the target node, and obtain the target node's access permission for the target history information.
S308A,当该目标节点具备查阅权限时,输出目标履历信息。S308A, when the target node has the viewing authority, output target history information.
反之,on the contrary,
S308B,当该目标节点不具备查阅权限时,输出用于提示该目标节点向目标用户请求查阅授权的提示信息。S308B, when the target node does not have the access permission, output a prompt message for prompting the target node to request the target user for the access authorization.
可知,图3中S308A与S308B为并列的两种流程,执行S306后,S308A与S308B择一执行即可。It can be known that S308A and S308B in FIG. 3 are two parallel processes. After executing S306, S308A and S308B can be executed one by one.
其中,输出目标履历信息时,基于不同种类的用户所具备的查阅权限不同,可以执行不同的操作。具体的,可以为不同的用户设置不同种类的查阅权限,每种查阅权限所能查阅的履历信息的权限和完整程度不同。When the target history information is output, different operations can be performed based on different types of users having different viewing rights. Specifically, different types of viewing permissions can be set for different users, and the permissions and completeness of the resume information that can be viewed by each viewing permission are different.
为了便于理解,本申请实施例给出如下一种可行的实现方式:根据个人用户、用人单位与国家人事管理机关三种不同种类的用户,分别为其设置不同的查阅权限:In order to facilitate understanding, the embodiment of the present application provides a feasible implementation manner as follows: according to three different types of users: individual users, employers, and national personnel management agencies, set different access permissions for them:
当所述目标节点为个人用户时,所述目标节点具备第一查阅权限,所述第一查阅权限用以查阅所述个人用户的自身履历信息;或者,When the target node is an individual user, the target node has a first inspection authority, and the first inspection authority is used to inspect the personal resume information of the individual user; or,
当所述目标节点为用人单位时,所述目标节点具备第二查阅权限,所述第二查阅权限用以查阅所述用人单位的非合约用户的部分履历信息,以及,用以查阅所述用人单位的合约用户的全部履历信息;其中,所述用人单位的非合约用户为与所述用人单位未签订聘用合约的用户,所述用人单位的合约用户为与所述用人单位已签订聘用合约的用户;或者,When the target node is an employer, the target node has a second inspection authority, which is used to inspect part of the resume information of a non-contract user of the employer, and to inspect the employer All resume information of the contract users of the unit; wherein the non-contract users of the employer are users who have not signed an employment contract with the employer, and the contract users of the employer are those who have signed an employment contract with the employer Users; or
当所述目标节点为国家人事管理机关时,所述目标节点具备第三查阅权限,所述第三查阅权限用以查阅全部用户的全部履历信息。When the target node is a national personnel management agency, the target node has a third checking authority, and the third checking authority is used to check all resume information of all users.
也就是说,个人求职者仅具备针对自身的履历信息的查阅权限,当其发出的履历信息查阅请求中的目标履历信息为自身的履历信息时,则可以执行上述S308A中输出目标履历信息的步骤;或者,当其请求的目标履历信息为其他个人求职者的履历信息时,则可以执行S308B中提示该目标节点向目标用户请求授权的操作。That is, individual job applicants only have access to their own resume information. When the target resume information in the resume information review request issued by them is their resume information, they can execute the step of outputting the target resume information in S308A above. Or, when the requested target resume information is the resume information of other individual job applicants, the operation of prompting the target node to request authorization from the target user in S308B may be performed.
以及,针对用人单位而言,与用人单位签订聘用协议的用户为合约用户,与用人单位未签订聘用协议的用户以及聘用协议失效的用户为非合约用户。And, for the employer, users who have signed an employment agreement with the employer are contract users, users who have not signed an employment agreement with the employer, and users whose employment agreement has expired are non-contract users.
那么,当该用人单位请求查阅的目标履历信息为合约用户的履历信息时,则可以执行S308A中输出履历信息的步骤,且输出的为该合约用户的全部履历信息;反之,当该用人单位请求查阅的目标履历信息为非合约用户的履历信息时,则可以执行S 308A中输出履历信息的步骤,且输出的为该非合约用户的部分履历信息,也就是,非合约用户的履历信息中的公开部分,隐私部分需要得到该非合约用户的授权才可查阅。Then, when the target resume information requested by the employer is the resume information of the contract user, the step of outputting the resume information in S308A can be performed, and the entire resume information of the contract user is output; otherwise, when the employer requests When the target history information that is consulted is the history information of the non-contracted user, the step of outputting the history information in S308A can be performed, and the partial history information of the non-contracted user is output, that is, The public part and the privacy part need to be authorized by the non-contract user to view.
此外,针对国家人事管理机关而言,则无论其请求查阅的目标履历信息为何人的履历信息,则都具备查阅权限,可以查阅到该目标用户的全部履历信息。In addition, for the national personnel management agency, regardless of the person's resume information requested by the person, it has the access authority to access all the resume information of the target user.
以上的权限设置方式是一种可行的实现方式,在实际应用过程中,还可以其他方式对查阅权限进行设置,这也在本方案的管理方法保护范围之内。The above permission setting method is a feasible implementation method. In the actual application process, the access permission can also be set in other ways, which is also within the protection scope of the management method of this solution.
以及,执行S308中输出信息的方式可以包括但不限于:输出仅用于查看的履历信息,和/或,输出可用于下载的履历信息。在实际实现过程中,根据需要设定即可。And, the manner of outputting the information in S308 may include, but is not limited to, outputting historical information for viewing only, and / or outputting historical information available for downloading. In the actual implementation process, it can be set as required.
在一个具体的实现场景中,本申请实施例所涉及的区块链可以为个人履历信息专有链。In a specific implementation scenario, the blockchain involved in the embodiments of the present application may be a personal resume information exclusive chain.
基于上述方法,本申请还提供了一种计算机非易失性可读存储 介质,所述非易失性可读存储介质包括存储的程序,在程序运行时控制所述非易失性可读存储介质所在设备执行以下步骤:Based on the above method, the present application also provides a computer non-volatile readable storage medium. The non-volatile readable storage medium includes a stored program, and the non-volatile readable storage is controlled when the program runs. Perform the following steps on the device where the media is located:
获取信息源上传至区块链的合约信息;将所述合约信息打包成区块;将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。Obtain the contract information uploaded by the information source to the blockchain; package the contract information into blocks; broadcast the entire network of the block so that each node in the blockchain adds the block to the resume information In the blockchain.
可选地,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Optionally, when the program is running, controlling the device where the non-volatile readable storage medium is located further performs the following steps: performing existence proof processing and time stamp processing on the contract information to obtain the block.
可选地,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:在所述将所述合约信息打包成区块之前,对所述信息源进行身份验证;当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。Optionally, when the program is running, controlling the device where the non-volatile readable storage medium is located further performs the following steps: before the packaging of the contract information into blocks, identity verification of the information source; when When it is verified that the information source is a reliable information source, the step of packaging the contract information into blocks is performed; when it is verified that the information source is a non-reliable information source, the verification fails, and the output is used to prompt identity verification Failure message.
可选地,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:Optionally, when the program is running, controlling the device where the non-volatile readable storage medium is located further performs the following steps:
接收所述区块链中的目标节点发出的履历信息查阅请求;确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;当所述目标节点具备查阅权限时,输出所述目标履历信息。Receiving a history information review request from a target node in the blockchain; determining target history information of a target user indicated in the history information review request; verifying the digital signature of the target node, and obtaining the target node's target The target history information viewing authority; when the target node has the viewing authority, the target history information is output.
本申请实施例所提供的至少一个技术方案具有以下有益效果:At least one technical solution provided in the embodiments of the present application has the following beneficial effects:
本申请实施例中,通过获取信息源上传至区块链的合约信息,从而,将合约信息打包成区块,并将区块全网广播,以便于区块链中各节点将该区块添加至履历信息区块链中。通过这种方式,履历信息区块链中的各节点都记录有签订好的合约,并且由于无法对已打包成区块的数据进行修改和删除,使得在区块链中存储的履历信息真实可靠,具有较高的透明性,这能够解决现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。In the embodiment of the present application, the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block. To the resume information blockchain. In this way, each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
实施例二Example two
基于实施例一所提供的履历信息管理方法,本申请实施例进一步给出实现上述方法实施例中各步骤及方法的装置实施例。Based on the history information management method provided in the first embodiment, the embodiment of the present application further provides an apparatus embodiment for implementing each step and method in the foregoing method embodiment.
第一方面,本申请实施例还提供了一种履历信息管理装置,请参考图4,该履历信息管理装置400包括:In a first aspect, an embodiment of the present application further provides a history information management apparatus. Referring to FIG. 4, the history information management apparatus 400 includes:
获取单元41,用于获取信息源上传至区块链的合约信息;An obtaining unit 41, configured to obtain contract information uploaded by an information source to the blockchain;
打包单元42,用于将合约信息打包成区块;A packing unit 42 for packing contract information into blocks;
广播单元43,用于将区块全网广播,以便于区块链中各节点将区块添加至履历信息区块链中。The broadcasting unit 43 is configured to broadcast the entire network of the block, so that each node in the block chain adds the block to the history information block chain.
本申请实施例中,打包单元42,具体用于:In the embodiment of the present application, the packing unit 42 is specifically configured to:
对合约信息进行存在性证明处理与时间戳处理,得到区块。Existence proof processing and time stamp processing are performed on contract information to obtain blocks.
在一个具体的实现场景中,该履历信息管理装置还可以包括如下单元(图4未体现):In a specific implementation scenario, the history information management apparatus may further include the following units (not shown in FIG. 4):
第一验证单元,用于将合约信息打包成区块之前,对信息源进行身份验证;A first verification unit, configured to verify identity of an information source before packaging contract information into blocks;
打包单元42,还用于当验证出信息源为可靠信息源时,执行将合约信息打包成区块的步骤;The packaging unit 42 is further configured to perform the step of packaging the contract information into blocks when it is verified that the information source is a reliable information source;
第一输出单元,用于当验证出信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。The first output unit is configured to output a prompt message for prompting that the authentication fails if the verification fails that the information source is an unreliable information source.
本申请实施例所涉及的可靠信息源可以包括但不限于:国家人事管理机关或者合约信息对应的合约签订双方。The reliable information sources involved in the embodiments of the present application may include, but are not limited to, the state personnel management agency or the contract signing parties corresponding to the contract information.
在另一个具体的实现场景中,该履历信息管理装置还可以包括如下单元(图4未体现):In another specific implementation scenario, the history information management device may further include the following units (not shown in FIG. 4):
接收单元,用于接收区块链中的目标节点发出的履历信息查阅请求;A receiving unit for receiving a history information query request from a target node in the blockchain;
确定单元,用于确定履历信息查阅请求中所指示的目标用户的目标履历信息;A determining unit, configured to determine the target resume information of the target user indicated in the resume information query request;
第二验证单元,用于验证目标节点的数字签名,得到目标节点 针对目标履历信息的查阅权限;A second verification unit, configured to verify the digital signature of the target node, and obtain the target node's access permission for the target history information;
第二输出单元,用于当目标节点具备查阅权限时,输出目标履历信息。The second output unit is configured to output target history information when the target node has the viewing authority.
在一个实现场景中,可以包括但不限于以下几种查阅权限:In an implementation scenario, the following access rights may be included but not limited to:
当目标节点为个人用户时,目标节点具备第一查阅权限,第一查阅权限用以查阅个人用户的自身履历信息;或者,When the target node is an individual user, the target node has a first access right, and the first access right is used to view the personal resume information of the individual user; or,
当目标节点为用人单位时,目标节点具备第二查阅权限,第二查阅权限用以查阅用人单位的非合约用户的部分履历信息,以及,用以查阅用人单位的合约用户的全部履历信息;其中,用人单位的非合约用户为与用人单位未签订聘用合约的用户,用人单位的合约用户为与用人单位已签订聘用合约的用户;或者,When the target node is an employer, the target node has a second access right, which is used to view some resume information of the non-contract users of the employer, and to view all resume information of the contract user of the employer; , The non-contracted user of the employer is a user who has not signed an employment contract with the employer, and the contract user of the employer is a user who has signed an employment contract with the employer; or,
当目标节点为国家人事管理机关时,目标节点具备第三查阅权限,第三查阅权限用以查阅全部用户的全部履历信息。When the target node is a national personnel management agency, the target node has a third viewing authority, which is used to view all resume information of all users.
在另一个具体的实现场景中,该履历信息管理装置还可以包括如下单元(图4未体现):In another specific implementation scenario, the history information management device may further include the following units (not shown in FIG. 4):
第三输出单元,用于当目标节点不具备查阅权限时,输出用于提示目标节点向目标用户请求查阅授权的提示信息。The third output unit is configured to output prompt information for prompting the target node to request the target user to view the authorization when the target node does not have the access permission.
第二方面,本申请实施例还提供了一种计算机设备,请参考图5,该计算机设备500包括:存储器51、处理器52以及存储在存储器51中并可在处理器52上运行的计算机程序,处理器52执行计算机程序时实现以下步骤:In a second aspect, an embodiment of the present application further provides a computer device. Referring to FIG. 5, the computer device 500 includes: a memory 51, a processor 52, and a computer program stored in the memory 51 and executable on the processor 52. The processor 52 implements the following steps when executing a computer program:
获取信息源上传至区块链的合约信息;将所述合约信息打包成区块;Obtain contract information uploaded by the information source to the blockchain; package the contract information into blocks;
将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
可选地,所述处理器执行所述计算机程序时还实现以下步骤:对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Optionally, when the processor executes the computer program, the following steps are further implemented: existence verification processing and time stamp processing are performed on the contract information to obtain the block.
可选地,所述处理器执行所述计算机程序时还实现以下步骤: 在所述将所述合约信息打包成区块之前,对所述信息源进行身份验证;当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。Optionally, when the processor executes the computer program, the following steps are further implemented: before the contract information is packaged into blocks, the information source is authenticated; when it is verified that the information source is When a reliable information source is used, the step of packaging the contract information into blocks is performed; when the information source is verified to be an unreliable information source, the verification fails, and a prompt message for prompting that the authentication fails is output.
可选地,所述处理器执行所述计算机程序时还实现以下步骤:接收所述区块链中的目标节点发出的履历信息查阅请求;确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;当所述目标节点具备查阅权限时,输出所述目标履历信息。Optionally, when the processor executes the computer program, the following steps are further implemented: receiving a history information review request sent by a target node in the blockchain; and determining a target user's indication in the history information review request Target history information; verifying the digital signature of the target node to obtain the target node's viewing authority for the target history information; when the target node has the viewing authority, output the target history information.
可选地,所述非易失性可读存储介质包括存储的程序,其特征在于,在程序运行时控制所述非易失性可读存储介质所在设备执行以下步骤:Optionally, the non-volatile readable storage medium includes a stored program, which is characterized in that when the program runs, the device where the non-volatile readable storage medium is located performs the following steps:
获取信息源上传至区块链的合约信息;Obtain the contract information uploaded by the information source to the blockchain;
将所述合约信息打包成区块;Package the contract information into blocks;
将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
由于本实施例中的各单元能够执行上述所示的履历信息管理方法,本实施例未详细描述的部分,可参考对实施例一所述的履历信息管理方法部分的相关说明。Since each unit in this embodiment can execute the history information management method shown above, for the parts that are not described in detail in this embodiment, reference may be made to the related description of the history information management method part described in the first embodiment.
本申请实施例所提供的至少一个技术方案具有以下有益效果:At least one technical solution provided in the embodiments of the present application has the following beneficial effects:
本申请实施例中,通过获取信息源上传至区块链的合约信息,从而,将合约信息打包成区块,并将区块全网广播,以便于区块链中各节点将该区块添加至履历信息区块链中。通过这种方式,履历信息区块链中的各节点都记录有签订好的合约,并且由于无法对已打包成区块的数据进行修改和删除,使得在区块链中存储的履历信息真实可靠,具有较高的透明性,这能够解决现有的人才聘用领域存在个人提供的履历信息可靠度较低的问题。In the embodiment of the present application, the contract information uploaded to the blockchain is obtained by the information source, so that the contract information is packaged into blocks, and the block is broadcasted on the entire network, so that each node in the blockchain can add the block. To the resume information blockchain. In this way, each node in the resume information blockchain records the signed contract, and because the data that has been packaged into a block cannot be modified and deleted, the resume information stored in the blockchain is authentic and reliable. It has high transparency, which can solve the problem of low reliability of resume information provided by individuals in the existing talent recruitment field.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working processes of the systems, devices, and units described above can refer to the corresponding processes in the foregoing method embodiments, and are not repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如,多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices, and methods may be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined. Or it can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit. The above integrated unit may be implemented in the form of hardware, or in the form of hardware plus software functional units.
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机装置(可以是个人计算机,服务器,或者网络装置等)或处理器(Processor)执行本申请各个实施例所述方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The above integrated unit implemented in the form of a software functional unit may be stored in a computer-readable storage medium. The above software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute the methods described in the embodiments of the present application. Some steps. The foregoing storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .
以上所述仅为本申请的较佳实施例而已,并不用以限制本申请,凡在本申请的精神和原则之内,所做的任何修改、等同替换、改进 等,均应包含在本申请保护的范围之内。The above are only preferred embodiments of this application, and are not intended to limit this application. Any modification, equivalent replacement, or improvement made within the spirit and principle of this application shall be included in this application Within the scope of protection.

Claims (20)

  1. 一种履历信息管理方法,其特征在于,包括:A resume information management method is characterized in that it includes:
    获取信息源上传至区块链的合约信息;Obtain the contract information uploaded by the information source to the blockchain;
    将所述合约信息打包成区块;Package the contract information into blocks;
    将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  2. 根据权利要求1所述的履历信息管理方法,其特征在于,所述将所述合约信息打包成区块,包括:The history information management method according to claim 1, wherein the packaging the contract information into blocks comprises:
    对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Existence proof processing and time stamp processing are performed on the contract information to obtain the block.
  3. 根据权利要求1所述的履历信息管理方法,其特征在于,所述将所述合约信息打包成区块之前,所述方法还包括:The history information management method according to claim 1, wherein before the contract information is packaged into blocks, the method further comprises:
    对所述信息源进行身份验证;Performing identity verification on the information source;
    当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;When it is verified that the information source is a reliable information source, the step of packaging the contract information into blocks is executed;
    当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。When it is verified that the information source is an unreliable information source, the verification fails, and a prompt message for prompting that the authentication fails is output.
  4. 根据权利要求3所述的履历信息管理方法,其特征在于,所述可靠信息源包括:国家人事管理机关或者所述合约信息对应的合约签订双方。The resume information management method according to claim 3, wherein the reliable information source comprises: a national personnel management agency or a contract signing party corresponding to the contract information.
  5. 根据权利要求1所述的履历信息管理方法,其特征在于,所述方法还包括:The history information management method according to claim 1, wherein the method further comprises:
    接收所述区块链中的目标节点发出的履历信息查阅请求;Receiving a history information query request from a target node in the blockchain;
    确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;Determining target resume information of a target user indicated in the resume information query request;
    验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;Verify the digital signature of the target node, and obtain the target node's access permission for the target history information;
    当所述目标节点具备查阅权限时,输出所述目标履历信息。When the target node has the viewing authority, the target history information is output.
  6. 根据权利要求5所述的履历信息管理方法,其特征在于,The history information management method according to claim 5, wherein:
    当所述目标节点为个人用户时,所述目标节点具备第一查阅权限,所述第一查阅权限用以查阅所述个人用户的自身履历信息;或者,When the target node is an individual user, the target node has a first inspection authority, and the first inspection authority is used to inspect the personal resume information of the individual user; or,
    当所述目标节点为用人单位时,所述目标节点具备第二查阅权限,所 述第二查阅权限用以查阅所述用人单位的非合约用户的部分履历信息,以及,用以查阅所述用人单位的合约用户的全部履历信息;其中,所述用人单位的非合约用户为与所述用人单位未签订聘用合约的用户,所述用人单位的合约用户为与所述用人单位已签订聘用合约的用户;或者,When the target node is an employer, the target node has a second inspection authority, which is used to inspect part of the resume information of a non-contract user of the employer, and to inspect the employer All resume information of the contract users of the unit; wherein the non-contract users of the employer are users who have not signed an employment contract with the employer, and the contract users of the employer are those who have signed employment contracts with the employer Users; or
    当所述目标节点为国家人事管理机关时,所述目标节点具备第三查阅权限,所述第三查阅权限用以查阅全部用户的全部履历信息。When the target node is a national personnel management agency, the target node has a third checking authority, and the third checking authority is used to check all resume information of all users.
  7. 根据权利要求5所述的履历信息管理方法,其特征在于,所述方法还包括:The history information management method according to claim 5, wherein the method further comprises:
    当所述目标节点不具备查阅权限时,输出用于提示所述目标节点向所述目标用户请求查阅授权的提示信息。When the target node does not have the access permission, output prompt information for prompting the target node to request the target user for the access authorization.
  8. 一种履历信息管理装置,其特征在于,包括:A resume information management device, comprising:
    获取单元,用于获取信息源上传至区块链的合约信息;An acquisition unit for acquiring contract information uploaded by an information source to the blockchain;
    打包单元,用于将所述合约信息打包成区块;A packaging unit, configured to package the contract information into blocks;
    广播单元,用于将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。A broadcasting unit is configured to broadcast the block throughout the network, so that each node in the blockchain can add the block to the history information blockchain.
  9. 根据权利要求8所述的装置,其特征在于,所述打包单元,用于对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。The device according to claim 8, wherein the packaging unit is configured to perform existence proof processing and time stamp processing on the contract information to obtain the block.
  10. 根据权利要求8所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 8, further comprising:
    第一验证单元,用于将合约信息打包成区块之前,对所述信息源进行身份验证;A first verification unit, configured to verify identity of the information source before packaging the contract information into blocks;
    所述打包单元,还用于当验证出所述信息源为可靠信息源时,执行所述将合约信息打包成区块的步骤;The packaging unit is further configured to execute the step of packaging the contract information into blocks when it is verified that the information source is a reliable information source;
    第一输出单元,用于当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。A first output unit is configured to: when the information source is verified to be an unreliable information source, the verification fails, and output a prompt message for prompting that the authentication fails.
  11. 根据权利要求10所述的装置,其特征在于,所述可靠信息源包括:国家人事管理机关或者所述合约信息对应的合约签订双方。The device according to claim 10, wherein the reliable information source comprises: a national personnel management agency or a contract signing party corresponding to the contract information.
  12. 根据权利要求8所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 8, further comprising:
    接收单元,用于接收所述区块链中的目标节点发出的履历信息查阅请求;A receiving unit, configured to receive a history information query request from a target node in the blockchain;
    确定单元,用于确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;A determining unit, configured to determine target resume information of a target user indicated in the resume information query request;
    第二验证单元,用于验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;A second verification unit, configured to verify the digital signature of the target node, and obtain the target node's access permission for the target history information;
    第二输出单元,用于当所述目标节点具备查阅权限时,输出所述目标履历信息。A second output unit is configured to output the target history information when the target node has a viewing authority.
  13. 一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现以下步骤:A computer device includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the following steps when the computer program is executed:
    获取信息源上传至区块链的合约信息;Obtain the contract information uploaded by the information source to the blockchain;
    将所述合约信息打包成区块;Package the contract information into blocks;
    将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  14. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机程序时还实现以下步骤:The computer device according to claim 13, wherein the processor further implements the following steps when executing the computer program:
    对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Existence proof processing and time stamp processing are performed on the contract information to obtain the block.
  15. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机程序时还实现以下步骤:The computer device according to claim 13, wherein the processor further implements the following steps when executing the computer program:
    在所述将所述合约信息打包成区块之前,对所述信息源进行身份验证;Performing identity verification on the information source before packaging the contract information into blocks;
    当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;When it is verified that the information source is a reliable information source, the step of packaging the contract information into blocks is executed;
    当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。When it is verified that the information source is an unreliable information source, the verification fails, and a prompt message for prompting that the authentication fails is output.
  16. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机程序时还实现以下步骤:The computer device according to claim 13, wherein the processor further implements the following steps when executing the computer program:
    接收所述区块链中的目标节点发出的履历信息查阅请求;Receiving a history information query request from a target node in the blockchain;
    确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;Determining target resume information of a target user indicated in the resume information query request;
    验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;Verify the digital signature of the target node, and obtain the target node's access permission for the target history information;
    当所述目标节点具备查阅权限时,输出所述目标履历信息。When the target node has the viewing authority, the target history information is output.
  17. 一种计算机非易失性可读存储介质,所述非易失性可读存储介质包括存储的程序,其特征在于,在程序运行时控制所述非易失性可读存储介质所在设备执行以下步骤:A computer non-volatile readable storage medium includes a stored program, and is characterized in that when a program runs, a device where the non-volatile readable storage medium is located is controlled to execute the following step:
    获取信息源上传至区块链的合约信息;Obtain the contract information uploaded by the information source to the blockchain;
    将所述合约信息打包成区块;Package the contract information into blocks;
    将所述区块全网广播,以便于所述区块链中各节点将所述区块添加至履历信息区块链中。The block is broadcasted on the entire network, so that each node in the block chain adds the block to the history information block chain.
  18. 根据权利要求17所述的计算机非易失性可读存储介质,其特征在于,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:The computer non-volatile readable storage medium according to claim 17, wherein, when the program runs, controlling a device where the non-volatile readable storage medium is located further performs the following steps:
    对所述合约信息进行存在性证明处理与时间戳处理,得到所述区块。Existence proof processing and time stamp processing are performed on the contract information to obtain the block.
  19. 根据权利要求17所述的计算机非易失性可读存储介质,其特征在于,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:The computer non-volatile readable storage medium according to claim 17, wherein, when the program runs, controlling a device where the non-volatile readable storage medium is located further performs the following steps:
    在所述将所述合约信息打包成区块之前,对所述信息源进行身份验证;Performing identity verification on the information source before packaging the contract information into blocks;
    当验证出所述信息源为可靠信息源时,执行所述将所述合约信息打包成区块的步骤;When it is verified that the information source is a reliable information source, the step of packaging the contract information into blocks is executed;
    当验证出所述信息源为非可靠信息源时,验证失败,输出用于提示身份验证未通过的提示信息。When it is verified that the information source is an unreliable information source, the verification fails, and a prompt message for prompting that the authentication fails is output.
  20. 根据权利要求17所述的计算机非易失性可读存储介质,其特征在于,在程序运行时控制所述非易失性可读存储介质所在设备还执行以下步骤:The computer non-volatile readable storage medium according to claim 17, wherein, when the program runs, controlling a device where the non-volatile readable storage medium is located further performs the following steps:
    接收所述区块链中的目标节点发出的履历信息查阅请求;Receiving a history information query request from a target node in the blockchain;
    确定所述履历信息查阅请求中所指示的目标用户的目标履历信息;Determining target resume information of a target user indicated in the resume information query request;
    验证所述目标节点的数字签名,得到所述目标节点针对所述目标履历信息的查阅权限;Verify the digital signature of the target node, and obtain the target node's access permission for the target history information;
    当所述目标节点具备查阅权限时,输出所述目标履历信息。When the target node has the viewing authority, the target history information is output.
PCT/CN2018/109108 2018-06-28 2018-09-30 Resume information management method and device, computer equipment and readable storage medium WO2020000756A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810688557.7 2018-06-28
CN201810688557.7A CN109242404B (en) 2018-06-28 2018-06-28 Resume information management method, resume information management device, computer equipment and readable storage medium

Publications (1)

Publication Number Publication Date
WO2020000756A1 true WO2020000756A1 (en) 2020-01-02

Family

ID=65072156

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/109108 WO2020000756A1 (en) 2018-06-28 2018-09-30 Resume information management method and device, computer equipment and readable storage medium

Country Status (2)

Country Link
CN (1) CN109242404B (en)
WO (1) WO2020000756A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112948866A (en) * 2021-03-29 2021-06-11 iCALC控股有限公司 Data processing method, device and equipment and readable storage medium

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110188109B (en) * 2019-04-03 2023-10-31 创新先进技术有限公司 Block chain-based information management method, device and equipment and storage medium
CN110569661A (en) * 2019-08-14 2019-12-13 阿里巴巴集团控股有限公司 Individual resume information output method and device based on block chain
CN110602201B (en) * 2019-09-10 2023-04-18 腾讯科技(深圳)有限公司 Resume management method, device and system based on block chain and storage medium
CN111427961B (en) * 2020-04-10 2023-08-08 重庆新致金服信息技术有限公司 Resume right determining method based on block chain, block chain resume system and device thereof
CN113065849A (en) * 2021-04-02 2021-07-02 上海日羲科技有限公司 Resume management method based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170352116A1 (en) * 2016-06-06 2017-12-07 Chicago Mercantile Exchange Inc. Data payment and authentication via a shared data structure
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
US20180101846A1 (en) * 2016-10-11 2018-04-12 Fujitsu Limited Selective signature system
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
CN107977910A (en) * 2017-12-04 2018-05-01 四川长虹电器股份有限公司 A kind of educational background based on block chain signs and issues method and system
CN107993149B (en) * 2017-12-18 2022-02-01 深圳前海微众银行股份有限公司 Account information management method, system and readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170352116A1 (en) * 2016-06-06 2017-12-07 Chicago Mercantile Exchange Inc. Data payment and authentication via a shared data structure
US20180101846A1 (en) * 2016-10-11 2018-04-12 Fujitsu Limited Selective signature system
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112948866A (en) * 2021-03-29 2021-06-11 iCALC控股有限公司 Data processing method, device and equipment and readable storage medium
CN112948866B (en) * 2021-03-29 2024-05-10 iCALC控股有限公司 Data processing method, device, equipment and readable storage medium

Also Published As

Publication number Publication date
CN109242404A (en) 2019-01-18
CN109242404B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN109409122B (en) File storage method, electronic device and storage medium
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
CN108055274B (en) Encryption and sharing method and system based on alliance chain storage data
WO2020000756A1 (en) Resume information management method and device, computer equipment and readable storage medium
CN108076057B (en) Data security system and method based on block chain
CN107295002B (en) Cloud data storage method and server
CN109525671B (en) Block chain-based data storage method, electronic device and storage medium
US20200213283A1 (en) Key rotation techniques
US11159307B2 (en) Ad-hoc trusted groups on a blockchain
US8589442B2 (en) Intersystem single sign-on
US8997198B1 (en) Techniques for securing a centralized metadata distributed filesystem
CN111797159A (en) Information management and access control in a database
US20110276490A1 (en) Security service level agreements with publicly verifiable proofs of compliance
US9300639B1 (en) Device coordination
EP3585023B1 (en) Data protection method and system
CN109858259A (en) The data protection of community health service alliance and sharing method based on HyperLedger Fabric
CN113326529A (en) Decentralized architecture unifying method based on trusted computing
CN110839067B (en) Information providing method and device
KR101449806B1 (en) Method for Inheriting Digital Information
US11550931B1 (en) Data certification system and process for centralized user file encapsulation, encryption, notarization, and verification using a blockchain
TWI766171B (en) Account data processing method and account data processing system
US20200028689A1 (en) Location-based and time-based photo authentication
TWM585941U (en) Account data processing system
US20240048361A1 (en) Key Management for Cryptography-as-a-service and Data Governance Systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18924316

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18924316

Country of ref document: EP

Kind code of ref document: A1