CN106611372B - Credit investigation data query method and system - Google Patents

Credit investigation data query method and system Download PDF

Info

Publication number
CN106611372B
CN106611372B CN201611229141.6A CN201611229141A CN106611372B CN 106611372 B CN106611372 B CN 106611372B CN 201611229141 A CN201611229141 A CN 201611229141A CN 106611372 B CN106611372 B CN 106611372B
Authority
CN
China
Prior art keywords
credit investigation
data
credit
authorization
investigation data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611229141.6A
Other languages
Chinese (zh)
Other versions
CN106611372A (en
Inventor
高翔
胡文彬
刘祥涛
赵彦晖
孙淏添
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Weizhong Credit Technology Co ltd
Original Assignee
Shenzhen Weizhong Credit Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Weizhong Credit Technology Co ltd filed Critical Shenzhen Weizhong Credit Technology Co ltd
Priority to CN201611229141.6A priority Critical patent/CN106611372B/en
Publication of CN106611372A publication Critical patent/CN106611372A/en
Application granted granted Critical
Publication of CN106611372B publication Critical patent/CN106611372B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Abstract

The application discloses a credit investigation data query method, which comprises the following steps: acquiring a credit investigation inquiry authorization request initiated by a target user; inquiring an authorization request by utilizing credit investigation, generating and storing authorization certificates which are respectively in one-to-one correspondence with each credit investigation system, and obtaining a corresponding authorization certificate set; if a credit investigation data query request aiming at a target user is detected, sending an authorization certificate set to a block chain server; acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from a block chain server to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate. The method and the device improve the inquiry efficiency of credit investigation data. In addition, the application also correspondingly discloses a credit investigation data query system.

Description

Credit investigation data query method and system
Technical Field
The invention relates to the technical field of credit investigation inquiry, in particular to a credit investigation data inquiry method and a credit investigation data inquiry system.
Background
At present, when a bank develops credit business, credit investigation data of a user needs to be inquired, and credit loan and qualification of the user are evaluated. According to the requirement of the people's bank, the bank can inquire the credit investigation data only if the user carries out credit investigation authorization.
According to the current practical situation, when a bank inquires credit investigation data of an individual, the individual carries out credit investigation and authorization in the form of an electronic document such as an authorization document scanning file, and when the bank inquires the credit investigation data of an enterprise, the enterprise carries out credit investigation and authorization in the form of paper authorization.
As can be seen from the above, in the current authorization method, a conventional written protocol implementation method is still adopted, so that a large amount of labor cost and time cost are required in the aspects of storing, sorting and confirming the authorization document, and the inquiry efficiency of the credit investigation data is very low.
From the above, it can be seen that how to improve the efficiency of querying credit data is an issue that still needs to be solved at present.
Disclosure of Invention
In view of this, the present invention provides a credit investigation data query method and system, which improve the query efficiency of credit investigation data. The specific scheme is as follows:
a credit investigation data query method comprises the following steps:
acquiring a credit investigation inquiry authorization request initiated by a target user;
generating and storing authorization certificates which respectively correspond to all credit investigation systems one by utilizing the credit investigation authorization request to obtain a corresponding authorization certificate set;
if a credit investigation data query request aiming at the target user is detected, sending the authorization credential set to a block chain server;
acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the block chain server to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate.
Optionally, the process of sending the authorization credential set to the blockchain server includes:
directly sending the authorization certificate set to the block chain server through a credit business system of a bank;
correspondingly, the process of obtaining credit investigation data corresponding to each authorization credential in the authorization credential set from the blockchain server to obtain a corresponding credit investigation data block includes:
sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a first credit investigation data block;
linking the first credit data block to a target blockchain located in the blockchain server;
and extracting the first credit investigation data block from the target block chain, and sending the extracted first credit investigation data block to the credit service system.
Optionally, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization credential, and merging each received credit investigation data to obtain the first credit investigation data block includes:
respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and merging the N encrypted credit investigation data to obtain the first credit investigation data block.
Optionally, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization credential, and merging each received credit investigation data to obtain the first credit investigation data block includes:
respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
combining the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the first credit investigation data block.
Optionally, the process of sending the authorization credential set to the blockchain server includes:
sending the authorization certificate set to a credit investigation agency system of a preset agency mechanism through a credit business system of a bank;
sending the received authorization certificate set and the pre-stored proxy authorization certificate to the block chain server through the credit investigation proxy system;
correspondingly, the process of obtaining credit investigation data corresponding to each authorization credential in the authorization credential set from the blockchain server to obtain a corresponding credit investigation data block includes:
sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a second credit investigation data block;
linking the second credit data block to a target blockchain located in the blockchain server;
and extracting the second credit investigation data block from the target block chain, and sending the extracted second credit investigation data block to the credit investigation agency system so as to send the second credit investigation data block to the credit business system through the credit investigation agency system.
Optionally, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization credential, and merging each received credit investigation data to obtain the second credit investigation data block includes:
respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and merging the N encrypted credit investigation data to obtain the second credit investigation data block.
Optionally, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization credential, and merging each received credit investigation data to obtain the second credit investigation data block includes:
respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
combining the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the second credit investigation data block.
Optionally, the credit investigation data query method further includes:
when a credit investigation data query request initiated by a target user for the target user is detected, the authorization credential set is sent to the block chain server;
sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a third credit investigation data block; the third credit investigation data block is obtained by encrypting the public key of the target user;
linking the third credit data block to a target blockchain located in the blockchain server;
and extracting the third credit data block from the target block chain, and sending the extracted third credit data block to the user terminal of the target user.
Optionally, the credit investigation data query method further includes:
in the process of inquiring the credit investigation data of the target user, acquiring supervision data corresponding to the current round of inquiry process according to supervision indexes pre-stored in a contract layer of the target block chain, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block;
linking the supervision data block to the target block chain;
and when a supervision request initiated by the supervision system for the current round of inquiry process is acquired, extracting the supervision data block from the target block chain, and sending the extracted supervision data block to the supervision system.
The invention also discloses a credit investigation data query system, which comprises a block chain server and also comprises:
the first request acquisition module is used for acquiring a credit investigation inquiry authorization request initiated by a target user;
the authorization voucher acquisition module is used for inquiring the authorization request by utilizing the credit investigation, generating and storing authorization vouchers which are respectively in one-to-one correspondence with all credit investigation systems, and obtaining corresponding authorization voucher sets;
the authorization credential management module is used for sending the authorization credential set to a block chain server when a credit investigation data query request aiming at the target user is detected;
the credit investigation data acquisition module is used for acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the block chain server to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate.
Optionally, the authorization credential management module is specifically configured to directly send the authorization credential set to the blockchain server through a credit business system of a bank;
correspondingly, the credit investigation data acquisition module comprises:
the first certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
the first data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a first credit investigation data block;
a first data block linking submodule, configured to link the first credit data block to a target block chain located in the block chain server;
and the first data block extraction submodule is used for extracting the first credit investigation data block from the target block chain and sending the extracted first credit investigation data block to the credit business system.
Optionally, the first data processing sub-module includes:
the first data receiving unit is used for respectively receiving the encrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, and obtaining N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and the first data merging unit is used for merging the N encrypted credit investigation data received by the first data receiving unit to obtain the first credit investigation data block.
Optionally, the authorization credential management module includes:
the certificate set sending unit is used for sending the authorization certificate set to a credit investigation agency system of a preset agency mechanism through a credit business system of a bank;
the certificate forwarding unit is used for sending the received authorization certificate set and the pre-stored proxy authorization certificate to the block chain server through the credit investigation proxy system;
correspondingly, the credit investigation data acquisition module comprises:
the second certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
the second data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a second credit investigation data block;
a second data block linking submodule, configured to link the second credit data block to a target block chain located in the block chain server;
and the second data block extraction sub-module is used for extracting the second credit investigation data block from the target block chain, and sending the extracted second credit investigation data block to the credit investigation agency system so as to send the second credit investigation data block to the credit service system through the credit investigation agency system.
Optionally, the second data processing sub-module includes:
the second data receiving unit is used for respectively receiving the unencrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, so as to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
the second data merging unit is used for merging the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and the data encryption unit is used for encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the second credit investigation data block.
Optionally, the credit investigation data query system further includes:
the supervision data acquisition module is used for acquiring supervision data corresponding to the current round of inquiry process according to a supervision index pre-stored in a contract layer of the target block chain in the inquiry process of the credit investigation data of the target user, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block;
a supervision block linking module for linking the supervision block to the target block chain;
and the supervision data block extraction module is used for extracting the supervision data block from the target block chain and sending the extracted supervision data block to the supervision system when a supervision request initiated by the supervision system in the current round of inquiry process is acquired.
In the invention, the credit investigation data query method comprises the following steps: acquiring a credit investigation inquiry authorization request initiated by a target user; inquiring an authorization request by utilizing credit investigation, generating and storing authorization certificates which are respectively in one-to-one correspondence with each credit investigation system, and obtaining a corresponding authorization certificate set; if a credit investigation data query request aiming at a target user is detected, sending an authorization certificate set to a block chain server; acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from a block chain server to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate.
It can be seen that, after a credit investigation authorization request initiated by a target user is obtained, authorization credentials corresponding to each credit investigation system one to one are generated and stored, so as to obtain an authorization credential set corresponding to the target user, then when the target user needs to be queried, the stored authorization credential set is sent to a blockchain server, and then credit investigation data corresponding to each authorization credential in the authorization credential set is obtained from the blockchain server, so as to obtain a complete credit investigation data block corresponding to the target user.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a credit investigation data query method according to an embodiment of the present invention;
fig. 2 is a flowchart of a detailed credit investigation data query method according to an embodiment of the present invention;
fig. 3 is a flowchart of a specific credit investigation data query method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a credit investigation data query system according to an embodiment of the present invention;
fig. 5 is a schematic deployment diagram of a credit investigation data query system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses a credit investigation data query method, which is shown in figure 1 and comprises the following steps:
step S11: and acquiring a credit investigation authorization request initiated by a target user.
Wherein, the credit investigation authorization request includes an authorization protocol of a target user for a specific service,
Step S12: and inquiring the authorization request by utilizing the credit investigation, generating and storing authorization certificates which are respectively in one-to-one correspondence with each credit investigation system, and obtaining a corresponding authorization certificate set.
The embodiment specifically utilizes an authorization protocol in the credit investigation authorization request to generate authorization credentials corresponding to each credit investigation system one to one, and then stores the generated authorization credentials to obtain the authorization credential set.
In this embodiment, the credit investigation system may specifically include a people bank credit investigation system, a business credit investigation system, a national tax investigation system, and a court credit investigation system.
Step S13: and if the credit investigation data inquiry request aiming at the target user is detected, sending the authorization certificate set to the block chain server.
Step S14: acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from a block chain server to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate.
It can be understood that, in this embodiment, a data transmission channel is established between the blockchain server and each credit investigation system, and through the corresponding data transmission channel, the blockchain server can collect credit investigation data of any user in the corresponding credit investigation system.
In addition, it should be noted that, in this embodiment, when querying credit investigation data of a target user, all credit investigation data of the target user is queried, and in practical applications, the credit investigation data of the target user is distributed in different credit investigation systems, and this embodiment may transmit the credit investigation data of the target user in different credit investigation systems to the blockchain server, and after the blockchain server obtains an authorization credential set corresponding to the target user, all credit investigation data of the target user will be returned to a corresponding credit investigation mechanism.
Therefore, after acquiring the credit investigation and authorization request initiated by the target user, the embodiment of the invention generates and stores the authorization credentials corresponding to each credit investigation system one by one, so as to obtain the authorization credential set corresponding to the target user, then when the target user needs to be inquired, the stored authorization certificate set is sent to the blockchain server, then acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the blockchain server, therefore, a complete credit investigation data block corresponding to the target user is obtained, and as can be seen from the above, in the process of inquiring the credit investigation data of the user, the credit investigation inquiry authorization can be carried out by adopting a remote information transmission mode without adopting a written authorization mode, so that the inquiry efficiency of credit investigation data is improved.
Referring to fig. 2, an embodiment of the present invention further discloses a specific credit investigation data query method, including the following steps:
step S21: and acquiring a credit investigation authorization request initiated by a target user.
Step S22: and inquiring the authorization request by utilizing the credit investigation, generating and storing authorization certificates which are respectively in one-to-one correspondence with each credit investigation system, and obtaining a corresponding authorization certificate set.
Step S23: and if a credit investigation data query request directly initiated by the bank aiming at the target user is detected, directly sending the authorization certificate set to the block chain server through a credit business system of the bank.
Step S24: and respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system.
Step S25: and respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization certificate is obtained, and merging each part of the received credit investigation data to obtain a first credit investigation data block.
Step S26: the first credit data block is linked to a target blockchain located in a blockchain server.
It can be understood that the target block chain is a block chain corresponding to the target user, that is, the credit investigation data blocks related to the target user are all stored in the target block chain, and the first credit investigation data block generated in the credit investigation process is linked to the tail of the target block chain, that is, to the tail of the credit investigation data block stored last time in the target block chain, so as to form a chain-shaped data block, each credit investigation data block in the target block chain constitutes a node, and the block header of each credit investigation data block may specifically include information such as a corresponding timestamp, a previous node, and a next node.
Besides storing credit investigation data blocks, the target block chain also comprises a contract layer for storing block indexes, identity information of block transaction participants, public keys and the like. In this embodiment, the contract layer in the target block chain at least includes a public bank key.
In addition, it can be understood that the blockchain server of the present embodiment includes a plurality of blockchains, where each blockchain corresponds to one user.
Step S27: and extracting the first credit investigation data block from the target block chain, and sending the extracted first credit investigation data block to a credit business system.
It should be noted that, in order to ensure the security of the user data, the first credit investigation data block in this embodiment may specifically be a credit investigation data block encrypted by a bank public key, so as to ensure that only a bank can decrypt the first credit investigation data block by using its own private key. Regarding the specific generation process of the first credit investigation data block, this embodiment discloses two corresponding ways, which are a first generation way and a second generation way respectively. The method comprises the following specific steps:
corresponding to the first generation manner, the process of respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization credential and merging each received credit investigation data to obtain the first credit investigation data block in the step S25 may specifically include the following steps S2511 and S2512:
step S2511: respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of a target block chain, and the N value is consistent with the total number of the credit investigation systems;
step S2512: and combining the N parts of encrypted credit investigation data to obtain a first credit investigation data block.
Corresponding to the second generation manner, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization credential and combining each received credit investigation data to obtain the first credit investigation data block in step S25 may specifically include the following steps S2521 to S2523:
step S2521: respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
step S2522: combining the N received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
step S2523: and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain a first credit investigation data block.
Referring to fig. 3, an embodiment of the present invention further discloses a specific credit investigation data query method, including the following steps:
step S31: and acquiring a credit investigation authorization request initiated by a target user.
Step S32: and inquiring the authorization request by utilizing the credit investigation, generating and storing authorization certificates which are respectively in one-to-one correspondence with each credit investigation system, and obtaining a corresponding authorization certificate set.
Step S33: if the credit investigation data inquiry request which is initiated by the bank through the preset agency and aims at the target user is detected, the authorization certificate set is sent to the credit investigation agency system of the preset agency through the credit business system of the bank, and then the received authorization certificate set and the pre-stored proxy authorization certificate are sent to the block chain server through the credit investigation agency system.
It should be noted that the proxy authorization credential is a credential that is generated and stored by the bank in advance according to the corresponding proxy authorization request.
Step S34: and respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system.
Step S35: and respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization certificate is obtained, and merging each part of the received credit investigation data to obtain a second credit investigation data block.
Step S36: the second credit data block is linked to a target blockchain located in a blockchain server.
It can be understood that the target block chain is a block chain corresponding to the target user, that is, credit investigation data blocks related to the target user are all stored in the target block chain, and a second credit investigation data block generated in the credit investigation process is linked to the tail of the target block chain, that is, to the tail of the credit investigation data block stored last time in the target block chain, so as to form a chain-shaped data block, each credit investigation data block in the target block chain constitutes a node, and a block header of each credit investigation data block may specifically include information such as a corresponding timestamp, a previous node, and a next node.
Besides storing credit investigation data blocks, the target block chain also comprises a contract layer for storing block indexes, identity information of block transaction participants, public keys and the like. In this embodiment, the contract layer in the target block chain at least includes a public bank key.
Step S37: and extracting the second credit investigation data block from the target block chain, and sending the extracted second credit investigation data block to a credit investigation agency system so as to send the second credit investigation data block to the credit service system through the credit investigation agency system.
It should be noted that, in order to ensure the security of the user data, the second credit investigation data block in this embodiment may specifically be a credit investigation data block encrypted by a bank public key, so as to ensure that only a bank using its own private key can decrypt the second credit investigation data block, and other related parties such as an agency cannot decrypt the second credit investigation data block. Regarding the specific generation process of the second credit investigation data block, this embodiment discloses two corresponding manners, which are a first generation manner and a second generation manner. The method comprises the following specific steps:
corresponding to the first generation method, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher and merging each credit investigation data received in the step S35 to obtain a second credit investigation data block includes the following steps S3511 and S3512:
step S3511: respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of a target block chain, and the N value is consistent with the total number of the credit investigation systems;
step S3512: and combining the N encrypted credit investigation data to obtain a second credit investigation data block.
Corresponding to the second generation method, the process of respectively receiving credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher and merging each credit investigation data received in the step S35 to obtain a second credit investigation data block includes the following steps S3521 to S3523:
step S3521: respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
step S3522: combining the N received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
step S3523: and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain a second credit investigation data block.
Compared with the foregoing embodiment, the credit investigation data query method in this embodiment may further include:
when a credit investigation data query request initiated by a target user aiming at the target user is detected, an authorization certificate set is sent to a block chain server; respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system; respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a third credit investigation data block; the third credit investigation data block is obtained by encrypting the public key of the target user; linking the third credit data block to a target block chain located in the block chain server; and extracting the third credit investigation data block from the target block chain, and sending the extracted third credit investigation data block to the user terminal of the target user.
It is understood that the public key of the target user may be pre-stored in the contract layer of the target blockchain.
In addition, the credit investigation data query method in this embodiment may further include:
in the process of inquiring credit investigation data of a target user, acquiring supervision data corresponding to the current round of inquiry process according to supervision indexes pre-stored in a contract layer of a target block chain, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block; linking the supervision data block to a target block chain; and when a supervision request initiated by the supervision system aiming at the current round of inquiry process is acquired, extracting a supervision data block from the target block chain, and sending the extracted supervision data block to the supervision system.
It should be noted that, in this embodiment, the supervision data block and the credit investigation data block generated in the credit investigation process may be stored in the same data storage area in the target block chain, and of course, may also be stored in different data storage areas in the target block chain, respectively.
In addition, the embodiment of the invention further discloses a more detailed and comprehensive credit investigation data query method, which comprises the following specific contents:
in this embodiment, the blockchain server includes a plurality of blockchains, where each blockchain includes a contract layer and one or more data blocks, and each data block includes a block header and a block body. The contract layer comprises a block index, identity information and a public key of a block transaction participant, authority definition of the block transaction participant, flow definition of credit investigation authorization, supervision flow definition of credit investigation authorization and the like. In addition, the block header of the data block in the blockchain may specifically include information such as a timestamp, a previous node, and a next node, and the block in the data block may specifically include a transaction object, supervision content, transaction participant signature information, encrypted credit investigation data, and the like.
The content related to the block chain generated in this embodiment is specifically as follows:
1. and (3) contract layer: (1) storing public key information generated by unique identity information of a user, storing public key information of an authorized object bank, storing public key information of a supervision unit, storing public key information of a credit investigation institution, storing public key information of an agent institution and the like; (2) defining authority information of a participant according to protocol agreement, wherein the authority comprises authorities of an authorizer, an authorized object, a supervision unit and an agency; the definition of the authority is consistent with the provision of an authorization protocol; (3) defining an authorization process, wherein the authorization process mainly reflects the authority relationship of an authorization object and the interaction relationship of the authorization object; according to the actual authorization application scenario, the process is defined as: inquiring nodes before loan and monitoring nodes after loan, and defining sub-processes in each process node according to specific implementation; considering the simplicity and convenience of processing the block chain data block, the definition of the sub-process adopts linear process definition, and the sequence of realizing the sub-process is defined according to the weight of the credit investigation data, for example, the sequence of a personal credit investigation system, third-party worker data investigation, third-party national tax investigation can be adopted; (4) defining a supervision process, wherein the supervision process is relatively simple and embodies the interaction relationship between a supervisor and a supervision object as well as supervision contents; the process is defined as a supervisory party and a supervisory object according to the object, and for the transaction of the supervisory object, the supervisory party can consult all data block transactions, audit authorization protocols, credit investigation content abstracts and other contents of the supervisory object according to the process definition;
2. data block: forming contents of an authorization protocol, an authorization certificate, an authorization transaction and an authorization supervision, and respectively encrypting by using a user private key, a bank public key and a supervision unit public key according to a transaction party, a supervision party and a host and an object of the transaction; and forming block index information to be recorded in the contract layer.
In the embodiment of the present invention, in the process of inquiring credit by a bank authorized by a user, the following contents may be specifically included:
the user carries out credit investigation data inquiry and authorization in the bank credit business system; the bank credit business system is decomposed into related credit investigation systems according to the authorization agreement of the user, such as people bank authorization, national tax and land tax authorization, industry and commerce authorization, court authorization and the like, and the user is guided to generate the authorization voucher of each credit investigation system according to agreement of the bank and each target credit investigation institution; the authorized credentials can be a user name/password of the user, a mobile phone number of the user, a USB Key of the user, and other methods or media for confirming the identity of the user; the user generates a key pair through the block chain client, and the bank credit business system generates a contract layer and a first data block (authorization data block) of the block chain of the user and bank inquiry authorization transaction according to the authorization protocol and the authorization certificate; according to the authorization flow definition, dividing a pre-loan inquiry flow and a post-loan monitoring flow, and in the aspect of realizing the specific flow, a bank credit business system inquires credit investigation data according to a user authorization certificate; two modes can be supported, one mode is that a bank directly queries a third-party credit investigation system, such as a pedestrian credit investigation system; alternatively, the bank may query a third party credit investigation system through an agency; executing a pre-credit inquiry process, if a bank directly inquires a third-party credit investigation system, forming a transaction data block with the third-party credit investigation system, wherein the content of the data block comprises authorized transaction, credit investigation data, authorized supervision and the like, and respectively encrypting by using a private key of a credit investigation institution, a public key of the bank and a public key of a supervision unit according to a host and an object of the transaction; forming block index information and recording the block index information into a contract layer; executing a pre-credit inquiry process, if a bank inquires a third party credit investigation system through an agent, firstly forming a transaction data block with the agent system, wherein the content of the data block comprises an agent transaction, an authorization certificate, an authorization supervision and the like, and respectively encrypting by using a private key of the bank, a public key of a credit investigation institution and a public key of a supervision unit according to a subject of the transaction; secondly, forming transaction data blocks of an agent and a third-party credit investigation system, wherein the contents of the data blocks comprise agent transaction, credit investigation data, authorization supervision and the like, and the private key encryption of a credit investigation organization, the public key encryption of a bank and the public key encryption of a supervision unit are respectively used; monitoring and inquiring after credit is executed, the bank and a third-party credit investigation system can still form a transaction data block by using a direct or proxy mode, and the authorization protocol and credit investigation data content of the data block after credit are different; according to the above description, a complete data block chain is formed, and includes contract layer, authorization data block, pre-credit investigation data block, pre-credit proxy credit investigation data block, post-credit investigation data block, post-credit proxy credit investigation data block, and the like, the content of the data block includes supervision content, credit investigation data, authorization protocol, and the like, and all effective historical transactions are included in the block chain and can be inquired and used by supervision units, banks, and users.
The embodiment of the invention solves the problem of supervision of the credit investigation authorization full flow of a bank credit link user, can solve the safety of credit investigation data transmission in the authorization process, and can adapt to the application scene of credit investigation data proxy transmission. According to the embodiment of the invention, authorization items are decomposed to form an authorization certificate according to an authorization protocol, the composition of a block chain data block is defined in a mode of defining role authority and flow by a block chain, and the updating and the use of the block chain data block are realized by defining the distributed deployment of a block chain service system; and through the design of the credit investigation authorization block chain, the inquiry and transmission of the credit investigation data have safety and traceability, the compliance requirement of the credit investigation data inquiry authorization is met, and meanwhile, the authorization process can be supervised by a supervision unit at any time.
Correspondingly, the embodiment of the present invention further discloses a credit investigation data query system, as shown in fig. 4, the system includes a blockchain server 11, and further includes:
a first request obtaining module 12, configured to obtain a credit investigation authorization request initiated by a target user;
the authorization voucher acquisition module 13 is configured to query an authorization request by using credit investigation, generate and store authorization vouchers corresponding to each credit investigation system one to one, and obtain corresponding authorization voucher sets;
the authorization credential management module 14 is configured to send an authorization credential set to the blockchain server 11 when a credit investigation data query request for a target user is detected;
a credit investigation data acquisition module 15, configured to acquire credit investigation data corresponding to each authorization credential in the authorization credential set from the blockchain server 11, to obtain a corresponding credit investigation data block; and the credit investigation data corresponding to each authorization certificate is originated from the credit investigation system corresponding to the authorization certificate.
Therefore, after acquiring the credit investigation and authorization request initiated by the target user, the embodiment of the invention generates and stores the authorization credentials corresponding to each credit investigation system one by one, so as to obtain the authorization credential set corresponding to the target user, then when the target user needs to be inquired, the stored authorization certificate set is sent to the blockchain server, then acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the blockchain server, therefore, a complete credit investigation data block corresponding to the target user is obtained, and as can be seen from the above, in the process of inquiring the credit investigation data of the user, the credit investigation inquiry authorization can be carried out by adopting a remote information transmission mode without adopting a written authorization mode, so that the inquiry efficiency of credit investigation data is improved.
In this embodiment, the authorization credential management module may be specifically configured to directly send the authorization credential set to the block chain server through a credit business system of a bank;
correspondingly, the credit investigation data acquisition module may specifically include a first certificate sending sub-module, a first data processing sub-module, a first data block linking sub-module, and a first data block extracting sub-module; wherein the content of the first and second substances,
the first certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to the corresponding credit investigation system;
the first data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a first credit investigation data block;
a first data block linking submodule, configured to link a first credit data block to a target block chain located in a block chain server;
and the first data block extraction submodule is used for extracting the first credit investigation data block from the target block chain and sending the extracted first credit investigation data block to the credit business system.
Specifically, the first data processing sub-module may include a first data receiving unit and a first data merging unit; wherein the content of the first and second substances,
the first data receiving unit is used for respectively receiving the encrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, and obtaining N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of a target block chain, and the N value is consistent with the total number of the credit investigation systems;
and the first data merging unit is used for merging the N parts of encrypted credit investigation data received by the first data receiving unit to obtain a first credit investigation data block.
Of course, the authorization credential management module may specifically include a credential set sending unit and a credential forwarding unit; wherein the content of the first and second substances,
the certificate set sending unit is used for sending the authorized certificate set to a credit investigation agency system of a preset agency mechanism through a credit business system of a bank;
the certificate forwarding unit is used for inquiring the proxy system through credit investigation and sending the received authorization certificate set and the pre-stored proxy authorization certificate to the block chain server;
correspondingly, the credit investigation data acquisition module may specifically include a second credential sending sub-module, a second data processing sub-module, a second data block linking sub-module, and a second data block extracting sub-module; wherein the content of the first and second substances,
the second certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to the corresponding credit investigation system;
the second data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a second credit investigation data block;
a second data block linking submodule, configured to link a second credit data block to a target block chain located in the block chain server;
and the second data block extraction sub-module is used for extracting the second credit investigation data block from the target block chain and sending the extracted second credit investigation data block to the credit investigation agency system so as to send the second credit investigation data block to the credit business system through the credit investigation agency system.
The second data processing sub-module may specifically include a second data receiving unit, a second data merging unit, and a data encryption unit; wherein the content of the first and second substances,
the second data receiving unit is used for respectively receiving the unencrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, so as to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
the second data merging unit is used for merging the received N parts of unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and the data encryption unit is used for encrypting the unencrypted credit investigation data block by using the bank public key stored in the contract layer of the target block chain to obtain a second credit investigation data block.
Further, the credit investigation data query system in this embodiment may further include a supervision data acquisition module, a supervision data block linking module, and a supervision data block extraction module; wherein the content of the first and second substances,
the system comprises a supervision data acquisition module, a data processing module and a data processing module, wherein the supervision data acquisition module is used for acquiring supervision data corresponding to the current round of inquiry process according to supervision indexes pre-stored in a contract layer of a target block chain in the inquiry process of credit investigation data of a target user, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block;
the supervision data block linking module is used for linking the supervision data blocks to the target block chain;
and the supervision data block extraction module is used for extracting the supervision data block from the target block chain and sending the extracted supervision data block to the supervision system when a supervision request initiated by the supervision system for the current round of inquiry process is obtained.
Referring to fig. 5, an embodiment of the present invention discloses a specific deployment diagram of a credit investigation data query system. In fig. 5, the credit investigation data query system comprises a blockchain server 11, a first request acquisition module 12, an authorization credential acquisition module 13, an authorization credential management module 14 and a credit investigation data acquisition module 15.
The monitoring system, the bank credit business system, the credit investigation agency system, the credit investigation system and the user terminal in fig. 5 all perform data interaction with the credit investigation data query system, and for the data interaction between them and the credit investigation data query system, reference may be made to the corresponding contents disclosed in the foregoing embodiments, and details are not repeated here.
The blockchain servers in this embodiment may be deployed in a distributed manner, and may be specifically distributed in areas where a supervisory organization, a bank, an agency, and a credit investigation company are located, and consistent update and synchronization of data blocks in each blockchain server are formed through a communication negotiation technology of a blockchain. In this embodiment, the authorized user may specifically participate in the formation of the blockchain and use the credit service system through the blockchain client. In addition, in this embodiment, each participant of the blockchain may form and use transaction data of the blockchain according to the role and the authority in the authorization query.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The credit investigation data query method and system provided by the invention are introduced in detail, and a specific example is applied in the text to explain the principle and the implementation mode of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (11)

1. A credit investigation data query method is characterized by comprising the following steps:
acquiring a credit investigation inquiry authorization request initiated by a target user;
generating and storing authorization certificates which respectively correspond to all credit investigation systems one by utilizing the credit investigation authorization request to obtain a corresponding authorization certificate set; wherein the authorization voucher is used for inquiring credit investigation data;
if a credit investigation data query request aiming at the target user is detected, sending the authorization credential set to a block chain server;
acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the block chain server to obtain a corresponding credit investigation data block; the credit investigation data corresponding to each authorization certificate is originated from a credit investigation system corresponding to the authorization certificate;
wherein the sending of the set of authorization credentials to a blockchain server comprises: directly sending the authorization certificate set to the block chain server through a credit business system of a bank;
correspondingly, the process of obtaining credit investigation data corresponding to each authorization credential in the authorization credential set from the blockchain server to obtain a corresponding credit investigation data block includes: sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system; respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a first credit investigation data block; linking the first credit data block to a target blockchain located in the blockchain server; extracting the first credit investigation data block from the target block chain, and sending the extracted first credit investigation data block to the credit business system;
in the process of inquiring the credit investigation data of the target user, acquiring supervision data corresponding to the current round of inquiry process according to supervision indexes pre-stored in a contract layer of the target block chain, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block; linking the supervision data block to the target block chain; and when a supervision request initiated by the supervision system for the current round of inquiry process is acquired, extracting the supervision data block from the target block chain, and sending the extracted supervision data block to the supervision system.
2. The credit investigation method of claim 1, wherein the process of respectively receiving the credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher and combining each received credit investigation data to obtain the first credit investigation data block comprises:
respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and merging the N encrypted credit investigation data to obtain the first credit investigation data block.
3. The credit investigation method of claim 1, wherein the process of respectively receiving the credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher and combining each received credit investigation data to obtain the first credit investigation data block comprises:
respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
combining the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the first credit investigation data block.
4. The credit investigation method of claim 1, characterized in that,
the process of sending the authorization credential set to a blockchain server includes:
sending the authorization certificate set to a credit investigation agency system of a preset agency mechanism through a credit business system of a bank;
sending the received authorization certificate set and the pre-stored proxy authorization certificate to the block chain server through the credit investigation proxy system;
correspondingly, the process of obtaining credit investigation data corresponding to each authorization credential in the authorization credential set from the blockchain server to obtain a corresponding credit investigation data block includes:
sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a second credit investigation data block;
linking the second credit data block to a target blockchain located in the blockchain server;
and extracting the second credit investigation data block from the target block chain, and sending the extracted second credit investigation data block to the credit investigation agency system so as to send the second credit investigation data block to the credit business system through the credit investigation agency system.
5. The credit investigation method of claim 4, wherein the process of respectively receiving the credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher, and combining each received credit investigation data to obtain the second credit investigation data block comprises:
respectively receiving encrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and merging the N encrypted credit investigation data to obtain the second credit investigation data block.
6. The credit investigation method of claim 4, wherein the process of respectively receiving the credit investigation data returned by each credit investigation system after obtaining the corresponding authorization voucher, and combining each received credit investigation data to obtain the second credit investigation data block comprises:
respectively receiving unencrypted credit investigation data returned by each credit investigation system after obtaining the authorization certificate to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
combining the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the second credit investigation data block.
7. The credit investigation method of claim 1, further comprising:
when a credit investigation data query request initiated by a target user for the target user is detected, the authorization credential set is sent to the block chain server;
sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
respectively receiving credit investigation data returned by each credit investigation system after acquiring the corresponding authorization certificate, and merging each part of the received credit investigation data to obtain a third credit investigation data block; the third credit investigation data block is obtained by encrypting the public key of the target user;
linking the third credit data block to a target blockchain located in the blockchain server;
and extracting the third credit data block from the target block chain, and sending the extracted third credit data block to the user terminal of the target user.
8. A credit investigation data inquiry system is characterized by comprising a block chain server and further comprising:
the first request acquisition module is used for acquiring a credit investigation inquiry authorization request initiated by a target user;
the authorization voucher acquisition module is used for inquiring the authorization request by utilizing the credit investigation, generating and storing authorization vouchers which are respectively in one-to-one correspondence with all credit investigation systems, and obtaining corresponding authorization voucher sets; wherein the authorization voucher is used for inquiring credit investigation data;
the authorization credential management module is used for sending the authorization credential set to the block chain server when a credit investigation data query request aiming at the target user is detected;
the credit investigation data acquisition module is used for acquiring credit investigation data corresponding to each authorization certificate in the authorization certificate set from the block chain server to obtain a corresponding credit investigation data block; the credit investigation data corresponding to each authorization certificate is originated from a credit investigation system corresponding to the authorization certificate;
the authorization certificate management module is specifically used for directly sending the authorization certificate set to the block chain server through a credit business system of a bank;
correspondingly, the credit investigation data acquisition module comprises:
the first certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
the first data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a first credit investigation data block;
a first data block linking submodule, configured to link the first credit data block to a target block chain located in the block chain server;
the first data block extraction submodule is used for extracting the first credit investigation data block from the target block chain and sending the extracted first credit investigation data block to the credit business system;
moreover, the credit investigation data inquiry system further comprises:
the supervision data acquisition module is used for acquiring supervision data corresponding to the current round of inquiry process according to a supervision index pre-stored in a contract layer of the target block chain in the inquiry process of the credit investigation data of the target user, and encrypting the supervision data by using a public key of a supervision system stored in the contract layer to obtain a corresponding supervision data block;
a supervision block linking module for linking the supervision block to the target block chain;
and the supervision data block extraction module is used for extracting the supervision data block from the target block chain and sending the extracted supervision data block to the supervision system when a supervision request initiated by the supervision system in the current round of inquiry process is acquired.
9. The credit investigation system of claim 8, wherein the first data processing sub-module comprises:
the first data receiving unit is used for respectively receiving the encrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, and obtaining N parts of encrypted credit investigation data; each encrypted credit investigation data is data obtained by encrypting corresponding unencrypted credit investigation data by the corresponding credit investigation system by using a bank public key obtained from a contract layer of the target block chain, and the N value is consistent with the total number of the credit investigation systems;
and the first data merging unit is used for merging the N encrypted credit investigation data received by the first data receiving unit to obtain the first credit investigation data block.
10. The credit investigation system of claim 8, characterized in that,
the authorization credential management module comprises:
the certificate set sending unit is used for sending the authorization certificate set to a credit investigation agency system of a preset agency mechanism through a credit business system of a bank;
the certificate forwarding unit is used for sending the received authorization certificate set and the pre-stored proxy authorization certificate to the block chain server through the credit investigation proxy system;
correspondingly, the credit investigation data acquisition module comprises:
the second certificate sending submodule is used for respectively sending each authorization certificate in the authorization certificate set received by the block chain server to a corresponding credit investigation system;
the second data processing submodule is used for respectively receiving credit investigation data returned by each credit investigation system after the corresponding authorization voucher is obtained, and merging each part of the received credit investigation data to obtain a second credit investigation data block;
a second data block linking submodule, configured to link the second credit data block to a target block chain located in the block chain server;
and the second data block extraction sub-module is used for extracting the second credit investigation data block from the target block chain, and sending the extracted second credit investigation data block to the credit investigation agency system so as to send the second credit investigation data block to the credit service system through the credit investigation agency system.
11. The credit investigation system of claim 10, wherein the second data processing sub-module comprises:
the second data receiving unit is used for respectively receiving the unencrypted credit investigation data returned by each credit investigation system after the authorization certificate is obtained, so as to obtain N parts of unencrypted credit investigation data; wherein the N value is consistent with the total number of the credit investigation systems;
the second data merging unit is used for merging the N parts of received unencrypted credit investigation data to obtain an unencrypted credit investigation data block;
and the data encryption unit is used for encrypting the unencrypted credit investigation data block by using a bank public key stored in a contract layer of the target block chain to obtain the second credit investigation data block.
CN201611229141.6A 2016-12-27 2016-12-27 Credit investigation data query method and system Active CN106611372B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611229141.6A CN106611372B (en) 2016-12-27 2016-12-27 Credit investigation data query method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611229141.6A CN106611372B (en) 2016-12-27 2016-12-27 Credit investigation data query method and system

Publications (2)

Publication Number Publication Date
CN106611372A CN106611372A (en) 2017-05-03
CN106611372B true CN106611372B (en) 2021-01-08

Family

ID=58636525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611229141.6A Active CN106611372B (en) 2016-12-27 2016-12-27 Credit investigation data query method and system

Country Status (1)

Country Link
CN (1) CN106611372B (en)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11195177B1 (en) 2015-08-21 2021-12-07 United Services Automobile Association (Usaa) Distributed ledger systems for tracking recurring transaction authorizations
US11188907B1 (en) 2015-08-21 2021-11-30 United Services Automobile Association (Usaa) ACH authorization validation using public blockchains
US10949856B1 (en) 2015-11-17 2021-03-16 United Services Automobile Association (Usaa) Systems and methods for adaptive learning to replicate peak performance of human decision making
US11361286B1 (en) 2015-11-20 2022-06-14 United Services Automobile Association (Usaa) Identifying negotiable instrument fraud using distributed ledger systems
US10423938B1 (en) 2015-11-20 2019-09-24 United Services Automobile Association Identifying negotiable instrument fraud using distributed ledger systems
US10833843B1 (en) 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
CN108881121B (en) * 2017-05-12 2021-11-26 慧荣兴科技成都有限公司 P2P credit mutual-watching system and method based on mobile internet
US11038682B2 (en) * 2017-05-26 2021-06-15 Cloudminds (Shanghai) Robotics Co., Ltd. Communication method, apparatus and system, electronic device, and computer readable storage medium
CN107196966B (en) * 2017-07-05 2020-04-14 北京信任度科技有限公司 Identity authentication method and system based on block chain multi-party trust
CN107368962B (en) * 2017-07-13 2021-06-01 上海文沥信息技术有限公司 Automatic credit investigation method and system for enterprise transaction
CN107507005B (en) * 2017-08-01 2020-09-11 众安信息技术服务有限公司 Off-link data access method and system based on alliance chain
CN107463921B (en) * 2017-08-21 2020-07-24 深圳微众信用科技股份有限公司 Credit investigation authorization validity verification method and system
CN107767135B (en) * 2017-10-10 2020-10-02 易信(厦门)信用服务技术有限公司 Intelligent engineering transaction credit investigation system based on Internet
CN113139009A (en) * 2017-10-23 2021-07-20 创新先进技术有限公司 Data auditing method and device
TWI650723B (en) * 2017-10-30 2019-02-11 天逸財金科技服務股份有限公司 Asset certificate authorization query method and system
CN110365489B (en) * 2017-11-15 2021-02-05 财付通支付科技有限公司 Business auditing method, device and storage medium
CN108133023B (en) * 2017-12-27 2020-03-31 上海唯链信息科技有限公司 Automobile detection information system based on block chain technology
CN108537065A (en) * 2018-04-09 2018-09-14 众安信息技术服务有限公司 Reference information processing method
CN108615185A (en) * 2018-04-24 2018-10-02 北京罗格数据科技有限公司 A kind of silver-colored tax interaction systems construction method based on block chain
CN108614974B (en) * 2018-04-24 2021-06-01 南京邮电大学 Express information privacy protection system based on block chain and protection method thereof
CN108647962B (en) * 2018-04-27 2023-04-07 腾讯科技(深圳)有限公司 Credit investigation system, credit investigation data storage method, device, equipment and medium
CN108694238A (en) * 2018-05-14 2018-10-23 腾讯科技(深圳)有限公司 Business data processing method, device based on block chain and storage medium
CN109191122B (en) * 2018-08-10 2023-06-20 中国银行股份有限公司 Method and device for acquiring transaction information certificate
CN109271415B (en) * 2018-08-14 2020-07-14 蜜小蜂智慧(北京)科技有限公司 Data processing method and device for credit investigation database
CN109741162A (en) * 2018-09-03 2019-05-10 上海奥若拉信息科技集团有限公司 The storage of personal collage-credit data, processing, sharing method and system based on block chain
CN109583215B (en) * 2018-09-28 2022-11-15 创新先进技术有限公司 Method and device for processing credit investigation data and block chain data sharing system
CN109670938B (en) * 2018-10-10 2021-02-12 苏宁消费金融有限公司 Method and system for merging and reporting credit investigation data
CN109636569B (en) * 2018-10-25 2023-01-20 优信数享(北京)信息技术有限公司 Credit investigation data management method and system based on block chain
CN110060151B (en) * 2018-11-27 2020-07-17 阿里巴巴集团控股有限公司 Service execution method and device
CN109615378B (en) * 2019-01-24 2021-06-15 上海点融信息科技有限责任公司 Block chain-based secure multi-party computing method and device and readable storage medium
CN109978602A (en) * 2019-02-27 2019-07-05 许灵辉 A kind of labor service system
CN109993527B (en) * 2019-03-06 2023-04-07 西安电子科技大学 Block chain-based architecture method of personal credit investigation system
CN110060162B (en) * 2019-03-29 2023-10-27 创新先进技术有限公司 Data authorization and query method and device based on block chain
WO2020200306A1 (en) * 2019-04-04 2020-10-08 华控清交信息科技(北京)有限公司 Data query and calculation method and system, and storage medium
CN110223159A (en) * 2019-05-22 2019-09-10 深圳壹账通智能科技有限公司 Credit data query method, apparatus, computer equipment and storage medium
CN110599328B (en) * 2019-09-09 2021-03-19 腾讯科技(深圳)有限公司 Block chain based risk user determination method, device, equipment and storage medium
CN110505239B (en) * 2019-09-09 2023-03-24 腾讯云计算(北京)有限责任公司 Information processing method and device based on block chain network and electronic equipment
CN111046078B (en) * 2019-11-11 2023-09-05 京东科技信息技术有限公司 Credit investigation method and device based on block chain and electronic equipment
CN111431918B (en) * 2020-03-31 2022-08-19 杭州溪塔科技有限公司 Method and system for determining state label of target user based on block chain
CN113723953A (en) * 2020-05-26 2021-11-30 北京金山云网络技术有限公司 Digital asset transaction method, device and system and electronic equipment
CN113298532A (en) * 2020-10-10 2021-08-24 阿里巴巴集团控股有限公司 Communication authorization, communication dispute handling and communication method, device and communication system
CN112398837B (en) * 2020-11-05 2023-04-18 中国联合网络通信集团有限公司 Data authorization method, right confirming platform, operator platform and system
CN113269563A (en) * 2021-03-30 2021-08-17 苏州企业征信服务有限公司 Enterprise credit investigation data sharing system based on block chain
CN113159936A (en) * 2021-05-27 2021-07-23 中国银行股份有限公司 Block chain-based personal credit investigation method and device
CN113781200A (en) * 2021-08-12 2021-12-10 南京星云数字技术有限公司 Automatic credit investigation authorization method, system and electronic equipment
CN114201777B (en) * 2022-02-16 2022-08-05 浙江网商银行股份有限公司 Data processing method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125485A (en) * 2014-07-02 2014-10-29 深圳创维数字技术股份有限公司 Method, equipment and system for sharing user information
CN104821883A (en) * 2015-05-13 2015-08-05 上海凭安企业信用征信有限公司 Privacy protection credit reporting method based on asymmetric cryptographic algorithm
CN106230808A (en) * 2016-07-28 2016-12-14 杭州云象网络技术有限公司 A kind of personal credit information system method based on block chain technology

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754030B (en) * 2015-02-12 2017-05-10 腾讯科技(深圳)有限公司 User information obtaining method and device
CN104993930A (en) * 2015-05-19 2015-10-21 吴晗 Digital voucher generation method and system, and digital voucher verifying method and system
CN105488186A (en) * 2015-12-01 2016-04-13 徐红伟 Decentralized distributed credit investigation inquiry release method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125485A (en) * 2014-07-02 2014-10-29 深圳创维数字技术股份有限公司 Method, equipment and system for sharing user information
CN104821883A (en) * 2015-05-13 2015-08-05 上海凭安企业信用征信有限公司 Privacy protection credit reporting method based on asymmetric cryptographic algorithm
CN106230808A (en) * 2016-07-28 2016-12-14 杭州云象网络技术有限公司 A kind of personal credit information system method based on block chain technology

Also Published As

Publication number Publication date
CN106611372A (en) 2017-05-03

Similar Documents

Publication Publication Date Title
CN106611372B (en) Credit investigation data query method and system
CN108830600B (en) Block chain-based electronic invoice system and implementation method
US10164779B2 (en) System for issuing public certificate on basis of block chain, and method for issuing public certificate on basis of block chain by using same
CN108564353B (en) Payment system and method based on block chain
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
US20200084027A1 (en) Systems and methods for encryption of data on a blockchain
Wilson et al. From pretty good to great: Enhancing PGP using bitcoin and the blockchain
US20180331837A1 (en) Secure information transmitting system and method for personal identity authentication
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN111262692B (en) Key distribution system and method based on block chain
CN109785170B (en) Block chain-based insurance application method and block chain-based insurance application system
US10742426B2 (en) Public key infrastructure and method of distribution
CN105450395A (en) Information encryption and decryption processing method and system
CN102769531A (en) Identity authentication device and method thereof
CN101917710A (en) Method, system and related device for mobile internet encryption communication
CN108880995B (en) Block chain-based unfamiliar social network user information and message pushing encryption method
CN104125230B (en) A kind of short message certification service system and authentication method
CN103490881A (en) Authentication service system, user authentication method, and authentication information processing method and system
Tesei et al. IOTA-VPKI: A DLT-based and resource efficient vehicular public key infrastructure
CN105656920A (en) Method and system for encryption and decryption of mailing data based on expressage
CN110932854A (en) Block chain key distribution system and method for Internet of things
CN103929435A (en) Credibility verification method based on DNSSEC and DANE protocols
CN104079413A (en) Enhancement type one-time dynamic password authentication method and system
KR101862279B1 (en) System architecture and method for ensuring network information security
CN109145629A (en) One kind being based on electronic bill structural data message transmissions and memory technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Guangdong Nanshan District street of Shenzhen city in Guangdong province 518000 Shenzhen international software park a 8 Building 202 room

Applicant after: Shenzhen Weizhong credit Technology Co., Ltd

Address before: Guangdong Nanshan District street of Shenzhen city in Guangdong province 518000 Shenzhen international software park a 8 Building 202 room

Applicant before: Shenzhen micro tax silver Information Service Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant