CN109325366B - Service processing method and device based on alliance chain and computer readable storage medium - Google Patents

Service processing method and device based on alliance chain and computer readable storage medium Download PDF

Info

Publication number
CN109325366B
CN109325366B CN201810966647.8A CN201810966647A CN109325366B CN 109325366 B CN109325366 B CN 109325366B CN 201810966647 A CN201810966647 A CN 201810966647A CN 109325366 B CN109325366 B CN 109325366B
Authority
CN
China
Prior art keywords
request
service processing
service
sub
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810966647.8A
Other languages
Chinese (zh)
Other versions
CN109325366A (en
Inventor
杜志星
梅芬
苏小康
张开翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN201810966647.8A priority Critical patent/CN109325366B/en
Publication of CN109325366A publication Critical patent/CN109325366A/en
Application granted granted Critical
Publication of CN109325366B publication Critical patent/CN109325366B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a service processing method based on a alliance chain, which comprises the following steps: receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed; dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed; sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information; and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result. The invention also discloses a service processing device based on the alliance chain and a computer readable storage medium. The invention can ensure the safety and privacy of data in the service processing process.

Description

Service processing method and device based on alliance chain and computer readable storage medium
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a service processing method and apparatus based on an alliance chain, and a computer-readable storage medium.
Background
With the continuous improvement of social informatization degree, more and more enterprises or organizations provide related services by achieving a cooperation agreement so as to ensure the smooth operation of a business.
In the prior art, industry rule agreement generally adopts a centralized idea, when a certain service rule is agreed among different organizations, the service rule is only deployed in a service server in one of the organizations, and at this time, other organizations often worry that the agreed rule data together or the service-related data provided by the other organizations alone are tampered or leaked. Taking the insurance application service as an example, the insurance application service relates to the identification of an insurance acceptance letter submitted by a client, the identification of the insurance acceptance letter needs to identify identity information and medical health information, and thus a government agency and a medical agency are required to participate together, however, after the identity information provided by the government agency and the medical health information provided by the medical agency are stored in a service server, the risk of data tampering or leakage exists. Since the security and privacy of the data cannot be guaranteed, more organizations are restricted from participating in rule agreement, which is not beneficial to the smooth operation of the business.
Disclosure of Invention
The invention mainly aims to provide a federation chain-based service processing method, equipment and a computer-readable storage medium, aiming at ensuring the security and privacy of data in the service processing process.
In order to achieve the above object, the present invention provides a federation chain-based service processing method, including the following steps:
receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed;
sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information;
and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
Preferably, before the step of receiving a service processing request initiated by a service initiating node, where the service processing request carries service data to be processed, the method further includes:
and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
Preferably, the step of dividing the service processing request into a plurality of sub-requests includes:
when the business processing request is a personal information determination request, dividing the personal information determination request into a plurality of personal information determination sub-requests, wherein the personal information determination sub-requests comprise one or more of a personal identity information determination sub-request, a personal medical information determination sub-request and a personal credit information determination sub-request.
Preferably, when the service processing request is a personal information determination request, the step of dividing the personal information determination request into a plurality of personal information determination sub-requests includes:
when the personal information determination request is an underwriting confirmation authentication request, dividing the underwriting confirmation authentication request into a user identity data authentication request and a medical health data authentication request;
the step of acquiring the service data corresponding to each sub-request from the service data to be processed includes:
and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
Preferably, the step of sending the sub-request and the service data corresponding to the sub-request to the corresponding service processing node according to the preset routing configuration information includes:
according to preset routing configuration information, the user identity data authentication request and the user identity data are sent to corresponding identity authentication mechanism nodes;
when authentication passing information returned by the identity authentication organization node is received, the medical health data authentication request and the medical health data are sent to the corresponding medical organization node;
the step of receiving the service processing result returned by the service processing node and feeding back corresponding result information to the service initiating node according to the service processing result comprises the following steps:
when the passing information of the authentication returned by the identity authentication mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node;
and when receiving the information that the identification returned by the identity identification mechanism node or the medical mechanism node fails, returning the information that the underwriting confirmation letter fails to be identified to the service initiating node.
In addition, to achieve the above object, the present invention further provides a federation chain-based service processing apparatus, where the federation chain-based service processing apparatus includes: a memory, a processor, and a federation-chain based service handler stored on the memory and executable on the processor, the federation-chain based service handler when executed by the processor implementing the steps of:
receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed;
sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information;
and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
Preferably, the federation chain-based service handler when executed by the processor further implements the steps of:
and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
Preferably, the federation chain-based service handler when executed by the processor implements the further steps of:
when the business processing request is a personal information determination request, dividing the personal information determination request into a plurality of personal information determination sub-requests, wherein the personal information determination sub-requests comprise one or more of a personal identity information determination sub-request, a personal medical information determination sub-request and a personal credit information determination sub-request.
Preferably, the federation chain-based service handler when executed by the processor further implements the steps of:
when the personal information determination request is an underwriting confirmation authentication request, dividing the underwriting confirmation authentication request into a user identity data authentication request and a medical health data authentication request;
and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
Preferably, the federation chain-based service handler when executed by the processor further implements the steps of:
according to preset routing configuration information, the user identity data authentication request and the user identity data are sent to corresponding identity authentication mechanism nodes;
when authentication passing information returned by the identity authentication mechanism node is received, the medical health data authentication request and the medical health data are sent to the corresponding medical mechanism node;
when the passing information of the authentication returned by the identity authentication mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node;
and when receiving the information that the identification returned by the identity identification mechanism node or the medical mechanism node fails, returning the information that the underwriting confirmation letter fails to be identified to the service initiating node.
Furthermore, in order to achieve the above object, the present invention also provides a computer-readable storage medium, on which a federation chain-based service processing program is stored, and when being executed by a processor, the federation chain-based service processing program implements the steps of the federation chain-based service processing method as described above.
The invention discloses a method for processing a service, which comprises the steps that an alliance link management node receives a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed; dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed; sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information; and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result. In the mode, the service processing rule is deployed in the intelligent contract of the alliance chain, and the alliance chain management node is used for forwarding the service data between different nodes, so that the risk of data tampering or leakage caused by centralization of the service processing rule and the service data can be avoided, and the safety and privacy of the data in the service processing process are ensured.
Drawings
Fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a first embodiment of a federation chain service processing method according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The main solution of the embodiment of the invention is as follows: receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed; dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed; sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information; and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
In the prior art, industry rule agreement generally adopts a centralized idea, when a certain service rule is agreed among different organizations, the service rule is only deployed in a service server in one of the organizations, and at this time, other organizations often worry that the agreed rule data together or the service-related data provided by the other organizations alone are tampered or leaked. Since the security and privacy of the data cannot be guaranteed, more organizations are restricted from participating in rule agreement, which is not beneficial to the smooth operation of the business.
The invention can avoid the risk of data tampering or leakage caused by centralization of the business processing rule and the business data by deploying the business processing rule in the intelligent contract of the alliance chain and forwarding the business data between different nodes through the alliance chain management node, thereby ensuring the safety and privacy of the data in the business processing process.
As shown in fig. 1, fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention.
The service processing equipment based on the alliance chain can be a server, a PC (personal computer) or virtual machine equipment.
As shown in fig. 1, the apparatus may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the device architecture shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and a federation chain-based service processing program.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and processor 1001 may be configured to invoke a federation chain-based service handler stored in memory 1005 and perform the following operations:
receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
dividing the service processing request into a plurality of sub-requests according to a preset service processing rule in a alliance chain intelligent contract, and acquiring service data corresponding to each sub-request from the service data to be processed;
sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to preset routing configuration information;
and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
Further, processor 1001 may invoke a federation chain-based service handler stored in memory 1005, and also perform the following operations:
and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
Further, processor 1001 may invoke a federation chain-based service handler stored in memory 1005, and also perform the following operations:
when the service processing request is an underwriting confirmation letter authentication request, dividing the underwriting confirmation letter authentication request into a user identity data authentication request and a medical health data authentication request;
and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
Further, processor 1001 may invoke a federation chain-based service handler stored in memory 1005, and also perform the following operations:
according to preset routing configuration information, the user identity data authentication request and the user identity data are sent to corresponding identity authentication mechanism nodes;
when authentication passing information returned by the identity authentication mechanism node is received, the medical health data authentication request and the medical health data are sent to the corresponding medical mechanism node;
when the passing information of the authentication returned by the identity authentication mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node;
and when receiving the information that the identification returned by the identity identification mechanism node or the medical mechanism node fails, returning the information that the underwriting confirmation letter fails to be identified to the service initiating node.
Further, the identity authentication mechanism is a public security mechanism or a social security mechanism.
Based on the hardware structure, the embodiment of the service processing method based on the alliance chain is provided.
Referring to fig. 2, fig. 2 is a schematic flowchart of a first embodiment of a federation chain-based service processing method according to the present invention, where the method includes:
step S10, receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
the current block chain is generally divided into a public chain, a alliance chain and a private chain according to different admittance forms of constituent nodes of the block chain, wherein the alliance chain is a block chain applied among organizations, each node of the block chain generally has a corresponding entity organization, such as a bank, an insurance, a security, a business association and the like, and each organization forms an alliance related to interests and maintains healthy operation of the block chain together. The embodiment is applied to the application scene of the alliance chain.
In this embodiment, different mechanisms may form different service chains based on a service relationship, and the different service chains store different types of service data, thereby implementing isolation between the different types of service data. Taking the application service as an example, the application service can be divided into the following 3 service chains according to different service data types: the service chain A, a public security organization or a social security organization, stores user identity abstract information; the business chain B is used for storing the health abstract information of the client by the medical institution; and the service chain C, the insurance mechanism and the insurance acceptance confirmation information of the storage client. When the insurance agency needs to identify the insurance acceptance letter information of the client, a business processing request can be initiated to the alliance chain management node through the agency node on the business chain C.
The alliance chain management node receives a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed. For example, when the service processing request is an underwriting confirmation authentication request, the corresponding service data may include the identity information data and medical information data of the user.
Further, before the step S10, the method may further include: and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
In order to ensure the normal implementation of the invention, an intelligent contract needs to be created in the alliance chain in advance, and then a service processing rule agreed in advance among alliance chain participating mechanisms is set in the intelligent contract so as to ensure that the subsequent service is carried out according to the service processing rule in the intelligent contract.
Step S20, dividing the service processing request into a plurality of sub-requests according to the preset service processing rule in the alliance chain intelligent contract, and acquiring the service data corresponding to each sub-request from the service data to be processed;
in this step, after receiving the service processing request, the federation chain management node divides the service processing request into a plurality of sub-requests according to the service processing rule in the intelligent contract of federation chain.
Further, the step of dividing the service processing request into a plurality of sub-requests may include: when the business processing request is a personal information determination request, dividing the personal information determination request into a plurality of personal information determination sub-requests, wherein the personal information determination sub-requests comprise one or more of a personal identity information determination sub-request, a personal medical information determination sub-request and a personal credit information determination sub-request.
The personal information determination request includes, but is not limited to, an underwriting confirmation letter authentication request, a resume authentication request, a KYC (customer-understanding) authentication request, and the like; depending on the type of the personal information determination request, the personal information determination sub-request may include one or more of a personal identification information determination sub-request, a personal medical information determination sub-request, and a personal credit information determination sub-request, wherein the personal credit information determined by the personal credit information determination sub-request includes but is not limited to: 1. basic information of the user, including name, place of birth, occupation, income, academic calendar, address and the like; 2. financial and loan information including assisted loan, car loan, house loan, and credit card repayment record; 3. consumption information including consumption information of a shopping mall and a network, and the like; 4. social public information including whether a break in a discipline, a crime, etc.
The following description will take an example in which the personal information specification request is an underwriting confirmation letter.
For underwriting confirmation letter identification service, the service processing rule may be set to first determine the gender of the user to be identified, and then match the gender to a preset sub-request division template, so as to divide the underwriting confirmation letter identification request into a plurality of sub-requests, for example, when the gender of the user is male, the corresponding sub-request may include: requesting to identify whether the identity information is authentic, requesting to identify whether a disease has been detected a, requesting to identify whether a hospital outpatient examination, treatment or surgery has been performed in the last year, etc., and when the gender of the user is female, the corresponding sub-requests may include: request to identify whether identity information is authentic, request to identify whether a disease has been detected b, request to identify whether a hospital clinic has been examined, treated or operated in the last year, etc.
And then, the alliance chain management node acquires the service data corresponding to each sub-request from the service data to be processed. For example, when the sub-request is a request to identify whether the identity information is true, the identity information data of the user can be extracted from the to-be-processed service data as the service data corresponding to the sub-request, wherein the identity information data may include a name and an identification number; when the sub-request is that whether the disease a is obtained or not is requested, the identity information data of the user and the judgment object 'disease a' can be extracted from the service data to be processed as the service data corresponding to the sub-request; when the sub-request is a request for identifying whether the patient is going to a hospital for examination, treatment or operation in the last year, the identity information data of the user and the judgment object 'the last year' can be extracted from the to-be-processed business data to be used as the business data corresponding to the sub-request; and so on.
Step S30, according to the preset route configuration information, the sub-request and the service data corresponding to the sub-request are sent to the corresponding service processing node;
in this step, the alliance link management node sends the sub-request and the service data corresponding to the sub-request to the corresponding service processing node according to the preset routing configuration information. The routing configuration information refers to configuration information which is set according to different service types and used for indicating the calling sequence of the service processing interfaces so as to realize that each sub-request is routed to different interfaces or different servers according to a certain sequence. For example, for the underwriting confirmation authentication service, the routing configuration information may be preset as: firstly, sending an identity authentication request to an organization node of a service chain A; and secondly, sending the medical health data authentication request to the organization node of the service chain B.
It should be noted that, when a service is changed, a user may flexibly add, modify, or delete the routing configuration information to meet the requirements of an actual service scenario.
And after receiving the sub-request and the corresponding service data, the service processing node processes the service data to obtain a corresponding service processing result and feeds the corresponding service processing result back to the alliance link management node. For example, the service processing node may compare the received service data with service data pre-stored in the service processing node, so as to obtain a corresponding service processing result according to the comparison result, for example, when the service data is identity data, if the identity data received by the service processing node exists in a preset identity information database, it may be determined that the identity data passes authentication.
Step S40, receiving the service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
And after receiving the service processing result returned by the service processing node, the alliance chain management node feeds back corresponding result information to the service initiating node according to the service processing result, wherein the result information can be obtained by comprehensively summarizing the service processing result returned by each service processing node.
In this embodiment, by deploying the service processing rule in the intelligent contract of the federation chain and forwarding the service data between different nodes through the federation chain management node, the risk of data tampering or leakage caused by centralization of the service processing rule and the service data can be avoided, thereby ensuring the security and privacy of the data in the service processing process.
Further, based on the first embodiment of the federation chain-based service processing method of the present invention, a second embodiment of the federation chain-based service processing method of the present invention is proposed.
In this embodiment, when the service processing request is a personal information determination request, the step of dividing the personal information determination request into a plurality of personal information determination sub-requests may include: when the personal information determination request is an underwriting confirmation authentication request, dividing the underwriting confirmation authentication request into a user identity data authentication request and a medical health data authentication request; at this time, the step of acquiring the service data corresponding to each sub-request from the service data to be processed may include: and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
Further, step S30 may include: according to preset routing configuration information, the user identity data authentication request and the user identity data are sent to corresponding identity authentication mechanism nodes; and when the passing identification information returned by the identity identification mechanism node is received, the medical health data identification request and the medical health data are sent to the corresponding medical mechanism node.
Step S40 may include: when the passing information of the authentication returned by the identity authentication mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node; and when receiving the information that the identification returned by the identity identification mechanism node or the medical mechanism node fails, returning the information that the underwriting confirmation letter fails to be identified to the service initiating node.
In this embodiment, when the personal information determination request is an underwriting confirmation authentication request, the federation chain management node may divide the request into a user identification data authentication request and a medical health data authentication request according to a preset business processing rule, and then obtain user identification data corresponding to the user identification data authentication request and medical health data corresponding to the medical health data authentication request from the business data to be processed, where the user identification data includes but is not limited to a user name, an identity card number, and the like, and the user medical health data includes but is not limited to a medical time, a medical place, a resulting disease, and the like.
And then, the alliance chain management node sends the user identity data authentication request and the user identity data to corresponding identity authentication organization nodes according to preset routing configuration information, when authentication passing information returned by the identity authentication organization nodes is received, the medical health data authentication request and the medical health data are sent to the corresponding medical organization nodes, otherwise, the authentication process is ended, and in practical application, the identity authentication organization can be a public security organization or a social security organization. The final result information feedback process may be: when the passing information of the identification returned by the identity identification mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node; and when receiving the authentication failure information returned by the identity authentication institution node or the medical institution node, returning the information that the underwriting confirmation letter fails to authenticate to the service initiating node.
By the method, the underwriting confirmation of the client is authenticated, data among mechanisms in the whole authentication process are isolated from each other, and the service processing rules in the intelligent contract have the property of being not tampered, so that the risk of tampering or leakage of the data is avoided, and the safety and privacy of the underwriting confirmation authentication service are ensured.
The invention also provides a service processing device based on the alliance chain.
The invention relates to a service processing device based on a alliance chain, which comprises: a memory, a processor and a federation chain based service handler stored on the memory and executable on the processor, the federation chain based service handler when executed by the processor implementing the steps of the federation chain based service handling method as described above.
The method implemented when the federation chain-based service processing program running on the processor is executed may refer to each embodiment of the federation chain-based service processing method of the present invention, and is not described herein again.
The invention also provides a computer readable storage medium.
The computer readable storage medium of the present invention stores thereon a federation chain-based service processing program that, when executed by a processor, implements the steps of the federation chain-based service processing method as described above.
The method implemented when the federation chain-based service processing program running on the processor is executed may refer to each embodiment of the federation chain-based service processing method of the present invention, and is not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A service processing method based on a federation chain is characterized in that the service processing method based on the federation chain comprises the following steps:
receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
matching the service processing request with a corresponding sub-request division template according to a service processing rule preset in a alliance chain intelligent contract and the category of the service processing request, dividing the service processing request into a plurality of sub-requests according to the sub-request division template, and acquiring service data corresponding to each sub-request from the service data to be processed, wherein the service processing rule comprises: when the personal information determination request is an underwriting confirmation letter identification request, determining the gender of a user to be identified, and matching a sub-request division template corresponding to the underwriting confirmation letter identification request according to the gender;
sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to a certain sequence according to preset routing configuration information, wherein the routing configuration information is used for configuration information which is set according to different service types and represents a service processing interface calling sequence;
and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
2. The federation chain-based service processing method of claim 1, wherein before the step of receiving a service processing request initiated by a service initiating node, the service processing request carrying service data to be processed, the method further comprises:
and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
3. The federation chain-based service processing method of claim 1 or 2, wherein the step of matching the service processing request with a corresponding sub-request partitioning template and partitioning the service processing request into a plurality of sub-requests according to the sub-request partitioning template comprises:
when the business processing request is the personal information determination request, dividing the personal information determination request into a plurality of personal information determination sub-requests, wherein the personal information determination sub-requests comprise one or more of personal identity information determination sub-requests, personal medical information determination sub-requests and personal credit information determination sub-requests.
4. The federation chain-based service processing method of claim 3, wherein the dividing the personal information determination request into a number of personal information determination sub-requests when the service processing request is a personal information determination request comprises:
when the personal information determination request is the underwriting confirmation authentication request, dividing the underwriting confirmation authentication request into a user identity data authentication request and a medical health data authentication request;
the step of acquiring the service data corresponding to each sub-request from the service data to be processed includes:
and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
5. The federation chain-based service processing method of claim 4, wherein the step of sending the sub-request and the service data corresponding to the sub-request to the corresponding service processing node in a certain order according to the preset routing configuration information comprises:
according to preset routing configuration information, the user identity data authentication request and the user identity data are sent to corresponding identity authentication mechanism nodes;
when authentication passing information returned by the identity authentication mechanism node is received, the medical health data authentication request and the medical health data are sent to the corresponding medical mechanism node;
the step of receiving the service processing result returned by the service processing node and feeding back corresponding result information to the service initiating node according to the service processing result comprises the following steps:
when the passing information of the authentication returned by the identity authentication mechanism node and the medical mechanism node is received, returning the passing information of the underwriting confirmation letter to the service initiating node;
and when receiving the information that the identification returned by the identity identification mechanism node or the medical mechanism node fails, returning the information that the underwriting confirmation letter fails to be identified to the service initiating node.
6. A federation chain-based service processing apparatus, wherein the federation chain-based service processing apparatus comprises: a memory, a processor, and a federation chain-based service handler stored on the memory and executable on the processor, the federation chain-based service handler when executed by the processor implementing the steps of:
receiving a service processing request initiated by a service initiating node, wherein the service processing request carries service data to be processed;
matching the service processing request with a corresponding sub-request division template according to a service processing rule preset in a alliance chain intelligent contract and the category of the service processing request, dividing the service processing request into a plurality of sub-requests according to the sub-request division template, and acquiring service data corresponding to each sub-request from the service data to be processed, wherein the service processing rule comprises: when the personal information determination request is an underwriting confirmation letter identification request, determining the gender of a user to be identified, and matching a sub-request division template corresponding to the underwriting confirmation letter identification request according to the gender;
sending the sub-requests and the service data corresponding to the sub-requests to corresponding service processing nodes according to a certain sequence according to preset routing configuration information, wherein the routing configuration information is used for configuration information which is set according to different service types and represents a service processing interface calling sequence;
and receiving a service processing result returned by the service processing node, and feeding back corresponding result information to the service initiating node according to the service processing result.
7. A federation chain-based service processing apparatus as claimed in claim 6, wherein the federation chain-based service handler when executed by the processor further implements the steps of:
and creating an intelligent contract, and setting a pre-agreed business processing rule among the alliance chain participating institutions in the intelligent contract.
8. A federation chain-based service processing apparatus as claimed in claim 6 or 7, wherein the federation chain-based service handler when executed by the processor further implements the steps of:
when the business processing request is the personal information determination request, dividing the personal information determination request into a plurality of personal information determination sub-requests, wherein the personal information determination sub-requests comprise one or more of personal identity information determination sub-requests, personal medical information determination sub-requests and personal credit information determination sub-requests.
9. A federation chain-based service processing apparatus as claimed in claim 8, wherein the federation chain-based service handler when executed by the processor further implements the steps of:
when the service processing request is the underwriting confirmation letter authentication request, dividing the underwriting confirmation letter authentication request into a user identity data authentication request and a medical health data authentication request;
and acquiring user identity data corresponding to the user identity data authentication request and medical health data corresponding to the medical health data authentication request from the to-be-processed business data.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a federation chain-based service processing program which, when executed by a processor, implements the steps of the federation chain-based service processing method of any one of claims 1 to 5.
CN201810966647.8A 2018-08-22 2018-08-22 Service processing method and device based on alliance chain and computer readable storage medium Active CN109325366B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810966647.8A CN109325366B (en) 2018-08-22 2018-08-22 Service processing method and device based on alliance chain and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810966647.8A CN109325366B (en) 2018-08-22 2018-08-22 Service processing method and device based on alliance chain and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN109325366A CN109325366A (en) 2019-02-12
CN109325366B true CN109325366B (en) 2022-08-12

Family

ID=65263624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810966647.8A Active CN109325366B (en) 2018-08-22 2018-08-22 Service processing method and device based on alliance chain and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109325366B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011930B (en) * 2019-03-12 2022-06-24 深圳前海微众银行股份有限公司 Load balancing method and device for multi-union chain in block chain
CN112540856A (en) * 2019-09-23 2021-03-23 北京轻享科技有限公司 Service processing method and electronic equipment
CN111338645B (en) * 2020-05-15 2020-09-11 支付宝(杭州)信息技术有限公司 Method and device for creating system contract
CN112416558A (en) * 2020-11-24 2021-02-26 平安普惠企业管理有限公司 Service data processing method and device based on block chain and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108171597A (en) * 2017-12-27 2018-06-15 福建省农村信用社联合社 A kind of bank's billing and accounting system assembly method that fastext is supported to respond and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106980649B (en) * 2017-02-28 2020-07-10 创新先进技术有限公司 Method and device for writing block chain service data and service subset determining method
CN108388989A (en) * 2018-02-26 2018-08-10 深圳智乾区块链科技有限公司 Transaction methods, system and computer readable storage medium
CN108388988B (en) * 2018-02-26 2021-07-06 深圳智乾区块链科技有限公司 Block chain-based collaborative office method, system and computer-readable storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108171597A (en) * 2017-12-27 2018-06-15 福建省农村信用社联合社 A kind of bank's billing and accounting system assembly method that fastext is supported to respond and system

Also Published As

Publication number Publication date
CN109325366A (en) 2019-02-12

Similar Documents

Publication Publication Date Title
CN109325366B (en) Service processing method and device based on alliance chain and computer readable storage medium
US10992478B2 (en) Blockchain-based digital identity management method
US20230185936A1 (en) Systems and methods for controlled access to policy data on blockchain
CN108563788A (en) Data query method, apparatus, server and storage medium based on block chain
CN107909232B (en) Claims case distribution method and device, storage medium and computer equipment
US11734667B2 (en) Resource allocation method and device, and electronic payment method
US20130054274A1 (en) Vision insurance information search facilitation
US20140173706A1 (en) Apparatus and data processing systems for accessing an object
WO2019000984A1 (en) Data matching method and apparatus, server, and storage medium
CN110852648A (en) Data processing method and device and computer storage medium
WO2018233393A1 (en) Insurance purchasing verification method, apparatus, computer device and storage medium
CN110602114A (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
CN111210190B (en) File signing method, device, computer equipment and storage medium
US20220141217A1 (en) Authentication server, and non-transitory storage medium
US11403424B2 (en) Information processing apparatus and information processing method
CN111552942A (en) Identity authentication method, system, device and computer storage medium
US20170255671A1 (en) Method and system for approving a submission of information
WO2020233011A1 (en) Blockchain-based app message sharing method, system, and apparatus, and storage medium
US20130046560A1 (en) System and method for deterministic and probabilistic match with delayed confirmation
JP6986252B2 (en) Employment contract management system, employment contract management device, employment contract management method, and employment contract management program
JP2019192080A (en) Information offering system, information offering method and program
US20220114686A1 (en) Account inheritance
CN113449497A (en) Service application form filling method and device
US20210027298A1 (en) Method and apparatus for authenticating address of virtual asset
US20170286959A1 (en) Systems and methods for verifying an identity record

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant