WO2021003977A1 - Default information query method and apparatus, and computer device and storage medium - Google Patents

Default information query method and apparatus, and computer device and storage medium Download PDF

Info

Publication number
WO2021003977A1
WO2021003977A1 PCT/CN2019/122729 CN2019122729W WO2021003977A1 WO 2021003977 A1 WO2021003977 A1 WO 2021003977A1 CN 2019122729 W CN2019122729 W CN 2019122729W WO 2021003977 A1 WO2021003977 A1 WO 2021003977A1
Authority
WO
WIPO (PCT)
Prior art keywords
blacklist
query
information
encrypted
terminal
Prior art date
Application number
PCT/CN2019/122729
Other languages
French (fr)
Chinese (zh)
Inventor
赖骏
刘恩科
王梦寒
高建欣
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021003977A1 publication Critical patent/WO2021003977A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This application relates to a method, device, computer equipment and storage medium for querying breach information.
  • the user blacklist generated in the transaction business of financial enterprises is very important data, which can help enterprises to predict and avoid risks when processing business. Some enterprises will also share their user blacklist with other partners in the process of cooperation.
  • the querying party can determine the user’s default risk by querying the user blacklist of other partners.
  • the inventor realizes that the partners directly send the blacklist to each other, or use data encryption to protect the transmitted data during the transmission process; however, when the blacklist circulation between more than two companies is involved, because The cooperative relationship between enterprises is complicated, and the traditional sharing method cannot protect the security of the shared blacklist.
  • a method, device, computer equipment, and storage medium for querying breach information are provided.
  • a method for querying breach information including:
  • a query device for breach of contract information including:
  • the query request obtaining module is configured to obtain the default information query request sent by the query terminal, and the default information query request carries the query identifier and the first user information;
  • a query verification module configured to verify the access authority of the query terminal according to the query identifier
  • the blacklist query module is used to obtain the first encrypted blacklist corresponding to the first user information from the blockchain when the access authority of the query terminal is verified, and the blockchain is used to store the encrypted blacklist ;
  • the query result encryption module is used to input the first encryption blacklist into the trained zero-knowledge encryption model to obtain the default determination result corresponding to the first user information, wherein the zero-knowledge encryption model is for the
  • the first encryption blacklist is encrypted to obtain a model that does not expose the specific information of the first encryption blacklist, and only retains whether the first encrypted blacklist represents the first user information as a default determination result of the user in breach;
  • the query result return module is used to send the default determination result to the query terminal.
  • a computer device includes a memory and one or more processors.
  • the memory stores computer readable instructions.
  • the steps of the method for querying breach information provided in any embodiment of the present application are implemented.
  • One or more non-volatile storage media storing computer-readable instructions.
  • the computer-readable instructions are executed by one or more processors, the one or more processors realize the default provided in any of the embodiments of the present application.
  • the steps of the information query method are executed by one or more processors, the one or more processors realize the default provided in any of the embodiments of the present application. The steps of the information query method.
  • Fig. 1 is an application scenario diagram of a method for querying breach information according to one or more embodiments.
  • Fig. 2 is a schematic flowchart of a method for querying breach information according to one or more embodiments.
  • Fig. 3 is a schematic flowchart of a blacklist obtaining step according to one or more embodiments.
  • Fig. 4 is a schematic flowchart of a blacklist upload step according to one or more embodiments.
  • Fig. 5 is a schematic flowchart of step S408 according to one or more embodiments.
  • Fig. 6 is a block diagram of a device for querying breach information according to one or more embodiments.
  • Figure 7 is a block diagram of a computer device according to one or more embodiments.
  • the method for querying breach information provided in this application can be applied to the application environment as shown in FIG. 1.
  • the terminal 102 communicates with the server 104 through the network through the network.
  • the server 104 establishes a blockchain that stores the blacklists of multiple cooperative enterprises.
  • a cooperative enterprise wants to check whether a user has a breach record in other cooperative enterprises from the blockchain, it will send the inquiry terminal to the blockchain end.
  • Send a query request for breach of contract information, and the cooperative enterprise that requested the query for breach of contract information can act as the querying party.
  • the server first verifies whether the querying terminal has the authority to access the blockchain. If so, it queries the blockchain to obtain the first to be obtained by the querying party.
  • the terminal 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server 104 may be implemented by an independent server or a server cluster composed of multiple servers.
  • a method for querying breach information is provided. Taking the method applied to the server 104 in FIG. 1 as an example, the method includes the following steps:
  • S202 Obtain a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information.
  • the query terminal is the terminal that needs to obtain the blacklist data on the blockchain, that is, the terminal of the querying party of the blacklist stored in the blockchain, which can be, but is not limited to, various personal computers, laptops, smart phones, tablets and portables Wearable device.
  • the query request for breach of contract information refers to a request sent by the query terminal to the server to query whether a certain user has a breach of contract.
  • the server or blockchain end can provide a query entry to the query terminal.
  • the query entry may be a query entry provided by a sub-application running in the parent application, or a query entry provided by the application client, or a browser web page entry, etc.
  • the query terminal can add an application with the query function to the parent application, or install an application client with the query function, or install a browser application.
  • the query terminal obtains the user name and password entered by the user on the login interface, or fingerprint verification information, or voiceprint verification information, etc., and uploads them to the server for verification.
  • the login is successful; the trigger operation for the query entry is obtained, and according to the trigger Operate to enter the query interface, receive the information input by the user through the query interface, and generate a breach information query request based on the input information.
  • the query terminal obtains the user information of the user to be queried that is input by the user on the query interface, that is, the first user information, and generates a breach information query request according to the input first user information.
  • the first user information can be the full name of the company, registration number, etc.; if you need to inquire whether a person is on the blacklist of its cooperative enterprise, the first user information
  • the user information can be the person's name, ID number, mobile phone number, etc. as the first user information.
  • the query identifier is a proof used to identify whether the query terminal has the authority to obtain the blacklist stored on the blockchain. After the user corresponding to the query terminal signs a cooperation agreement with the blockchain provider, the blockchain provider can assign a query identifier for the enterprise to access the blacklist shared on the blockchain.
  • the query identifier can be a string assigned by the blockchain provider.
  • the character string may include at least one of letters, numbers, or characters.
  • the query identifier may occupy fixed bytes in the blacklist acquisition request, etc.
  • the querying party needs to query whether a company, organization, or individual has a default record in the blockchain cooperative enterprise in the blockchain, and can send a query request for default information to the server through the query terminal.
  • the query request for default information includes A query identifier for identifying whether the query terminal has the authority to access data on the blockchain and the first user information of the enterprise or individual to be queried.
  • the server After the server receives the query request for breach information of the query terminal, it first verifies the access authority of the query terminal according to the query identifier carried therein, that is, verifies whether the query identifier is in the cooperation agreement.
  • the first encrypted blacklist is the data encrypted by the blacklist stored on the blockchain of the first user information that the querying party queried this time.
  • the blockchain is a way to block data in chronological order or other set logical order A chain data structure that is combined in a sequential manner, and is a cryptographically guaranteed non-tamperable and non-forgeable distributed ledger. Due to the non-tamperable feature of the blockchain, the blacklist stored on the chain can be guaranteed The data is authentic and safe.
  • the block chain stores the blacklist provided by each partner for sharing.
  • the block chain encrypts the uploaded blacklist before obtaining the encrypted blacklist and then stores it on the chain.
  • the data encryption method can be for each block on the chain.
  • the blockchain data encryption method is not limited to the above-mentioned hash value, and the commonly used Encryption Algorithm.
  • the server verifies the access authority of the query terminal successfully, the query terminal is allowed to access the blockchain, and the server can query the corresponding encrypted blacklist on the blockchain according to the first user information in the breach information query request. That is, the first encryption blacklist; if the access permission verification fails, the query terminal is not allowed to access the blockchain.
  • the server may return an error message to the query terminal to inform the query terminal of the reason for the failure of this access, so that the query terminal can access the blockchain again after obtaining the access authority.
  • the zero-knowledge encryption model is based on the zero-knowledge proof (Zero-Knowledge Proof, a way of proof that the prover can convince the verifier that a certain assertion is correct without providing any useful information to the verifier) as the basis for encryption , Taking the query results in a large number of historical query records and the corresponding probability of default as the training sample, the training obtained can encrypt the input query result of the first encrypted blacklist to obtain a specific information that does not expose the query result The model of the result of default determination.
  • the zero-knowledge encryption model includes two functions: the first is to obtain the default probability corresponding to the input first encrypted blacklist.
  • This function is to perform big data based on the query results in the historical query records in the training sample and the corresponding default probability
  • the second is to use the zero-knowledge proof algorithm (zk-SNARK) at the output of the model to encrypt the probability of default corresponding to the first encrypted blacklist to obtain the default determination result. If the server needs to prove the accuracy of the encryption result, then Only other certification information can be obtained, but the encrypted result cannot be decrypted.
  • the default determination result is the determination result of whether the first user information in the default information query request sent by the server to the query terminal is a default risk user, that is, two determination results of a default risk user or a default risk user.
  • step S208 After the server obtains the default determination result in step S208, it sends it to the query terminal to complete the query operation of the query terminal for the default information this time.
  • a blockchain is established to store the blacklists of multiple cooperative enterprises.
  • the query terminal is used Send a query request for breach of contract information to the blockchain, and the cooperative enterprise that has filed a request for query on breach of contract can be the query party.
  • the server first verifies whether the query terminal has access to the block chain, and if so, queries the block chain to obtain the query party.
  • the first encrypted blacklist to be obtained, and the trained zero-knowledge encryption model is used to encrypt the first encrypted blacklist. Only a breach determination result is returned to the query terminal without revealing the information of the blacklist uploader and the specific blacklist.
  • the above method manages the blacklist provided by multiple cooperative enterprises through the blockchain, avoids tampering with the blacklist before being obtained by other cooperative enterprises, and protects the information stored on the blockchain through a zero-knowledge encryption model, even if access
  • the terminal of the blockchain cannot directly obtain the data on the blockchain, but can only obtain a zero-knowledge encrypted result, which can effectively realize the safe circulation of blacklists among multiple enterprises.
  • the query terminal after sending the default determination result to the query terminal in step S210, it may further include: receiving a verification request sent by the query terminal according to the default determination result; and obtaining and defaulting from the zero-knowledge encryption model according to the verification request.
  • the verification return information corresponding to the determination result is the information provided by the zero-knowledge encryption model that can prove the accuracy of the default determination result except for the first encryption blacklist.
  • the verification request is a request for the query terminal to request the server to provide proof of the default determination result after receiving the default determination result sent by the server.
  • the server can return a violation with the zero-knowledge encryption model.
  • the verification return information corresponding to the determination result serves as a proof, and the query terminal can determine the authenticity of the default determination result by detecting the accuracy of the verification return information.
  • the zero-knowledge encryption model When training the zero-knowledge encryption model, it has the function of associating the query result with the verification return information; for example, the zero-knowledge encryption model can obtain the identity information related to user A or encrypt the blacklist record of user A The encryption coefficient at the time is used as the verification return information to prove the accuracy of the default determination result to the inquiring party.
  • the verification return information is provided to the query terminal to prove the accuracy of the default determination result sent by the server.
  • step S210 may also include a blacklist obtaining step, which specifically includes:
  • S302 Receive a blacklist acquisition request sent by the query terminal according to the default determination result.
  • the blacklist acquisition request is a request initiated by the query terminal to the server connected to the blockchain to acquire specific blacklist data, and may be a network message sent to the server through the aforementioned interface. If the query terminal needs to obtain the specific information of the blacklist corresponding to the first user information, it may send a blacklist obtaining request to the server.
  • S304 Obtain the first encryption blacklist, and identify uploader information corresponding to the first encryption blacklist.
  • the server After the server receives the blacklist obtaining request sent by the query terminal, it identifies the uploader information of the first encrypted blacklist to be obtained by the query terminal, such as uploading the enterprise name, registration number, or cooperation code of the enterprise. If the server does not find the first encrypted blacklist corresponding to the first user information from the blockchain in step S206, the server may generate a message prompting that the query terminal has not obtained the success.
  • S306 Generate an authorization verification request according to the uploader information, and send the authorization verification request to the query terminal.
  • the authorization verification request is used for the blacklist uploader requesting the querying party to provide the first encrypted blacklist to allow the querying terminal to obtain its shared blacklist, and may be in the form of information identified by the querying terminal interface or email.
  • the server needs to verify whether the uploader of the blacklist authorizes the querying party to provide the blacklist shared by the uploading party to the querying terminal.
  • the server generates an authorization verification request and sends it to the querying terminal so that the querying terminal provides authorization certification.
  • S308 Receive the authorization certificate returned by the query terminal, where the authorization certificate is obtained according to the authorization verification request.
  • the query terminal After receiving the authorization verification request, the query terminal returns the authorization certificate of the blacklist uploader of the first encrypted blacklist to the server.
  • S310 Decrypt the obtained first encryption blacklist according to the authorization certificate to obtain the query blacklist.
  • the server after receiving the authorization certificate of the blacklist uploader, the server obtains the corresponding first encrypted blacklist from the blockchain, and decrypts the query blacklist by using a decryption algorithm opposite to the encryption algorithm.
  • S312 Send the query blacklist to the query terminal.
  • the server sends the query blacklist to the query terminal to complete the operation of the query terminal to obtain the blacklist from the blockchain this time.
  • the risk of the corresponding enterprise or individual can be determined according to the breach records of the related users in the blacklist data. That is, the query terminal can perform a one-step analysis on the blacklist according to its own business, and set the user's risk level based on the user's default information reflected on the blacklist data (such as the repayment overdue time and overdue amount of the customer on the blacklist) , To determine the risk of users on this blacklist data. It can also be combined with the credibility of the blacklist uploader to judge the credibility of its blacklist data (if the blacklist uploader is a bank, the credibility of the blacklist data uploaded by it is considered to be high, if it is an individual financial Institutions, the credibility is lower).
  • the query terminal can obtain the blacklist uploaded by the uploader from the blockchain by sending the uploader's authorization certificate to the server.
  • the above-mentioned method for querying breach information may further include a blacklist uploading step, which specifically includes:
  • S402 Receive a blacklist upload request sent by an upload terminal, where the blacklist upload request carries an upload identifier.
  • the upload terminal is the terminal of a cooperative enterprise that needs to upload data to the blockchain, that is, the terminal of the uploader of the blacklist stored in the blockchain, which can be, but not limited to, various personal computers, laptops, smart phones, tablets, and portable computers. Wearable device.
  • a blacklist upload request is a request from the uploading terminal to the server or the blockchain connected to the blockchain to store the local shared blacklist on the blockchain. It can be raised by the user on the interface provided by the technical staff developed by the blockchain Request message.
  • the upload identifier is used to identify whether the upload terminal has the right to upload data to the blockchain. After the last time the partner company corresponding to the terminal signs a cooperation agreement with the blockchain provider, the blockchain provider can assign the upload identifier for This company uploads data to the blockchain; the upload identifier can be a string that occupies a fixed byte in the blacklist acquisition request, or it can be in other identifiable forms.
  • the blacklist upload request includes an upload identifier for identifying whether the uploading terminal has the authority to upload data to the blockchain.
  • the server verifies the upload authority of the upload terminal to upload data to the blockchain according to the upload identifier.
  • S406 Receive a shared blacklist sent by the upload terminal when the upload permission of the upload terminal is verified.
  • the shared blacklist is the blacklist data that the uploader wants to store in the blockchain last time and is shared by partners authorized by the uploader. It can include relevant information, transaction records, etc. of blacklisted companies and blacklisted individuals.
  • the upload terminal obtains its shared blacklist to be saved on the blockchain.
  • S408 Encrypt the shared blacklist to obtain a second encrypted blacklist, and save the second encrypted blacklist on the blockchain.
  • the second encrypted blacklist is data encrypted by the shared blacklist, and its encryption method is consistent with that of the first encrypted blacklist, and both are in the format of the data stored on the blockchain.
  • the server encrypts the shared blacklist to generate the second encrypted blacklist and saves it on the blockchain before the shared blacklist is uploaded to the chain, and completes this data entry operation.
  • the blacklist data shared in the blockchain is sent by the uploader to the server through the upload terminal, and the server needs to verify the upload authority of the upload terminal before the data enters the chain.
  • the second encrypted blacklist is obtained after the shared blacklist is encrypted in step S408 in the above embodiment, and the second encrypted blacklist is stored on the blockchain.
  • the second encrypted blacklist is stored on the blockchain.
  • S502 Identify the second user information in the shared blacklist and the breach data corresponding to the second user information.
  • the second user information is the information of the defaulting user included in the shared blacklist, where the defaulting user may be a defaulting enterprise or individual; for example, the second user information may include user account information, user identity information, user communication information, etc., user Identity information may include identity number, name, driver's license information, etc., user communication information may include mobile phone number, instant messaging number, e-mail address, etc.
  • the default data corresponding to the second user information is the default history record of the defaulting company or individual during the uploading party’s transaction, which can be the overdue repayment record of the defaulting company or individual when purchasing credit products, or the company’s non-performing loans Records, etc., this breach information can be collected according to the uploader’s business type.
  • the shared blacklist uploaded by the uploader includes two parts: the second user information and the breach data corresponding to the second user information.
  • the extraction method may include: identifying keywords related to the second user information or default data in the shared blacklist, and sharing the blacklist
  • the information is divided into the second user information and the default data corresponding to the second user information.
  • the shared blacklist is a spreadsheet (such as Excel)
  • the table contains the name and registration number of the defaulting company, and each defaulting company
  • the time and amount of the overdue corporate accounts are the keywords of the default data.
  • the server recognizes When these keywords are output, the information of the shared blacklist is divided into the second user information and the breach data corresponding to the second user information.
  • the uploader Before uploading, the uploader can create a separate table according to the storage format of the blockchain, so that the server can identify the above two parts.
  • S504 Generate a second user mark according to the second user information.
  • the second user ID is used to query and store the second user’s default data on the blockchain, and can be a string of strings used to distinguish different users, such as the registration number of the defaulting company or the name of the individual, An encrypted string generated by encrypting information such as ID number and telephone.
  • the user identification method is used to manage the user's default information stored on the blockchain.
  • the server needs to generate a unique and server-recognizable user ID from the user information to be saved before saving the data on the blockchain.
  • the shared blacklist uploaded this time includes the second user’s breach record, then the second user’s information Generate a second user logo.
  • S506 Encrypt the breached data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the position of the first block in the blockchain is represented by the first label .
  • the first block is a block on the blockchain used to save the shared blacklist uploaded by the uploader.
  • the technical staff of the blockchain can set data upload rules to manage the uploaded data.
  • the shared blacklist uploaded by the uploader can be stored in new blocks in sequence in chronological order, or managed according to the uploader's information.
  • the technician creates a label for each block on the blockchain, and the label of the first block can be expressed as the first label.
  • the server then encrypts the breached data corresponding to the second user information in the shared blacklist to be uploaded, and saves it in the first block obtained according to the set data upload rule, and the storage method is the general area.
  • the block chain stores data, such as generating the hash value of this block based on the hash value of the previous block and the data stored in this block.
  • step S408 After storing the second encryption blacklist on the blockchain in step S408, the following steps may also be included:
  • the query list is a management list established for the convenience of querying data on the blockchain, and it should contain the mapping relationship between the user identifier corresponding to the user information and the block label corresponding to the data storage block.
  • the server when new data is added to the blockchain on the blockchain, the server will add the second user ID corresponding to the second user information in the newly entered data to the second user ID corresponding to the block storing the default data corresponding to the second user information.
  • a label is correspondingly saved to the established query list.
  • the storage process of the blockchain when acquiring new in-chain data is described, and the query speed is improved by user identification and management of the default user information stored in the chain, and the security of the data is ensured.
  • obtaining the first encrypted blacklist corresponding to the first user information from the blockchain in step S206 may include: obtaining the first user identifier corresponding to the first user information; obtaining the query list, and querying The first user in the query list indicates the corresponding second label; the first encryption blacklist is obtained from the second block corresponding to the second label in the blockchain.
  • the first user ID is the user ID of the first user information, and its format is the same as that of the second user ID. It can be a string of characters used to distinguish different users, such as the registration number of the breaching company or the name of the individual. An encrypted string generated by encrypting information such as ID number and telephone.
  • the second label is the label of the block stored on the blockchain in which the default data corresponding to the first user label is queried by the server, and its format is the same as the first label.
  • the process for the server to obtain the first encrypted blacklist from the blockchain is to obtain the first user ID stored on the blockchain by the first user information, and query and manage the query of the storage content of each block on the blockchain Whether there is a second label corresponding to the first user label in the list, if so, locate the second block on the blockchain through the second label, and obtain the first encrypted blacklist from the second block. If there is no second label corresponding to the first user mark in the query list, the blockchain does not store the first encrypted blacklist corresponding to the first user information.
  • the steps of the server inquiring from the blockchain whether the first encrypted blacklist corresponding to the first user information is included according to the user identifier in the breach information query request are described in detail .
  • steps in the flowcharts of FIGS. 2-5 are displayed in sequence as indicated by the arrows, these steps are not necessarily executed in the order indicated by the arrows. Unless specifically stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least some of the steps in Figures 2-5 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed at the same time, but can be executed at different times. These sub-steps or stages The execution order of is not necessarily performed sequentially, but may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
  • a device for querying breach information including: query request acquisition module 100, query verification module 200, blacklist query module 300, query result encryption module 400, and query result return Module 500, where:
  • the query request obtaining module 100 is configured to obtain a default information query request sent by a query terminal, and the default information query request carries a query identifier and first user information.
  • the query verification module 200 is configured to verify the access authority of the query terminal according to the query identifier.
  • the blacklist query module 300 is configured to obtain the first encrypted blacklist corresponding to the first user information from the blockchain when the access authority of the query terminal is verified.
  • the blockchain is used to store the encrypted blacklist.
  • the query result encryption module 400 is used to input the first encryption blacklist into the trained zero-knowledge encryption model to obtain the default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist , To obtain a model that does not expose the specific information of the first encrypted blacklist, and only keeps whether the first encrypted blacklist represents the first user information as the default determination result of the user in breach.
  • the query result return module 500 is used to send the default determination result to the query terminal.
  • the above-mentioned breach information query device may further include:
  • the verification request receiving module is used to receive the verification request sent by the query terminal according to the breach determination result.
  • the verification module is used to obtain the verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request.
  • the verification return information is provided by the zero-knowledge encryption model except for the first encryption blacklist and can prove that the default determination result is accurate Information.
  • the above-mentioned breach information query device may further include:
  • the blacklist acquisition request receiving module is used to receive the blacklist acquisition request sent by the query terminal according to the default determination result.
  • the uploader information identification module is used to obtain the first encrypted blacklist and identify the uploader information corresponding to the first encrypted blacklist;
  • the authorization request module is used to generate an authorization verification request based on the uploader's information, and send the authorization verification request to the query terminal.
  • the authorization certificate receiving module is used to receive the authorization certificate returned by the query terminal, and the authorization certificate is obtained according to the authorization verification request.
  • the decryption module is used to decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist.
  • the blacklist sending module is used to send the query blacklist to the query terminal.
  • the above-mentioned breach information query device may further include:
  • the upload request receiving module is used to receive the blacklist upload request sent by the upload terminal, and the blacklist upload request carries the upload identifier.
  • the upload authority verification module is used to verify the upload authority of the upload terminal according to the upload identifier.
  • the data receiving module is used for receiving the shared blacklist sent by the uploading terminal when the uploading permission of the uploading terminal is verified.
  • the data storage module is used to encrypt the shared blacklist to obtain the second encrypted blacklist, and save the second encrypted blacklist on the blockchain.
  • the data storage module in the above-mentioned breach information query device may include:
  • the data segmentation unit is used to identify the second user information in the shared blacklist and the breach data corresponding to the second user information.
  • the user identification generating unit is configured to generate a second user identification according to the second user information.
  • the block storage unit is used to encrypt the default data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the position of the first block in the blockchain Denoted as the first label.
  • the list update unit is used for saving the second user ID and the first label in the established query list.
  • the blacklist query module in the above-mentioned breach information query device may include:
  • the first user identification acquiring unit is configured to acquire the first user identification corresponding to the first user information.
  • the storage positioning unit is used to obtain the query list, and query the second label corresponding to the first user in the query list.
  • the blacklist obtaining unit is configured to obtain the first encrypted blacklist from the second block corresponding to the second label in the block chain.
  • Each module in the above-mentioned breach information query device can be implemented in whole or in part by software, hardware and a combination thereof.
  • the foregoing modules may be embedded in the form of hardware or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor can call and execute the operations corresponding to the foregoing modules.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 7.
  • the computer equipment includes a processor, a memory, a network interface and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, computer readable instructions, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium.
  • the database of the computer equipment is used to store the default information query data.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection. When the computer-readable instruction is executed by the processor, a method for querying breach information is realized.
  • FIG. 7 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied.
  • the specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
  • a computer device includes a memory and one or more processors.
  • the memory stores computer readable instructions.
  • the steps of the method for querying breach information provided in any embodiment of the present application are implemented.
  • One or more non-volatile storage media storing computer-readable instructions.
  • the one or more processors realize the default provided in any of the embodiments of the present application.
  • the steps of the information query method A person of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be implemented by instructing relevant hardware through computer-readable instructions, which can be stored in a non-volatile computer.
  • a readable storage medium when the computer-readable instructions are executed, they may include the processes of the above-mentioned method embodiments.
  • any reference to memory, storage, database or other media used in the embodiments provided in this application may include non-volatile and/or volatile memory.
  • Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory may include random access memory (RAM) or external cache memory.
  • RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Channel (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.

Abstract

A default information query method, comprising: acquiring a default information query request sent by a query terminal, wherein the default information query request carries a query identifier and first user information; verifying an access permission of the query terminal according to the query identifier; when verification of the access permission of the query terminal is passed, acquiring, from a blockchain, a first encrypted blacklist corresponding to the first user information, wherein the blockchain is used for storing the encrypted blacklist; inputting the first encrypted blacklist into a trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information; and sending the default determination result to the query terminal.

Description

违约信息查询方法、装置、计算机设备和存储介质Method, device, computer equipment and storage medium for querying breach information
相关申请的交叉引用Cross references to related applications
本申请要求于2019年07月08日提交中国专利局,申请号为2019106101615,申请名称为“违约信息查询方法、装置、计算机设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on July 8, 2019. The application number is 2019106101615 and the application name is "Methods, devices, computer equipment and storage media for querying breach of contract information." The entire contents of which are by reference Incorporated in this application.
技术领域Technical field
本申请涉及一种违约信息查询方法、装置、计算机设备和存储介质。This application relates to a method, device, computer equipment and storage medium for querying breach information.
背景技术Background technique
金融企业交易业务中产生的用户黑名单是非常重要的数据,可以帮助企业在处理业务时进行风险预测和风险规避,一些企业在合作过程中也会将自己的用户黑名单与其他合作方共享,查询方可以通过查询其他合作方的用户黑名单来判定用户的违约风险。The user blacklist generated in the transaction business of financial enterprises is very important data, which can help enterprises to predict and avoid risks when processing business. Some enterprises will also share their user blacklist with other partners in the process of cooperation. The querying party can determine the user’s default risk by querying the user blacklist of other partners.
然而,发明人意识到,合作方之间直接将黑名单进行互相发送,或者在传输过程中采用数据加密保护传输的数据;然而,在涉及到超过两个企业之间的黑名单流通时,由于各企业之间的合作关系复杂,传统的共享方式无法保护共享的黑名单的安全性。However, the inventor realizes that the partners directly send the blacklist to each other, or use data encryption to protect the transmitted data during the transmission process; however, when the blacklist circulation between more than two companies is involved, because The cooperative relationship between enterprises is complicated, and the traditional sharing method cannot protect the security of the shared blacklist.
发明内容Summary of the invention
根据本申请公开的各种实施例,提供一种违约信息查询方法、装置、计算机设备和存储介质。According to various embodiments disclosed in the present application, a method, device, computer equipment, and storage medium for querying breach information are provided.
一种违约信息查询方法,包括:A method for querying breach information, including:
获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;Acquiring a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information;
根据所述查询标识验证所述查询终端的访问权限;Verifying the access authority of the query terminal according to the query identifier;
当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;When the access permission of the query terminal is verified, obtain the first encrypted blacklist corresponding to the first user information from the blockchain, and the blockchain is used to store the encrypted blacklist;
将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及Input the first encryption blacklist into a trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist Obtain a model that does not expose the specific information of the first encrypted blacklist, and only retains whether the first encrypted blacklist represents the result of the default determination of the user in breach of the contract; and
将所述违约判定结果发送至所述查询终端。Sending the result of the default determination to the query terminal.
一种违约信息查询装置,包括:A query device for breach of contract information, including:
查询请求获取模块,用于获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;The query request obtaining module is configured to obtain the default information query request sent by the query terminal, and the default information query request carries the query identifier and the first user information;
查询验证模块,用于根据所述查询标识验证所述查询终端的访问权限;A query verification module, configured to verify the access authority of the query terminal according to the query identifier;
黑名单查询模块,用于当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;The blacklist query module is used to obtain the first encrypted blacklist corresponding to the first user information from the blockchain when the access authority of the query terminal is verified, and the blockchain is used to store the encrypted blacklist ;
查询结果加密模块,用于将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及The query result encryption module is used to input the first encryption blacklist into the trained zero-knowledge encryption model to obtain the default determination result corresponding to the first user information, wherein the zero-knowledge encryption model is for the The first encryption blacklist is encrypted to obtain a model that does not expose the specific information of the first encryption blacklist, and only retains whether the first encrypted blacklist represents the first user information as a default determination result of the user in breach; and
查询结果返回模块,用于将所述违约判定结果发送至所述查询终端。The query result return module is used to send the default determination result to the query terminal.
一种计算机设备,包括存储器和一个或多个处理器,存储器中存储有计算机可读指令,计算机可读指令被处理器执行时实现本申请任意一个实施例中提供的违约信息查询方法的步骤。A computer device includes a memory and one or more processors. The memory stores computer readable instructions. When the computer readable instructions are executed by the processor, the steps of the method for querying breach information provided in any embodiment of the present application are implemented.
一个或多个存储有计算机可读指令的非易失性存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器实现本申请任意一个实施例中提供的违约信息查询方法的步骤。One or more non-volatile storage media storing computer-readable instructions. When the computer-readable instructions are executed by one or more processors, the one or more processors realize the default provided in any of the embodiments of the present application. The steps of the information query method.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。The details of one or more embodiments of the application are set forth in the following drawings and description. Other features and advantages of this application will become apparent from the description, drawings and claims.
附图说明Description of the drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly describe the technical solutions in the embodiments of the present application, the following will briefly introduce the drawings needed in the embodiments. Obviously, the drawings in the following description are only some embodiments of the present application. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without creative work.
图1为根据一个或多个实施例中违约信息查询方法的应用场景图。Fig. 1 is an application scenario diagram of a method for querying breach information according to one or more embodiments.
图2为根据一个或多个实施例中违约信息查询方法的流程示意图。Fig. 2 is a schematic flowchart of a method for querying breach information according to one or more embodiments.
图3为根据一个或多个实施例中黑名单获取步骤的流程示意图。Fig. 3 is a schematic flowchart of a blacklist obtaining step according to one or more embodiments.
图4为根据一个或多个实施例中黑名单上传步骤的流程示意图。Fig. 4 is a schematic flowchart of a blacklist upload step according to one or more embodiments.
图5为根据一个或多个实施例中步骤S408的流程示意图;。Fig. 5 is a schematic flowchart of step S408 according to one or more embodiments;
图6为根据一个或多个实施例中违约信息查询装置的框图。Fig. 6 is a block diagram of a device for querying breach information according to one or more embodiments.
图7为根据一个或多个实施例中计算机设备的框图。Figure 7 is a block diagram of a computer device according to one or more embodiments.
具体实施方式Detailed ways
为了使本申请的技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the technical solutions and advantages of the present application clearer, the following further describes the present application in detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the application, and not used to limit the application.
本申请提供的违约信息查询方法,可以应用于如图1所示的应用环境中。终端102通过网络与服务器104通过网络进行通信。服务器104建立一个存储多个合作企业的黑名单的区块链,当有合作企业想要从区块链中查询某一用户是否在其他合作企业有违约记录时,通过查询终端向区块链端发送违约信息查询请求,提起违约信息查询请求的合作企业可作为查询方,服务器先验证查询终端是否有访问区块链的权限,若有,则查询区块链中获取查询方待获取的第一加密黑名单,并通过训练好的零知识加密模型对对第一加密黑名单进行加密,只向查询终端返回一个违约判定结果而不暴露黑名单上传方的信息以及具体的黑名单信息;上述方法,通过区块链管理多个合作企业提供的黑名单,避免在黑名单被其他合作企业获取之前被篡改,且通过零知识加密模型保护区块链上存储的信息,即使访问区块链的终端也无法直接获取区块链上的数据,而仅可获取一个经过零知识加密的结果,从而能够有效地实现多企业间的黑名单安全流通。终端102可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备,服务器104可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The method for querying breach information provided in this application can be applied to the application environment as shown in FIG. 1. The terminal 102 communicates with the server 104 through the network through the network. The server 104 establishes a blockchain that stores the blacklists of multiple cooperative enterprises. When a cooperative enterprise wants to check whether a user has a breach record in other cooperative enterprises from the blockchain, it will send the inquiry terminal to the blockchain end. Send a query request for breach of contract information, and the cooperative enterprise that requested the query for breach of contract information can act as the querying party. The server first verifies whether the querying terminal has the authority to access the blockchain. If so, it queries the blockchain to obtain the first to be obtained by the querying party. Encrypt the blacklist, and encrypt the first encrypted blacklist through the trained zero-knowledge encryption model, and only return a breach determination result to the query terminal without revealing the information of the blacklist uploader and the specific blacklist information; the above method , Manage the blacklists provided by multiple cooperative enterprises through the blockchain to avoid tampering with the blacklist before being acquired by other cooperative enterprises, and protect the information stored on the blockchain through a zero-knowledge encryption model, even when accessing the terminal of the blockchain It is also impossible to directly obtain the data on the blockchain, but only a result of zero-knowledge encryption can be obtained, which can effectively realize the safe circulation of blacklists among multiple enterprises. The terminal 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server 104 may be implemented by an independent server or a server cluster composed of multiple servers.
在其中一个实施例中,如图2所示,提供了一种违约信息查询方法,以该方法应用于图1中的服务器104为例进行说明,包括以下步骤:In one of the embodiments, as shown in FIG. 2, a method for querying breach information is provided. Taking the method applied to the server 104 in FIG. 1 as an example, the method includes the following steps:
S202,获取查询终端发送的违约信息查询请求,违约信息查询请求中携带有查询标识和第一用户信息。S202: Obtain a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information.
查询终端是需要获取区块链上的黑名单数据的终端,即区块链存储的黑名单的查询方的终端,可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备。The query terminal is the terminal that needs to obtain the blacklist data on the blockchain, that is, the terminal of the querying party of the blacklist stored in the blockchain, which can be, but is not limited to, various personal computers, laptops, smart phones, tablets and portables Wearable device.
违约信息查询请求是指查询终端向服务器发送的用于查询某一用户是否存在违约情况的请求。服务器或区块链端可向查询终端提供一个查询入口。该查询入口可为运行于母应用程序中的子应用程序所提供的查询入口,或应用程序客户端所提供的查询入口,或浏览器网页入口等。查询终端可在母应用程序中添加该查询功能的应用程序,或者安装具有查询功能的应用程序客户端,或者安装浏览器应用程序。查询终端获取用户在登录界面输入的用户名和密码,或者指纹验证信息,或者声纹验证信息等,并上传到服务器进行验证,验证通过后,登录成功;获取对查询入口的触发操作,根据该触发操作进入查询界面,通过查询界面接收用户输入的信息,根据输入的信息生成违约信息查询请求。查询终端获取用户在查询界面上输入的需查询用户的用户信息,即第一用户信息,并根据输入的第一用户信息生成违约信息查询请求。例如需要查询一个企业或组织是否在其合作企业的黑名单中,则第一用户信息可为企业的全称、注册号等;如需要查询某个人是否在其合作企业的黑名单中,则第一用户信息可为此人的姓名、身份证号、手机号码等作为第一用户信息。The query request for breach of contract information refers to a request sent by the query terminal to the server to query whether a certain user has a breach of contract. The server or blockchain end can provide a query entry to the query terminal. The query entry may be a query entry provided by a sub-application running in the parent application, or a query entry provided by the application client, or a browser web page entry, etc. The query terminal can add an application with the query function to the parent application, or install an application client with the query function, or install a browser application. The query terminal obtains the user name and password entered by the user on the login interface, or fingerprint verification information, or voiceprint verification information, etc., and uploads them to the server for verification. After the verification is passed, the login is successful; the trigger operation for the query entry is obtained, and according to the trigger Operate to enter the query interface, receive the information input by the user through the query interface, and generate a breach information query request based on the input information. The query terminal obtains the user information of the user to be queried that is input by the user on the query interface, that is, the first user information, and generates a breach information query request according to the input first user information. For example, if you need to query whether a company or organization is in the blacklist of its cooperative enterprise, the first user information can be the full name of the company, registration number, etc.; if you need to inquire whether a person is on the blacklist of its cooperative enterprise, the first user information The user information can be the person's name, ID number, mobile phone number, etc. as the first user information.
查询标识是用于识别查询终端是否有获取区块链上存储的黑名单的权限的证明。在查询终端对应的用户与区块链提供方签订合作协议后,区块链提供方可分配查询标识供此企业访问区块链上共享的黑名单。查询标识可为区块链提供方分配的字符串。该字符串可包 括字母、数字或字符中的至少一种。查询标识可以在黑名单获取请求中占用固定字节等形式。The query identifier is a proof used to identify whether the query terminal has the authority to obtain the blacklist stored on the blockchain. After the user corresponding to the query terminal signs a cooperation agreement with the blockchain provider, the blockchain provider can assign a query identifier for the enterprise to access the blacklist shared on the blockchain. The query identifier can be a string assigned by the blockchain provider. The character string may include at least one of letters, numbers, or characters. The query identifier may occupy fixed bytes in the blacklist acquisition request, etc.
具体地,查询方需要查询区块链中是否包含某企业、组织或者个人在区块链合作企业中是否存在违约记录,可通过查询终端向服务器发送违约信息查询请求,违约信息查询请求中包含用于识别查询终端是否有访问区块链上数据的权限的查询标识和待查询的企业或个人的第一用户信息。Specifically, the querying party needs to query whether a company, organization, or individual has a default record in the blockchain cooperative enterprise in the blockchain, and can send a query request for default information to the server through the query terminal. The query request for default information includes A query identifier for identifying whether the query terminal has the authority to access data on the blockchain and the first user information of the enterprise or individual to be queried.
S204,根据查询标识验证查询终端的访问权限。S204: Verify the access authority of the query terminal according to the query identifier.
具体地,服务器接收到查询终端的违约信息查询请求后,先根据其中携带的查查询标识对查询终端的访问权限进行验证,即验证查询标识是否在合作协议中。Specifically, after the server receives the query request for breach information of the query terminal, it first verifies the access authority of the query terminal according to the query identifier carried therein, that is, verifies whether the query identifier is in the cooperation agreement.
S206,当查询终端的访问权限验证通过时,从区块链中获取第一用户信息对应的第一加密黑名单,区块链用于存储加密黑名单。S206: When the access permission of the query terminal is verified, obtain the first encrypted blacklist corresponding to the first user information from the blockchain, and the blockchain is used to store the encrypted blacklist.
第一加密黑名单是查询方此次查询的第一用户信息在区块链上已存储的黑名单加密后的数据,区块链是一种按照时间顺序或其他设定逻辑顺序将数据区块以顺序相连的方式组合成的一种链式数据结构,并以密码学方式保证的不可篡改和不可伪造的分布式账本,由于区块链的不可篡改特性,可保证存储于链上的黑名单数据真实且安全。区块链上存储各合作方提供用于共享的黑名单,区块链之前对上传的黑名单进行加密,得到加密黑名单继而存储到链上,数据加密方法可以是对链上每个区块的数据加密得到哈希值,且各区块的哈希值通过默克尔树(一种二叉树传导管理方法)进行管理,区块链数据加密方法不限于上述的哈希值,也可采用常用的加密算法。The first encrypted blacklist is the data encrypted by the blacklist stored on the blockchain of the first user information that the querying party queried this time. The blockchain is a way to block data in chronological order or other set logical order A chain data structure that is combined in a sequential manner, and is a cryptographically guaranteed non-tamperable and non-forgeable distributed ledger. Due to the non-tamperable feature of the blockchain, the blacklist stored on the chain can be guaranteed The data is authentic and safe. The block chain stores the blacklist provided by each partner for sharing. The block chain encrypts the uploaded blacklist before obtaining the encrypted blacklist and then stores it on the chain. The data encryption method can be for each block on the chain. Data encryption to obtain the hash value, and the hash value of each block is managed by the Merkel tree (a binary tree conduction management method). The blockchain data encryption method is not limited to the above-mentioned hash value, and the commonly used Encryption Algorithm.
具体地,若服务器对查询终端的访问权限验证成功,则允许查询终端访问区块链,服务器可根据违约信息查询请求中的第一用户信息在区块链上查询对应的加密后的黑名单,即第一加密黑名单;若访问权限验证失败,则不允许查询终端访问区块链。另外,当访问权限验证失败时,服务器可向查询终端返回错误消息,告知查询终端此次访问失败的原因,使得查询终端获取访问权限后再次访问区块链。Specifically, if the server verifies the access authority of the query terminal successfully, the query terminal is allowed to access the blockchain, and the server can query the corresponding encrypted blacklist on the blockchain according to the first user information in the breach information query request. That is, the first encryption blacklist; if the access permission verification fails, the query terminal is not allowed to access the blockchain. In addition, when the access authority verification fails, the server may return an error message to the query terminal to inform the query terminal of the reason for the failure of this access, so that the query terminal can access the blockchain again after obtaining the access authority.
S208,将第一加密黑名单输入训练好的零知识加密模型中,得到第一用户信息对应的违约判定结果,其中,零知识加密模型是对第一加密黑名单进行加密,得到不暴露第一加密黑名单的具体信息、只保留第一加密黑名单是否代表第一用户信息为违约用户的违约判定结果的模型。S208. Input the first encryption blacklist into the trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information, where the zero-knowledge encryption model encrypts the first encryption blacklist to obtain the first non-disclosure The specific information of the encrypted blacklist is a model that only keeps the first encrypted blacklist whether the first user information is the default determination result of the user in breach.
零知识加密模型是根据零知识证明(Zero—Knowledge Proof,证明者能够在不向验证者提供任何有用的信息的情况下,使验证者相信某个论断是正确的一种证明方式)为加密依据,以根据大量的历史查询记录中的查询结果和对应的违约可能性为训练样本、训练得到的能够将输入的第一加密黑名单的查询结果进行加密处理后得到一个不暴露查询结果的具体信息的违约判定结果的模型。零知识加密模型包括两个功能:第一是获取输入的第一加密黑名单对应的违约可能性,此功能是根据训练样本中的历史查询记录中的查询结果和对应的违约可能性进行大数据训练得到的;第二是在模型输出端使用零知识证明算法 (zk-SNARK)对第一加密黑名单对应的违约可能性进行加密得到违约判定结果,若服务器需要证明加密结果的准确性,则仅可获取其他证明信息,而无法对此加密结果解密。The zero-knowledge encryption model is based on the zero-knowledge proof (Zero-Knowledge Proof, a way of proof that the prover can convince the verifier that a certain assertion is correct without providing any useful information to the verifier) as the basis for encryption , Taking the query results in a large number of historical query records and the corresponding probability of default as the training sample, the training obtained can encrypt the input query result of the first encrypted blacklist to obtain a specific information that does not expose the query result The model of the result of default determination. The zero-knowledge encryption model includes two functions: the first is to obtain the default probability corresponding to the input first encrypted blacklist. This function is to perform big data based on the query results in the historical query records in the training sample and the corresponding default probability The second is to use the zero-knowledge proof algorithm (zk-SNARK) at the output of the model to encrypt the probability of default corresponding to the first encrypted blacklist to obtain the default determination result. If the server needs to prove the accuracy of the encryption result, then Only other certification information can be obtained, but the encrypted result cannot be decrypted.
违约判定结果为服务器对查询终端发送违约信息查询请求中第一用户信息是否为违约风险用户的判定结果,即是违约风险用户或不是违约风险用户两种判定结果。The default determination result is the determination result of whether the first user information in the default information query request sent by the server to the query terminal is a default risk user, that is, two determination results of a default risk user or a default risk user.
S210,将违约判定结果发送至查询终端。S210: Send the default determination result to the query terminal.
具体地,服务器在通过步骤S208中得到违约判定结果后,发送至查询终端,完成查询终端此次的违约信息查询操作。Specifically, after the server obtains the default determination result in step S208, it sends it to the query terminal to complete the query operation of the query terminal for the default information this time.
上述违约信息查询方法中,建立一个存储多个合作企业的黑名单的区块链,当有合作企业想要从区块链中查询某一用户是否在其他合作企业有违约记录时,通过查询终端向区块链端发送违约信息查询请求,提起违约信息查询请求的合作企业可作为查询方,服务器先验证查询终端是否有访问区块链的权限,若有,则查询区块链中获取查询方待获取的第一加密黑名单,并通过训练好的零知识加密模型对对第一加密黑名单进行加密,只向查询终端返回一个违约判定结果而不暴露黑名单上传方的信息以及具体的黑名单信息;上述方法,通过区块链管理多个合作企业提供的黑名单,避免在黑名单被其他合作企业获取之前被篡改,且通过零知识加密模型保护区块链上存储的信息,即使访问区块链的终端也无法直接获取区块链上的数据,而仅可获取一个经过零知识加密的结果,从而能够有效地实现多企业间的黑名单安全流通。In the above method for querying breach information, a blockchain is established to store the blacklists of multiple cooperative enterprises. When a cooperative enterprise wants to check whether a user has a breach record in other cooperative enterprises from the blockchain, the query terminal is used Send a query request for breach of contract information to the blockchain, and the cooperative enterprise that has filed a request for query on breach of contract can be the query party. The server first verifies whether the query terminal has access to the block chain, and if so, queries the block chain to obtain the query party The first encrypted blacklist to be obtained, and the trained zero-knowledge encryption model is used to encrypt the first encrypted blacklist. Only a breach determination result is returned to the query terminal without revealing the information of the blacklist uploader and the specific blacklist. List information; the above method manages the blacklist provided by multiple cooperative enterprises through the blockchain, avoids tampering with the blacklist before being obtained by other cooperative enterprises, and protects the information stored on the blockchain through a zero-knowledge encryption model, even if access The terminal of the blockchain cannot directly obtain the data on the blockchain, but can only obtain a zero-knowledge encrypted result, which can effectively realize the safe circulation of blacklists among multiple enterprises.
在其中一个实施例中,上述步骤S210中的将违约判定结果发送至查询终端之后,还可以包括:接收查询终端根据违约判定结果发送的验证请求;根据验证请求从零知识加密模型中获取与违约判定结果对应的验证返回信息,验证返回信息是零知识加密模型提供的除第一加密黑名单外的、可证明违约判定结果准确的信息。In one of the embodiments, after sending the default determination result to the query terminal in step S210, it may further include: receiving a verification request sent by the query terminal according to the default determination result; and obtaining and defaulting from the zero-knowledge encryption model according to the verification request. The verification return information corresponding to the determination result is the information provided by the zero-knowledge encryption model that can prove the accuracy of the default determination result except for the first encryption blacklist.
验证请求是查询终端在接收到服务器发送的违约判定结果后,向服务器要求提供违约判定结果的证明的请求。在通过上述方法向查询终端发送违约判定结果后,若用户对违约判定结果存在疑义,可向服务器发送验证请求,服务器为保证不暴露黑名单的具体信息,可通过零知识加密模型返回一个与违约判定结果对应的验证返回信息作为证明,查询终端可通过检测验证返回信息的准确性来判定违约判定结果的真实性。在训练零知识加密模型时,使其具有能够将查询结果与验证返回信息进行关联的功能;例如,零知识加密模型可以获取与A用户相关的身份信息或者在对A用户的黑名单记录进行加密时的加密系数等作为验证返回信息,向查询方证明违约判定结果的准确性。The verification request is a request for the query terminal to request the server to provide proof of the default determination result after receiving the default determination result sent by the server. After sending the default determination result to the query terminal through the above method, if the user has doubts about the default determination result, he can send a verification request to the server. In order to ensure that the specific information of the blacklist is not exposed, the server can return a violation with the zero-knowledge encryption model. The verification return information corresponding to the determination result serves as a proof, and the query terminal can determine the authenticity of the default determination result by detecting the accuracy of the verification return information. When training the zero-knowledge encryption model, it has the function of associating the query result with the verification return information; for example, the zero-knowledge encryption model can obtain the identity information related to user A or encrypt the blacklist record of user A The encryption coefficient at the time is used as the verification return information to prove the accuracy of the default determination result to the inquiring party.
上述实施例中,向查询终端提供验证返回信息证明服务器发送的违约判定结果的准确性。In the foregoing embodiment, the verification return information is provided to the query terminal to prove the accuracy of the default determination result sent by the server.
在其中一个实施例中,请参见图3,上述步骤S210将违约判定结果发送至查询终端之后,还可以包括黑名单获取步骤,具体包括:In one of the embodiments, referring to FIG. 3, after the above step S210 sends the default determination result to the query terminal, it may also include a blacklist obtaining step, which specifically includes:
S302,接收查询终端根据违约判定结果发送的黑名单获取请求。S302: Receive a blacklist acquisition request sent by the query terminal according to the default determination result.
具体地,黑名单获取请求是查询终端向连接区块链的服务器发起的获取具体的黑名单 数据的请求,可以是通过前述界面向服务器发送的网络消息。查询终端若需要获取第一用户信息对应的黑名单的具体信息,可以向服务器发送黑名单获取请求。Specifically, the blacklist acquisition request is a request initiated by the query terminal to the server connected to the blockchain to acquire specific blacklist data, and may be a network message sent to the server through the aforementioned interface. If the query terminal needs to obtain the specific information of the blacklist corresponding to the first user information, it may send a blacklist obtaining request to the server.
S304,获取第一加密黑名单,并识别第一加密黑名单对应的上传方信息。S304: Obtain the first encryption blacklist, and identify uploader information corresponding to the first encryption blacklist.
具体地,服务器接收到查询终端发送的黑名单获取请求后,识别查询终端待获取的第一加密黑名单的上传方信息,如上传企业的企业名、注册号或者合作的代号等。若服务器在步骤S206中服务器并未从区块链中查询到第一用户信息对应的第一加密黑名单时,则服务器可以生成一个提示查询终端未获取成功的消息。Specifically, after the server receives the blacklist obtaining request sent by the query terminal, it identifies the uploader information of the first encrypted blacklist to be obtained by the query terminal, such as uploading the enterprise name, registration number, or cooperation code of the enterprise. If the server does not find the first encrypted blacklist corresponding to the first user information from the blockchain in step S206, the server may generate a message prompting that the query terminal has not obtained the success.
S306,根据上传方信息生成授权验证请求,并将授权验证请求发送至查询终端。S306: Generate an authorization verification request according to the uploader information, and send the authorization verification request to the query terminal.
授权验证请求用于使查询方提供第一加密黑名单的黑名单上传方允许查询终端获取其共享的黑名单的请求,可以为查询终端界面识别的信息或者邮件等形式。The authorization verification request is used for the blacklist uploader requesting the querying party to provide the first encrypted blacklist to allow the querying terminal to obtain its shared blacklist, and may be in the form of information identified by the querying terminal interface or email.
具体地,服务器需要验证此黑名单的上传方是否对查询方授权才可向查询终端提供上传方共享的黑名单,服务器生成授权验证请求,发送至查询终端,以使得查询终端提供授权证明。Specifically, the server needs to verify whether the uploader of the blacklist authorizes the querying party to provide the blacklist shared by the uploading party to the querying terminal. The server generates an authorization verification request and sends it to the querying terminal so that the querying terminal provides authorization certification.
S308,接收查询终端返回的授权凭证,授权凭证是根据授权验证请求得到的。S308: Receive the authorization certificate returned by the query terminal, where the authorization certificate is obtained according to the authorization verification request.
具体地,查询终端接收到授权验证请求后,将上述第一加密黑名单的黑名单上传方的授权凭证返回至服务器。Specifically, after receiving the authorization verification request, the query terminal returns the authorization certificate of the blacklist uploader of the first encrypted blacklist to the server.
S310,根据授权凭证对获取的第一加密黑名单进行解密,得到查询黑名单。S310: Decrypt the obtained first encryption blacklist according to the authorization certificate to obtain the query blacklist.
具体地,服务器接收到黑名单上传方的授权凭证后,从区块链上获取对应的第一加密黑名单,并采用与加密算法相对的解密算法解密得到查询黑名单。Specifically, after receiving the authorization certificate of the blacklist uploader, the server obtains the corresponding first encrypted blacklist from the blockchain, and decrypts the query blacklist by using a decryption algorithm opposite to the encryption algorithm.
S312,将查询黑名单发送至查询终端。S312: Send the query blacklist to the query terminal.
具体地,服务器在通过步骤S208中得到查询黑名单后,将查询黑名单发送至查询终端,完成查询终端此次从区块链上获取黑名单的操作。Specifically, after obtaining the query blacklist in step S208, the server sends the query blacklist to the query terminal to complete the operation of the query terminal to obtain the blacklist from the blockchain this time.
可选地,查询终端获取黑名单数据后,可根据其中的黑名单数据中相关用户的违约记录来判断对应企业或个人的风险。即查询终端可根据自身业务对黑名单上的进行一步分析,对黑名单数据上反映的用户的违约信息(如此黑名单上的客户的还款逾期时间、逾期金额等),设置用户的风险级别,判定此黑名单数据上的用户的风险。也可结合黑名单上传方的可信度来对其黑名单数据的可信度进行判断(如黑名单上传方为银行则认为其上传的黑名单数据的可信度较高,若为个体金融机构,则可信度较低)。Optionally, after the query terminal obtains the blacklist data, the risk of the corresponding enterprise or individual can be determined according to the breach records of the related users in the blacklist data. That is, the query terminal can perform a one-step analysis on the blacklist according to its own business, and set the user's risk level based on the user's default information reflected on the blacklist data (such as the repayment overdue time and overdue amount of the customer on the blacklist) , To determine the risk of users on this blacklist data. It can also be combined with the credibility of the blacklist uploader to judge the credibility of its blacklist data (if the blacklist uploader is a bank, the credibility of the blacklist data uploaded by it is considered to be high, if it is an individual financial Institutions, the credibility is lower).
上述实施例中,查询终端可通过向服务器发送上传方的授权凭证从区块链上获取上传方上传的黑名单。In the above embodiment, the query terminal can obtain the blacklist uploaded by the uploader from the blockchain by sending the uploader's authorization certificate to the server.
在其中一个实施例中,请参见图4,上述违约信息查询方法还可以包括黑名单上传步骤,具体包括:In one of the embodiments, referring to FIG. 4, the above-mentioned method for querying breach information may further include a blacklist uploading step, which specifically includes:
S402,接收上传终端发送的黑名单上传请求,黑名单上传请求中携带有上传标识。S402: Receive a blacklist upload request sent by an upload terminal, where the blacklist upload request carries an upload identifier.
上传终端是需要向区块链上传数据的合作企业的终端,即区块链存储的黑名单的上传方的终端,可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式 可穿戴设备。The upload terminal is the terminal of a cooperative enterprise that needs to upload data to the blockchain, that is, the terminal of the uploader of the blacklist stored in the blockchain, which can be, but not limited to, various personal computers, laptops, smart phones, tablets, and portable computers. Wearable device.
黑名单上传请求是上传终端向连接区块链的服务器或区块链端将本地的共享黑名单存储到区块链上的请求,可以是用户在区块链开发的技术人员提供的界面提起的请求消息。A blacklist upload request is a request from the uploading terminal to the server or the blockchain connected to the blockchain to store the local shared blacklist on the blockchain. It can be raised by the user on the interface provided by the technical staff developed by the blockchain Request message.
上传标识是用于识别上传终端是否有向区块链上传数据的权限的证明,在上次终端对应的合作企业与区块链提供方签订合作协议后,区块链提供方可分配上传标识供此企业向区块链上传数据;上传标识可以为黑名单获取请求中占用固定字节的字符串,也可以为其他可识别形式。The upload identifier is used to identify whether the upload terminal has the right to upload data to the blockchain. After the last time the partner company corresponding to the terminal signs a cooperation agreement with the blockchain provider, the blockchain provider can assign the upload identifier for This company uploads data to the blockchain; the upload identifier can be a string that occupies a fixed byte in the blacklist acquisition request, or it can be in other identifiable forms.
具体地,上传方需要向区块链上传黑名单时,可向服务器发送黑名单上次请求,黑名单上传请求中包含用于识别上传终端是否有向区块链上传数据的权限的上传标识。Specifically, when the uploader needs to upload the blacklist to the blockchain, it can send the last blacklist request to the server. The blacklist upload request includes an upload identifier for identifying whether the uploading terminal has the authority to upload data to the blockchain.
S404,根据上传标识验证上传终端的上传权限。S404: Verify the upload authority of the upload terminal according to the upload identifier.
具体地,服务器根据上传标识对上传终端向区块链上传数据的上传权限进行验证。Specifically, the server verifies the upload authority of the upload terminal to upload data to the blockchain according to the upload identifier.
S406,当上传终端的上传权限验证通过时,接收上传终端发送的共享黑名单。S406: Receive a shared blacklist sent by the upload terminal when the upload permission of the upload terminal is verified.
其中,共享黑名单是上传方要上次到区块链中存储、供上传方授权的合作方共享的黑名单数据,可包括黑名单企业和黑名单个人的相关信息、交易记录等内容。Among them, the shared blacklist is the blacklist data that the uploader wants to store in the blockchain last time and is shared by partners authorized by the uploader. It can include relevant information, transaction records, etc. of blacklisted companies and blacklisted individuals.
具体地,若服务器对上传终端向区块链上传数据的上传权限验证通过时,则从上传终端获取其要保存在区块链上的共享黑名单。Specifically, if the server passes the verification of the upload authority of the upload terminal to upload data to the blockchain, the upload terminal obtains its shared blacklist to be saved on the blockchain.
S408,将共享黑名单加密后得到第二加密黑名单,并将第二加密黑名单保存在区块链上。S408: Encrypt the shared blacklist to obtain a second encrypted blacklist, and save the second encrypted blacklist on the blockchain.
其中,第二加密黑名单是共享黑名单加密后的数据,其加密方式与第一加密黑名单的加密方式一致,都为区块链上保存数据的格式。Among them, the second encrypted blacklist is data encrypted by the shared blacklist, and its encryption method is consistent with that of the first encrypted blacklist, and both are in the format of the data stored on the blockchain.
具体地,服务器在共享黑名单上链之前,将共享黑名单加密生成第二加密黑名单保存到区块链上,完成此次的数据入链操作。Specifically, the server encrypts the shared blacklist to generate the second encrypted blacklist and saves it on the blockchain before the shared blacklist is uploaded to the chain, and completes this data entry operation.
上述实施例中,区块链中共享的黑名单数据是上传方通过上传终端发送至服务器的,服务器在数据入链之前需要先对上传终端进行上传权限验证。In the above embodiment, the blacklist data shared in the blockchain is sent by the uploader to the server through the upload terminal, and the server needs to verify the upload authority of the upload terminal before the data enters the chain.
在其中一个实施例中,请参见图5,上述实施例中的步骤S408中的将共享黑名单加密后得到第二加密黑名单,并将第二加密黑名单保存在区块链上,具体可以包括:,In one of the embodiments, referring to FIG. 5, the second encrypted blacklist is obtained after the shared blacklist is encrypted in step S408 in the above embodiment, and the second encrypted blacklist is stored on the blockchain. Specifically, include:,
S502,识别共享黑名单中的第二用户信息和第二用户信息对应的违约数据。S502: Identify the second user information in the shared blacklist and the breach data corresponding to the second user information.
其中,第二用户信息是共享黑名单包括的违约用户的信息,这里的违约用户可以是违约企业或者个人;如第二用户信息可包括用户账户信息、用户身份信息、用户通信信息等等,用户身份信息可包括身份号码、姓名、驾驶证信息等,用户通信信息可包括手机号码、即时通信号码、电子邮箱等。则第二用户信息对应的违约数据是违约企业或个人在上传方交易过程中的违约历史记录,可以是违约企业或个人在购买信贷类产品时的逾期还款记录,也可以是企业的不良贷款记录等等,此违约信息可以根据上传方的业务类型进行收集。Among them, the second user information is the information of the defaulting user included in the shared blacklist, where the defaulting user may be a defaulting enterprise or individual; for example, the second user information may include user account information, user identity information, user communication information, etc., user Identity information may include identity number, name, driver's license information, etc., user communication information may include mobile phone number, instant messaging number, e-mail address, etc. Then the default data corresponding to the second user information is the default history record of the defaulting company or individual during the uploading party’s transaction, which can be the overdue repayment record of the defaulting company or individual when purchasing credit products, or the company’s non-performing loans Records, etc., this breach information can be collected according to the uploader’s business type.
具体地,上传方上传的共享黑名单包括两部分内容:第二用户信息和第二用户信息对 应的违约数据。服务器在获取到上传方上传的共享黑名单后,需要先提取这两部分的内容,其提取方法可以包括:识别共享黑名单中与第二用户信息或违约数据相关的关键字,将共享黑名单的信息分为第二用户信息和第二用户信息对应的违约数据,例如,当共享黑名单为一张电子表格(如Excel),表格中包含违约企业的名称和注册号,以及每个违约企业账款逾期的时间、欠款金额等,可设置企业的名称、企业的注册号为第二用户信息的关键字,企业账款逾期的时间、欠款金额为违约数据的关键字,当服务器识别出这些关键字时,将共享黑名单的信息分为第二用户信息和第二用户信息对应的违约数据。上传方上传之前,可以按照区块链的存储格式进行单独建表,方便服务器对上述两部分内容进行识别。Specifically, the shared blacklist uploaded by the uploader includes two parts: the second user information and the breach data corresponding to the second user information. After the server obtains the shared blacklist uploaded by the uploader, it needs to extract the contents of these two parts first. The extraction method may include: identifying keywords related to the second user information or default data in the shared blacklist, and sharing the blacklist The information is divided into the second user information and the default data corresponding to the second user information. For example, when the shared blacklist is a spreadsheet (such as Excel), the table contains the name and registration number of the defaulting company, and each defaulting company For the overdue time and the amount of arrears, you can set the name of the company and the company’s registration number as the keywords of the second user information. The time and amount of the overdue corporate accounts are the keywords of the default data. When the server recognizes When these keywords are output, the information of the shared blacklist is divided into the second user information and the breach data corresponding to the second user information. Before uploading, the uploader can create a separate table according to the storage format of the blockchain, so that the server can identify the above two parts.
S504,根据第二用户信息生成第二用户标示。S504: Generate a second user mark according to the second user information.
其中,第二用户标示是用于在区块链上查询存储第二用户的违约数据的标示,可以是一串用于区别不同用户的字符串,如对违约企业的注册号或者个人的姓名、身份证号、电话等信息加密生成的加密字符串。Among them, the second user ID is used to query and store the second user’s default data on the blockchain, and can be a string of strings used to distinguish different users, such as the registration number of the defaulting company or the name of the individual, An encrypted string generated by encrypting information such as ID number and telephone.
具体地,为方便后续查询方快速遍历区块链进行数据查询,采用用户标示的方式管理区块链上存储的用户的违约信息。服务器在将数据保存在区块链之前需要先将待保存的用户信息生成唯一且服务器可识别的用户标示,如此次上传的共享黑名单中包括第二用户的违约记录,则根据第二用户信息生成第二用户标示。Specifically, in order to facilitate subsequent query parties to quickly traverse the blockchain for data query, the user identification method is used to manage the user's default information stored on the blockchain. The server needs to generate a unique and server-recognizable user ID from the user information to be saved before saving the data on the blockchain. The shared blacklist uploaded this time includes the second user’s breach record, then the second user’s information Generate a second user logo.
S506,对违约数据加密生成第二加密黑名单,并将第二加密黑名单保存在区块链的第一区块中,其中,第一区块在区块链中的位置表示为第一标号。S506: Encrypt the breached data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the position of the first block in the blockchain is represented by the first label .
第一区块是区块链上用于保存上传方上传的共享黑名单的区块,区块链的技术人员可以设定数据上传规则对上传的数据进行管理。例如可按照时间顺序依次新建区块存储上传方上传的共享黑名单,也可以按照上传方的信息进行管理。且技术人员为区块链上的每一区块建立标号,第一区块的标号可以表示为第一标号。The first block is a block on the blockchain used to save the shared blacklist uploaded by the uploader. The technical staff of the blockchain can set data upload rules to manage the uploaded data. For example, the shared blacklist uploaded by the uploader can be stored in new blocks in sequence in chronological order, or managed according to the uploader's information. Moreover, the technician creates a label for each block on the blockchain, and the label of the first block can be expressed as the first label.
具体地,服务器再对待上传的共享黑名单中的第二用户信息对应的违约数据进行加密,将其保存在根据设定好的数据上传规则得到的第一区块中,其保存方法为一般区块链存储数据的方法,如根据上一区块的哈希值和本区块中存储的数据生成本区块的哈希值。Specifically, the server then encrypts the breached data corresponding to the second user information in the shared blacklist to be uploaded, and saves it in the first block obtained according to the set data upload rule, and the storage method is the general area. The block chain stores data, such as generating the hash value of this block based on the hash value of the previous block and the data stored in this block.
在步骤S408将第二加密黑名单保存在区块链上之后,还可以包括以下步骤:After storing the second encryption blacklist on the blockchain in step S408, the following steps may also be included:
S508,将第二用户标示和第一标号对应保存到已建立的查询列表中。S508: Save the second user ID and the first label correspondingly to the established query list.
其中,查询列表是为方便在区块链上查询数据建立的管理列表,其中应包含与用户信息对应的用户标示和与数据存储区块对应的区块的标号之间的映射关系。具体地,当区块链上有新的数据入链时,服务器将新入链数据中的第二用户信息对应的第二用户标示和与存储第二用户信息对应的违约数据的区块对应的第一标号对应保存到已建立的查询列表中。Among them, the query list is a management list established for the convenience of querying data on the blockchain, and it should contain the mapping relationship between the user identifier corresponding to the user information and the block label corresponding to the data storage block. Specifically, when new data is added to the blockchain on the blockchain, the server will add the second user ID corresponding to the second user information in the newly entered data to the second user ID corresponding to the block storing the default data corresponding to the second user information. A label is correspondingly saved to the established query list.
上述实施例中,描述了区块链在获取新的入链数据时的保存过程,通过用户标示管理链内存储的违约用户信息提高查询速度,且保证数据的安全性。In the foregoing embodiment, the storage process of the blockchain when acquiring new in-chain data is described, and the query speed is improved by user identification and management of the default user information stored in the chain, and the security of the data is ensured.
在其中一个实施例中,上述步骤S206中的从区块链中获取第一用户信息对应的第一 加密黑名单,可以包括:获取第一用户信息对应的第一用户标示;获取查询列表,查询查询列表中第一用户标示对应的第二标号;从区块链中第二标号对应的第二区块获取第一加密黑名单。In one of the embodiments, obtaining the first encrypted blacklist corresponding to the first user information from the blockchain in step S206 may include: obtaining the first user identifier corresponding to the first user information; obtaining the query list, and querying The first user in the query list indicates the corresponding second label; the first encryption blacklist is obtained from the second block corresponding to the second label in the blockchain.
其中,第一用户标示是与第一用户信息的用户标示,其格式与第二用户标示一致,可以是一串用于区别不同用户的字符串,如对违约企业的注册号或者个人的姓名、身份证号、电话等信息加密生成的加密字符串。Among them, the first user ID is the user ID of the first user information, and its format is the same as that of the second user ID. It can be a string of characters used to distinguish different users, such as the registration number of the breaching company or the name of the individual. An encrypted string generated by encrypting information such as ID number and telephone.
第二标号是服务器查询到第一用户标示对应的违约数据在区块链上存储的区块的标号,其格式与第一标号相同。The second label is the label of the block stored on the blockchain in which the default data corresponding to the first user label is queried by the server, and its format is the same as the first label.
具体地,服务器从区块链上获取第一加密黑名单的过程是,获取第一用户信息在区块链上存储的第一用户标示,查询管理区块链上每个区块存储内容的查询列表中是否有第一用户标示对应的第二标号,若有,通过第二标号定位到区块链上的第二区块,从第二区块中获取第一加密黑名单。若查询列表中没有第一用户标示对应的第二标号,则区块链未存储第一用户信息对应的第一加密黑名单。Specifically, the process for the server to obtain the first encrypted blacklist from the blockchain is to obtain the first user ID stored on the blockchain by the first user information, and query and manage the query of the storage content of each block on the blockchain Whether there is a second label corresponding to the first user label in the list, if so, locate the second block on the blockchain through the second label, and obtain the first encrypted blacklist from the second block. If there is no second label corresponding to the first user mark in the query list, the blockchain does not store the first encrypted blacklist corresponding to the first user information.
上述实施例中,根据区块链中黑名单数据的存储方法,详细叙述了服务器根据违约信息查询请求中的用户标示从区块链查询是否包含第一用户信息对应的第一加密黑名单的步骤。In the above embodiment, according to the storage method of the blacklist data in the blockchain, the steps of the server inquiring from the blockchain whether the first encrypted blacklist corresponding to the first user information is included according to the user identifier in the breach information query request are described in detail .
应该理解的是,虽然图2-5流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,图2-5中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that, although the steps in the flowcharts of FIGS. 2-5 are displayed in sequence as indicated by the arrows, these steps are not necessarily executed in the order indicated by the arrows. Unless specifically stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least some of the steps in Figures 2-5 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed at the same time, but can be executed at different times. These sub-steps or stages The execution order of is not necessarily performed sequentially, but may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
在其中一个实施例中,如图6所示,提供了一种违约信息查询装置,包括:查询请求获取模块100、查询验证模块200、黑名单查询模块300、查询结果加密模块400和查询结果返回模块500,其中:In one of the embodiments, as shown in FIG. 6, a device for querying breach information is provided, including: query request acquisition module 100, query verification module 200, blacklist query module 300, query result encryption module 400, and query result return Module 500, where:
查询请求获取模块100,用于获取查询终端发送的违约信息查询请求,违约信息查询请求中携带有查询标识和第一用户信息。The query request obtaining module 100 is configured to obtain a default information query request sent by a query terminal, and the default information query request carries a query identifier and first user information.
查询验证模块200,用于根据查询标识验证查询终端的访问权限。The query verification module 200 is configured to verify the access authority of the query terminal according to the query identifier.
黑名单查询模块300,用于当查询终端的访问权限验证通过时,从区块链中获取第一用户信息对应的第一加密黑名单,区块链用于存储加密黑名单。The blacklist query module 300 is configured to obtain the first encrypted blacklist corresponding to the first user information from the blockchain when the access authority of the query terminal is verified. The blockchain is used to store the encrypted blacklist.
查询结果加密模块400,用于将第一加密黑名单输入训练好的零知识加密模型中,得到第一用户信息对应的违约判定结果,其中,零知识加密模型是对第一加密黑名单进行加密,得到不暴露第一加密黑名单的具体信息、只保留第一加密黑名单是否代表第一用户信息为违约用户的违约判定结果的模型。The query result encryption module 400 is used to input the first encryption blacklist into the trained zero-knowledge encryption model to obtain the default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist , To obtain a model that does not expose the specific information of the first encrypted blacklist, and only keeps whether the first encrypted blacklist represents the first user information as the default determination result of the user in breach.
查询结果返回模块500,用于将违约判定结果发送至查询终端。The query result return module 500 is used to send the default determination result to the query terminal.
在其中一个实施例中,上述违约信息查询装置还可以包括:In one of the embodiments, the above-mentioned breach information query device may further include:
验证请求接收模块,用于接收查询终端根据违约判定结果发送的验证请求。The verification request receiving module is used to receive the verification request sent by the query terminal according to the breach determination result.
验证模块,用于根据验证请求从零知识加密模型中获取与违约判定结果对应的验证返回信息,验证返回信息是零知识加密模型提供的除第一加密黑名单外的、可证明违约判定结果准确的信息。The verification module is used to obtain the verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request. The verification return information is provided by the zero-knowledge encryption model except for the first encryption blacklist and can prove that the default determination result is accurate Information.
在其中一个实施例中,上述违约信息查询装置还可以包括:In one of the embodiments, the above-mentioned breach information query device may further include:
黑名单获取请求接收模块,用于接收查询终端根据违约判定结果发送的黑名单获取请求。The blacklist acquisition request receiving module is used to receive the blacklist acquisition request sent by the query terminal according to the default determination result.
上传方信息识别模块,用于获取第一加密黑名单,并识别第一加密黑名单对应的上传方信息;The uploader information identification module is used to obtain the first encrypted blacklist and identify the uploader information corresponding to the first encrypted blacklist;
授权请求模块,用于根据上传方信息生成授权验证请求,并将授权验证请求发送至查询终端。The authorization request module is used to generate an authorization verification request based on the uploader's information, and send the authorization verification request to the query terminal.
授权凭证接收模块,用于接收查询终端返回的授权凭证,授权凭证是根据授权验证请求得到的。The authorization certificate receiving module is used to receive the authorization certificate returned by the query terminal, and the authorization certificate is obtained according to the authorization verification request.
解密模块,用于根据授权凭证对获取的第一加密黑名单进行解密,得到查询黑名单。The decryption module is used to decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist.
黑名单发送模块,用于将查询黑名单发送至查询终端。The blacklist sending module is used to send the query blacklist to the query terminal.
在其中一个实施例中,上述违约信息查询装置还可以包括:In one of the embodiments, the above-mentioned breach information query device may further include:
上传请求接收模块,用于接收上传终端发送的黑名单上传请求,黑名单上传请求中携带有上传标识。The upload request receiving module is used to receive the blacklist upload request sent by the upload terminal, and the blacklist upload request carries the upload identifier.
上传权限验证模块,用于根据上传标识验证上传终端的上传权限。The upload authority verification module is used to verify the upload authority of the upload terminal according to the upload identifier.
数据接收模块,用于当上传终端的上传权限验证通过时,接收上传终端发送的共享黑名单。The data receiving module is used for receiving the shared blacklist sent by the uploading terminal when the uploading permission of the uploading terminal is verified.
数据存储模块,用于将共享黑名单加密后得到第二加密黑名单,并将第二加密黑名单保存在区块链上。The data storage module is used to encrypt the shared blacklist to obtain the second encrypted blacklist, and save the second encrypted blacklist on the blockchain.
在其中一个实施例中,上述违约信息查询装置中的数据存储模块,可以包括:In one of the embodiments, the data storage module in the above-mentioned breach information query device may include:
数据分段单元,用于识别共享黑名单中的第二用户信息和第二用户信息对应的违约数据。The data segmentation unit is used to identify the second user information in the shared blacklist and the breach data corresponding to the second user information.
用户标示生成单元,用于根据第二用户信息生成第二用户标示。The user identification generating unit is configured to generate a second user identification according to the second user information.
区块保存单元,用于对违约数据加密生成第二加密黑名单,并将第二加密黑名单保存在区块链的第一区块中,其中,第一区块在区块链中的位置表示为第一标号。The block storage unit is used to encrypt the default data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the position of the first block in the blockchain Denoted as the first label.
列表更新单元,用于将第二用户标示和第一标号对应保存到已建立的查询列表中。The list update unit is used for saving the second user ID and the first label in the established query list.
在其中一个实施例中,上述违约信息查询装置中的黑名单查询模块,可以包括:In one of the embodiments, the blacklist query module in the above-mentioned breach information query device may include:
第一用户标示获取单元,用于获取第一用户信息对应的第一用户标示。The first user identification acquiring unit is configured to acquire the first user identification corresponding to the first user information.
存储定位单元,用于获取查询列表,查询查询列表中第一用户标示对应的第二标号。The storage positioning unit is used to obtain the query list, and query the second label corresponding to the first user in the query list.
黑名单获取单元,用于从区块链中第二标号对应的第二区块获取第一加密黑名单。The blacklist obtaining unit is configured to obtain the first encrypted blacklist from the second block corresponding to the second label in the block chain.
关于违约信息查询装置的具体限定可以参见上文中对于违约信息查询方法的限定,在此不再赘述。上述违约信息查询装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For the specific limitation of the default information query device, please refer to the above limitation on the default information query method, which will not be repeated here. Each module in the above-mentioned breach information query device can be implemented in whole or in part by software, hardware and a combination thereof. The foregoing modules may be embedded in the form of hardware or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor can call and execute the operations corresponding to the foregoing modules.
在一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图7所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储违约信息查询数据。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实现一种违约信息查询方法。In one embodiment, a computer device is provided. The computer device may be a server, and its internal structure diagram may be as shown in FIG. 7. The computer equipment includes a processor, a memory, a network interface and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer readable instructions, and a database. The internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium. The database of the computer equipment is used to store the default information query data. The network interface of the computer device is used to communicate with an external terminal through a network connection. When the computer-readable instruction is executed by the processor, a method for querying breach information is realized.
本领域技术人员可以理解,图7中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 7 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied. The specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
一种计算机设备,包括存储器和一个或多个处理器,存储器中存储有计算机可读指令,计算机可读指令被处理器执行时实现本申请任意一个实施例中提供的违约信息查询方法的步骤。A computer device includes a memory and one or more processors. The memory stores computer readable instructions. When the computer readable instructions are executed by the processor, the steps of the method for querying breach information provided in any embodiment of the present application are implemented.
一个或多个存储有计算机可读指令的非易失性存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器实现本申请任意一个实施例中提供的违约信息查询方法的步骤。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。One or more non-volatile storage media storing computer-readable instructions. When the computer-readable instructions are executed by one or more processors, the one or more processors realize the default provided in any of the embodiments of the present application. The steps of the information query method. A person of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be implemented by instructing relevant hardware through computer-readable instructions, which can be stored in a non-volatile computer. In a readable storage medium, when the computer-readable instructions are executed, they may include the processes of the above-mentioned method embodiments. Wherein, any reference to memory, storage, database or other media used in the embodiments provided in this application may include non-volatile and/or volatile memory. Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory may include random access memory (RAM) or external cache memory. As an illustration and not a limitation, RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Channel (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中 的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments can be combined arbitrarily. In order to make the description concise, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction between the combinations of these technical features, they should It is considered as the range described in this specification.
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。The above-mentioned embodiments only express several implementation manners of the present application, and the description is relatively specific and detailed, but it should not be understood as a limitation on the scope of the invention patent. It should be pointed out that for those of ordinary skill in the art, without departing from the concept of this application, several modifications and improvements can be made, and these all fall within the protection scope of this application. Therefore, the scope of protection of the patent of this application shall be subject to the appended claims.

Claims (20)

  1. 一种违约信息查询方法,包括:A method for querying breach information, including:
    获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;Acquiring a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information;
    根据所述查询标识验证所述查询终端的访问权限;Verifying the access authority of the query terminal according to the query identifier;
    当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;When the access permission of the query terminal is verified, obtain the first encrypted blacklist corresponding to the first user information from the blockchain, and the blockchain is used to store the encrypted blacklist;
    将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及Input the first encryption blacklist into a trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist Obtain a model that does not expose the specific information of the first encrypted blacklist, and only retains whether the first encrypted blacklist represents the result of the default determination of the user in breach of the contract; and
    将所述违约判定结果发送至所述查询终端。Sending the result of the default determination to the query terminal.
  2. 根据权利要求1所述的方法,其特征在于,所述将所述违约判定结果发送至所述查询终端之后,还包括:The method according to claim 1, wherein after the sending the result of the default determination to the query terminal, the method further comprises:
    接收所述查询终端根据所述违约判定结果发送的验证请求;及Receiving the verification request sent by the query terminal according to the default determination result; and
    根据所述验证请求从所述零知识加密模型中获取与所述违约判定结果对应的验证返回信息,所述验证返回信息是所述零知识加密模型提供的除所述第一加密黑名单外的、可证明所述违约判定结果准确的信息。Obtain verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request, where the verification return information is provided by the zero-knowledge encryption model except for the first encryption blacklist , Information that can prove that the result of the breach determination is accurate.
  3. 根据权利要求1所述的方法,其特征在于,所述将所述违约判定结果发送至所述查询终端之后,还包括:The method according to claim 1, wherein after the sending the result of the default determination to the query terminal, the method further comprises:
    接收所述查询终端根据所述违约判定结果发送的黑名单获取请求;Receiving the blacklist acquisition request sent by the query terminal according to the default determination result;
    获取所述第一加密黑名单,并识别所述第一加密黑名单对应的上传方信息;Acquiring the first encrypted blacklist, and identifying uploader information corresponding to the first encrypted blacklist;
    根据所述上传方信息生成授权验证请求,并将所述授权验证请求发送至所述查询终端;Generating an authorization verification request according to the uploader information, and sending the authorization verification request to the query terminal;
    接收所述查询终端返回的授权凭证,所述授权凭证是根据所述授权验证请求得到的;Receiving an authorization certificate returned by the query terminal, where the authorization certificate is obtained according to the authorization verification request;
    根据所述授权凭证对所述获取的第一加密黑名单进行解密,得到查询黑名单;及Decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist; and
    将所述查询黑名单发送至所述查询终端。Send the query blacklist to the query terminal.
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, wherein the method further comprises:
    接收上传终端发送的黑名单上传请求,所述黑名单上传请求中携带有上传标识;Receiving a blacklist upload request sent by an upload terminal, where the blacklist upload request carries an upload identifier;
    根据所述上传标识验证所述上传终端的上传权限;Verify the upload authority of the upload terminal according to the upload identifier;
    当所述上传终端的上传权限验证通过时,接收所述上传终端发送的共享黑名单;及When the upload authority verification of the upload terminal is passed, receiving the shared blacklist sent by the upload terminal; and
    将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上。After encrypting the shared blacklist, a second encrypted blacklist is obtained, and the second encrypted blacklist is stored on the blockchain.
  5. 根据权利要求4所述的方法,其特征在于,所述将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上,包括:The method according to claim 4, wherein said encrypting said shared blacklist to obtain a second encrypted blacklist, and storing said second encrypted blacklist on said blockchain, comprises:
    识别所述共享黑名单中的第二用户信息和所述第二用户信息对应的违约数据;Identifying the second user information in the shared blacklist and the breach data corresponding to the second user information;
    根据所述第二用户信息生成第二用户标示;Generating a second user identifier according to the second user information;
    对所述违约数据加密生成第二加密黑名单,并将所述第二加密黑名单保存在区块链的第一区块中,其中,所述第一区块在所述区块链中的位置表示为第一标号;及Encrypt the default data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the first block is in the blockchain The position is expressed as the first label; and
    所述将所述第二加密黑名单保存在所述区块链上之后,还包括:After storing the second encryption blacklist on the blockchain, it further includes:
    将所述第二用户标示和所述第一标号对应保存到已建立的查询列表中。The second user identification and the first identification number are correspondingly saved in the established query list.
  6. 根据权利要求5所述的方法,其特征在于,所述从区块链中获取所述第一用户信息对应的第一加密黑名单,包括:The method according to claim 5, wherein the obtaining the first encrypted blacklist corresponding to the first user information from the blockchain comprises:
    获取所述第一用户信息对应的第一用户标示;Acquiring the first user identifier corresponding to the first user information;
    获取所述查询列表,查询所述查询列表中所述第一用户标示对应的第二标号;及Acquiring the query list, and querying the second label corresponding to the first user mark in the query list; and
    从所述区块链中所述第二标号对应的第二区块获取第一加密黑名单。Obtain the first encryption blacklist from the second block corresponding to the second label in the block chain.
  7. 一种违约信息查询装置,其特征在于,所述装置包括:A device for querying breach of contract information, characterized in that the device comprises:
    查询请求获取模块,用于获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;The query request obtaining module is configured to obtain the default information query request sent by the query terminal, and the default information query request carries the query identifier and the first user information;
    查询验证模块,用于根据所述查询标识验证所述查询终端的访问权限;A query verification module, configured to verify the access authority of the query terminal according to the query identifier;
    黑名单查询模块,用于当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;The blacklist query module is used to obtain the first encrypted blacklist corresponding to the first user information from the blockchain when the access authority of the query terminal is verified, and the blockchain is used to store the encrypted blacklist ;
    查询结果加密模块,用于将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及The query result encryption module is used to input the first encryption blacklist into the trained zero-knowledge encryption model to obtain the default determination result corresponding to the first user information, wherein the zero-knowledge encryption model is for the The first encryption blacklist is encrypted to obtain a model that does not expose the specific information of the first encryption blacklist, and only retains whether the first encrypted blacklist represents the first user information as a default determination result of the user in breach; and
    查询结果返回模块,用于将所述违约判定结果发送至所述查询终端。The query result return module is used to send the default determination result to the query terminal.
  8. 根据权利要求7所述的装置,其特征在于,所述装置还包括:The device according to claim 7, wherein the device further comprises:
    验证请求接收模块,用于接收所述查询终端根据所述违约判定结果发送的验证请求;及A verification request receiving module, configured to receive a verification request sent by the query terminal according to the default determination result; and
    验证模块,用于根据所述验证请求从所述零知识加密模型中获取与所述违约判定结果对应的验证返回信息,所述验证返回信息是所述零知识加密模型提供的除所述第一加密黑名单外的、可证明所述违约判定结果准确的信息。The verification module is configured to obtain verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request, where the verification return information is provided by the zero-knowledge encryption model divided by the first Encrypt information outside the blacklist that can prove the accuracy of the breach determination result.
  9. 根据权利要求6所述的装置,其特征在于,所述装置还包括:The device according to claim 6, wherein the device further comprises:
    黑名单获取请求接收模块,用于接收所述查询终端根据所述违约判定结果发送的黑名单获取请求;A blacklist acquisition request receiving module, configured to receive a blacklist acquisition request sent by the query terminal according to the default determination result;
    上传方信息识别模块,用于获取所述第一加密黑名单,并识别所述第一加密黑名单对应的上传方信息;The uploader information identification module is configured to obtain the first encrypted blacklist and identify uploader information corresponding to the first encrypted blacklist;
    授权请求模块,用于根据所述上传方信息生成授权验证请求,并将所述授权验证请求发送至所述查询终端;An authorization request module, configured to generate an authorization verification request according to the uploader information, and send the authorization verification request to the query terminal;
    授权凭证接收模块,用于接收所述查询终端返回的授权凭证,所述授权凭证是根据所述授权验证请求得到的;An authorization voucher receiving module, configured to receive an authorization voucher returned by the query terminal, where the authorization voucher is obtained according to the authorization verification request;
    解密模块,用于根据所述授权凭证对所述获取的第一加密黑名单进行解密,得到查询黑名单;及The decryption module is configured to decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist; and
    黑名单发送模块,用于将所述查询黑名单发送至所述查询终端。The blacklist sending module is used to send the query blacklist to the query terminal.
  10. 一种计算机设备,包括存储器及一个或多个处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device includes a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the one or more processors, the one or more Each processor performs the following steps:
    获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;Acquiring a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information;
    根据所述查询标识验证所述查询终端的访问权限;Verifying the access authority of the query terminal according to the query identifier;
    当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;When the access permission of the query terminal is verified, obtain the first encrypted blacklist corresponding to the first user information from the blockchain, and the blockchain is used to store the encrypted blacklist;
    将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及Input the first encryption blacklist into a trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist Obtain a model that does not expose the specific information of the first encrypted blacklist, and only retains whether the first encrypted blacklist represents the result of the default determination of the user in breach of the contract; and
    将所述违约判定结果发送至所述查询终端。Sending the result of the default determination to the query terminal.
  11. 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时所实现的所述将所述违约判定结果发送至所述查询终端之后,还包括:The computer device according to claim 10, wherein after the sending of the default determination result to the query terminal, which is implemented when the processor executes the computer-readable instruction, further comprises:
    接收所述查询终端根据所述违约判定结果发送的验证请求;及Receiving the verification request sent by the query terminal according to the default determination result; and
    根据所述验证请求从所述零知识加密模型中获取与所述违约判定结果对应的验证返回信息,所述验证返回信息是所述零知识加密模型提供的除所述第一加密黑名单外的、可证明所述违约判定结果准确的信息。Obtain verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request, where the verification return information is provided by the zero-knowledge encryption model except for the first encryption blacklist , Information that can prove that the result of the breach determination is accurate.
  12. 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时所实现的所述将所述违约判定结果发送至所述查询终端之后,还包括:The computer device according to claim 10, wherein after the sending of the default determination result to the query terminal, which is implemented when the processor executes the computer-readable instruction, further comprises:
    接收所述查询终端根据所述违约判定结果发送的黑名单获取请求;Receiving the blacklist acquisition request sent by the query terminal according to the default determination result;
    获取所述第一加密黑名单,并识别所述第一加密黑名单对应的上传方信息;Acquiring the first encrypted blacklist, and identifying uploader information corresponding to the first encrypted blacklist;
    根据所述上传方信息生成授权验证请求,并将所述授权验证请求发送至所述查询终端;Generating an authorization verification request according to the uploader information, and sending the authorization verification request to the query terminal;
    接收所述查询终端返回的授权凭证,所述授权凭证是根据所述授权验证请求得到的;Receiving an authorization certificate returned by the query terminal, where the authorization certificate is obtained according to the authorization verification request;
    根据所述授权凭证对所述获取的第一加密黑名单进行解密,得到查询黑名单;及Decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist; and
    将所述查询黑名单发送至所述查询终端。Send the query blacklist to the query terminal.
  13. 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:接收上传终端发送的黑名单上传请求,所述黑名单上传请求 中携带有上传标识;The computer device according to claim 10, wherein the processor further executes the following steps when executing the computer-readable instructions: receiving a blacklist upload request sent by an upload terminal, and the blacklist upload request carries Upload logo;
    根据所述上传标识验证所述上传终端的上传权限;Verify the upload authority of the upload terminal according to the upload identifier;
    当所述上传终端的上传权限验证通过时,接收所述上传终端发送的共享黑名单;及When the upload authority verification of the upload terminal is passed, receiving the shared blacklist sent by the upload terminal; and
    将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上。After encrypting the shared blacklist, a second encrypted blacklist is obtained, and the second encrypted blacklist is stored on the blockchain.
  14. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时所实现的所述将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上,包括:The computer device according to claim 13, wherein the said processor implements the said shared blacklist to obtain the second encrypted blacklist after the said shared blacklist is encrypted when the said computer-readable instruction is executed, and the said The second encryption blacklist is stored on the blockchain and includes:
    识别所述共享黑名单中的第二用户信息和所述第二用户信息对应的违约数据;Identifying the second user information in the shared blacklist and the breach data corresponding to the second user information;
    根据所述第二用户信息生成第二用户标示;Generating a second user identifier according to the second user information;
    对所述违约数据加密生成第二加密黑名单,并将所述第二加密黑名单保存在区块链的第一区块中,其中,所述第一区块在所述区块链中的位置表示为第一标号;及Encrypt the default data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the first block is in the blockchain The position is expressed as the first label; and
    所述处理器执行所述计算机可读指令时所实现的所述将所述第二加密黑名单保存在所述区块链上之后,还包括:After the storing of the second encrypted blacklist on the blockchain, implemented when the processor executes the computer-readable instruction, further includes:
    将所述第二用户标示和所述第一标号对应保存到已建立的查询列表中。The second user identification and the first identification number are correspondingly saved in the established query list.
  15. 根据权利要求14所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时所实现的所述从区块链中获取所述第一用户信息对应的第一加密黑名单,包括:The computer device according to claim 14, wherein the first encrypted blacklist corresponding to the first user information obtained from the blockchain is implemented when the processor executes the computer-readable instruction ,include:
    获取所述第一用户信息对应的第一用户标示;Acquiring the first user identifier corresponding to the first user information;
    获取所述查询列表,查询所述查询列表中所述第一用户标示对应的第二标号;及Acquiring the query list, and querying the second label corresponding to the first user mark in the query list; and
    从所述区块链中所述第二标号对应的第二区块获取第一加密黑名单。Obtain the first encryption blacklist from the second block corresponding to the second label in the block chain.
  16. 一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:One or more non-volatile computer-readable storage media storing computer-readable instructions. When the computer-readable instructions are executed by one or more processors, the one or more processors perform the following steps:
    获取查询终端发送的违约信息查询请求,所述违约信息查询请求中携带有查询标识和第一用户信息;Acquiring a default information query request sent by the query terminal, where the default information query request carries the query identifier and the first user information;
    根据所述查询标识验证所述查询终端的访问权限;Verifying the access authority of the query terminal according to the query identifier;
    当所述查询终端的访问权限验证通过时,从区块链中获取所述第一用户信息对应的第一加密黑名单,所述区块链用于存储加密黑名单;When the access permission of the query terminal is verified, obtain the first encrypted blacklist corresponding to the first user information from the blockchain, and the blockchain is used to store the encrypted blacklist;
    将所述第一加密黑名单输入训练好的零知识加密模型中,得到所述第一用户信息对应的违约判定结果,其中,所述零知识加密模型是对所述第一加密黑名单进行加密,得到不暴露所述第一加密黑名单的具体信息、只保留所述第一加密黑名单是否代表所述第一用户信息为违约用户的违约判定结果的模型;及Input the first encryption blacklist into a trained zero-knowledge encryption model to obtain a default determination result corresponding to the first user information, wherein the zero-knowledge encryption model encrypts the first encryption blacklist Obtain a model that does not expose the specific information of the first encrypted blacklist, and only retains whether the first encrypted blacklist represents the result of the default determination of the user in breach of the contract; and
    将所述违约判定结果发送至所述查询终端。Sending the result of the default determination to the query terminal.
  17. 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时所实现的所述将所述违约判定结果发送至所述查询终端之后,还包括:15. The storage medium according to claim 16, wherein after the sending of the default determination result to the query terminal is realized when the computer-readable instruction is executed by the processor, the method further comprises:
    接收所述查询终端根据所述违约判定结果发送的验证请求;及Receiving the verification request sent by the query terminal according to the default determination result; and
    根据所述验证请求从所述零知识加密模型中获取与所述违约判定结果对应的验证返回信息,所述验证返回信息是所述零知识加密模型提供的除所述第一加密黑名单外的、可证明所述违约判定结果准确的信息。Obtain verification return information corresponding to the default determination result from the zero-knowledge encryption model according to the verification request, where the verification return information is provided by the zero-knowledge encryption model except for the first encryption blacklist , Information that can prove that the result of the breach determination is accurate.
  18. 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时所实现的所述将所述违约判定结果发送至所述查询终端之后,还包括:15. The storage medium according to claim 16, wherein after the sending of the default determination result to the query terminal is realized when the computer-readable instruction is executed by the processor, the method further comprises:
    接收所述查询终端根据所述违约判定结果发送的黑名单获取请求;Receiving the blacklist acquisition request sent by the query terminal according to the default determination result;
    获取所述第一加密黑名单,并识别所述第一加密黑名单对应的上传方信息;Acquiring the first encrypted blacklist, and identifying uploader information corresponding to the first encrypted blacklist;
    根据所述上传方信息生成授权验证请求,并将所述授权验证请求发送至所述查询终端;Generating an authorization verification request according to the uploader information, and sending the authorization verification request to the query terminal;
    接收所述查询终端返回的授权凭证,所述授权凭证是根据所述授权验证请求得到的;Receiving an authorization certificate returned by the query terminal, where the authorization certificate is obtained according to the authorization verification request;
    根据所述授权凭证对所述获取的第一加密黑名单进行解密,得到查询黑名单;及Decrypt the obtained first encrypted blacklist according to the authorization certificate to obtain the query blacklist; and
    将所述查询黑名单发送至所述查询终端。Send the query blacklist to the query terminal.
  19. 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:接收上传终端发送的黑名单上传请求,所述黑名单上传请求中携带有上传标识;The storage medium according to claim 16, wherein when the computer-readable instructions are executed by the processor, the following steps are further performed: receiving a blacklist upload request sent by an upload terminal, and the blacklist upload request carries Have upload logo;
    根据所述上传标识验证所述上传终端的上传权限;Verify the upload authority of the upload terminal according to the upload identifier;
    当所述上传终端的上传权限验证通过时,接收所述上传终端发送的共享黑名单;及When the upload authority verification of the upload terminal is passed, receiving the shared blacklist sent by the upload terminal; and
    将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上。After encrypting the shared blacklist, a second encrypted blacklist is obtained, and the second encrypted blacklist is stored on the blockchain.
  20. 根据权利要求19所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时所实现的所述将所述共享黑名单加密后得到第二加密黑名单,并将所述第二加密黑名单保存在所述区块链上,包括:The storage medium according to claim 19, wherein the second encrypted blacklist is obtained after the shared blacklist is encrypted when the computer-readable instructions are executed by the processor, and the The second encryption blacklist is stored on the blockchain and includes:
    识别所述共享黑名单中的第二用户信息和所述第二用户信息对应的违约数据;Identifying the second user information in the shared blacklist and the breach data corresponding to the second user information;
    根据所述第二用户信息生成第二用户标示;Generating a second user identifier according to the second user information;
    对所述违约数据加密生成第二加密黑名单,并将所述第二加密黑名单保存在区块链的第一区块中,其中,所述第一区块在所述区块链中的位置表示为第一标号;及Encrypt the default data to generate a second encrypted blacklist, and save the second encrypted blacklist in the first block of the blockchain, where the first block is in the blockchain The position is expressed as the first label; and
    所述计算机可读指令被所述处理器执行时所实现的所述将所述第二加密黑名单保存在所述区块链上之后,还包括:After the storing of the second encrypted blacklist on the blockchain, implemented when the computer-readable instruction is executed by the processor, further includes:
    将所述第二用户标示和所述第一标号对应保存到已建立的查询列表中。The second user identification and the first identification number are correspondingly saved in the established query list.
PCT/CN2019/122729 2019-07-08 2019-12-03 Default information query method and apparatus, and computer device and storage medium WO2021003977A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910610161.5A CN110489393A (en) 2019-07-08 2019-07-08 Promise breaking information query method, device, computer equipment and storage medium
CN201910610161.5 2019-07-08

Publications (1)

Publication Number Publication Date
WO2021003977A1 true WO2021003977A1 (en) 2021-01-14

Family

ID=68546663

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/122729 WO2021003977A1 (en) 2019-07-08 2019-12-03 Default information query method and apparatus, and computer device and storage medium

Country Status (2)

Country Link
CN (1) CN110489393A (en)
WO (1) WO2021003977A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110489393A (en) * 2019-07-08 2019-11-22 深圳壹账通智能科技有限公司 Promise breaking information query method, device, computer equipment and storage medium
CN111078649A (en) * 2019-12-12 2020-04-28 中国建设银行股份有限公司 Block chain-based on-cloud file storage method and device and electronic equipment
CN111145354B (en) * 2019-12-31 2024-02-13 北京恒华伟业科技股份有限公司 BIM data model identification method and device
US11546161B2 (en) * 2020-02-21 2023-01-03 Hong Kong Applied Science and Technology Research Institute Company Limited Zero knowledge proof hardware accelerator and the method thereof
CN112446702A (en) * 2020-11-17 2021-03-05 深圳市元征科技股份有限公司 Data verification method and device and node equipment
CN114679258A (en) * 2020-12-24 2022-06-28 上海图灵加佳网络科技有限公司 Method for sharing risk client information among banks, storage medium and electronic equipment
CN112511651B (en) * 2021-01-28 2022-02-18 支付宝(杭州)信息技术有限公司 Service access method and device based on block chain
CN115118474A (en) * 2022-06-20 2022-09-27 广东省工业边缘智能创新中心有限公司 Identification query and storage management method, identification agent module and authority management system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109194708A (en) * 2018-07-24 2019-01-11 哈尔滨工程大学 A kind of distributed memory system and its identity identifying method based on block chain technology
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN109710687A (en) * 2018-11-23 2019-05-03 泰康保险集团股份有限公司 Processing method of insuring, device and electronic equipment based on block chain
US20190188399A1 (en) * 2017-12-20 2019-06-20 PencilData, Inc. Dynamically generated smart contracts
CN110489393A (en) * 2019-07-08 2019-11-22 深圳壹账通智能科技有限公司 Promise breaking information query method, device, computer equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862215B (en) * 2017-09-29 2020-10-16 创新先进技术有限公司 Data storage method, data query method and device
CN109257182B (en) * 2018-10-24 2021-06-25 杭州趣链科技有限公司 Privacy protection method based on homomorphic cryptography commitment and zero knowledge range certification
CN109614820A (en) * 2018-12-06 2019-04-12 山东大学 Intelligent contract authentication data method for secret protection based on zero-knowledge proof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190188399A1 (en) * 2017-12-20 2019-06-20 PencilData, Inc. Dynamically generated smart contracts
CN109194708A (en) * 2018-07-24 2019-01-11 哈尔滨工程大学 A kind of distributed memory system and its identity identifying method based on block chain technology
CN109710687A (en) * 2018-11-23 2019-05-03 泰康保险集团股份有限公司 Processing method of insuring, device and electronic equipment based on block chain
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN110489393A (en) * 2019-07-08 2019-11-22 深圳壹账通智能科技有限公司 Promise breaking information query method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN110489393A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
WO2021003977A1 (en) Default information query method and apparatus, and computer device and storage medium
US11671267B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
EP3596642B1 (en) Privacy-preserving identity verification
US10860725B2 (en) Increasing search ability of private, encrypted data
US9742747B2 (en) Differential client-side encryption of information originating from a client
US8447983B1 (en) Token exchange
CN111783075B (en) Authority management method, device and medium based on secret key and electronic equipment
CN109325342B (en) Identity information management method, device, computer equipment and storage medium
US8850593B2 (en) Data management using a virtual machine-data image
US11290446B2 (en) Access to data stored in a cloud
WO2019200755A1 (en) Data obtaining method and apparatus, and computer device and storage medium
CN113228011A (en) Data sharing
CN112597481A (en) Sensitive data access method and device, computer equipment and storage medium
CN112825520B (en) User privacy data processing method, device, system and storage medium
CN110442654A (en) Promise breaking information query method, device, computer equipment and storage medium
CN112733180A (en) Data query method and device and electronic equipment
CN112528268B (en) Cross-channel applet login management method and device and related equipment
EP3839791B1 (en) Identification and authorization of transactions via smart contracts
US20220191034A1 (en) Technologies for trust protocol with immutable chain storage and invocation tracking
TWI727474B (en) Digital identity management system and method
US20240048532A1 (en) Data exchange protection and governance system
US20240048380A1 (en) Cryptography-as-a-Service
US11870763B2 (en) Systems and methods for inter-system account identification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19937114

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 17/05/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19937114

Country of ref document: EP

Kind code of ref document: A1