CN109766712B - Credit reporting streaming method based on block chain and Intel SGX - Google Patents

Credit reporting streaming method based on block chain and Intel SGX Download PDF

Info

Publication number
CN109766712B
CN109766712B CN201811530665.8A CN201811530665A CN109766712B CN 109766712 B CN109766712 B CN 109766712B CN 201811530665 A CN201811530665 A CN 201811530665A CN 109766712 B CN109766712 B CN 109766712B
Authority
CN
China
Prior art keywords
credit investigation
report
intelligent contract
credit
individual user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811530665.8A
Other languages
Chinese (zh)
Other versions
CN109766712A (en
Inventor
邵奇峰
张召
金澈清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Original Assignee
East China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University filed Critical East China Normal University
Priority to CN201811530665.8A priority Critical patent/CN109766712B/en
Publication of CN109766712A publication Critical patent/CN109766712A/en
Application granted granted Critical
Publication of CN109766712B publication Critical patent/CN109766712B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a credit investigation report flow transfer method based on a block chain and an Intel SGX, which comprises a credit investigation authorization stage, a credit investigation providing stage and a credit investigation query stage; the credit investigation authorization stage is that a personal user customizes a credit investigation report format and sets specific authorization information; the credit investigation providing stage is that a credit investigation organization generates a credit investigation report according to a report format and authorization information defined by an individual user; the credit investigation phase is that the financial institution inquires and audits credit investigation report provided by the credit investigation institution. Report formats, authorization information, credit investigation reports and report query records related in the circulation process are encrypted by the SGX and stored on the block chain. According to the invention, the block chain and the Intel SGX are combined to realize the data non-tampering, traceability and privacy protection in the credit investigation report circulation process, and the problems that a paper report is easy to tamper and forge, the user privacy attention is low, the credit report abuse cannot be controlled and the like caused by a traditional circulation method are solved.

Description

Credit reporting streaming method based on block chain and Intel SGX
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a credit investigation report flow transfer method based on a block chain.
Background
The credit investigation report is a file which is collected, sorted, recorded and processed by credit agency law according to the credit behavior tracks of natural persons, legal persons and enterprises and reflects the credit conditions and credit risks of the natural persons, the legal persons and the enterprises. Financial enterprises such as domestic banks and internet credit generally require clients to provide credit investigation reports when providing clients with special services such as loan buying rooms and car buying. In addition to applications in financial services such as loan and credit card applications, credit investigation reports are also of great importance in many other fields. When a plurality of units recruiter work hours change government examination materials into personal credit report, particularly in the industries of banks, insurance, securities and the like, the job seeker is required to provide the personal credit report, and the personal credit report is already indispensable in job hunting materials. In addition, in the house hiring industry, some renters require house renters to provide personal credit report to prove the integrity of the house renters so as to avoid defaulting house rents or damaging house facilities.
In the traditional credit investigation report circulation process, an individual user firstly applies to a credit investigation institution, the credit investigation institution returns a paper report with an institution official seal to the individual user, and the individual user then provides the paper report to a financial institution. With the increase of demand for reporting credit in various industries, the conventional credit report circulation method faces many problems. First, the paper credit report cannot effectively cope with the problems of tampering, counterfeiting, losing and the like in the circulation process, and a report receiving organization often calls the credibility of the paper report. Secondly, when a user transacts non-financial services and issues a credit investigation report, the user is often unwilling to reveal privacy information such as certificate numbers, birth dates and months, marital conditions and the like, and the traditional credit investigation report adopts a unified report format and is difficult to meet the new requirement of personalized privacy protection. Finally, the traditional circulation method does not protect the data ownership of the user from the technical level, and once the paper report is submitted to a credit investigation user, the paper report cannot control the paper report to be abused to handle other services. In a word, the conventional credit investigation report circulation method causes that a paper report is easy to be falsified and forged, has low privacy concern of a user, cannot control credit report abuse, and is difficult to adapt to various novel service requirements of various industries, so that a credible and controllable circulation method for realizing credit investigation reports among multiple parties such as an individual user (credit investigation authorizer), a credit investigation institution (credit investigation provider), a financial institution (credit investigation inquirer) and the like is urgently needed.
The block chain is used as a decentralized, non-falsifiable, traceable and multi-party commonly maintained distributed database, reliable trust can be established among mutually untrusted parties, and trusted data sharing and point-to-point value transmission are achieved epoch-lessly without coordination of a third-party intermediary mechanism. The block link flow credit investigation report can realize the non-tamper property, traceability and credibility of credit investigation data. However, in order to verify transactions in the chain and prevent data tampering and loss, the conventional blockchain usually stores all transaction data on each node of the whole network in a public and transparent manner, which obviously fails to protect private data. The Intel SGX (Software Guard Extensions) can provide a trusted memory isolation space Enclave on a computing platform, and any malicious Software or even an operating system cannot access and influence sensitive codes and data inside the Enclave, so that confidentiality and integrity of user key codes and data are guaranteed. Combining the block chain and Intel SGX can realize the tamper resistance, traceability, credibility and privacy of the credit investigation report.
Disclosure of Invention
The invention aims to provide a credit investigation report circulation method based on a block chain and an Intel SGX, aiming at the defects of the traditional credit investigation report circulation method. The method can also be applied to multi-party application (Many-Party applications) scenes of a public accumulation fund payment certification, a personal income certification, a tax payment certification and the like which relate to a data authorizer, a data provider and a data user.
The specific technical scheme for realizing the purpose of the invention is as follows:
a credit investigation report circulation method based on a block chain and an Intel SGX comprises a credit investigation authorization stage, a credit investigation providing stage and a credit investigation query stage; the credit investigation authorization stage is that a personal user customizes a credit investigation report format and sets specific authorization information; the credit investigation providing stage is that a credit investigation organization generates a credit investigation report according to a report format and authorization information defined by an individual user; the credit investigation phase is that the financial institution inquires and audits the credit investigation report provided by the credit investigation institution; the related credit investigation report format, authorization information, credit investigation report and report inquiry record are encrypted by SGX and then stored in the block chain; wherein:
the credit investigation authorization phase comprises the following steps:
step A1: on the premise that the individual user meets credit investigation detail information required to be provided by a financial institution, customizing a credit investigation report format according to individual privacy requirements so as to reduce personal privacy data leakage;
step A2: an individual user explicitly specifies a credit investigation provider, a credit investigation inquirer, an authorization time range, an authorization reason and digital signature specific authorization information;
step A3: an individual user calls an intelligent contract to encrypt a credit investigation report format and authorization information and writes the information into a block chain;
the credit providing stage comprises the following steps:
step B1: calling an intelligent contract by a credit investigation mechanism to read a credit investigation report format and authorization information written by an individual user on a block chain;
step B2: the credit investigation organization extracts credit investigation data of the individual user from a back-end credit investigation database according to the report format to generate a credit investigation report;
step B3: the credit investigation institution attaches the authorization information and the digital signature provided by the individual user to the header or the footer of each page of the credit investigation report so as to facilitate future verification;
step B4: the credit investigation mechanism calls an intelligent contract to encrypt the credit investigation report and the digital signature thereof and write the encrypted credit investigation report and the digital signature into the block chain;
the credit investigation phase comprises the following steps:
step C1: the financial institution calls an intelligent contract to read a credit investigation report and a digital signature submitted by a credit investigation institution on the block chain and verifies the digital signature of the credit investigation institution;
step C2: the financial institution verifies the authorization information of the individual user and verifies the digital signature of the individual user;
step C3: the financial institution checks the credit report.
The step A3 comprises the following steps:
step A31: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step A32: calling an intelligent contract and transmitting a report format, authorization information and a storage secret key;
step A33: the intelligent contract verifies the digital signature of the individual user, and writes the individual user ID and the storage secret key into the envelope so as to realize the block chain data encryption based on the individual user ID;
step A34: the intelligent contract encrypts the report format and the authorization information based on the storage secret key and writes the encrypted data into the block chain state database.
The step B1 includes the following steps:
step B11: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step B12: inquiring an intelligent contract based on the ID of the individual user and the ID of the credit investigation institution to obtain a credit investigation report format;
step B13: the intelligent contract verifies the digital signature of the credit investigation institution, queries a state database based on the ID of the individual user and acquires the encrypted credit investigation report format and the authorization information;
step B14: the intelligent contract acquires the decryption data of the storage secret key based on the ID of the individual user and verifies the authority of the credit investigation institution based on the authorization information;
step B15: the intelligent contract returns a credit investigation report format and authorization information.
The step B4 includes the following steps:
step B41: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step B42: calling an intelligent contract and transmitting a credit investigation report;
step B43: the intelligent contract verifies the digital signature of the credit investigation institution, queries a state database based on the ID of the individual user and acquires encrypted authorization information;
step B44: the intelligent contract acquires the decryption data of the storage secret key based on the ID of the individual user and verifies the authority of the credit investigation institution based on the authorization information;
step B45: the intelligent contract encrypts the credit investigation report based on the storage secret key and writes the encrypted data into the block chain state database.
The step C1 includes the following steps:
step C11: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step C12: inquiring an intelligent contract based on the ID of the individual user and the ID of the financial institution to obtain a credit investigation report;
step C13: the intelligent contract verifies the digital signature of the financial institution, queries a state database based on the ID of the individual user and acquires encrypted authorization information;
step C14: the intelligent contract firstly acquires the decryption data of the storage secret key based on the ID of the personal user, then verifies the authority of the financial institution based on the authorization information, and then stores the access record of the financial institution into a block chain state database;
step C15: the intelligent contract inquires a state database based on the ID of the individual user and returns an encrypted credit investigation report;
step C16: the intelligent contract encrypts data based on the storage key and returns a credit investigation report.
The beneficial effects of the invention include:
the credit investigation report flows on a block chain based on SGX encryption from authorization, generation to inquiry, so that the characteristics of complete tracing of the whole process, non-falsification of information and the like are realized, and the problems of falsification, counterfeiting, loss, privacy disclosure and the like of the traditional paper information report are solved. Once the authorization and inquiry records are recorded on the block chain, anyone can not tamper, and the problems of repudiation and dispute brought by the traditional centralized database are avoided. The individual user can customize the detail format of the credit investigation report, thereby flexibly protecting the individual privacy and meeting the specific requirements of various industries. The individual user can trace the authorization and inquiry records of the credit investigation report, thereby effectively preventing the random abuse of the credit investigation report. Compared with the traditional manual operation, the full-process automation operation and management reduce the operation cost of entities such as the labor and the counter of the credit investigation institution, improve the operation efficiency and the processing scale of credit investigation services, and avoid the fatigue of individual users due to the electronization and the convenience of credit investigation reports. The data circulation method based on the block chain and the Intel SGX can be applied to multi-party application scenes of a data authorizer, a data provider and a data user, such as a public accumulation fund payment proof, a personal income proof, a tax payment proof and the like.
Drawings
FIG. 1 is a block link point architecture to which the present invention relates;
fig. 2 is a timing diagram of credit report transition according to the present invention.
Detailed Description
The present invention will be described in further detail with reference to the following specific examples and the accompanying drawings. The procedures, conditions, experimental methods and the like for carrying out the present invention are general knowledge and common general knowledge in the art except for the contents specifically mentioned below, and the present invention is not particularly limited.
Fig. 1 shows a block link point architecture according to the present invention. The blockchain is a decentralized, non-falsifiable, traceable, trusted, multi-party shared distributed database. The Intel SGX technology realizes decryption and processing of encrypted data in the Enclave, can avoid data leakage and protect data privacy. According to the invention, the combination of a block chain and an Intel SGX realizes the non-tamper property, traceability, credibility and privacy of a credit investigation report, firstly, an intelligent contract runs in an Enclave provided by the SGX, and all data related to the execution of the intelligent contract is encrypted; secondly, when the individual user calls the intelligent contract for the first time, a storage secret key needs to be submitted to the intelligent contract, the intelligent contract stores the secret key in encrypted Enclave, and all data written into blocks and states later by the individual user are encrypted based on the secret key; finally, when the individual user accesses the historical encrypted data, the data must be decrypted and read in the archive based on the intelligent contract, so that the access records of the data can be stored on the block chain, so as to be used for future examination and tracing, namely, the historical records of when and why the credit report is inquired by someone. Therefore, the block nodes in fig. 1 can simultaneously achieve the data tamper resistance, traceability, credibility and privacy.
Fig. 2 shows a block chain and Intel SGX-based credit report circulation timing diagram according to the present invention. The method comprises three stages of credit investigation authorization, credit investigation providing and credit investigation. The function of the three phases is described as follows:
the main participants of the credit investigation authorization phase are individual users, and the core functions of the credit investigation authorization phase are to customize the format of the credit investigation report and set specific authorization information. On the premise of meeting the service requirement of a credit investigation user, the leakage of personal privacy data is avoided by self-defining a report format. The Grant method specifies the specific credit investigation institution and financial institution related to the credit investigation report, and can further set specific authorization information such as an authorization time range, an authorization reason and the like according to requirements. Because the smart contract runs in the Enclave provided by SGX, remote attestation is performed and an encrypted channel is established with the Enclave before the smart contract is invoked. When the intelligent contract is called, besides the report format and the authorization information, a storage key is transmitted to encrypt all data stored on the blockchain by the individual user, so that the data privacy protection on the blockchain is realized.
The main function of the intelligent contract in the credit investigation authorization phase is to encrypt the report format and the authorization information and submit the encrypted report format and authorization information to the blockchain system. The Seal method encrypts and stores a storage key K in an envelope according to an individual user ID so as to realize key management based on the user ID. At the time of calling EncryptKAfter the report format and the authorization information are encrypted by using the secret key K, the ciphertext can be stored into a block chain state database according to the ID of the individual user.
The above is a specific implementation process of the credit investigation authorization phase, which can be implemented in the blockchain system by the following relevant codes in method 1, where the codes of method 1 are as follows:
Figure BDA0001905576450000051
the main participant in the credit investigation providing phase is a credit investigation institution, and the core function of the credit investigation institution is to generate a specific credit investigation report according to a report format customized by a user and authorization information. Firstly, an intelligent contract needs to be inquired to obtain a report format and authorization information from a blockchain system; secondly, deriving credit investigation data from a back-end database according to a report format to generate a credit investigation report, and attaching authorization information (an authorizer, a user, an authorization time range, an authorization reason, a digital signature and the like) provided by an individual user to the head or the tail of each page of the credit investigation report in order to verify the authenticity and the validity of the credit investigation report later; and finally, calling an intelligent contract to submit the credit investigation report to the blockchain system.
The main functions of the credit investigation authorization phase intelligent contract are to inquire the report format from the blockchain system and submit the credit investigation report to the blockchain system. When inquiring report format, firstly acquiring encrypted report format and authorization information based on personal user ID, and calling DecryptKAfter the method uses the secret key K for decryption, if the credit investigation institution is verified to be authorized, the report format and the authorization information can be returned. When submitting credit report, if verifying credit mechanism to be authorized, calling EncryptKAfter the method uses the secret key K to encrypt the credit investigation report, the ciphertext can be stored in a block chain state database according to the ID of the individual user.
The above is a specific implementation process of the credit investigation providing phase, which can be implemented in the blockchain system by the following related codes in method 2, where the codes of method 2 are as follows:
Figure BDA0001905576450000061
Figure BDA0001905576450000071
the main participant in the credit investigation phase is the financial institution, and the core function of the credit investigation phase is to inquire and check credit investigation reports. After inquiring the intelligent contract and obtaining the credit investigation report, the intelligent contract needs to verify the digital signature of a credit investigation organization according to the credit investigation report and needs to verify the digital signature of an individual user according to authorization information; it is also necessary to verify the authorization time range, the authorization reason, etc. involved in the authorization information.
The main function of the credit investigation authorization phase intelligent contract is to inquire a credit investigation report from a blockchain system. If the financial institution is authenticated, an encrypted credit report is obtained based on the personal user ID and Decrypt is calledKAfter the method uses the secret key K for decryption, the credit investigation report can be returned.
The above is a specific implementation process of the credit investigation phase, and can be implemented in the blockchain system by the following relevant codes in method 3, where the codes of method 3 are as follows:
Figure BDA0001905576450000072
Figure BDA0001905576450000081
the protection of the present invention is not limited to the above embodiments. Variations and advantages that may occur to those skilled in the art may be incorporated into the invention without departing from the spirit and scope of the inventive concept, and the scope of the appended claims is intended to be protected.

Claims (1)

1. A credit investigation report circulation method based on a block chain and an Intel SGX comprises a credit investigation authorization stage, a credit investigation providing stage and a credit investigation query stage; the credit investigation authorization stage is that a personal user customizes a credit investigation report format and sets specific authorization information; the credit investigation providing stage is that a credit investigation organization generates a credit investigation report according to a report format and authorization information defined by an individual user; the credit investigation phase is that the financial institution inquires and audits the credit investigation report provided by the credit investigation institution; the related credit investigation report format, authorization information, credit investigation report and report inquiry record are encrypted by SGX and then stored in the block chain; wherein:
the credit investigation authorization phase comprises the following steps:
step A1: on the premise that the individual user meets credit investigation detail information required to be provided by a financial institution, customizing a credit investigation report format according to individual privacy requirements so as to reduce personal privacy data leakage;
step A2: an individual user explicitly specifies a credit investigation provider, a credit investigation inquirer, an authorization time range, an authorization reason and digital signature specific authorization information;
step A3: an individual user calls an intelligent contract to encrypt a credit investigation report format and authorization information and writes the information into a block chain;
the credit providing stage comprises the following steps:
step B1: calling an intelligent contract by a credit investigation mechanism to read a credit investigation report format and authorization information written by an individual user on a block chain;
step B2: the credit investigation organization extracts credit investigation data of the individual user from a back-end credit investigation database according to the report format to generate a credit investigation report;
step B3: the credit investigation institution attaches the authorization information and the digital signature provided by the individual user to the header or the footer of each page of the credit investigation report so as to facilitate future verification;
step B4: the credit investigation mechanism calls an intelligent contract to encrypt the credit investigation report and the digital signature thereof and write the encrypted credit investigation report and the digital signature into the block chain;
the credit investigation phase comprises the following steps:
step C1: the financial institution calls an intelligent contract to read a credit investigation report and a digital signature submitted by a credit investigation institution on the block chain and verifies the digital signature of the credit investigation institution;
step C2: the financial institution verifies the authorization information of the individual user and verifies the digital signature of the individual user;
step C3: the financial institution checks the credit report;
the step a3 specifically includes:
step A31: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step A32: calling an intelligent contract and transmitting a report format, authorization information and a storage secret key;
step A33: the intelligent contract verifies the digital signature of the individual user, and writes the individual user ID and the storage secret key into the envelope so as to realize the block chain data encryption based on the individual user ID;
step A34: the intelligent contract encrypts a report format and authorization information based on the storage secret key and writes encrypted data into a block chain state database;
the step B1 specifically includes:
step B11: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step B12: inquiring an intelligent contract based on the ID of the individual user and the ID of the credit investigation institution to obtain a credit investigation report format;
step B13: the intelligent contract verifies the digital signature of the credit investigation institution, queries a state database based on the ID of the individual user and acquires the encrypted credit investigation report format and the authorization information;
step B14: the intelligent contract acquires the decryption data of the storage secret key based on the ID of the individual user and verifies the authority of the credit investigation institution based on the authorization information;
step B15: the intelligent contract returns a credit investigation report format and authorization information;
the step B4 specifically includes:
step B41: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step B42: calling an intelligent contract and transmitting a credit investigation report;
step B43: the intelligent contract verifies the digital signature of the credit investigation institution, queries a state database based on the ID of the individual user and acquires encrypted authorization information;
step B44: the intelligent contract acquires the decryption data of the storage secret key based on the ID of the individual user and verifies the authority of the credit investigation institution based on the authorization information;
step B45: the intelligent contract encrypts the credit investigation report based on the storage secret key and writes the encrypted data into a block chain state database;
the step C1 specifically includes:
step C11: verifying the remote certification provided by Enclave where the intelligent contract is located and establishing an encryption channel;
step C12: inquiring an intelligent contract based on the ID of the individual user and the ID of the financial institution to obtain a credit investigation report;
step C13: the intelligent contract verifies the digital signature of the financial institution, queries a state database based on the ID of the individual user and acquires encrypted authorization information;
step C14: the intelligent contract firstly acquires the decryption data of the storage secret key based on the ID of the personal user, then verifies the authority of the financial institution based on the authorization information, and then stores the access record of the financial institution into a block chain state database;
step C15: the intelligent contract inquires a state database based on the ID of the individual user and returns an encrypted credit investigation report;
step C16: the intelligent contract encrypts data based on the storage key and returns a credit investigation report.
CN201811530665.8A 2018-12-14 2018-12-14 Credit reporting streaming method based on block chain and Intel SGX Active CN109766712B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811530665.8A CN109766712B (en) 2018-12-14 2018-12-14 Credit reporting streaming method based on block chain and Intel SGX

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811530665.8A CN109766712B (en) 2018-12-14 2018-12-14 Credit reporting streaming method based on block chain and Intel SGX

Publications (2)

Publication Number Publication Date
CN109766712A CN109766712A (en) 2019-05-17
CN109766712B true CN109766712B (en) 2020-08-25

Family

ID=66450723

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811530665.8A Active CN109766712B (en) 2018-12-14 2018-12-14 Credit reporting streaming method based on block chain and Intel SGX

Country Status (1)

Country Link
CN (1) CN109766712B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935183A (en) * 2020-09-27 2020-11-13 南京第三极区块链科技有限公司 Method and system for credible transfer of user information between non-cooperative bodies of distributed network

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110266467B (en) * 2019-05-31 2021-04-27 创新先进技术有限公司 Method and device for realizing dynamic encryption based on block height
CN110689348B (en) * 2019-09-30 2023-12-29 腾讯云计算(北京)有限责任公司 Revenue verification method, device, terminal and medium based on alliance chain
CN110889696A (en) * 2019-11-27 2020-03-17 杭州趣链科技有限公司 Storage method, device, equipment and medium for alliance block chain secret key based on SGX technology
CN111309811B (en) * 2020-02-24 2024-04-23 北京阿尔山金融科技有限公司 Authorization information processing method and device and electronic equipment
CN111368313B (en) * 2020-02-27 2023-09-01 上海资信有限公司 Method for information body to participate in credit activities by using credit report on Internet platform
CN111489250A (en) * 2020-03-16 2020-08-04 天元大数据信用管理有限公司 Credit report sharing method, device, medium and system based on block chain
CN111989663A (en) 2020-06-08 2020-11-24 支付宝实验室(新加坡)有限公司 Intelligent contract pool based on block chain
EP3844655B1 (en) 2020-06-08 2023-05-03 Alipay Labs (Singapore) Pte. Ltd. Managing user authorizations for blockchain-based custom clearance services
WO2020169124A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Distributed storage of custom clearance data
CN111868725A (en) 2020-06-08 2020-10-30 支付宝实验室(新加坡)有限公司 Processing import customs clearance data based on block chain
SG11202102366SA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd User management of blockchain-based custom clearance service platform
SG11202102583UA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Blockchain-based document registration for custom clearance
CN113781200A (en) * 2021-08-12 2021-12-10 南京星云数字技术有限公司 Automatic credit investigation authorization method, system and electronic equipment
DE202023103820U1 (en) 2023-07-09 2023-09-19 Ankit Agarwal System based on artificial intelligence and blockchain technology to improve the quality of financial reporting and relationships between auditors and clients

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882949B (en) * 2012-09-14 2016-08-24 东莞宇龙通信科技有限公司 Improve method and the server of associated person information
CN104966238A (en) * 2015-06-11 2015-10-07 安徽融信金模信息技术有限公司 System for simulating and analyzing enterprise operation information
CN106651346A (en) * 2016-11-28 2017-05-10 上海凯岸信息科技有限公司 Block chain-based credit investigation data sharing and trading system
CN106789436A (en) * 2016-12-29 2017-05-31 深圳微众税银信息服务有限公司 A kind of reference report-generating method and system
CN106815764B (en) * 2017-01-18 2020-12-08 中钞信用卡产业发展有限公司杭州区块链技术研究院 Digital asset management method and system based on alliance chain
CN107919954B (en) * 2017-10-20 2019-05-14 浙江大学 A kind of block chain user key guard method and device based on SGX software protecting extended instruction

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935183A (en) * 2020-09-27 2020-11-13 南京第三极区块链科技有限公司 Method and system for credible transfer of user information between non-cooperative bodies of distributed network

Also Published As

Publication number Publication date
CN109766712A (en) 2019-05-17

Similar Documents

Publication Publication Date Title
CN109766712B (en) Credit reporting streaming method based on block chain and Intel SGX
Lone et al. Forensic-chain: Ethereum blockchain based digital forensics chain of custody
CN110689433A (en) Resource management information service system, method and device based on alliance chain
KR20010043332A (en) System and method for electronic transmission, storage and retrieval of authenticated documents
KR19990044692A (en) Document authentication system and method
CN112231284A (en) Block chain-based big data sharing system, method, device and storage medium
CN113347008B (en) Loan information storage method adopting addition homomorphic encryption
CN113302610B (en) Trusted platform based on blockchain
CN115380303A (en) Trusted platform based on block chain
TWI724667B (en) System of identity management and authorization and method thereof
CN109889343B (en) Electronic invoice circulation control method, device and system
US11924348B2 (en) Honest behavior enforcement via blockchain
CN113302612B (en) Computer implementation method, system and device for cross-chain and cross-network data transmission
CN113597608A (en) Trusted platform based on block chain
CN111444416A (en) Method, system and device for popularizing financial business
EP3841550A2 (en) Storage management based on message feedback
CN116436708A (en) Trusted data sharing method and system based on blockchain technology
Jamal et al. Enhanced bring your own device (BYOD) environment security based on blockchain technology
CN112911002B (en) Block chain data sharing encryption method
CN113491090B (en) Trusted platform based on blockchain
Zhang et al. Design of personal credit information sharing platform based on consortium blockchain
Gatto et al. Blockchain Tech Has Numerous Applications for Defense
Verma et al. Applications of Data Security and Blockchain in Smart City Identity Management
WO2001035253A1 (en) Legal-based or fiduciary-based data management process
Sun Application of Blockchain Technology in Asset Securitization

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant