CN110188109B - Block chain-based information management method, device and equipment and storage medium - Google Patents

Block chain-based information management method, device and equipment and storage medium Download PDF

Info

Publication number
CN110188109B
CN110188109B CN201910264783.7A CN201910264783A CN110188109B CN 110188109 B CN110188109 B CN 110188109B CN 201910264783 A CN201910264783 A CN 201910264783A CN 110188109 B CN110188109 B CN 110188109B
Authority
CN
China
Prior art keywords
information
blockchain
enterprise
target
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910264783.7A
Other languages
Chinese (zh)
Other versions
CN110188109A (en
Inventor
邹雪晴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN201910264783.7A priority Critical patent/CN110188109B/en
Publication of CN110188109A publication Critical patent/CN110188109A/en
Application granted granted Critical
Publication of CN110188109B publication Critical patent/CN110188109B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

One or more embodiments of the present specification disclose a blockchain-based information management method, apparatus and device, and a storage medium, wherein the method includes: and acquiring resume information of the target individual user, wherein the target individual user establishes a corresponding file in the blockchain, verifies the resume information, and if the resume information passes the verification, uploads the resume information to the file corresponding to the target individual user in the blockchain. According to one or more embodiments of the present disclosure, authenticity of resume information of a target individual user is ensured, and recruitment efficiency of an enterprise is further improved.

Description

Block chain-based information management method, device and equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, and a device for managing information based on a blockchain, and a storage medium.
Background
In the current network recruitment mode, enterprises can issue position information in own websites and also issue position information in a recruitment platform, and individual users can deliver resume to the enterprises to which the intention positions belong through the recruitment platform or leave contact ways in the websites of the enterprises to which the intention positions belong to deliver resume to the enterprises to which the intention positions belong.
However, in the above manner, since the authenticity of the resume information, the enterprise information and the job information of the individual user are not guaranteed, the enterprise needs to judge the authenticity of the resume information according to layer-by-layer interviews, recruitment efficiency is low, the individual user needs to conduct field investigation on the enterprise to determine the authenticity of the enterprise information, meanwhile, the individual user can be led to deliver invalid job positions, time of the individual user is wasted, and accuracy of resume delivery is reduced.
In summary, how to ensure the authenticity of resume information, enterprise information and job information of individual users becomes a technical problem to be solved.
Disclosure of Invention
It is an object of one or more embodiments of the present specification to provide a blockchain-based information management method, apparatus and device, and storage medium to ensure authenticity of resume information, business information, and job information of an individual user.
To solve the above technical problems, one or more embodiments of the present specification are implemented as follows:
in one aspect, one or more embodiments of the present disclosure provide a blockchain-based information management method applied to a blockchain, including:
obtaining resume information of a target individual user, wherein the target individual user establishes a corresponding archive in the blockchain;
And verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain.
Optionally, the step of verifying the resume information, if the resume information passes the verification, the step of uploading the resume information to a file corresponding to the target personal user in the blockchain includes:
acquiring real-name authentication information in the resume information;
verifying the real-name authentication information through a node corresponding to a real-name authentication server in the blockchain;
and if the verification is passed, uploading the real-name authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, the step of verifying the resume information, if the resume information passes the verification, the step of uploading the resume information to a file corresponding to the target personal user in the blockchain includes:
acquiring the academic degree authentication information in the resume information;
verifying the academic degree authentication information through a node corresponding to an academic degree authentication server in the blockchain;
and if the verification is passed, uploading the academic degree authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, the step of verifying the resume information, if the resume information passes the verification, the step of uploading the resume information to a file corresponding to the target personal user in the blockchain includes:
acquiring at least one historical work record in the resume information;
invoking an intelligent contract, and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain;
uploading the verified historical working record to a file corresponding to the target individual user in the blockchain.
Optionally, the method further comprises:
determining the historical work record which does not pass the verification as a work record to be verified;
verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in a block chain;
and if the verification is passed, uploading the work record to be verified to a file corresponding to the target personal user in the blockchain.
In another aspect, one or more embodiments of the present disclosure provide a blockchain-based information management method applied to a blockchain, including:
acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
Verifying the enterprise authentication information;
and if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain.
Optionally, the verifying the enterprise authentication information includes:
and verifying the enterprise authentication information through a node corresponding to an industrial and commercial office in the blockchain.
Optionally, the method further comprises:
receiving a request of a personal user for delivering the resume to the position of the target enterprise user, and sending a viewing key of resume information of the personal user to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views the resume information of the personal user according to the viewing key.
Optionally, the method further comprises:
receiving a position issuing request of the target enterprise user, and acquiring position issuing information of the target enterprise user;
the job publication information is uploaded into the blockchain.
Optionally, the method further comprises:
and uploading the trust loss record of the personal user for the target enterprise user to the blockchain through a node corresponding to the target enterprise user in the blockchain.
Optionally, the method further comprises:
receiving a labor contract signed by an individual user and the target enterprise user;
acquiring the application information in the labor service contract through an intelligent contract;
and updating the information related to the employment information stored on the blockchain according to the employment information.
Optionally, the updating the information related to the engagement information stored on the blockchain according to the engagement information includes:
updating the status of the position corresponding to the position information stored on the blockchain according to the position information in the engagement information;
and updating files corresponding to the individual user and files corresponding to the target enterprise user in a blockchain according to the position information, the employment age, the target enterprise user and the individual user in the employment information.
In yet another aspect, one or more embodiments of the present specification provide a blockchain-based information management device applied to a blockchain, including:
the first acquisition module is used for acquiring resume information of a target individual user, and the target individual user establishes a corresponding archive in the blockchain;
and the first verification module is used for verifying the resume information, and if the resume information passes the verification, the resume information is uploaded to a file corresponding to the target personal user in the blockchain.
In yet another aspect, one or more embodiments of the present specification provide a blockchain-based information management device applied to a blockchain, including:
the second acquisition module is used for acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
the second verification module is used for verifying the enterprise authentication information;
and the uploading module is used for uploading the enterprise authentication information and the enterprise management information to the archive corresponding to the target enterprise user in the blockchain if the verification is passed.
In yet another aspect, one or more embodiments of the present specification provide a blockchain-based information management device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
obtaining resume information of a target individual user, wherein the target individual user establishes a corresponding archive in the blockchain;
and verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain.
In yet another aspect, one or more embodiments of the present description provide a storage medium storing computer-executable instructions that, when executed, implement the following:
obtaining resume information of a target individual user, wherein the target individual user establishes a corresponding archive in the blockchain;
and verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain.
In yet another aspect, one or more embodiments of the present specification provide a blockchain-based information management device, including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
verifying the enterprise authentication information;
and if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain.
In yet another aspect, one or more embodiments of the present description provide a storage medium storing computer-executable instructions that, when executed, implement the following:
Acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
verifying the enterprise authentication information;
and if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain.
By adopting the technical scheme of one or more embodiments of the specification, the authenticity of the resume is ensured by verifying the resume information of the target individual user, and the recruitment efficiency of enterprises is further improved by uploading the resume information of the target individual user which passes the verification into the blockchain and further ensuring the authenticity of the resume information of the target individual user through the non-tamper property of the data in the blockchain.
By adopting the technical method of one or more embodiments of the specification, the authenticity of the enterprise is ensured by verifying the enterprise authentication information of the target enterprise user, and the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user is ensured by uploading the enterprise authentication information and the enterprise management information of the target enterprise user which pass the verification into the blockchain so as to ensure the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user through the non-falsification of the data in the blockchain, thereby further ensuring the authenticity of the enterprise, and further improving the accuracy of the personal user delivery resume to a certain extent.
Drawings
In order to more clearly illustrate one or more embodiments of the present specification or the prior art, the drawings that are required for the description of the embodiments or the prior art will be briefly described, it being apparent that the drawings in the following description are only some of the embodiments described in one or more embodiments of the present specification, and that other drawings may be obtained from these drawings without inventive faculty for a person of ordinary skill in the art.
Fig. 1 is a schematic diagram of an application scenario of a blockchain-based information management method according to one or more embodiments of the present disclosure;
FIG. 2 is a flow diagram of a method for blockchain-based information management provided in one or more embodiments of the present disclosure;
FIG. 3 is a schematic representation of a flow chart for validating resume information provided by one or more embodiments of the present disclosure;
FIG. 4 is a schematic diagram of a process for validating resume information according to one or more embodiments of the present disclosure;
FIG. 5 is a flow diagram representation of validating resume information provided by one or more embodiments of the present disclosure;
FIG. 6 is a flow diagram of another blockchain-based information management method provided by one or more embodiments of the present disclosure;
Fig. 7 is a schematic flow chart of updating the engagement information provided in one or more embodiments of the present disclosure;
FIG. 8 is a block diagram of a block chain based information management apparatus provided in one or more embodiments of the present disclosure;
FIG. 9 is a block diagram of another blockchain-based information management device provided by one or more embodiments of the present disclosure;
FIG. 10 is a schematic block diagram of a blockchain-based information management device provided by one or more embodiments of the present description.
Detailed Description
One or more embodiments of the present specification provide a blockchain-based information management method, apparatus and arrangement, and storage device to ensure authenticity of resume information, business information, and job information of an individual user.
In order to enable a person skilled in the art to better understand the technical solutions in one or more embodiments of the present specification, the technical solutions in one or more embodiments of the present specification will be clearly and completely described below with reference to the drawings in one or more embodiments of the present specification, and it is obvious that the described embodiments are only some embodiments of the present specification, not all embodiments. All other embodiments, which may be made by one of ordinary skill in the art based on one or more embodiments of the present disclosure without departing from the scope of the invention as defined by the claims.
Fig. 1 is a schematic application scenario of a blockchain-based information management method according to one or more embodiments of the present disclosure, as shown in fig. 1, a target individual user may transmit resume information to a blockchain through a user terminal, specifically, the target individual user may transmit resume information to the blockchain through a node in the blockchain of a recruitment platform in the user terminal, and the target individual user may also directly transmit resume information to the blockchain through a communication interface between the user terminal and the blockchain. After the block chain acquires resume information of the target individual user, the resume information is verified, and the resume information passing the verification is uploaded to a file corresponding to the target individual user in the block chain, so that the authenticity of the resume information of the target individual user is ensured through the non-falsification of data in the block chain, and the recruitment efficiency of enterprises is further improved. The target enterprise user may transmit the enterprise authentication information and the enterprise management information to the blockchain through the user terminal, specifically, the target enterprise user may transmit the enterprise authentication information and the enterprise management information to the blockchain through a node of a recruitment platform in the user terminal, and the target enterprise user may further transmit the enterprise authentication information and the enterprise management information to the blockchain based on the user terminal and through its own node in the blockchain. And after the verification is passed, the enterprise authentication information and the enterprise management information are uploaded to files corresponding to the target enterprise users in the blockchain, so that the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise users is ensured through the non-falsification of the data in the blockchain. In addition, position information, labor contracts and the like issued by the target enterprise user can be uploaded to the blockchain, corresponding information such as position states, labor information of the target enterprise and the like can be updated according to the labor contracts, and authenticity of the position information is ensured. It should be noted that, the user terminal may be, for example, a mobile phone, a notebook computer, a tablet computer, a desktop computer, etc., which is not limited in this exemplary embodiment.
FIG. 2 is a flow diagram of a method for blockchain-based information management as applied to a blockchain in accordance with one or more embodiments of the present disclosure. As shown in fig. 2, the method may include step S202 and step S204, wherein:
step S202, resume information of a target individual user is obtained, and the target individual user establishes a corresponding file in a blockchain.
In the embodiment of the application, the target individual user can transmit resume information to the blockchain through the node of the recruitment platform in the user terminal in the blockchain, and the target individual user can also transmit resume information to the blockchain directly through the communication interface of the user terminal and the blockchain. In other words, the blockchain may acquire the resume information of the target individual user through the node in which the recruitment platform is located, and may also acquire the resume information of the target individual user through the communication interface with the user terminal, which is not particularly limited in this exemplary embodiment.
The target individual user may be a school recruiter or a social recruiter, and the present exemplary embodiment is not particularly limited thereto. If the target individual user is a school tenderer, the resume information of the target individual user may include: the present exemplary embodiment is not limited to the real-name authentication information of the target individual user, the academic-degree authentication information of the target individual user, and the like, wherein the real-name authentication information of the target individual user may include, for example, a name, an age, a native place, a contact phone, a height, an identification number, and the like, and the academic-degree authentication information of the target individual user may include, for example, a graduation institution, a time of entrance, a graduation time, a professional name, and the like. If the target individual user is a social networking talent, the resume information of the target individual user may include: the present exemplary embodiment is not particularly limited to the real-name authentication information of the target individual user, the academic degree authentication information of the target individual user, the history work record of the target individual user, and the like. The real-name authentication information of the target individual user and the academic-degree authentication information of the target individual user have been described above, and thus are not described here. The number of the history work records may be one or more, which is not particularly limited in the present exemplary embodiment, and each history work record may include a business name, a job time, a job responsibility, and the like, which is not particularly limited in the present exemplary embodiment.
The process of creating a profile corresponding to a target individual user in a blockchain may include: a file can be constructed on the blockchain through a construction module, and the file is marked through the identification information of the target individual user so as to complete the establishment of the file corresponding to the target individual user. The identification information of the target individual user may be, for example, an identification card number, a military license number, a passport number, or the like, which is not particularly limited in the present exemplary embodiment.
Step S204, the resume information is verified, and if the resume information passes the verification, the resume information is uploaded to a file corresponding to the target individual user in the blockchain.
In the embodiment of the application, if the block link receives resume information of the target individual user, the resume information is verified, specifically, each part of information in the resume information (such as real-name authentication information of the target individual user, academic degree authentication information of the target individual user, historical work records of the target individual user and the like) is respectively verified, and the verified information is uploaded to a file corresponding to the target individual user in the block chain, so that the authenticity of resume information stored in the file corresponding to the target individual user in the block chain is ensured by the non-tamperable property of the block chain.
If the resume information of the target individual user includes real-name authentication information, as shown in fig. 3, the resume information is verified, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain may include:
step S302, obtaining real-name authentication information in resume information. Note that, the real-name authentication information has already been described above, and thus is not described here in detail.
And step S304, verifying the real-name authentication information through a node corresponding to the real-name authentication server in the blockchain.
In the embodiment of the application, the blockchain can comprise a node corresponding to the real-name authentication server, and the real-name authentication server can upload the identification information (such as an identity card number and the like) of each personal user and the real-name authentication information to a file corresponding to the real-name authentication server in the blockchain through the node corresponding to the real-name authentication server after associating the identification information with the real-name authentication information.
Based on the above, after the blockchain obtains the real-name authentication information in the resume information of the target individual user, the blockchain initiates a real-name authentication request to a node corresponding to the real-name authentication service side in the blockchain, and sends the real-name authentication information in the resume information to the node corresponding to the real-name authentication service side in the blockchain, the node corresponding to the real-name authentication service side responds to the real-name authentication request, the identification information (such as an identity card number and the like) of the target individual user in the real-name authentication information in the resume information is matched with the identification information of each individual user in the archive corresponding to the real-name authentication service side in the blockchain, and the real-name authentication information associated with the identification information of the individual user in the archive corresponding to the real-name authentication service side is determined as real-name authentication information to be matched, if the real-name authentication information in the resume information is matched with the real-name authentication information to be matched, and if the real-name authentication information in the resume information is not matched, the real-name authentication information in the resume information is not matched with the real-name authentication information. It should be noted that the real-name authentication service may include, for example, a public security office, a home registration authority, and the like, which is not particularly limited in the present exemplary embodiment.
Step S306, if the verification is passed, the real-name authentication information is uploaded to a file corresponding to the target personal user in the blockchain. In the embodiment of the application, if the real-name authentication information in the resume information passes verification, the real-name authentication information in the resume information is uploaded to a file corresponding to a target individual user in the blockchain.
It should be noted that, in other embodiments of the present application, if the blockchain does not include a node corresponding to the real-name authentication server, after the blockchain obtains the real-name authentication information in the resume information, the blockchain may initiate a real-name authentication request to the real-name authentication server through a communication interface with the real-name authentication server, and send the real-name authentication information in the resume information to the real-name authentication server, and the real-name authentication server verifies the real-name authentication information in the resume information in response to the received real-name authentication request, and sends a verification result to the blockchain, if the verification result received by the blockchain is passed, the real-name authentication information in the resume information is uploaded to a file corresponding to the target personal user in the blockchain.
If the resume information of the target individual user includes the resume level authentication information, as shown in fig. 4, the resume information is verified, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain may include:
Step S402, acquiring the academic degree authentication information in the resume information. In the embodiment of the present application, since the academic degree authentication information has been described above, it is not described here in detail.
And step S404, verifying the academic degree authentication information through a node corresponding to the academic degree authentication service side in the block chain.
In the embodiment of the application, the block chain may include a node corresponding to the academic degree authentication server, and the academic degree server associates the identification information (such as an identification card number and the like) of each individual user with the academic degree authentication information thereof and then uploads the identification information to the file corresponding to the academic degree authentication server in the block chain through the node corresponding to the academic degree authentication server.
Based on the above, after the blockchain acquires the subject-level authentication information in the resume information of the target individual user, the blockchain initiates a subject-level authentication request to a node corresponding to the subject-level authentication server, and transmits the subject-level authentication information in the resume information to the node corresponding to the subject-level authentication server in the blockchain, and in response to the subject-level authentication request, the node corresponding to the subject-level authentication server matches the identification information (e.g., identification card number, etc.) of the target individual user in the subject-level authentication information with the identification information of each individual user in the archive corresponding to the subject-level authentication server in the blockchain, and determines the subject-level authentication information associated with the identification information of the target individual user in the archive corresponding to the subject-level authentication server as subject-level authentication information to be matched, and if the subject-level authentication information is matched, the subject-level authentication information in the subject-level authentication information passes the subject-level authentication information, the subject-level authentication information is not verified if the subject-level authentication information is not matched. The academic-study-level authenticator may be, for example, a student management department, etc., and the present exemplary embodiment is not limited thereto.
Step S406, if the verification is passed, the academic degree authentication information is uploaded to a file corresponding to the target personal user in the blockchain. In the embodiment of the application, if the authentication information of the academic degree in the resume information passes the authentication, the authentication information of the academic degree is uploaded to a file corresponding to a target individual user in the blockchain.
It should be noted that, in other embodiments of the present application, if the blockchain does not include a node corresponding to the academic degree authentication server, after the blockchain obtains the academic degree authentication information in the resume information, the blockchain may send an academic degree authentication request to the academic degree authentication server through a communication interface with the academic degree authentication server, and send the academic degree authentication information in the resume information to the academic degree authentication server, and the academic degree authentication server verifies the academic degree authentication information in response to the received academic degree authentication request, and sends a verification result to the blockchain, and if the verification result received by the blockchain is passed, the academic degree authentication information in the resume information is uploaded to a file corresponding to the target personal user in the blockchain.
If the resume information includes at least one history work record, as shown in fig. 5, the resume information is verified, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
step S502, at least one historical work record in resume information is obtained. In the embodiment of the present application, the number of history work records in resume information may be 1 or 2 or more, and the present exemplary embodiment is not particularly limited thereto. Since the history has been described above, it is not described here.
Step S504, calling an intelligent contract, and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain.
In an embodiment of the application, the smart contract includes a historian verification operation. The block chain comprises nodes corresponding to each enterprise user, and the labor information, the enterprise authentication information, the labor service contract and the like of the corresponding enterprise are uploaded to files corresponding to the enterprise users in the block chain through the nodes corresponding to each enterprise user. The business authentication information may include, for example, business information of the business, tax number of the business, and the like. The employment information of the enterprise may include a work record of persons who have left the job and a work record of persons who are on the job in the enterprise, where the work record may include an enterprise name, identification information of personnel who are on the job (such as an identification card number, etc.), a job name, a job time, job responsibilities, etc., which are not particularly limited in this exemplary embodiment.
The process of verifying a historical work record in the resume information of the target individual user may include: and matching the enterprise name in the historical work record with the enterprise user file corresponding to the enterprise name in the blockchain, acquiring the identification information of the target individual user, matching the identification information of the target individual user with the identification information of the job personnel in each work record in the labor information of the enterprise user file, and if the identification information of the job personnel in each work record is not matched with the identification information of the target individual user, failing verification of the historical work record. If the identification information of the job-seeking person in a job record is matched with the identification information of the target personal user, the job record is determined to be a job record to be matched, the job record to be matched is matched with the data of the same type in the historical job record, for example, the job name in the job record to be matched is matched with the job name in the historical job record, the job-seeking time in the job record to be matched is matched with the job-seeking time in the historical job record, and the like, if the job record to be matched is matched with the job-seeking time in the historical job record, the historical job record passes verification, and if the data which are not matched, the historical job record does not pass verification. Since the verification principle of each history is the same, the verification process of each other history is not described here.
Step S506, uploading the history work record passing the verification to a file corresponding to the target individual user in the blockchain.
Step S508, the historical work record which does not pass the verification is determined as the work record to be verified.
And step S510, verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in the blockchain.
In the embodiment of the application, the node corresponding to the enterprise user corresponding to the enterprise name (namely the node corresponding to the enterprise user in the work record to be verified) is found out from the blockchain according to the enterprise name in the work record to be verified, and the node corresponding to the enterprise user verifies the work record to be verified.
Step S512, if the verification is passed, the work record to be verified is uploaded to a file corresponding to the target personal user in the blockchain.
Furthermore, in order to ensure the privacy of the information in the archive corresponding to the target individual user on the blockchain, the archive corresponding to the target individual user on the blockchain may be encrypted. When viewing resume information in files corresponding to target individual users, the target individual users can be used for viewing by applying viewing rights to the target individual users or the target individual users can provide viewing rights for part of enterprise users meeting requirements, so that the enterprise users can view the files corresponding to the target users according to the viewing rights.
In summary, the authenticity of the resume is ensured by verifying the resume information of the target individual user, and the resume information of the target individual user passing the verification is uploaded to the blockchain, so that the authenticity of the resume information of the target individual user is further ensured through the non-tamper property of the data in the blockchain, and the recruitment efficiency of enterprises is further improved.
FIG. 6 is a flow diagram of another blockchain-based information management method applied to a blockchain in accordance with one or more embodiments of the present disclosure. As shown in fig. 6, the method may include:
step S602, obtaining enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding archive in a blockchain.
In the embodiment of the present application, the target enterprise user may transmit the enterprise authentication information and the enterprise management information to the blockchain through the node in the recruitment platform, and the target enterprise user may also transmit the enterprise authentication information and the enterprise management information to the blockchain through the node in the blockchain, in other words, the blockchain may acquire the enterprise authentication information and the enterprise management information of the target enterprise user through the node in the recruitment platform, and may also acquire the enterprise authentication information and the enterprise management information of the target enterprise user through the node in the target enterprise itself, which is not limited in this exemplary embodiment.
The business authentication information may include, for example, business information of the target business, tax number of the target business, and the like. The enterprise management information of the target enterprise user may include the employment information, the labor contract, the business contract, and the like of the target enterprise user, and the employment information may include the work record of the person who has left the job and the work record of the person who is on the job in the target enterprise, where the work record may include the target enterprise name, the identification information (e.g., identification card number, etc.) of the person who is on the job, the job name, the time of job, the job responsibility, and the like, which is not particularly limited in this exemplary embodiment.
The process of creating a profile corresponding to a target enterprise user in a blockchain may include: and constructing a file on the blockchain through a construction module, marking the constructed file through identification information (such as enterprise civilian names, tax numbers and the like) of the target enterprise, and determining the marked file as a file corresponding to the user of the target enterprise.
Step S604, verifying the enterprise authentication information.
In the embodiment of the application, the enterprise authentication information is verified through the nodes corresponding to the business offices in the blockchain. Specifically, the blockchain may include nodes corresponding to the business bureau, and the business bureau associates the identification information (such as the name, tax, etc.) of each enterprise user with the enterprise authentication information thereof, and then uploads the associated identification information to the archive corresponding to the business bureau in the blockchain through the nodes corresponding to the business bureau.
Based on the above, when the blockchain verifies the enterprise authentication information, the blockchain initiates an enterprise authentication request to a node corresponding to an industrial and commercial office therein, and sends the enterprise authentication information to the node corresponding to the industrial and commercial office in the blockchain, the node corresponding to the industrial and commercial office responds to the enterprise authentication request, the enterprise authentication information in the enterprise authentication information is matched with the identification information of the enterprise user in the archive corresponding to the industrial and commercial office, the enterprise authentication information associated with the identification information of the enterprise user matched with the enterprise identification information in the enterprise authentication information in the archive corresponding to the industrial and commercial office is determined as the enterprise authentication information to be matched, the enterprise authentication information to be matched is matched with the enterprise authentication information, if the enterprise authentication information is matched, the enterprise authentication information passes verification, and if the enterprise authentication information is not matched, the enterprise authentication information does not pass verification.
Step S606, if the verification is passed, the enterprise authentication information and the enterprise management information are uploaded to a file corresponding to the target enterprise user in the blockchain.
It should be noted that, in other embodiments of the present application, if the blockchain does not include a node corresponding to an industrial and commercial office, after the blockchain obtains the enterprise authentication information and the enterprise management information, the blockchain may initiate an enterprise authentication request to the industrial and commercial office through a communication interface with the industrial and commercial office, and send the enterprise authentication information to the industrial and commercial office, the industrial and commercial office verifies the enterprise authentication information in response to the received enterprise authentication request, and sends a verification result to the blockchain, if the verification result received by the blockchain is passed, the enterprise authentication information and the enterprise management information are uploaded to a file corresponding to the target enterprise user in the blockchain.
According to the method, the authenticity of the enterprise is ensured by verifying the enterprise authentication information of the target enterprise user, and the enterprise authentication information and the enterprise management information of the target enterprise user passing verification are uploaded to the blockchain so as to ensure the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user through the non-falsification of the data in the blockchain, thereby further ensuring the authenticity of the enterprise, and further improving the accuracy of the personal user delivering the resume to a certain extent.
Further, to ensure the authenticity of the post release information, the method may further include: and receiving a position issuing request of the target enterprise user, acquiring position issuing information of the target enterprise user, and uploading the position issuing information to the blockchain. Specifically, the target enterprise user can initiate a job position release request to the blockchain through a node corresponding to the target enterprise user in the blockchain, and transmit job position release information to the blockchain through a node corresponding to the target enterprise user in the blockchain, when the blockchain receives the job position release request, the job position release information is acquired, and the job position release information is uploaded to the blockchain, so that the authenticity of the job position release information is ensured through the non-falsifiability of data in the blockchain. The target enterprise user can initiate a position release request to the blockchain through a node corresponding to the recruitment platform in the blockchain, and transmit position release information to the blockchain through a node corresponding to the recruitment platform in the blockchain, when the blockchain receives the position release request, the position release information is acquired, and the position release information is uploaded to the blockchain so as to ensure the authenticity of the position release information through the non-falsifiability of data in the blockchain. The job position publication information may include: the name of the target business, recruiter, job title, job responsibilities, job site, academic requirements, etc., to which the present exemplary embodiment is not particularly limited.
Further, when the personal user delivers the profile to the position of the target enterprise user, a request of delivering the profile to the position of the target enterprise user by the personal user is initiated to the blockchain, the blockchain receives the request of delivering the profile to the position of the target enterprise user by the personal user, and a viewing key of the profile information of the personal user is sent to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views the profile information of the personal user according to the viewing key.
Specifically, when the blockchain receives a request of a personal user for delivering a resume to a job position of a target enterprise user, a viewing key for viewing resume information in a archive of the personal user in the blockchain is obtained, and the viewing key is sent to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user decrypts the archive of the personal user in the blockchain through the viewing key to view resume information in the archive. In order to ensure the security of the checking key in the transmission process, the blockchain encrypts the checking key through the public key of the node corresponding to the target enterprise to obtain an encrypted checking key and sends the encrypted checking key to the node corresponding to the target enterprise, the node corresponding to the target enterprise decrypts the encrypted checking key through the private key of the node corresponding to the target enterprise to obtain a decrypted checking key, and decrypts the archive of the individual user through the decrypted checking key to check resume information in the archive. And viewing resume information of the individual user through the received viewing key, so that the security and privacy of resume information are ensured.
In the existing recruitment mode, after an enterprise recruits staff corresponding to the position, the position information is changed from effective to ineffective, and the enterprise possibly forgets to change the state of the position information from effective to ineffective, namely the authenticity of the state of the position information is lower, so that an individual user delivers the position which is already ineffective originally, the time of the individual user is wasted, and the accuracy of resume delivery is reduced. To solve the above problem, as shown in fig. 7, the method may further include:
step S702, receiving a labor contract signed by an individual user and a target enterprise user. In this exemplary embodiment, after the individual user and the target enterprise user sign a labor contract, the target enterprise may transmit the labor contract to the blockchain through the corresponding node in the blockchain, or may transmit the labor contract equally through the node in the blockchain corresponding to the recruitment platform, that is, the blockchain may acquire the labor contract through the channel for transmitting the labor contract. The labor contract may include employment information, which may include, for example, a target business user, a personal user, an identification number, job information, a year of employment, a month wage, or a year wage, etc., to which the present exemplary embodiment is not particularly limited.
Step S704, acquiring the application information in the labor service contract through the intelligent contract.
In the embodiment of the application, the intelligent contract comprises an operation of acquiring the engagement information in the labor contract, and when the intelligent contract is executed, the operation of acquiring the engagement information in the labor contract is executed to acquire the engagement information in the labor contract.
And step S706, updating the information related to the employment information stored in the blockchain according to the employment information.
In the embodiment of the application, the status of the position corresponding to the position information stored in the blockchain is updated according to the position information in the position information, namely, if the recruitment corresponding to the position information is one person, the status of the position information is marked as invalid, and if the recruitment corresponding to the position information is a plurality of, the recruitment of the position information is subtracted by one person.
And updating the files corresponding to the individual users and the files corresponding to the target enterprise users in the blockchain according to the position information, the engagement age, the target enterprise users and the individual users in the engagement information, namely, updating the files corresponding to the individual users by taking the position information, the engagement age and the target enterprise users as a work record, and updating the files corresponding to the individual users by taking the position information, the engagement age and the individual users as a work record of the individual users in the files of the target enterprise users.
It should be noted that, the principle of updating the corresponding data stored in the blockchain according to other information in the engagement information is the same as the principle of the above process, so that a detailed description is omitted.
According to the method, the information related to the employment information, such as the status of the position information, the files of the individual user and the files of the target enterprise user, is updated in time through the employment information of the labor service contract, so that the authenticity of the position information, the files of the individual user and the files of the target enterprise user is ensured, the situation that the individual user delivers the invalid resume is avoided, the time of the individual user is saved, the accuracy of the resume delivery is improved, and in addition, the updating mode is simple and easy to execute.
In order to facilitate obtaining the personal trust-losing record and ensuring the authenticity of the trust-losing record, and further facilitate the enterprise to check the personal trust-losing record, the method further comprises the following steps: and uploading the trust loss record of the personal user for the target enterprise user to the blockchain through the node corresponding to the target enterprise user in the blockchain.
In summary, the authenticity of the enterprise is ensured by verifying the enterprise authentication information of the target enterprise user, and the enterprise authentication information and the enterprise management information of the target enterprise user passing the verification are uploaded to the blockchain, so that the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user is ensured through the non-falsification of the data in the blockchain, and further the authenticity of the enterprise is ensured, so that the accuracy of the personal user delivering resume is improved to a certain extent.
In accordance with the above-mentioned blockchain-based information management method, based on the same idea, an embodiment of the present application further provides a blockchain-based information management device, and fig. 8 is a block diagram of a blockchain-based information management device provided in one or more embodiments of the present disclosure, as shown in fig. 8, where the blockchain-based information management device 800 may include a first obtaining module 801 and a first verification module 802, where:
the first obtaining module 801 may be configured to obtain resume information of a target individual user, where the target individual user establishes a corresponding profile in the blockchain;
the first verification module 802 may be configured to verify the resume information, and if the resume information passes the verification, upload the resume information to a file corresponding to the target personal user in the blockchain.
Optionally, the first verification module 802 may include:
the first acquisition unit can be used for acquiring real-name authentication information in the resume information;
the first verification unit can be used for verifying the real-name authentication information through a node corresponding to the real-name authentication server in the blockchain;
and the first uploading unit can be used for uploading the real-name authentication information to a file corresponding to the target personal user in the blockchain if the authentication is passed.
Optionally, the first verification module 802 may include:
the second acquisition unit can be used for acquiring the academic degree authentication information in the resume information;
the second verification unit can be used for verifying the academic degree authentication information through a node corresponding to an academic degree authentication server in the blockchain;
and the second uploading unit is used for uploading the academic degree authentication information to a file corresponding to the target personal user in the blockchain if the verification is passed.
Optionally, the first verification module 802 may include:
the third acquisition unit can be used for acquiring at least one historical work record in the resume information;
the third verification unit can be used for calling intelligent contracts and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain;
and the third uploading unit can be used for uploading the historical working record which passes verification to a file corresponding to the target individual user in the blockchain.
Optionally, the apparatus 800 may further include:
a determining unit, configured to determine the historical work record that fails verification as a work record to be verified;
The fourth verification unit can be used for verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in the blockchain;
and the fourth uploading unit is used for uploading the work record to be verified to a file corresponding to the target personal user in the blockchain if verification is passed.
According to the information management device based on the blockchain, provided by the embodiment of the application, the authenticity of the resume is ensured by verifying the resume information of the target individual user, and the resume information of the target individual user passing verification is uploaded into the blockchain, so that the authenticity of the resume information of the target individual user is further ensured by the non-tamper property of data in the blockchain, and the recruitment efficiency of enterprises is further improved.
In accordance with the above-mentioned another blockchain-based information management method, based on the same concept, the embodiment of the present application further provides another blockchain-based information management device, and fig. 9 is a block diagram of another blockchain-based information management device provided in one or more embodiments of the present disclosure, where, as shown in fig. 9, a blockchain-based information management device 900 may include: a second acquisition module 901, a second verification module 902, an uploading module 903, wherein:
The second obtaining module 901 may be configured to obtain enterprise authentication information and enterprise management information of a target enterprise user, where the target enterprise user establishes a corresponding archive in a blockchain;
a second verification module 902, configured to verify the enterprise authentication information;
and the uploading module 903 is configured to upload the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain if the verification is passed.
Optionally, the second verification module 902 may be specifically configured to verify the enterprise authentication information through a node corresponding to an industrial and commercial office in the blockchain.
Optionally, the apparatus 900 may further include:
the viewing module can be used for receiving a request of a personal user for delivering resume to the position of the target enterprise user, and sending a viewing key of resume information of the personal user to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views resume information of the personal user according to the viewing key.
Optionally, the apparatus 900 may further include:
the first receiving module can be used for receiving the position release request of the target enterprise user and acquiring position release information of the target enterprise user;
And the job position uploading module can be used for uploading the job position release information to the blockchain.
Optionally, the apparatus 900 may further include:
and the trust-losing record uploading module can be used for uploading the trust-losing record of the personal user for the target enterprise user to the blockchain through the node corresponding to the target enterprise user in the blockchain.
Optionally, the apparatus 900 may further include:
the second receiving module can be used for receiving labor contracts signed by the individual user and the target enterprise user;
the third acquisition module can be used for acquiring the application information in the labor service contract through an intelligent contract;
and the updating module can be used for updating the information stored in the blockchain and related to the engagement information according to the engagement information.
Optionally, the updating module may include:
the first updating unit can be used for updating the status of the position corresponding to the position information stored on the blockchain according to the position information in the employment information;
and the second updating unit can be used for updating the archives corresponding to the individual users and the archives corresponding to the target enterprise users in the blockchain according to the position information, the employment years, the target enterprise users and the individual users in the employment information.
According to the information management device based on the blockchain, the authenticity of the enterprise is ensured by verifying the enterprise authentication information of the target enterprise user, and the enterprise authentication information and the enterprise management information of the target enterprise user passing verification are uploaded to the blockchain so as to ensure the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user through the non-falsification of the data in the blockchain, thereby further ensuring the authenticity of the enterprise, and further improving the accuracy of the personal user delivery resume to a certain extent.
Further, based on the method shown in fig. 1, the embodiment of the application also provides a blockchain-based information management device, as shown in fig. 10.
The blockchain-based information management device may vary widely in configuration or performance, may include one or more processors 1001 and memory 1002, and may have one or more stored applications or data stored in memory 1002. Wherein the memory 1002 may be transient storage or persistent storage. The application programs stored in memory 1002 may include one or more modules (not shown in the figures), each of which may include a series of computer executable instructions for use in a blockchain-based information management device. Still further, the processor 1001 may be configured to communicate with the memory 1002 to execute a series of computer executable instructions in the memory 1002 on a blockchain-based information management device. The blockchain-based information management device may also include one or more power supplies 1003, one or more wired or wireless network interfaces 1004, one or more input/output interfaces 1005, one or more keyboards 1006, etc.
In one particular embodiment, a blockchain-based information management device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the blockchain-based information management device, and configured to be executed by the one or more processors, the one or more programs including computer-executable instructions for:
obtaining resume information of a target individual user, wherein the target individual user establishes a corresponding archive in the blockchain;
and verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain.
Optionally, when the computer executable instructions are executed, the verifying the resume information, if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain includes:
acquiring real-name authentication information in the resume information;
Verifying the real-name authentication information through a node corresponding to a real-name authentication server in the blockchain;
and if the verification is passed, uploading the real-name authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, when the computer executable instructions are executed, the verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
acquiring the academic degree authentication information in the resume information;
verifying the academic degree authentication information through a node corresponding to an academic degree authentication server in the blockchain;
and if the verification is passed, uploading the academic degree authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, when the computer executable instructions are executed, the verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
acquiring at least one historical work record in the resume information;
Invoking an intelligent contract, and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain;
uploading the verified historical working record to a file corresponding to the target individual user in the blockchain.
Optionally, the computer executable instructions, when executed, may further comprise:
determining the historical work record which does not pass the verification as a work record to be verified;
verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in a block chain;
and if the verification is passed, uploading the work record to be verified to a file corresponding to the target personal user in the blockchain.
According to the information management equipment based on the blockchain, provided by the embodiment of the application, the authenticity of the resume is ensured by verifying the resume information of the target individual user, and the resume information of the target individual user passing verification is uploaded into the blockchain, so that the authenticity of the resume information of the target individual user is further ensured by the non-tamper property of data in the blockchain, and the recruitment efficiency of enterprises is further improved.
Further, based on the method shown in fig. 6, another information management device based on a blockchain is provided in the embodiment of the present application, as shown in fig. 10.
The blockchain-based information management device may vary widely in configuration or performance, may include one or more processors 1001 and memory 1002, and may have one or more stored applications or data stored in memory 1002. Wherein the memory 1002 may be transient storage or persistent storage. The application programs stored in memory 1002 may include one or more modules (not shown in the figures), each of which may include a series of computer executable instructions for use in a blockchain-based information management device. Still further, the processor 1001 may be configured to communicate with the memory 702 and execute a series of computer executable instructions in the memory 1002 on a blockchain-based information management device. The blockchain-based information management device may also include one or more power supplies 1003, one or more wired or wireless network interfaces 1004, one or more input/output interfaces 1005, one or more keyboards 1006, etc.
In one particular embodiment, a blockchain-based information management device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the blockchain-based information management device, and configured to be executed by the one or more processors, the one or more programs including computer-executable instructions for:
acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
verifying the enterprise authentication information;
and if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain.
Optionally, the verifying the enterprise authentication information when executed comprises:
and verifying the enterprise authentication information through a node corresponding to an industrial and commercial office in the blockchain.
Optionally, the computer executable instructions, when executed, may further comprise:
receiving a request of a personal user for delivering the resume to the position of the target enterprise user, and sending a viewing key of resume information of the personal user to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views the resume information of the personal user according to the viewing key.
Optionally, the computer executable instructions, when executed, may further comprise:
receiving a position issuing request of the target enterprise user, and acquiring position issuing information of the target enterprise user;
the job publication information is uploaded into the blockchain.
Optionally, the computer executable instructions, when executed, may further comprise:
and uploading the trust loss record of the personal user for the target enterprise user to the blockchain through a node corresponding to the target enterprise user in the blockchain.
Optionally, the computer executable instructions, when executed, may further comprise:
receiving a labor contract signed by an individual user and the target enterprise user;
acquiring the application information in the labor service contract through an intelligent contract;
And updating the information related to the employment information stored on the blockchain according to the employment information.
Optionally, the updating the information stored on the blockchain that is related to the engagement information according to the engagement information when the computer executable instructions are executed may include:
updating the status of the position corresponding to the position information stored on the blockchain according to the position information in the engagement information;
and updating files corresponding to the individual user and files corresponding to the target enterprise user in a blockchain according to the position information, the employment age, the target enterprise user and the individual user in the employment information.
The information management equipment based on the blockchain, provided by the embodiment of the application, ensures the authenticity of enterprises by verifying the enterprise authentication information of the target enterprise user, and further ensures the authenticity of the enterprises by uploading the enterprise authentication information and the enterprise management information of the target enterprise user passing the verification into the blockchain so as to ensure the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user through the non-falsification of the data in the blockchain, thereby improving the accuracy of the personal user delivery resume to a certain extent.
Further, an embodiment of the present application further provides a storage medium, configured to store computer executable instructions, where in a specific embodiment, the storage medium may be a usb disk, an optical disc, a hard disk, etc., where the computer executable instructions stored in the storage medium when executed by a processor can implement the following flow:
obtaining resume information of a target individual user, wherein the target individual user establishes a corresponding archive in the blockchain;
and verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target individual user in the blockchain.
Optionally, when the computer executable instructions stored in the storage medium are executed by the processor, the verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
acquiring real-name authentication information in the resume information;
verifying the real-name authentication information through a node corresponding to a real-name authentication server in the blockchain;
and if the verification is passed, uploading the real-name authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, when the computer executable instructions stored in the storage medium are executed by the processor, the verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
acquiring the academic degree authentication information in the resume information;
verifying the academic degree authentication information through a node corresponding to an academic degree authentication server in the blockchain;
and if the verification is passed, uploading the academic degree authentication information to a file corresponding to the target personal user in the blockchain.
Optionally, when the computer executable instructions stored in the storage medium are executed by the processor, the verifying the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain may include:
acquiring at least one historical work record in the resume information;
invoking an intelligent contract, and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain;
uploading the verified historical working record to a file corresponding to the target individual user in the blockchain.
In the alternative, the storage medium may store computer executable instructions that, when executed by the processor, further comprise:
determining the historical work record which does not pass the verification as a work record to be verified;
verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in a block chain;
and if the verification is passed, uploading the work record to be verified to a file corresponding to the target personal user in the blockchain.
When the computer executable instructions stored in the storage medium in the embodiment of the application are executed by the processor, the authenticity of the resume is ensured by verifying the resume information of the target individual user, and the resume information of the target individual user passing verification is uploaded into the blockchain to further ensure the authenticity of the resume information of the target individual user through the non-tamper modification of the data in the blockchain, thereby further improving the recruitment efficiency of enterprises.
Further, another storage medium is provided in the embodiments of the present application, where the storage medium is a usb disk, an optical disc, a hard disk, or the like, and the computer executable instructions stored in the storage medium, when executed by a processor, implement the following procedures:
Acquiring enterprise authentication information and enterprise management information of a target enterprise user, wherein the target enterprise user establishes a corresponding file in a blockchain;
verifying the enterprise authentication information;
and if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain.
Optionally, the computer executable instructions stored on the storage medium, when executed by the processor, verify the enterprise authentication information may include:
and verifying the enterprise authentication information through a node corresponding to an industrial and commercial office in the blockchain.
In the alternative, the storage medium may store computer executable instructions that, when executed by the processor, further comprise:
receiving a request of a personal user for delivering the resume to the position of the target enterprise user, and sending a viewing key of resume information of the personal user to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views the resume information of the personal user according to the viewing key.
In the alternative, the storage medium may store computer executable instructions that, when executed by the processor, further comprise:
Receiving a position issuing request of the target enterprise user, and acquiring position issuing information of the target enterprise user;
the job publication information is uploaded into the blockchain.
In the alternative, the storage medium may store computer executable instructions that, when executed by the processor, further comprise:
and uploading the trust loss record of the personal user for the target enterprise user to the blockchain through a node corresponding to the target enterprise user in the blockchain.
In the alternative, the storage medium may store computer executable instructions that, when executed by the processor, further comprise:
receiving a labor contract signed by an individual user and the target enterprise user;
acquiring the application information in the labor service contract through an intelligent contract;
and updating the information related to the employment information stored on the blockchain according to the employment information.
Optionally, the computer executable instructions stored on the storage medium, when executed by the processor, updating the information stored on the blockchain related to the engagement information according to the engagement information may include:
updating the status of the position corresponding to the position information stored on the blockchain according to the position information in the engagement information;
And updating files corresponding to the individual user and files corresponding to the target enterprise user in a blockchain according to the position information, the employment age, the target enterprise user and the individual user in the employment information.
When the computer executable instructions stored in the storage medium in the embodiment of the application are executed by the processor, the authenticity of the enterprise is ensured by verifying the enterprise authentication information of the target enterprise user, and the enterprise authentication information and the enterprise management information of the target enterprise user passing the verification are uploaded into the blockchain so as to ensure the authenticity of the enterprise authentication information and the enterprise management information of the target enterprise user through the non-falsification of the data in the blockchain, thereby further ensuring the authenticity of the enterprise, and further improving the accuracy of the personal user delivery resume to a certain extent.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable Gate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but not just one of the hdds, but a plurality of kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), lava, lola, myHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing one or more embodiments of the present description.
One skilled in the art will appreciate that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Moreover, one or more embodiments of the present description can take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
One or more embodiments of the present specification are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises an element.
One or more embodiments of the present specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing is merely one or more embodiments of the present description and is not intended to limit the present description. Various modifications and alterations to one or more embodiments of this description will be apparent to those skilled in the art. Any modifications, equivalent substitutions, improvements, or the like, which are within the spirit and principles of one or more embodiments of the present disclosure, are intended to be included within the scope of the claims of one or more embodiments of the present disclosure.

Claims (18)

1. A blockchain-based information management method applied to a blockchain, comprising:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target individual user to obtain a file corresponding to the target individual user;
Obtaining resume information of the target individual user;
and verifying each part of information in the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain.
2. The blockchain-based information management method of claim 1, wherein verifying each part of information in the resume information, and if the verification is passed, uploading the resume information to a profile corresponding to the target personal user in the blockchain includes:
acquiring real-name authentication information in the resume information;
verifying the real-name authentication information through a node corresponding to a real-name authentication server in the blockchain;
and if the verification is passed, uploading the real-name authentication information to a file corresponding to the target personal user in the blockchain.
3. The blockchain-based information management method of claim 1, wherein verifying each part of information in the resume information, and if the verification is passed, uploading the resume information to a profile corresponding to the target personal user in the blockchain includes:
Acquiring the academic degree authentication information in the resume information;
verifying the academic degree authentication information through a node corresponding to an academic degree authentication server in the blockchain;
and if the verification is passed, uploading the academic degree authentication information to a file corresponding to the target personal user in the blockchain.
4. The blockchain-based information management method of claim 1, wherein verifying each part of information in the resume information, and if the verification is passed, uploading the resume information to a profile corresponding to the target personal user in the blockchain includes:
acquiring at least one historical work record in the resume information;
invoking an intelligent contract, and verifying each historical working record according to the labor information in the files of enterprise users in the blockchain;
uploading the verified historical working record to a file corresponding to the target individual user in the blockchain.
5. The blockchain-based information management method of claim 4, further comprising:
determining the historical work record which does not pass the verification as a work record to be verified;
Verifying the work record to be verified through a node corresponding to the enterprise user in the work record to be verified in a block chain;
and if the verification is passed, uploading the work record to be verified to a file corresponding to the target personal user in the blockchain.
6. A blockchain-based information management method applied to a blockchain, comprising:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target enterprise to obtain a file corresponding to a target enterprise user of the target enterprise;
acquiring enterprise authentication information and enterprise management information of the target enterprise user;
verifying the enterprise authentication information;
if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain; the method comprises the steps of,
and updating the related information on the blockchain based on the intelligent contract according to the labor contract signed by the individual user and the target enterprise user.
7. The blockchain-based information management method of claim 6, wherein verifying the enterprise authentication information includes:
And verifying the enterprise authentication information through a node corresponding to an industrial and commercial office in the blockchain.
8. The blockchain-based information management method of claim 6, further comprising:
receiving a request of a personal user for delivering the resume to the position of the target enterprise user, and sending a viewing key of resume information of the personal user to a node corresponding to the target enterprise user, so that the node corresponding to the target enterprise user views the resume information of the personal user according to the viewing key.
9. The blockchain-based information management method of claim 6, further comprising:
receiving a position issuing request of the target enterprise user, and acquiring position issuing information of the target enterprise user;
the job publication information is uploaded into the blockchain.
10. The blockchain-based information management method of claim 6, further comprising:
and uploading the trust loss record of the personal user for the target enterprise user to the blockchain through a node corresponding to the target enterprise user in the blockchain.
11. The blockchain-based information management method of claim 6, wherein the intelligent contract-based update process of the related information on the blockchain according to a labor contract made by an individual user and the target enterprise user includes:
receiving a labor contract signed by an individual user and the target enterprise user;
acquiring the application information in the labor service contract through an intelligent contract;
and updating the information related to the employment information stored on the blockchain according to the employment information.
12. The blockchain-based information management method of claim 11, wherein the updating the information stored on the blockchain that is related to the engagement information based on the engagement information includes:
updating the status of the position corresponding to the position information stored on the blockchain according to the position information in the engagement information;
and updating files corresponding to the individual user and files corresponding to the target enterprise user in a blockchain according to the position information, the employment age, the target enterprise user and the individual user in the employment information.
13. A blockchain-based information management device, applied to a blockchain, comprising:
The first construction module is used for constructing a file on the blockchain, and marking the file through the identification information of the target individual user to obtain a file corresponding to the target individual user;
the first acquisition module is used for acquiring resume information of the target individual user;
and the first verification module is used for verifying each part of information in the resume information, and if the resume information passes the verification, the resume information is uploaded to a file corresponding to the target personal user in the blockchain.
14. A blockchain-based information management device, applied to a blockchain, comprising:
the second construction module is used for constructing files on the blockchain, marking the files through identification information of a target enterprise, and obtaining files corresponding to target enterprise users of the target enterprise;
the second acquisition module is used for acquiring enterprise authentication information and enterprise management information of the target enterprise user;
the second verification module is used for verifying the enterprise authentication information;
the uploading module is used for uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain if verification is passed;
And the updating module is used for updating the related information on the blockchain based on the intelligent contract according to the labor contract signed by the individual user and the target enterprise user.
15. A blockchain-based information management device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target individual user to obtain a file corresponding to the target individual user;
obtaining resume information of the target individual user;
and verifying each part of information in the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain.
16. A storage medium storing computer executable instructions that when executed implement the following:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target individual user to obtain a file corresponding to the target individual user;
Obtaining resume information of the target individual user;
and verifying each part of information in the resume information, and if the resume information passes the verification, uploading the resume information to a file corresponding to the target personal user in the blockchain.
17. A blockchain-based information management device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target enterprise to obtain a file corresponding to a target enterprise user of the target enterprise;
acquiring enterprise authentication information and enterprise management information of the target enterprise user;
verifying the enterprise authentication information;
if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain; the method comprises the steps of,
and updating the related information on the blockchain based on the intelligent contract according to the labor contract signed by the individual user and the target enterprise user.
18. A storage medium storing computer executable instructions that when executed implement the following:
constructing a file on a blockchain through a construction module, and marking the file through identification information of a target enterprise to obtain a file corresponding to a target enterprise user of the target enterprise;
acquiring enterprise authentication information and enterprise management information of the target enterprise user;
verifying the enterprise authentication information;
if the verification is passed, uploading the enterprise authentication information and the enterprise management information to a file corresponding to the target enterprise user in the blockchain; the method comprises the steps of,
and updating the related information on the blockchain based on the intelligent contract according to the labor contract signed by the individual user and the target enterprise user.
CN201910264783.7A 2019-04-03 2019-04-03 Block chain-based information management method, device and equipment and storage medium Active CN110188109B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910264783.7A CN110188109B (en) 2019-04-03 2019-04-03 Block chain-based information management method, device and equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910264783.7A CN110188109B (en) 2019-04-03 2019-04-03 Block chain-based information management method, device and equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110188109A CN110188109A (en) 2019-08-30
CN110188109B true CN110188109B (en) 2023-10-31

Family

ID=67713969

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910264783.7A Active CN110188109B (en) 2019-04-03 2019-04-03 Block chain-based information management method, device and equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110188109B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11327950B2 (en) * 2018-11-06 2022-05-10 Workday, Inc. Ledger data verification and sharing system
US11093479B2 (en) 2018-11-06 2021-08-17 Workday, Inc. Ledger data generation and storage for trusted recall of professional profiles
CN110659975B (en) * 2019-10-11 2023-06-16 腾讯科技(深圳)有限公司 Resource transfer method, device, equipment and storage medium based on block chain
CN110855780B (en) * 2019-11-14 2022-08-23 腾讯科技(深圳)有限公司 Interview evaluation information sharing method, device, equipment and medium based on block chain
CN110995440B (en) * 2019-11-21 2022-08-09 腾讯科技(深圳)有限公司 Work history confirming method, device, equipment and storage medium
CN111427961B (en) * 2020-04-10 2023-08-08 重庆新致金服信息技术有限公司 Resume right determining method based on block chain, block chain resume system and device thereof
CN111523862B (en) * 2020-04-27 2024-02-23 广东电网有限责任公司培训与评价中心 Method and related equipment for acquiring talent data
CN111881142A (en) * 2020-07-30 2020-11-03 浪潮云信息技术股份公司 Student school district determining method, device and system
CN111914034B (en) * 2020-08-19 2023-09-15 中国工商银行股份有限公司 Processing method, device, system and medium for electronic file of block chain
CN112560057B (en) * 2020-12-16 2022-11-18 深圳市大中华区块链科技有限公司 Business social system based on block chain and IPFS technology
CN112884484A (en) * 2021-01-29 2021-06-01 上海尚象信息科技有限公司 Enterprise identity authentication method and system based on block chain
CN112966050A (en) * 2021-03-17 2021-06-15 广东省重工建筑设计院有限公司 Information management system and archive information data processing method
CN114117464A (en) * 2021-10-18 2022-03-01 中国联合网络通信集团有限公司 Block chain based information management method and device, electronic equipment and readable medium
CN117151666A (en) * 2023-09-05 2023-12-01 深伯乐(深圳)科技有限公司 Live recruitment system, method and storage medium based on block chain
CN117217719B (en) * 2023-11-07 2024-02-09 湖南海润天恒科技集团有限公司 Talent information recruitment data intelligent management method and system based on big data

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016040983A1 (en) * 2014-09-19 2016-03-24 Studius Technologies Pty Ltd A method or system of recruitment management
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
WO2018120121A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Block chain permission control method, device, and node apparatus
WO2018167252A1 (en) * 2017-03-17 2018-09-20 Bundesdruckerei Gmbh Issuing virtual documents in a block chain
CN108876278A (en) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 Recruitment platform based on block chain
CN109064124A (en) * 2018-07-17 2018-12-21 腾讯科技(深圳)有限公司 Method and apparatus based on the verifying of block chain, storage track record
CN109086415A (en) * 2018-08-03 2018-12-25 四川民工加网络科技有限公司 Rural migrant worker's archive management method, block chain and storage medium based on block chain
CN109214780A (en) * 2018-09-12 2019-01-15 连尚(新昌)网络科技有限公司 A method of for managing and providing recruitment information
CN109242404A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 History information management method, device, computer equipment and readable storage medium storing program for executing
CN109345207A (en) * 2018-10-18 2019-02-15 深圳前海乐寻坊区块链科技有限公司 Recruitment methods, device, computer equipment and storage medium based on block chain
CN109409831A (en) * 2018-10-18 2019-03-01 深圳前海乐寻坊区块链科技有限公司 Resume authentication method, device, computer equipment and storage medium
US10223671B1 (en) * 2006-06-30 2019-03-05 Geographic Solutions, Inc. System, method and computer program products for direct applying to job applications
CN109492993A (en) * 2018-10-19 2019-03-19 平安科技(深圳)有限公司 Date storage method, electronic device and the storage medium of social platform
CN109493093A (en) * 2018-09-26 2019-03-19 百度在线网络技术(北京)有限公司 User behavior information processing method and device based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120330708A1 (en) * 2010-12-14 2012-12-27 Khan Mahmood A Perfect match for job description to job seeker resumes and job seeker resume to jobs.
US10810290B2 (en) * 2017-03-05 2020-10-20 Ronald H Minter Robust method and an apparatus for authenticating a client in non-face-to-face online interactions based on a combination of live biometrics, biographical data, blockchain transactions and signed digital certificates

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10223671B1 (en) * 2006-06-30 2019-03-05 Geographic Solutions, Inc. System, method and computer program products for direct applying to job applications
WO2016040983A1 (en) * 2014-09-19 2016-03-24 Studius Technologies Pty Ltd A method or system of recruitment management
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
WO2018120121A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Block chain permission control method, device, and node apparatus
WO2018167252A1 (en) * 2017-03-17 2018-09-20 Bundesdruckerei Gmbh Issuing virtual documents in a block chain
CN108876278A (en) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 Recruitment platform based on block chain
CN109242404A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 History information management method, device, computer equipment and readable storage medium storing program for executing
CN109064124A (en) * 2018-07-17 2018-12-21 腾讯科技(深圳)有限公司 Method and apparatus based on the verifying of block chain, storage track record
CN109086415A (en) * 2018-08-03 2018-12-25 四川民工加网络科技有限公司 Rural migrant worker's archive management method, block chain and storage medium based on block chain
CN109214780A (en) * 2018-09-12 2019-01-15 连尚(新昌)网络科技有限公司 A method of for managing and providing recruitment information
CN109493093A (en) * 2018-09-26 2019-03-19 百度在线网络技术(北京)有限公司 User behavior information processing method and device based on block chain
CN109345207A (en) * 2018-10-18 2019-02-15 深圳前海乐寻坊区块链科技有限公司 Recruitment methods, device, computer equipment and storage medium based on block chain
CN109409831A (en) * 2018-10-18 2019-03-01 深圳前海乐寻坊区块链科技有限公司 Resume authentication method, device, computer equipment and storage medium
CN109492993A (en) * 2018-10-19 2019-03-19 平安科技(深圳)有限公司 Date storage method, electronic device and the storage medium of social platform

Also Published As

Publication number Publication date
CN110188109A (en) 2019-08-30

Similar Documents

Publication Publication Date Title
CN110188109B (en) Block chain-based information management method, device and equipment and storage medium
CN110990804B (en) Resource access method, device and equipment
TWI807045B (en) System and method of controlling access of a user's health information stored over a health care network
US10032039B1 (en) Role access to information assets based on risk model
CN112383519A (en) Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN113542288B (en) Service authorization method, device, equipment and system
US10650135B2 (en) Authorization method and device for joint account, and authentication method and device for joint account
CN112800071B (en) Block chain-based service processing method, device, equipment and storage medium
US20190147554A1 (en) Methods and systems for digital asset management
WO2018208490A1 (en) Systems and methods for regional data storage and data anonymization
US20150242466A1 (en) Meta Tag Ownership and Control
WO2020248602A1 (en) Blockchain-based relationship binding method, apparatus and device
US11963068B2 (en) System and method for verifiably proving proximity
US20210005296A1 (en) System and method for determining best practices for third parties accessing a health care network
CN113076527A (en) Block chain-based digital asset processing method and device
KR102287729B1 (en) System and method for managing user information based on blockchain
CN109711806A (en) A kind of contracting method, equipment and computer-readable medium
US9531832B2 (en) Migrating social connections from a first profile to a second profile
US20210218570A1 (en) Methods and systems for encrypting shared information through its lifecycle
CN107077573A (en) Access control based on requester position
US11023601B2 (en) System and method for secure data handling
Dai et al. DASS: A web-based fine-grained data access system for smartphones
US11687627B2 (en) Media transit management in cyberspace
Antoine et al. Social networking on top of the WebdamExchange system
US9961132B2 (en) Placing a user account in escrow

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200924

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200924

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant