CN109858262B - Process approval method, device and system based on block chain system and storage medium - Google Patents

Process approval method, device and system based on block chain system and storage medium Download PDF

Info

Publication number
CN109858262B
CN109858262B CN201910046791.4A CN201910046791A CN109858262B CN 109858262 B CN109858262 B CN 109858262B CN 201910046791 A CN201910046791 A CN 201910046791A CN 109858262 B CN109858262 B CN 109858262B
Authority
CN
China
Prior art keywords
node
application
approval
block chain
abstract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910046791.4A
Other languages
Chinese (zh)
Other versions
CN109858262A (en
Inventor
姜翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910046791.4A priority Critical patent/CN109858262B/en
Publication of CN109858262A publication Critical patent/CN109858262A/en
Priority to PCT/CN2019/116473 priority patent/WO2020147383A1/en
Application granted granted Critical
Publication of CN109858262B publication Critical patent/CN109858262B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Quality & Reliability (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • General Business, Economics & Management (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Operations Research (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a flow approval method, a flow approval device, a flow approval system and a storage medium based on a block chain system, wherein the block chain system at least comprises an application node, an approval node and an intelligent contract node, the application node acquires application contents to be approved, stores the application contents into the block chain system and broadcasts the application contents; the approval node encrypts the received application content through the encryption key to generate an encrypted abstract, and the encrypted abstract is stored to the block chain system as an original abstract; the approval node approves the application content, feeds back the approval result to the application node, and sends the encrypted secret key serving as the secret key to be verified to the intelligent contract node; the intelligent contract node carries out secondary encryption on the application content through the secret key to be verified, if the secondary encryption result is consistent with the original abstract, the identity verification of the approval node is successful, and further the safety guarantee of the enterprise in the process of the approval of the office automation process is improved.

Description

Process approval method, device and system based on block chain system and storage medium
Technical Field
The invention relates to the technical field of computer information, in particular to a process approval method, a process approval device, a process approval system and a storage medium based on a block chain system.
Background
Office Automation (OA for short) is a new Office mode combining modern Office work and computer technology. Office automation has no unified definition, and all the office businesses adopting various new technologies, new machines and new equipment in the traditional office belong to the field of office automation. By realizing office automation or digital office, the existing management organization structure can be optimized, the management system can be adjusted, the cooperative office capacity is increased on the basis of improving the efficiency, and the decision consistency is strengthened.
Common office automation processes are approved as follows: the process comprises the following steps of financial examination and approval processes (such as expense reimbursement, loan repayment examination and approval processes, work and money payment processes and money income processes), administrative affair examination and approval processes (such as leave request application and overtime application), and business-related examination and approval processes (such as order examination and approval processes, purchase examination and approval processes and contract examination and approval processes).
In the process of examining and approving the office automation process, important information of the company can be involved, and the information is also confidential of the company. The approval signing system of the company stores data in a database, and potential hazards of hacking, tampering or stealing exist, so that the enterprise is damaged slightly, and therefore the safety and the non-tampering performance of the approval content of the office automation process are guaranteed.
Disclosure of Invention
The invention mainly aims to provide a flow approval method, a flow approval device, a flow approval system and a storage medium based on a block chain system, and aims to solve the problem of how to reduce potential safety hazards in the process of office automation flow approval of the current approval and approval system of an enterprise.
In order to achieve the above object, the present invention provides a process approval method based on a blockchain system, where the blockchain system at least includes an application node, an approval node, and an intelligent contract node, and the method includes:
the application node acquires application contents to be examined and approved, stores the application contents into a block of the block chain system, and broadcasts the application contents in the block chain system;
the approval node encrypts the received application content through an encryption key to generate an encrypted digest, and the encrypted digest is stored in a block of the block chain system as an original digest;
the approval node approves the application content, feeds an approval result back to the application node, and sends the encrypted secret key serving as a secret key to be verified to the intelligent contract node;
the intelligent contract node encrypts the application content through the secret key to be verified to generate a digest to be verified, compares the digest to be verified with the original digest, and sends a comparison result to the application node, so that the application node processes the approval result according to the comparison result.
Preferably, the step of comparing the abstract to be verified with the original abstract by the intelligent contract node and sending a comparison result to the application node so that the application node processes the approval result according to the comparison result includes:
the intelligent contract node compares the abstract to be verified with the original abstract;
and when the abstract to be verified is the same as the original abstract, sending a comparison result to the application node so that the application node receives the approval result.
Preferably, after the step of comparing the digest to be verified with the original digest by the intelligent contract node, the method further includes:
and when the abstract to be verified is different from the original abstract, sending a comparison result to the application node so that the application node shields the approval result.
Preferably, the step of acquiring, by the application node, pending application content, storing the application content in a block of the blockchain system, and broadcasting the application content in the blockchain system includes:
the application node acquires application contents to be examined and approved and application types corresponding to the application contents, and stores the application contents into the blocks of the block chain system;
acquiring a digital certificate corresponding to the application type from the block chain system, and encrypting the application content through a first secret key in the digital certificate to obtain an application content ciphertext;
broadcasting the application content cipher text in the block chain system.
Preferably, before the step of encrypting the received application content by the approval node through the encryption key to generate the encrypted digest, the method includes:
the approval node receives an application content ciphertext broadcasted by the application node;
and acquiring a digital certificate corresponding to the application type from the block chain system, and decrypting the application content ciphertext through a second key in the digital certificate to obtain the application content.
Preferably, after the step of encrypting the received application content by the approval node through an encryption key to generate an encrypted digest and storing the encrypted digest as an original digest in the block of the block chain system, the method further includes:
the intelligent contract node detects the original abstract in the block in real time;
and when detecting that the original abstract is changed, broadcasting the changed original abstract in the block chain system.
Preferably, after the step of obtaining, by the application node, application content to be examined and approved and storing the application content in a block of the block chain system, the method further includes:
the intelligent contract node detects the application content in the block in real time;
and when the application content is detected to be changed, broadcasting the changed application content in the block chain system.
When the intelligent contract node detects that the original abstract is changed, sending change confirmation information to the approval node;
and when the intelligent contract node receives the feedback of the approval node for the change confirmation information, broadcasting the changed application content in the block chain system.
In addition, in order to achieve the above object, the present invention further provides a process approval apparatus based on a blockchain system, wherein the apparatus includes:
the broadcasting module is used for acquiring application contents to be examined and approved by an application node in the block chain system, storing the application contents into a block of the block chain system and broadcasting the application contents in the block chain system;
the digest generation module is used for encrypting the received application content by an approval node in the block chain system through an encryption key to generate an encrypted digest, and storing the encrypted digest as an original digest in a block of the block chain system;
the approval module is used for approving the application content by the approval node, feeding back an approval result to the application node, and sending the encrypted secret key serving as a secret key to be verified to the intelligent contract node;
and the verification module is used for encrypting the application content through the key to be verified by the intelligent contract node in the block chain system so as to generate a summary to be verified, comparing the summary to be verified with the original summary, and sending a comparison result to the application node, so that the application node processes the approval result according to the comparison result.
In addition, in order to achieve the above object, the present invention further provides a blockchain system, where the blockchain system includes a memory, a processor, and a process approval program stored in the memory and executable on the processor, and the process approval program is configured to implement the steps of the process approval method based on the blockchain system as described above.
In addition, in order to achieve the above object, the present invention further provides a storage medium, where a process approval program is stored, and when the process approval program is executed by a processor, the steps of the process approval method based on the blockchain system are implemented.
The block chain system at least comprises an application node, an approval node and an intelligent contract node, wherein the application node acquires application contents to be approved, stores the application contents into the block chain system and broadcasts the application contents; the approval node encrypts the received application content through the encryption key to generate an encrypted digest, and the encrypted digest is stored to the block chain system as an original digest; the approval node approves the application content, feeds an approval result back to the application node, and sends the encrypted secret key serving as the secret key to be verified to the intelligent contract node; the intelligent contract node carries out secondary encryption on the application content through the secret key to be verified, if the secondary encryption result is consistent with the original abstract, the authentication of the approval node is successful, the approval result received by the application node is normal, and therefore the safety guarantee of an enterprise in the process of the office automation process approval is improved.
Drawings
FIG. 1 is a block chain system of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a block chain system of a hardware operating environment according to an embodiment of the present invention;
FIG. 3 is a schematic flowchart of a first embodiment of a process approval method based on a blockchain system according to the present invention;
FIG. 4 is a flowchart illustrating a second embodiment of a process approval method based on a blockchain system according to the present invention;
FIG. 5 is a flowchart illustrating a third exemplary embodiment of a process approval method based on a blockchain system according to the present invention;
fig. 6 is a block diagram of a process approval apparatus based on a blockchain system according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a blockchain system of a hardware operating environment according to an embodiment of the present invention. The blockchain is a decentralized network system, the blockchain system of the embodiment at least comprises an application node, an approval node and an intelligent contract node,
it can be understood that, the "node" in the present invention refers to a computer in a blockchain network, which may be a mobile phone, a desktop, or a server, and each "node" supports information writing, for example, after writing information, a node stores the written information in a block of the node, and then the node broadcasts the stored information to the entire network of the blockchain, so that other nodes in the blockchain network can receive the information written and stored by the node, each node in the blockchain system can maintain data together, and each node has a complete data backup.
The "application node" in the present invention can be understood as a computer (such as a mobile phone or a desktop computer) used by an employee initiating various approval requests in an enterprise, and correspondingly, the "approval node" in the present invention can be understood as a computer (such as a mobile phone or a desktop computer) used by an employee having process approval qualification in an enterprise;
the intelligent contract node may be a separate server, and the server stores an intelligent contract used when the application node and the approval node interact with each other, it is understood that in the field of blockchain technology, the intelligent contract refers to a set of preset programs, that is, when the application node and the approval node under the blockchain system need to interact with each other, the intelligent contract node starts to run to complete the interaction process of the application node and the approval node.
In another embodiment, the "intelligent contract node" may also represent the "application node" and the "approval node", that is, the "intelligent contract node" of the present invention may also be a virtual abstract concept, the intelligent contract may be respectively deployed in the "application node" and the "approval node", and when the "application node" and the "approval node" in the block chain system need to interact with each other, the intelligent contract nodes respectively deployed in the "application node" and the "approval node" run to complete the interaction process of the "application node" and the "approval node".
Further, referring to fig. 2, a schematic structural diagram of a blockchain system of a hardware operating environment according to an embodiment of the present invention is shown. As shown in fig. 2, the blockchain system may include: a processor 1001, such as a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory).
It is understood that the hardware of the blockchain system of the present invention is composed of hardware devices (e.g., servers) corresponding to each blocknode under the blockchain system, and the processor may be a processor of one of the node servers, or the processor of each blockchain node may be regarded as a processor of the blockchain system of the present invention as a whole. The structure shown in fig. 2 represents the hardware structure of one node under the blockchain system; of course, the architecture shown in fig. 2 does not constitute a limitation on the hardware architecture of the nodes under the blockchain system, and may include more or fewer components than shown, or a different arrangement of components.
As shown in fig. 2, the memory 1005 may include an operating system, a network communication module, a user interface module, and a process approval program. In the configuration shown in fig. 2, the network interface 1004 is mainly used for data communication between nodes in the blockchain system; the blockchain system calls the process approval program stored in the memory 1005 through the processor 1001, and executes the steps of the process approval method based on the blockchain system.
Referring to fig. 3, based on the hardware environment of the blockchain system, the invention provides a first embodiment of a process approval method based on the blockchain system.
In this embodiment, the blockchain system at least includes an application node, an approval node, and an intelligent contract node, and the method includes:
step S10: the application node obtains application contents to be examined and approved, stores the application contents into a block of the block chain system, and broadcasts the application contents in the block chain system.
It can be understood that the "application node" in this embodiment may be understood as a computer (such as a mobile phone or a desktop computer, and simply referred to as "application node device") used by an employee who wants to initiate various types of application content in an enterprise; accordingly, the "approval node" in this embodiment may be understood as a computer (such as a mobile phone or a desktop computer, or simply "approval node device") used by a person qualified for process approval in an enterprise.
Specifically, a staff member who wants to initiate an office automation process approval application uses an "application node device", and inputs an application content to be approved to the "application node device", so that the "application node device" stores the application content in a block corresponding to the "application node", and then the "application node" broadcasts the application content in the block chain system, so that each "approval node" of the block chain system can receive the application content to be approved initiated by the "application node".
Step S20: and the approval node encrypts the received application content by using an encryption key to generate an encrypted digest, and stores the encrypted digest serving as an original digest in a block of the block chain system.
It can be understood that office automation approval personnel of an enterprise usually approve received pending application contents based on an office system, but a scene corresponding to potential safety hazards in the prior art is as follows: assuming that the "application node" a transmits an application content T to be approved to the "approval node" B, and the node B feeds back the approval result (assuming that the approval is not passed) of the application content T to the node a, since the content T belongs to a confidential document (for example, a contract) of the company, there may be such a risk: in the process that the approval result of the content T needs to be fed back to the node A after the node B passes the approval, a hacker invades to intercept and steal the content T, then the hacker pretends to be the "approval node" B and feeds back the approval result of the content T to the node A (the hacker does not pass the actual approval, but the hacker claims that the T passes the approval), so that the node A has "misunderstanding", the whole company does not know the fact that the hacker invades, the later work can be wrong and wrong, and meanwhile, the confidential content T of the company is also known by the hacker.
Therefore, in order to prevent the hacker from invading the system and disguising as an "approval node", the office automation approval staff of the enterprise of this embodiment may use an "approval node device" to approve the received pending application content T, and at the same time, execute step S20 "to encrypt the received application content T by using an encryption key S to generate an encrypted digest T ', and store the encrypted digest T' as an original digest in the block of the block chain system;
of course, the "approval node device" may execute the step S20 in a certain period before or after the approval process of the application content received for approval.
It can be understood that, due to the characteristics of the blockchain system, the "approval node" stores the generated encrypted digest T 'into the block of the "approval node" (node B), so that the nodes of the whole blockchain system can query T'. If the hacker himself or herself assumes that the node B is disguised by the hacker, the hacker himself or herself cannot store the encrypted false digest in the block of the node B, which is equivalent to the hacker himself or herself cannot store the false digest, so that there is no false digest information generated by the hacker himself or herself in the block chain system (due to the characteristics of the block chain, the hacker cannot add or delete the block of the block chain system, and even if the block chain system is modified, the hacker can immediately find the modified block chain system by the network users in the network).
It should be noted that the encryption method for the application content to be examined and approved in this embodiment may have various forms, and may use MD5 Algorithm (Message Digest Algorithm), asymmetric RSA Algorithm, or DES symmetric encryption Algorithm; the embodiment may preferably encrypt the contents of the application to be approved by using an MD5 algorithm, for example: the MD5 algorithm processes the pending application in 512-bit packets, and each packet is divided into 16 32-bit sub-packets, and after a series of processing, the output of the algorithm is composed of four 32-bit packets, and after the four 32-bit packets are concatenated, a unique 128-bit hash value is generated, where the 128-bit hash value is the generated encryption digest.
Step S30: and the approval node approves the application content, feeds an approval result back to the application node, and sends the encrypted secret key serving as a secret key to be verified to the intelligent contract node.
It should be noted that, in the present embodiment, the "intelligent contract node" is taken as an example of a single server under the blockchain system.
Specifically, in this embodiment, the "approval node" (node B) approves the application content T and feeds back the approval result to the node a, and since the process of feeding back the approval result to the node a by the node B may occur when a hacker intrudes into the system, that is, the hacker may pretend to be that the node B feeds back information to the node a, the node B needs to send the encryption key S as the key S' to be verified to the "smart contract node" so that the "smart contract node" performs the following step S40 to perform secondary encryption verification.
Step S40: the intelligent contract node encrypts the application content through the secret key to be verified to generate a digest to be verified, compares the digest to be verified with the original digest, and sends a comparison result to the application node, so that the application node processes the approval result according to the comparison result.
In a specific implementation, the encrypted digest may be understood to be an identification of the "approval node".
It can be understood that the node B transmits the key s ' to be verified to the "intelligent contract node", and the "intelligent contract node" encrypts the application content T for the second time by using the key s ' to be verified, and if the obtained digest to be verified is T ' (that is, the obtained digest to be verified is the same as the encrypted digest T ' stored in the block of the block chain system), it is proved that the approval node B is not disguised by a hacker, because the encrypted digest T ' is unique here.
In this embodiment, the encryption key s is only encrypted and cannot be decrypted, and the "smart contract node" secondarily encrypts the application content T, and if the encrypted digest obtained after the secondary encryption is the same as the first encrypted digest stored in the block chain system, it is proved that the approval node B is not illegally disguised by a hacker.
Further, after the step of comparing the digest to be verified with the original digest by the intelligent contract node, if the digest to be verified is the same as the original digest, it is proved that the approval node B is not disguised by a hacker, and the comparison result is sent to the application node, so that the application node receives the approval result, that is, the approval result fed back by the approval node B is correct, and then the approval state for updating the application content T in the block of the application node a is updated to a "pass state".
If the abstract to be verified is different from the original abstract, sending a comparison result to the application node to prompt the application node A to: the approval node B has been disguised by a hacker so that the application node a masks the approval result.
In the block chain system of the embodiment, the intelligent contract node secondarily encrypts the pending application content sent by the intelligent contract node through the key sent by the approval node, if the encrypted digest to be verified is consistent with the original digest stored in the block of the block chain system before, the identity verification of the approval node is successful, and the approval result received by the approval node is normal, so that the security guarantee of an enterprise in the process of the office automation process approval is improved.
According to the process approval method based on the block chain system, until the approval content is approved by all 'approval nodes' under the block chain system.
Further, referring to fig. 4, fig. 4 is a schematic flowchart illustrating a second embodiment of the process approval method based on the blockchain system according to the present invention, and the second embodiment of the process approval method based on the blockchain system according to the present invention is provided based on the first embodiment of the process approval method illustrated in fig. 3.
In this embodiment, the step S10 specifically includes:
step S101: the application node acquires application contents to be examined and approved and application types corresponding to the application contents, and stores the application contents into the blocks of the block chain system;
it will be appreciated that there are a number of common office automation OA process application types, for example: the system comprises a financial examination and approval process, an administrative affair examination and approval process, a business-related examination and approval process and the like.
Step S102: the application node acquires a digital certificate corresponding to the application type from the block chain system, and encrypts the application content through a first key in the digital certificate to obtain an application content ciphertext;
specifically, in the block chain system of this embodiment, different digital certificates (verification Authority) are preset for different application types, and the different digital certificates and the relationships between the respective digital certificates and the application types are stored in the respective nodes of the block chain system.
The digital certificate comprises a first key and a second key, wherein the first key is used for encrypting the application content to be examined and approved so as to generate an application content ciphertext; and the second key is used for decrypting the application content ciphertext. The digital certificate of this embodiment may be an asymmetric key cryptography encryption algorithm (RSA), that is, the first key is a public key for encryption, and the second key is a private key for decryption.
Step S103: and the application node broadcasts the application content ciphertext in the block chain system.
Step S104: the approval node receives an application content ciphertext broadcasted by the application node; and acquiring a digital certificate corresponding to the application type from the block chain system, and decrypting the application content ciphertext through a second key in the digital certificate to obtain the application content.
Specifically, the approval node obtains a second key from the digital certificate, and extracts feature data from the application content cipher text through the second key to perform RSA algorithm operation for decryption, so as to obtain the application content.
The application node of this embodiment broadcasts the encrypted application content, which can prevent the pending application content from being eavesdropped by hackers during broadcast transmission and from being tampered.
Further, referring to fig. 5, fig. 5 is a schematic flowchart illustrating a third embodiment of the process approval method based on the blockchain system according to the present invention, and based on the embodiment illustrated in fig. 3, a third embodiment of the process approval method based on the blockchain system according to the present invention is provided.
In this embodiment, after step S20, the method further includes:
step S201: the intelligent contract node detects the original abstract in the block in real time;
step S202: and when detecting that the original abstract is changed, the intelligent contract node broadcasts the changed original abstract in the block chain system.
It can be understood that the present embodiment may detect the original digest saved in the blockchain system in real time (for example, the original digest just saved in the blockchain system may be monitored and scanned before step S30), if a hacker intrudes the blockchain system to tamper with the original digest in the block, the scanned original digest must be different from the content of the original digest saved before, and once the data is tampered by the hacker, the data is immediately discovered by the node users in the whole network under the blockchain system, so that each node user may raise the vigilance and the user may select software antivirus by himself to avoid a greater risk.
The embodiment can prevent and timely discover the phenomenon that a hacker tampers the original digest stored in the block chain system by using the characteristics of the block chain system, and further can avoid the situation that the hacker is not discovered by a user after being disguised as an approval node due to the falsification of the original digest (for example, the hacker generates a disguised key f by himself and encrypts the application content T with the key f to obtain a ciphertext L, then the hacker tamps the encrypted digest T' stored in the node B into L, then the hacker further disguises the node B to send information to the node a, and simultaneously sends the disguised key f to the intelligent contract node as a key to be verified, so that the intelligent contract node is forced to perform secondary encryption on the application content T by using the disguised key f, and the digest obtained after the secondary encryption is the same as the tampered L, so that a hacker has succeeded in a masquerading operation, but the user does not know).
Further, based on the embodiment shown in fig. 3, a fourth embodiment of the process approval method based on the blockchain system according to the present invention is provided.
In this embodiment, before the step S30, the method further includes:
the method comprises the following steps: when detecting that the application content is changed, the intelligent contract node sends change confirmation information to the application node;
it can be appreciated that the embodiment will detect the application content stored in the blockchain system in real time (for example, monitor and scan the important material file of the company stored in the blockchain system every 5 minutes), and if a hacker hacks the blockchain system to tamper with the pending application content stored in the block, the scanned application content is definitely different from the previously stored content.
Specifically, the application content may be converted into binary data, and if the scanned binary data is found to be different from the previous binary data, it is indicated that the application content has been tampered, and then the following step S032 is performed:
the method comprises the following steps: and the intelligent contract node executes the step of broadcasting the changed application content in the block chain system when receiving the feedback of the application node for the change confirmation information.
In this embodiment, the characteristics of the blockchain system are utilized to prevent a hacker from adding and deleting data stored in the blockchain system, and once the data is tampered by the hacker, the data can be immediately discovered by the users of the nodes in the whole network under the blockchain system, so that each node user can be alerted, and the user can select software to kill viruses by himself to avoid greater risks.
Further, in an embodiment, the "intelligent contract node" may also be an "applicant node", that is, an intelligent contract is deployed on the "applicant node", and if the intelligent contract is deployed on the "application node", the execution subject of step S40 of the above first embodiment is the "application node".
Or, the intelligent contracts are respectively deployed at the application nodes and the examination and approval nodes, and when the application nodes and the examination and approval nodes in the block chain system need to perform interactive data, the intelligent contracts respectively deployed at the application nodes and the examination and approval nodes are operated to complete the interactive process of the application nodes and the examination and approval nodes.
In addition, referring to fig. 6, an embodiment of the present invention further provides a process approval apparatus based on a blockchain system, where the apparatus includes:
a broadcasting module 10, configured to obtain application content to be examined and approved by an application node in the blockchain system, store the application content in a block of the blockchain system, and broadcast the application content in the blockchain system;
the digest generation module 20 is configured to encrypt the received application content by an approval node in the blockchain system through an encryption key, generate an encrypted digest, and store the encrypted digest as an original digest in a block of the blockchain system;
the approval module 30 is configured to approve the application content by the approval node, feed back an approval result to the application node, and send the encrypted secret key to the intelligent contract node as a secret key to be verified;
the verification module 40 is configured to encrypt the application content by an intelligent contract node in the block chain system through the key to be verified to generate a digest to be verified, compare the digest to be verified with the original digest, and send a comparison result to the application node, so that the application node processes the approval result according to the comparison result.
It can be understood that, the process approval apparatus based on the blockchain system of the present embodiment may be application software for process approval based on the blockchain system, and is loaded in each node device in the blockchain system, and a specific implementation of the process approval apparatus based on the blockchain system of the present embodiment refers to the above-mentioned process approval method embodiment based on the blockchain system, which is not described herein again.
In addition, an embodiment of the present invention further provides a storage medium, where the storage medium stores a process approval program based on a blockchain system, and the process approval program, when executed by a processor, implements the steps of the process approval method based on the blockchain system.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. A process approval method based on a blockchain system is characterized in that the blockchain system at least comprises an application node, an approval node and an intelligent contract node, and the method comprises the following steps:
the application node acquires application contents to be examined and approved, stores the application contents into a block of the block chain system, and broadcasts the application contents in the block chain system;
the approval node encrypts the received application content through an encryption key to generate an encrypted digest, and the encrypted digest is stored in a block of the block chain system as an original digest;
the approval node approves the application content, feeds an approval result back to the application node, and sends the encrypted secret key serving as a secret key to be verified to the intelligent contract node;
the intelligent contract node encrypts the application content through the secret key to be verified to generate a summary to be verified, compares the summary to be verified with the original summary, and sends a comparison result to the application node, so that the application node processes the approval result according to the comparison result;
the intelligent contract node compares the abstract to be verified with the original abstract and sends a comparison result to the application node so that the application node processes the approval result according to the comparison result, and the method comprises the following steps:
the intelligent contract node compares the abstract to be verified with the original abstract;
when the abstract to be verified is the same as the original abstract, sending a comparison result to the application node so that the application node receives the approval result;
after the step of comparing the abstract to be verified with the original abstract by the intelligent contract node, the method further comprises:
and when the abstract to be verified is different from the original abstract, sending a comparison result to the application node so that the application node shields the approval result.
2. The method of claim 1, wherein the step of the application node obtaining the application content for approval, saving the application content to the block of the blockchain system, and broadcasting the application content in the blockchain system comprises:
the application node acquires application contents to be examined and approved and application types corresponding to the application contents, and stores the application contents into the blocks of the block chain system;
acquiring a digital certificate corresponding to the application type from the block chain system, and encrypting the application content through a first secret key in the digital certificate to obtain an application content ciphertext;
broadcasting the application content cipher text in the block chain system.
3. The method of claim 2, wherein the step of the approval node encrypting the received application content with an encryption key to generate an encrypted digest is preceded by the step of:
the approval node receives an application content ciphertext broadcasted by the application node;
and acquiring a digital certificate corresponding to the application type from the block chain system, and decrypting the application content ciphertext through a second key in the digital certificate to obtain the application content.
4. The method of claim 1, wherein the approval node encrypts the received application content with an encryption key to generate an encrypted digest, and wherein the step of storing the encrypted digest as the original digest in the block of the blockchain system further comprises:
the intelligent contract node detects the original abstract in the block in real time;
and when detecting that the original abstract is changed, broadcasting the changed original abstract in the block chain system.
5. The method of claim 1, wherein the step of the application node obtaining pending application content and saving the application content to a block of the blockchain system further comprises:
the intelligent contract node detects the application content in the block in real time;
when detecting that the application content is changed, broadcasting the changed application content in the block chain system;
when the intelligent contract node detects that the original abstract is changed, sending change confirmation information to the approval node;
and when the intelligent contract node receives the feedback of the approval node for the change confirmation information, broadcasting the changed application content in the block chain system.
6. A process approval apparatus based on a blockchain system, the apparatus comprising:
the broadcasting module is used for acquiring application contents to be examined and approved by an application node in the block chain system, storing the application contents into a block of the block chain system and broadcasting the application contents in the block chain system;
the digest generation module is used for encrypting the received application content by an approval node in the block chain system through an encryption key to generate an encrypted digest, and storing the encrypted digest as an original digest in a block of the block chain system;
the approval module is used for approving the application content by the approval node, feeding back an approval result to the application node, and sending the encrypted secret key serving as a secret key to be verified to the intelligent contract node;
the verification module is used for encrypting the application content through the to-be-verified secret key by an intelligent contract node in the block chain system to generate a to-be-verified abstract, comparing the to-be-verified abstract with the original abstract, and sending a comparison result to the application node so that the application node processes the approval result according to the comparison result;
the verification module is further configured to compare the to-be-verified abstract with the original abstract by an intelligent contract node in the block chain system; when the abstract to be verified is the same as the original abstract, sending a comparison result to the application node so that the application node receives the approval result;
the verification module is further used for sending the comparison result to the application node when the abstract to be verified is different from the original abstract, so that the application node can shield the approval result.
7. A blockchain system comprising a memory, a processor and a process approval program stored on the memory and executable on the processor, wherein the process approval program is configured to implement the steps of the process approval method based on the blockchain system according to any one of claims 1 to 5.
8. A storage medium having a process approval program stored thereon, wherein the process approval program when executed by a processor implements the steps of the process approval method based on the blockchain system according to any one of claims 1 to 5.
CN201910046791.4A 2019-01-17 2019-01-17 Process approval method, device and system based on block chain system and storage medium Active CN109858262B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910046791.4A CN109858262B (en) 2019-01-17 2019-01-17 Process approval method, device and system based on block chain system and storage medium
PCT/CN2019/116473 WO2020147383A1 (en) 2019-01-17 2019-11-08 Process examination and approval method, device and system employing blockchain system, and non-volatile storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910046791.4A CN109858262B (en) 2019-01-17 2019-01-17 Process approval method, device and system based on block chain system and storage medium

Publications (2)

Publication Number Publication Date
CN109858262A CN109858262A (en) 2019-06-07
CN109858262B true CN109858262B (en) 2022-06-17

Family

ID=66895286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910046791.4A Active CN109858262B (en) 2019-01-17 2019-01-17 Process approval method, device and system based on block chain system and storage medium

Country Status (2)

Country Link
CN (1) CN109858262B (en)
WO (1) WO2020147383A1 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109858262B (en) * 2019-01-17 2022-06-17 平安科技(深圳)有限公司 Process approval method, device and system based on block chain system and storage medium
CN110535654B (en) * 2019-07-23 2021-09-14 平安科技(深圳)有限公司 Block chain based parallel system deployment method and device and computer equipment
CN110430194B (en) * 2019-08-06 2022-04-15 腾讯科技(深圳)有限公司 Information verification method, chess and card information verification method and device
CN110570198A (en) * 2019-10-12 2019-12-13 链农(深圳)信息科技有限公司 account book security reinforcement method and device based on intelligent contract nodes of block chains
CN110941674A (en) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 Block chain-based compliance audit method, device, system and storage medium
CN111047300B (en) * 2019-12-19 2023-04-18 深圳天玑数据有限公司 Block chain-based online examination and approval method, terminal and readable storage medium
CN110798489A (en) * 2020-01-06 2020-02-14 成都四方伟业软件股份有限公司 Data approval method and system based on block chain
CN111988421B (en) * 2020-08-28 2021-04-16 清华大学 Method and system for recording DDoS attack log abstract based on block chain
CN112052033A (en) * 2020-09-02 2020-12-08 江苏省电力试验研究院有限公司 Power distribution automation master station version management method and system based on process and block chain
CN112115497B (en) * 2020-09-28 2023-06-27 上海对外经贸大学 Block chain-based public opinion storage information erasable treatment method
CN112187948B (en) * 2020-10-09 2023-04-25 中国农业银行股份有限公司四川省分行 Approval file encryption batch uploading method and device based on SpringBoot framework
CN112261035A (en) * 2020-10-20 2021-01-22 中国联合网络通信集团有限公司 Information management method based on block chain, prevention and control center node and rework platform
CN112257085A (en) * 2020-10-22 2021-01-22 政采云有限公司 Bidding processing method, system, equipment and medium based on block chain
CN112434609B (en) * 2020-11-23 2022-06-17 滁州学院 Test reagent use track tracing method based on block chain
CN112633858A (en) * 2021-01-05 2021-04-09 润联软件系统(深圳)有限公司 Process approval processing method and system
CN112732676B (en) * 2021-01-12 2023-12-05 库珀科技集团有限公司 Block chain-based data migration method, device, equipment and storage medium
CN113256257A (en) * 2021-05-28 2021-08-13 北京瑞卓喜投科技发展有限公司 Transaction signing method and device based on block chain and electronic equipment
CN113379377A (en) * 2021-06-02 2021-09-10 南方电网能源发展研究院有限责任公司 Power grid engineering construction approval processing method and device
CN113837880B (en) * 2021-09-14 2024-06-18 杭州链城数字科技有限公司 Data transaction method and device and electronic equipment
CN114092039A (en) * 2021-11-05 2022-02-25 武汉筑链科技有限公司 Configurable process approval method and system based on block chain
CN115170096A (en) * 2022-09-08 2022-10-11 中国电子科技集团公司第十五研究所 Data auditing processing system, electronic equipment and storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150019871A1 (en) * 2013-07-10 2015-01-15 Transcend Information, Inc. Certification method and electronic device
CN106548330B (en) * 2016-10-27 2018-03-16 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN106982203B (en) * 2017-01-06 2020-05-22 中国银联股份有限公司 Robust ATM network system based on block chain technology and information processing method thereof
US9992022B1 (en) * 2017-02-06 2018-06-05 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
CN107341702B (en) * 2017-03-08 2020-06-23 创新先进技术有限公司 Service processing method and device
US11488121B2 (en) * 2017-05-11 2022-11-01 Microsoft Technology Licensing, Llc Cryptlet smart contract
US10671733B2 (en) * 2017-05-19 2020-06-02 International Business Machines Corporation Policy enforcement via peer devices using a blockchain
CN107292621B (en) * 2017-06-22 2020-10-27 丁江 Method and node for determining authority and storing certificate of mass data
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
US10135607B1 (en) * 2017-08-11 2018-11-20 Dragonchain, Inc. Distributed ledger interaction systems and methods
CN107633469A (en) * 2017-08-18 2018-01-26 暨南大学 A kind of scholarship management method and system based on block chain technology
CN109858262B (en) * 2019-01-17 2022-06-17 平安科技(深圳)有限公司 Process approval method, device and system based on block chain system and storage medium

Also Published As

Publication number Publication date
WO2020147383A1 (en) 2020-07-23
CN109858262A (en) 2019-06-07

Similar Documents

Publication Publication Date Title
CN109858262B (en) Process approval method, device and system based on block chain system and storage medium
CN108768988B (en) Block chain access control method, block chain access control equipment and computer readable storage medium
US11722314B2 (en) Digital transaction signing for multiple client devices using secured encrypted private keys
CN109067539B (en) Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
US7925023B2 (en) Method and apparatus for managing cryptographic keys
EP3324572B1 (en) Information transmission method and mobile device
EP2954448B1 (en) Provisioning sensitive data into third party network-enabled devices
US20240176899A1 (en) Secure multi-party computation
US11831753B2 (en) Secure distributed key management system
CN109361668A (en) A kind of data trusted transmission method
CN109981255B (en) Method and system for updating key pool
CN111178884B (en) Information processing method, device, equipment and readable storage medium
CN110933484A (en) Management method and device of wireless screen projection equipment
CN110311787B (en) Authorization management method, system, device and computer readable storage medium
CN109412812A (en) Data safe processing system, method, apparatus and storage medium
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
JP2022521525A (en) Cryptographic method for validating data
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium
CN111130798A (en) Request authentication method and related equipment
JP2010231404A (en) System, method, and program for managing secret information
CN117082501A (en) Mobile terminal data encryption method
CN110708155A (en) Copyright information protection method, copyright information protection system, copyright confirming method, copyright confirming device, copyright confirming equipment and copyright confirming medium
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
CN109104393B (en) Identity authentication method, device and system
CN113034140A (en) Method, system, equipment and storage medium for realizing intelligent contract encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant