CN110417790B - Block chain real-name system queuing system and method - Google Patents

Block chain real-name system queuing system and method Download PDF

Info

Publication number
CN110417790B
CN110417790B CN201910710931.3A CN201910710931A CN110417790B CN 110417790 B CN110417790 B CN 110417790B CN 201910710931 A CN201910710931 A CN 201910710931A CN 110417790 B CN110417790 B CN 110417790B
Authority
CN
China
Prior art keywords
transaction
user
intelligent contract
request
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910710931.3A
Other languages
Chinese (zh)
Other versions
CN110417790A (en
Inventor
裴磊
苏恒
罗伟彬
龚开圳
赵开山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN201910710931.3A priority Critical patent/CN110417790B/en
Publication of CN110417790A publication Critical patent/CN110417790A/en
Application granted granted Critical
Publication of CN110417790B publication Critical patent/CN110417790B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A block chain real-name system queuing system and method, the system includes client and queuing system service chain; the queuing system service chain comprises a transaction access node, an authority management node and a plurality of transaction verification nodes; real-name authentication is carried out on each node on a service chain through a biological identification technology, a queuing rule is compiled into an intelligent contract and is deployed and operated on a transaction verification node, and disputes caused by malicious behaviors or accidents in the transaction process are reduced by storing sequence information of queuing members as persistent data on the transaction verification node, so that the disclosure of the queuing process and the justice of a queuing result are guaranteed.

Description

Block chain real-name system queuing system and method
Technical Field
The invention relates to the technical field of block chains, in particular to a real-name queuing system and a real-name queuing method for a block chain.
Background
With the development of blockchain technology, the public and tamper-proof technical characteristics are used more and more in scenes requiring public confidence, and a queuing system is one of the scenes. The queuing system is a service system for determining a service sequence according to an agreed rule according to an arrival sequence of queuing members. In reality, the queuing system is widely applied to various business scenes, such as application of public resources of medical treatment, education, housing and the like, and is used for guaranteeing queuing order and enabling queuing members to enjoy services fairly and orderly. However, in the digital age of the rapid development of the internet, in the practical application process of the queuing system, due to the opacity of the queuing rule in the operating state, the publicity of the queuing members to the operating process and the fairness of the operating results thereof are questioned, even disputes are caused, the public trust of the service organizations thereof is greatly influenced, even the reputation and the benefit of the service organizations thereof are lost, and for the queuing system which relates to the multi-party right and has the multi-party participation transaction system, it is urgently needed to establish an active and open communication substitution to obtain the trust of each participant.
Disclosure of Invention
The invention aims to provide a real-name queuing system and a real-name queuing method for a block chain, which rely on the technical characteristics of block chain disclosure and tamper resistance, execute queuing transaction through an intelligent contract, reduce disputes caused by malicious behaviors or accidents in the transaction process, and ensure the disclosure of the queuing process and the justice of the queuing result.
In order to achieve the above object, the block chain real-name queuing system provided by the present invention comprises a client and a queuing system service chain; the queuing system service chain comprises a transaction access node, an authority management node and a plurality of transaction verification nodes; the authority management node is a preset certificate issuing mechanism, the transaction access node and the transaction verification node are subjected to credible authentication according to preset rules, after the credible authentication is passed, a block chain is constructed according to the transaction access node, the authority management node and the transaction verification node, and a user name and password list is generated according to the block chain; performing authority verification on user identity information in a transaction request provided by the transaction access node, generating a transaction certificate according to the blockchain after the verification is passed, and feeding the transaction certificate back to the transaction access node and the transaction verification node; the transaction access node is used for generating a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real-name authentication is passed; converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node; the transaction verification node is used for deploying a preset intelligent contract program; after verifying the intelligent contract transaction through the transaction certificate, analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to finish the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is newly added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client; the client is used for obtaining a user name and a password according to the user name and password list, providing the user name and the password to a user, receiving a transaction request input by the user through logging in the client by the user name and the password, and handing the transaction request to the transaction access node; and feeding back the received execution result to the user.
In the block chain real-name system queuing system, preferably, the user identity authentication request information includes a user certificate type, a user certificate number and a user field acquisition photo; the user queuing service request information comprises an intelligent contract function name and parameters corresponding to the intelligent contract function.
In the block chain real-name queuing system, preferably, the transaction access node includes a user request receiving device, a biometric feature comparison device and an uplink transaction encapsulation device; the user request receiving device is used for receiving the transaction request provided by the client and generating a transaction unique number, user identity authentication request information and user queuing service request information according to the transaction request; the biological characteristic comparison device is used for carrying out real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the transaction unique number and the user identity authentication request information; the uplink transaction packaging device is used for handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real name authentication is passed; and converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node.
In the block chain real-name system queuing system, preferably, the biological feature comparison device comprises a living body detection module, a reference comparison acquisition module, a feature extraction module and a feature comparison module; the living body detection module is used for detecting the user scene photos sent in the user request through a living body detection silencing algorithm in the biological characteristic identification technology; the reference photo acquisition module is used for sending the user certificate type and the user certificate number in the user request to a legal issuing mechanism of the user certificate type for verification, and obtaining a credible identity reference photo of the user from the legal issuing mechanism after the verification is passed; the characteristic extraction module is used for carrying out characteristic extraction calculation on the user field photo and the user reference photo through a characteristic extraction algorithm to obtain a characteristic value of the user field photo and a characteristic value of the reference photo; the characteristic comparison module is used for comparing the characteristic similarity of the characteristic value of the user live photo and the characteristic value of the reference photo through a characteristic comparison algorithm, judging whether the user is the user according to the error recognition rate parameter setting of the algorithm, and completing user identity verification based on the biological recognition technology.
In the block chain real-name queuing system, preferably, the uplink transaction encapsulation apparatus includes a certificate acquisition module and a transaction encryption module; the certificate acquisition module is used for interacting with the authority management node to acquire a transaction certificate and generating a public key and a private key pair according to an elliptic curve; the transaction encryption module is used for converting the standard format of the user queuing service request information according to a queuing intelligent contract transaction interface to obtain an intelligent contract transaction request; and encrypting the intelligent contract transaction request through the private key and transmitting the encrypted intelligent contract transaction request to the transaction verification node.
In the block chain real-name queuing system, preferably, the transaction verification node includes a transaction transceiver, an intelligent contract routing device and a transaction consensus and execution device; the transaction transceiver is used for receiving the intelligent contract transaction request provided by the transaction access node and verifying the encryption of the transaction according to the transaction certificate; detecting whether a preset intelligent contract is normally deployed and runs on a current transaction verification node; the intelligent contract routing device is used for deploying a preset intelligent contract on a current transaction verification node; responding to the intelligent operation state query request; the transaction consensus and execution device is used for analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to complete the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is new-added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client.
In the block chain real-name system queuing system, preferably, the intelligent contract routing device includes an intelligent contract deployment module and an intelligent contract query module; the intelligent contract deployment module is used for carrying out standardization and safety check on a code of a preset intelligent contract, and deploying the intelligent contract to a current transaction verification node after the check is passed; the intelligent contract inquiry module is used for monitoring the operation of the intelligent contract and inquiring the operation state and the rule source code of the intelligent contract according to the ID of the intelligent contract.
In the block chain real-name queuing system, preferably, the transaction consensus and execution device comprises a message interaction module, a transaction consensus module and a transaction execution module; the message interaction module is used for sending a consensus message generated by the current transaction verification node in the consensus process of each transaction verification node; receiving consensus messages sent by other transaction verification nodes in the block chain; the transaction consensus module is used for carrying out repetition and parameter validity check on the intelligent contract transaction, and entering pre-prefix consensus, prefix consensus and commit consensus after the check is passed; after the consistency confirmation messages of 2f +1 other transaction consensus nodes are accumulatively received in the current stage, the consensus in the current stage is completed and the next stage is entered, and after the consensus in the three stages is completed, the intelligent contract transaction can be persisted according to the data writable block after the intelligent contract transaction is logically processed according to the queued intelligent contract service; the transaction execution module is used for executing block data recording, acquiring a current block chain persistent disk account book, converting successful transaction information, transaction result information and block consensus SeqNo completed by the transaction consensus module into NoHashData to be stored in the block, and feeding back an execution result to the client.
In the block chain real-name queuing system, preferably, the right management node includes a right management device and a certificate management device; the authority management device is used for performing credible authentication on the transaction access node and the transaction verification node according to a preset rule, building a block chain according to the transaction access node, the authority management node and the transaction verification node after the credible authentication is passed, and generating a user name and a password list according to the block chain; and the user identity information in the transaction request provided by the transaction access node is subjected to authority verification; the certificate management device is used for generating a transaction certificate according to the blockchain; the transaction certificate generates a public key and a private key password pair according to an elliptic curve; and broadcasting the transaction certificate onto the blockchain for use by all transaction verification nodes in transaction verification.
In the block chain real-name queuing system, preferably, the number of the transaction verification nodes is 3f + 1; wherein f is the fault-tolerant number of the nodes, and the minimum is 1.
In the block chain real-name queuing system, preferably, the client includes a resource application system server and a plurality of user clients; the resource application system server is used for obtaining a user name and a password according to the user name and password list and providing the user name and the password to a user; the user client is used for receiving a transaction request input by a user through a user name and a password to log in the client, and the transaction request is delivered to the transaction access node through the resource application system server; and feeding back the received execution result to the user.
The invention also provides a block chain real-name queuing method, which comprises the following steps: the method comprises the steps that a preset certificate issuing mechanism is used as an authority management node, trusted authentication is conducted on a transaction access node and a transaction verification node through the authority management node according to preset rules, a block chain is built according to the transaction access node, the authority management node and the transaction verification node after the trusted authentication is passed, and a user name and password list is generated according to the block chain; deploying a preset intelligent contract program on the transaction verification node; the client obtains a user name and a password according to the user name and password list, and provides the user name and the password to the user; receiving a transaction request input by a user through a user name and a password login client, and handing the transaction request to the transaction access node; the transaction access node generates a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, and handing the transaction request to the authority management node for user authority verification after the real-name authentication is passed; the authority management node carries out authority verification on user identity information in the transaction request provided by the transaction access node, generates a transaction certificate according to the block chain after the verification is passed, and feeds the transaction certificate back to the transaction access node and the transaction verification node; the transaction access node converts the user queuing service request information into an intelligent contract transaction request, encrypts the intelligent contract transaction request through the transaction certificate and then sends the intelligent contract transaction request to the transaction verification node; the transaction verification node verifies the intelligent contract transaction through the transaction certificate and then analyzes the type of the intelligent contract transaction, when the type of the intelligent contract transaction is newly added data, the intelligent contract transaction is broadcasted to other transaction verification nodes to complete the processing of intelligent contract transaction consensus and request data persistence, the intelligent contract transaction is queued, and the execution result is fed back to the client; and the client feeds back the received execution result to the user.
In the block chain real-name queuing method, preferably, the process of broadcasting the intelligent contract transaction to other transaction verification nodes to complete the consensus of the intelligent contract transaction and the persistence of the request data includes: the transaction verification node receives the intelligent contract transaction request and then executes an intelligent contract query function to obtain the current block height, HASH and block data as consensus data of the precursor transaction; matching the user real-name authentication result with the inquired current block data, checking whether repeated user information is submitted, caching the transaction information into a local memory array when the repeated user information does not exist, and calculating sequence information of all users in the current block according to intelligent reduced internal setting logic; generating new block data according to the sequence information, and taking the current block height, HASH, the block data and newly added transaction result block data as consensus information to initiate consensus to other transaction verification nodes; when receiving the consistent confirmation messages fed back by 2f +1 other transaction verification nodes, writing the new block data into a block for persistence; when the consistent confirmation messages fed back by 2f +1 other transaction verification nodes are not received within the period time, performing transaction rollback on the current transaction verification node, and clearing a local memory array; wherein the number of transaction verification nodes in the blockchain is 3f + 1; f is the fault-tolerant number of the nodes, and the minimum is 1.
The invention also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method when executing the computer program.
The present invention also provides a computer-readable storage medium storing a computer program for executing the above method.
The invention has the beneficial technical effects that: the identity authenticity and uniqueness of the queuing members can be guaranteed, the queuing information is public and transparent, and the public credibility and authority of the queuing service system are improved;
the identity of the queuing member is true and unique: identity information of an operating user is checked through a biological identification technology, the identity of a queuing registration member is guaranteed to be real and effective through a living body detection technology and a biological characteristic comparison technology, the user is prevented from queuing repeatedly, and the problem that the user applies resources repeatedly due to counterfeiting in a traditional queuing system is solved;
the queuing information is open and transparent: introducing a block chain technology, developing a queuing rule into an intelligent contract deployment and operating in a block chain network by virtue of the technical characteristics of the block chain technology which are disclosed and can not be tampered; the user can check the deployed intelligent contract code to monitor the fairness of the queuing rule, and the fairness of the queuing result is monitored by inquiring the sequence information of the user and the user in the block chain system, so that the hidden danger of the black box operation in the traditional queuing system is solved;
the public confidence and authority of the queuing service system are improved: the fairness and justness of the operation result are guaranteed through strict verification of the membership identity, the queuing rule and the openness and transparency of the operation result. And the doubt of the user on the operation process and the result of the queuing service system is eliminated, and the public credibility and the authority of the period are guaranteed.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention. In the drawings:
FIGS. 1A and 1B are block diagrams of a block chain real-name queuing system;
FIG. 2 is an internal structure diagram of an identity authentication node;
FIG. 3 is a diagram of the internal structure of a transaction verification node;
FIG. 4 is an internal structure diagram of a rights management node;
FIGS. 5A and 5B are flow diagrams of a method for real-name queuing for blockchains;
fig. 6 is a flow diagram of a transaction verification node consensus.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the technical effects can be fully understood and implemented. It should be noted that, unless otherwise specified, the embodiments and features of the embodiments of the present invention may be combined with each other, and the technical solutions formed are within the scope of the present invention.
Additionally, the steps illustrated in the flow charts of the figures may be performed in a computer system such as a set of computer-executable instructions and, although a logical order is illustrated in the flow charts, in some cases, the steps illustrated or described may be performed in an order different than here.
Referring to fig. 1A, the block chain real-name queuing system provided in the present invention includes a client and a queuing system service chain; the queuing system service chain comprises a transaction access node, an authority management node and a plurality of transaction verification nodes; the authority management node is a preset certificate issuing mechanism, the transaction access node and the transaction verification node are subjected to credible authentication according to preset rules, after the credible authentication is passed, a block chain is constructed according to the transaction access node, the authority management node and the transaction verification node, and a user name and password list is generated according to the block chain; performing authority verification on user identity information in a transaction request provided by the transaction access node, generating a transaction certificate according to the blockchain after the verification is passed, and feeding the transaction certificate back to the transaction access node and the transaction verification node; the transaction access node is used for generating a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real-name authentication is passed; converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node; the transaction verification node is used for deploying a preset intelligent contract program; after verifying the intelligent contract transaction through the transaction certificate, analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to finish the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is newly added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client; the client is used for obtaining a user name and a password according to the user name and password list, providing the user name and the password to a user, receiving a transaction request input by the user through logging in the client by the user name and the password, and handing the transaction request to the transaction access node; and feeding back the received execution result to the user.
In the above embodiment, the client may include a resource application system server and a plurality of user clients; the resource application system server is used for obtaining a user name and a password according to the user name and password list and providing the user name and the password to a user; the user client is used for receiving a transaction request input by a user through a user name and a password to log in the client, and the transaction request is delivered to the transaction access node through the resource application system server; and feeding back the received execution result to the user. The user identity authentication request information comprises a user certificate type, a user certificate number and a user field acquisition photo; the user queuing service request information comprises an intelligent contract function name and an intelligent contract function corresponding parameter; the number of the transaction verification nodes is 3f + 1; wherein f is the fault-tolerant number of the nodes, and the minimum is 1.
Specifically, referring to fig. 1B, in actual work, the block chain real-name queuing system provided by the present invention introduces a biometric authentication technology, compiles a queuing rule into an intelligent contract, deploys and operates on the block chain system, stores sequence information of queuing members as persistent data on a block chain storage node, and is a real-name queuing system of the block chain technology, and may include a service chain 1 of a system to be queued, a resource application system 5, and a user client 6, where internal nodes of the service chain of the queuing system include a transaction access node 2, a transaction verification node 3, and an authority management node 4. The technical scheme of the invention is explained in detail in the following with the accompanying drawings.
As shown in fig. 1B, public service organizations such as hospitals and schools compile rules of resource allocation of corresponding resource systems into intelligent contracts that are automatically executed by computers according to resource allocation principles, and operate in a block chain network to form a queuing service chain; and when the user needs to apply for resources or query results, the corresponding transaction request is executed from the user client through the resource application system server side to the queuing system service column. The chain comprises transaction access nodes 2, transaction access nodes 3 and an authority management node 4, wherein the number of the transaction verification nodes is 3f +1, the structures of all the transaction verification nodes are completely the same, wherein f represents the number of fault-tolerant nodes which can be supported in a business union, the minimum value is 1, a pbft Byzantine fault-tolerant algorithm is used in the transaction consensus process, after each verification node in the network receives at least 2f +1 consistent confirmation messages from other verification nodes, the transaction can complete the consensus of the current stage, after the consensus of the three stages is completed, a queuing intelligent contract in the transaction execution device is executed, and the execution result is regarded as legal data and written into a block of the block chain for persistence.
The transaction access node 2 is a network node for performing real-name authentication and authority verification on a transaction request user, and is subjected to security authentication of the authority management node 4 when joining a network. The system is used for receiving a user request, acquiring a credible identity reference photo of the user by butting with an authority witness issuing institution such as a public security department and the like, detecting photo and video fraud through a living body detection algorithm in a biological feature recognition technology, ensuring that a live photo is sent to be a live photo of the user, and performing feature extraction and feature comparison on the live photo of the user and the reference photo through a feature calculation algorithm in the biological feature recognition technology to finish real-name authentication of the identity of a registered user.
The transaction verification node 3 is a trusted network node which is added into the block chain network after being authenticated by the authority management node 4. The transaction consensus and execution device 33 is responsible for receiving the transactions distributed by the intelligent contract routing device 32, completing the transaction consensus, completing the corresponding transaction data processing according to the service processing logic defined by the queued intelligent contracts, and writing the processing result and the consensus result into the corresponding block.
The authority management node 4 is responsible for identity authentication and guarantee of transaction verification nodes added into the block chain network and is a trusted node, and is responsible for authority verification of transaction initiating users, so that the users can only access business chains related to the users, transaction certificates are distributed for legal transactions, and the transaction access node 3 ensures the security of the transactions through certificate verification.
In an embodiment of the present invention, the transaction access node may include a user request receiving device, a biometric comparison device, and an uplink transaction encapsulation device; the user request receiving device is used for receiving the transaction request provided by the client and generating a transaction unique number, user identity authentication request information and user queuing service request information according to the transaction request; the biological characteristic comparison device is used for carrying out real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the transaction unique number and the user identity authentication request information; the uplink transaction packaging device is used for handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real name authentication is passed; and converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node. The biological characteristic comparison device comprises a living body detection module, a reference image acquisition module, a characteristic extraction module and a characteristic comparison module; the living body detection module is used for detecting the user scene photos sent in the user request through a living body detection silencing algorithm in the biological characteristic identification technology; the reference photo acquisition module is used for sending the user certificate type and the user certificate number in the user request to a legal issuing mechanism of the user certificate type for verification, and obtaining a credible identity reference photo of the user from the legal issuing mechanism after the verification is passed; the characteristic extraction module is used for carrying out characteristic extraction calculation on the user field photo and the user reference photo through a characteristic extraction algorithm to obtain a characteristic value of the user field photo and a characteristic value of the reference photo; the characteristic comparison module is used for comparing the characteristic similarity of the characteristic value of the user live photo and the characteristic value of the reference photo through a characteristic comparison algorithm, judging whether the user is the user according to the error recognition rate parameter setting of the algorithm, and completing user identity verification based on the biological recognition technology. The uplink transaction packaging device comprises a certificate acquisition module and a transaction encryption module; the certificate acquisition module is used for interacting with the authority management node to acquire a transaction certificate and generating a public key and a private key pair according to an elliptic curve; the transaction encryption module is used for converting the standard format of the user queuing service request information according to a queuing intelligent contract transaction interface to obtain an intelligent contract transaction request; and encrypting the intelligent contract transaction request through the private key and transmitting the encrypted intelligent contract transaction request to the transaction verification node.
Specifically, referring to fig. 2, the transaction access node may include: a user request receiving device 21, a biometric characteristic comparison device 22, and a uplink transaction packaging device 23.
The user request receiving device 21 is responsible for receiving a user queuing transaction request and generating a unique transaction serial number uuid. The request information comprises user identity information, intelligent contract service transactions such as registering queued users, inquiring queued information and the like, and user permission verification is carried out through a permission control module of the permission management node 4 after the user request is received.
The biometric feature comparison device 22 performs identity authentication on the user, confirms identity authenticity and validity of the registered queuing user, and confirms that the user inquiring the queuing information operates for the user who has the service chain authority of the queuing system, and comprises a living body detection module 221, a reference picture acquisition module 222, a feature extraction module 223 and a feature comparison module 224.
The living body detection module 221 uses a living body detection silencing algorithm in the biological feature recognition technology to perform quality detection on the user live photo sent in the user request, if the user live photo is detected to be video capture or photo reproduction, the living body detection does not pass, and a prompt message is returned to the user according to the original path of the transaction request.
The reference picture collecting module 222 is responsible for checking whether the user identity information is legal by an authorized wegian certificate issuing organization such as the police department and acquiring a user credible identity reference picture. And packaging the user certificate type, the user certificate number and the user name which are sent in the user request into a request packet, interacting with an authority certificate issuing mechanism, checking the correctness of the name and certificate information, returning a user reference photo retained by the authority if the name and certificate information are correct, and returning prompt information to the user according to the original transaction request path if the name and certificate information are wrong.
The feature extraction module 223 uses a feature extraction algorithm in the biometric feature recognition technology to perform feature extraction calculation on the live photo of the user authenticated by the living body detection module 221 and the reference photo of the user obtained by the communication of the reference photo acquisition module 222, so as to obtain a feature value of the live photo of the user and a feature value of the reference photo.
The feature comparison module 224 performs feature similarity comparison on the feature value of the user live picture and the feature value of the reference picture calculated by the feature extraction module 223 by using a feature comparison algorithm in the biometric technology, and determines whether the user is the user according to the error recognition rate parameter setting of the algorithm, thereby completing the user identity verification based on the biometric technology. If the verification is that the operation is not self-operated, the prompt information is returned to the user according to the original path of the transaction request.
The uplink transaction encapsulation device 23 is a device for converting a user request message into an intelligent contract invoking transaction in a blockchain network. Including a certificate acquisition module 231 and a transaction encryption module 232.
The certificate acquisition module 231 is responsible for interactively acquiring the transaction certificate with the right management node 4, and generating a public key and a private key pair according to an elliptic curve.
The transaction encryption module 232 performs standard format conversion according to the queuing intelligent contract transaction interface, converts the user restful request into a Grpc or Http protocol required by the transaction verification node 3, encrypts the intelligent contract transaction and sends the intelligent contract transaction to the transaction verification node for transaction verification and data persistence operation.
The transaction verification node is used as a unit for processing actual services in the block chain real-name queuing system provided by the application, and in one embodiment of the invention, the transaction verification node comprises a transaction transceiving device, an intelligent contract routing device and a transaction consensus and execution device; the transaction transceiver is used for receiving the intelligent contract transaction request provided by the transaction access node and verifying the encryption of the transaction according to the transaction certificate; detecting whether a preset intelligent contract is normally deployed and runs on a current transaction verification node; the intelligent contract routing device is used for deploying a preset intelligent contract on a current transaction verification node; responding to the intelligent operation state query request; the transaction consensus and execution device is used for analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to complete the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is new-added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client.
In the above embodiment, the intelligent contract routing apparatus includes an intelligent contract deployment module and an intelligent contract query module; the intelligent contract deployment module is used for carrying out standardization and safety check on a code of a preset intelligent contract, and deploying the intelligent contract to a current transaction verification node after the check is passed; the intelligent contract inquiry module is used for monitoring the operation of the intelligent contract and inquiring the operation state and the rule source code of the intelligent contract according to the ID of the intelligent contract.
In the above embodiment, the transaction consensus and execution device includes a message interaction module, a transaction consensus module, and a transaction execution module; the message interaction module is used for sending a consensus message generated by the current transaction verification node in the consensus process of each transaction verification node; receiving consensus messages sent by other transaction verification nodes in the block chain; the transaction consensus module is used for carrying out repetition and parameter validity check on the intelligent contract transaction, and entering pre-prefix consensus, prefix consensus and commit consensus after the check is passed; after the consistency confirmation messages of 2f +1 other transaction consensus nodes are accumulatively received in the current stage, the consensus in the current stage is completed and the next stage is entered, and after the consensus in the three stages is completed, the intelligent contract transaction can be persisted according to the data writable block after the intelligent contract transaction is logically processed according to the queued intelligent contract service; the transaction execution module is used for executing block data recording, acquiring a current block chain persistent disk account book, converting successful transaction information, transaction result information and block consensus SeqNo completed by the transaction consensus module into NoHashData to be stored in the block, and feeding back an execution result to the client.
Specifically, referring to fig. 3, the transaction verification node provided in the present invention may include a transaction transceiver 31, an intelligent contract routing device 32, and a transaction consensus and execution device 33.
The transaction transceiver 31 is responsible for receiving the intelligent contract transaction request submitted by the uplink transaction packaging device 23, verifying the security of the transaction according to the transaction certificate obtained from the right management node 4, and detecting whether the intelligent contract is normally deployed and operated on the current network node.
The intelligent contract routing device 32 is responsible for intelligent contract deployment and devices responding to intelligent operation state query requests, and comprises an intelligent contract deployment module 321 and an intelligent contract query module 322.
The intelligent contract deployment module 321 is responsible for performing specification and security check on the intelligent contract code, and after the check is passed, the intelligent contract code is deployed to the transaction verification node.
The intelligent contract query module 322 monitors the operation of the intelligent contract, and can query the operation state and browsing and rule source codes of the intelligent contract through the intelligent contract ID.
The transaction consensus and execution device 33 is a core working device of the transaction verification node, and is responsible for performing validity check on the intelligent contract transaction, performing transaction consensus in the queuing service link, executing the intelligent contract transaction according to the service rule of the queuing intelligent contract, and writing result data into a block, and includes a message interaction module 331, a transaction consensus module 332, and a transaction execution module 333.
The message interaction module 331 is a module in which the transaction verification node directly performs information interaction, and is mainly used for sending the consensus message generated by the transaction consensus module 332 of the current transaction access node 3 in the consensus process and receiving the consensus message sent by the transaction consensus modules 332 of other transaction access nodes 3 in the network.
The transaction consensus module 332 is a core module for completing transaction consensus, and performs repetition and parameter validity check on transactions, and enters a three-stage consensus process after the check is passed, wherein the first stage is pre-prefix consensus, the second stage is prefix consensus, the third stage is commit consensus, the three stages are sequentially executed, after the consensus of the current stage is completed after the consensus confirmation messages of 2f +1 other transaction consensus nodes are cumulatively received in the current stage, the current stage enters the next stage, the consensus of the three stages is legal after all the consensus of the three stages is completed, the queuing request transaction is represented, and data processed according to the queuing intelligent contract service logic can be written into a block for persistence.
The transaction execution module 333 is responsible for completing block data recording, obtaining a current block chain persistent disk ledger, converting successful transaction information, transaction result information, and SeqNo of block consensus, which are completed by the transaction consensus module 332, into NoHashData to be stored in a block, and sending a block execution success event to perform strong consistency check (block height, predecessor, current Hash) of the transaction access node 3.
In an embodiment of the present invention, the right management node includes a right management device and a certificate management device; the authority management device is used for performing credible authentication on the transaction access node and the transaction verification node according to a preset rule, building a block chain according to the transaction access node, the authority management node and the transaction verification node after the credible authentication is passed, and generating a user name and a password list according to the block chain; and the user identity information in the transaction request provided by the transaction access node is subjected to authority verification; the certificate management device is used for generating a transaction certificate according to the blockchain; the transaction certificate generates a public key and a private key password pair according to an elliptic curve; and broadcasting the transaction certificate onto the blockchain for use by all transaction verification nodes in transaction verification. Specifically, referring to fig. 4, the authority management node is mainly responsible for authentication of the queuing system access user, authority control of the queuing system service chain, and storage and issue of the certificate, and includes an authority management device 41 and a certificate management device 42. The authority management device 41 is responsible for the authority control of the queuing system service chain to ensure the privacy information of the user and the safe operation of the system. And verifying whether the login information of the user is accurate or not through the user information sent by the user, and judging whether the user has the authority of accessing the queuing service chain or not. And issuing a certificate to the trusted node to guarantee the safety and the credibility of the nodes on the chain during networking. The certificate management device 42 is responsible for applying and storing certificates of the queuing system service chain and generating transaction certificates of the queuing system service chain, the transaction certificates generate public key and private key password pairs according to the elliptic curve, and the transaction certificates are broadcasted to all transaction verification nodes on the chain for transaction verification.
Referring to fig. 5A, the present invention further provides a block chain real-name queuing method, including: s501, a preset certificate issuing organization is used as a permission management node, trusted authentication is conducted on a transaction access node and a transaction verification node through the permission management node according to preset rules, a block chain is constructed according to the transaction access node, the permission management node and the transaction verification node after the trusted authentication is passed, and a user name and password list is generated according to the block chain; s502, deploying a preset intelligent contract program on the transaction verification node; s503, the client acquires a user name and a password according to the user name and password list, and provides the user name and the password to the user; receiving a transaction request input by a user through a user name and a password login client, and handing the transaction request to the transaction access node; s504, the transaction access node generates a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, and handing the transaction request to the authority management node for user authority verification after the real-name authentication is passed; s505, the authority management node performs authority verification on user identity information in the transaction request provided by the transaction access node, generates a transaction certificate according to the blockchain after the verification is passed, and feeds the transaction certificate back to the transaction access node and the transaction verification node; s506, the transaction access node converts the user queuing service request information into an intelligent contract transaction request, encrypts the intelligent contract transaction request through the transaction certificate and then sends the intelligent contract transaction request to the transaction verification node; s507, after verifying the intelligent contract transaction by the transaction verification node through the transaction certificate, analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to finish the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is new-added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client; and S508, the client feeds back the received execution result to the user.
In actual work, the flow implementation manner can refer to fig. 5B:
step S101: the resource application system 5 completes intelligent contract development according to the block chain intelligent contract development planning and calls a bottom layer deployment default interface to complete intelligent contract deployment. The development of the intelligent contract comprises the definition of a data structure, input parameters and output parameters and the writing of the business logic of the queuing rule. The queuing rule is self-defined, and not only supports a responsible rule of weighted sorting according to parameters, but also supports a simple rule of sorting according to a registration time sequence.
Step S102: the network comprises an authority management node 4, a transaction access node 2, a transaction verification node 3 and a transaction verification node 3, wherein f is the fault-tolerant number of the nodes and is 1 at minimum. The authority management node is a node which obtains authority authentication in advance, the transaction access node and the transaction verification node can be added into the block chain networking only after the trusted authentication of the authority management node is obtained, the intelligent contract programs of the requests are deployed on the transaction verification node after the networking is successful to form a queuing system service chain, and a user name and password list distributed for the service chain by the authority management node is returned.
Step S103: the resource application system queuing system 5 issues the intelligent queuing contract rule of the resource allocation to the outside, and issues the user name and the password of the queuing system service chain 1 to the queuing participants.
Step S104: the queuing participant user inputs a user name and a password at a user client 6 to log in the system and sends a queuing service request to a resource application system 5, and the resource application system sends the request to the transaction access node 2.
Step S105: the resource application system 5 sends the user transaction request to the transaction access node 2, and the transaction access node 2 receives the transaction request from the external user through the user request receiving device 21 and generates a transaction unique number uuid, where the request includes user identity authentication request information and user queuing service request information. Wherein the identity authentication information includes: user certificate type-userCertificateType, user certificate number-userCertificateNumber, user name-userName, and user field photo-userLocalPhoto. The queuing service request information includes: the intelligent contract function name-function, the intelligent contract function corresponding parameter-args. The user request receiving device analyzes the transaction request, forwards the unique transaction number-uuid and the user identity authentication request information to the biological characteristic comparison device 22, enters a user identity authentication process, performs living body detection and feature value similarity calculation by using a biological characteristic identification technology, and judges whether identity authentication passes through a threshold value according to a passing algorithm.
Step S106A: after the identity authentication is passed, the uplink transaction forwarding device 23 processes the user queuing service request information, and caches the intelligent contract function name-function, the parameter-args corresponding to the intelligent contract function, and the unique transaction number-uuid in the local cache. The certificate acquisition module 231 is responsible for interacting with the rights management node 4, performing user rights verification, and acquiring a transaction certificate generated for a transaction. The transaction encryption module 232 converts the queuing service request information into an intelligent contract transaction request (intelligent contract id, function, args), encrypts the transaction by using a transaction certificate, randomly selects a node with a normal state from 3f +1 transaction verification nodes, and sends the intelligent contract transaction request.
Step S106B: if the identity authentication fails, the user request processing is interrupted, and prompt information is returned to the user client 6 in the original path.
Step S107A: the transaction transceiver 31 of the transaction verification node 3 receives the intelligent contract transaction request, verifies the transaction by using the transaction certificate, judges whether the intelligent contract state is normal or not according to the intelligent contract id after the verification is successful, normally judges the intelligent contract function-function transaction type, and directly inquires in the transaction verification node block if the transaction is an inquiry-query transaction, and returns an inquiry result (taking the queuing rule of time sequence as examples [ { user name 1, current queuing sequence bit 1, registration time 1}, { user name 2, current queuing sequence bit 2, registration time 2}, … …).
Step S107B: if the non-inquiry transaction is added with the add, the transaction is broadcasted to the transaction consensus and execution device 33 of all transaction verification nodes in all networks to complete the processing process of intelligent contract transaction consensus and request data persistence.
Step S108A: after the transaction consensus and execution devices 33 of all the transaction consensus nodes 2 complete the consensus process, the intelligent contract transaction queuing is started, and the successful transaction information, the transaction result new information and the block consensus information are stored in the KV database of the current node, so as to generate persistent data. And returns the execution result to the user client (using the queuing rule of time sequence as an example [ { user name 1, current queuing order 1, registration time 1}, { user name 2, current queuing order 2, registration time 2}, … …).
Step S108B: and if the consensus fails, recording a failure log, rolling back the transaction and returning prompt information to the user client side in the original path.
The process of broadcasting the intelligent contract transactions to other transaction verification nodes to complete the intelligent contract transaction consensus and request data persistence in the above embodiment includes: the transaction verification node receives the intelligent contract transaction request and then executes an intelligent contract query function to obtain the current block height, HASH and block data as consensus data of the precursor transaction; matching the user real-name authentication result with the inquired current block data, checking whether repeated user information is submitted, caching the transaction information into a local memory array when the repeated user information does not exist, and calculating sequence information of all users in the current block according to intelligent reduced internal setting logic; generating new block data according to the execution result of the intelligent contract transaction request, and taking the current block height, HASH, block data and newly added transaction result block data as consensus information to initiate consensus to other transaction verification nodes; when receiving the consistent confirmation messages fed back by 2f +1 other transaction verification nodes, writing the new block data into a block for persistence; when the consistent confirmation messages fed back by 2f +1 other transaction verification nodes are not received within the period time, performing transaction rollback on the current transaction verification node, and clearing a local memory array; wherein the number of transaction verification nodes in the blockchain is 3f + 1; f is the fault-tolerant number of the nodes, and the minimum is 1. Specifically, please refer to fig. 6:
step S201: after receiving the intelligent contract transaction request, the transaction verification node 3 executes an intelligent contract query function to obtain the current block height, HASH and block data as consensus data of the precursor transaction.
Step S202: and matching the user real-name authentication result with the inquired current block data to check whether the repeated user information is submitted.
Step S203A: if the transaction is verified to be valid, the transaction information is cached in the local memory array reqStore.
Step S203B: if the user repeated queuing information is verified, discarding is carried out as invalid transaction, and prompt information is returned to the user client side in the original path after the log is recorded.
Step S204: and a newly added function for executing the intelligent contract recalculates the sequence information of all users in the current block according to a queuing rule, a transaction execution result generates new block data, the height of the current block, HASH, the block data and the newly added transaction result block data are used as consensus messages to send consensus confirmation messages to other transaction verification nodes, and consensus is initiated by broadcasting.
Step S205A: and if the consistency confirmation messages of the 2f +1 transaction verification nodes 3 are received, the consensus is successful, and the new block data generated after the intelligent contract is executed is written into the block for persistence.
Step S205B: and if the consistent confirmation messages of the 2f +1 transaction verification nodes 3 cannot be received within the overtime, the consensus fails, the transaction rollback of the current transaction verification node is carried out, the failure log is recorded, and the memory array reqStore is cleared.
The invention also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method when executing the computer program.
The present invention also provides a computer-readable storage medium storing a computer program for executing the above method.
The invention has the beneficial technical effects that: the identity authenticity and uniqueness of the queuing members can be guaranteed, the queuing information is public and transparent, and the public credibility and authority of the queuing service system are improved;
the identity of the queuing member is true and unique: identity information of an operating user is checked through a biological identification technology, the identity of a queuing registration member is guaranteed to be real and effective through a living body detection technology and a biological characteristic comparison technology, the user is prevented from queuing repeatedly, and the problem that the user applies resources repeatedly due to counterfeiting in a traditional queuing system is solved;
the queuing information is open and transparent: introducing a block chain technology, developing a queuing rule into an intelligent contract deployment and operating in a block chain network by virtue of the technical characteristics of the block chain technology which are disclosed and can not be tampered; the user can check the deployed intelligent contract code to monitor the fairness of the queuing rule, and the fairness of the queuing result is monitored by inquiring the sequence information of the user and the user in the block chain system, so that the hidden danger of the black box operation in the traditional queuing system is solved;
the public confidence and authority of the queuing service system are improved: the fairness and justness of the operation result are guaranteed through strict verification of the membership identity, the queuing rule and the openness and transparency of the operation result. And the doubt of the user on the operation process and the result of the queuing service system is eliminated, and the public credibility and the authority of the period are guaranteed.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (15)

1. A block chain real-name system queuing system is characterized by comprising a client and a queuing system service chain;
the queuing system service chain comprises a transaction access node, an authority management node and a plurality of transaction verification nodes;
the authority management node is a preset certificate issuing mechanism, the transaction access node and the transaction verification node are subjected to credible authentication according to preset rules, after the credible authentication is passed, a block chain is constructed according to the transaction access node, the authority management node and the transaction verification node, and a user name and password list is generated according to the block chain; performing authority verification on user identity information in a transaction request provided by the transaction access node, generating a transaction certificate according to the blockchain after the verification is passed, and feeding the transaction certificate back to the transaction access node and the transaction verification node;
the transaction access node is used for generating a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real-name authentication is passed; converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node;
the transaction verification node is used for deploying a preset intelligent contract program; after verifying the intelligent contract transaction through the transaction certificate, analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to finish the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is newly added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client;
the client is used for obtaining a user name and a password according to the user name and password list, providing the user name and the password to a user, receiving a transaction request input by the user through logging in the client by the user name and the password, and handing the transaction request to the transaction access node; and feeding back the received execution result to the user.
2. The block chain real-name queuing system of claim 1, wherein the user authentication request information comprises a user certificate type, a user certificate number and a user field captured photograph; the user queuing service request information comprises an intelligent contract function name and parameters corresponding to the intelligent contract function.
3. The blockchain real-name queuing system of claim 1 wherein the transaction access node comprises a user request receiving device, a biometric comparison device and an uplink transaction encapsulation device;
the user request receiving device is used for receiving the transaction request provided by the client and generating a transaction unique number, user identity authentication request information and user queuing service request information according to the transaction request;
the biological characteristic comparison device is used for carrying out real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the transaction unique number and the user identity authentication request information;
the uplink transaction packaging device is used for handing the transaction request to the authority management node for user authority verification and receiving a transaction certificate fed back by the authority management node after the real name authentication is passed; and converting the user queuing service request information into an intelligent contract transaction request, encrypting the intelligent contract transaction request through the transaction certificate, and sending the encrypted intelligent contract transaction request to the transaction verification node.
4. The block chain real-name system queuing system of claim 3, wherein said biometric comparison device comprises a living body detection module, a reference image acquisition module, a feature extraction module and a feature comparison module;
the living body detection module is used for detecting the user scene photos sent in the user request through a living body detection silencing algorithm in the biological characteristic identification technology;
the reference photo acquisition module is used for sending the user certificate type and the user certificate number in the user request to a legal issuing mechanism of the user certificate type for verification, and obtaining an identity reference photo of the user from the legal issuing mechanism after the verification is passed;
the feature extraction module is used for performing feature extraction calculation on the user field photo and the identity reference photo through a feature extraction algorithm to obtain a user field photo feature value and a reference photo feature value;
the characteristic comparison module is used for comparing the characteristic similarity of the characteristic value of the user live photo and the characteristic value of the reference photo through a characteristic comparison algorithm, judging whether the user is the user according to the error recognition rate parameter setting of the algorithm, and completing user identity verification based on the biological recognition technology.
5. The blockchain real-name queuing system of claim 3 wherein the uplink transaction packaging apparatus comprises a certificate acquisition module and a transaction encryption module;
the certificate acquisition module is used for interacting with the authority management node to acquire a transaction certificate and generating a public key and a private key pair according to an elliptic curve;
the transaction encryption module is used for converting the standard format of the user queuing service request information according to a queuing intelligent contract transaction interface to obtain an intelligent contract transaction request; and encrypting the intelligent contract transaction request through the private key and transmitting the encrypted intelligent contract transaction request to the transaction verification node.
6. The blockchain real-name queuing system of claim 1 wherein said transaction verification node comprises transaction transceiving means, intelligent contract routing means and transaction consensus and execution means;
the transaction receiving and sending device is used for receiving an intelligent contract transaction request provided by the transaction access node and verifying the encryption of the transaction according to the transaction certificate; detecting whether a preset intelligent contract is normally deployed and runs on a current transaction verification node;
the intelligent contract routing device is used for deploying a preset intelligent contract on a current transaction verification node; responding to the intelligent operation state query request;
the transaction consensus and execution device is used for analyzing the type of the intelligent contract transaction, broadcasting the intelligent contract transaction to other transaction verification nodes to complete the processing of intelligent contract transaction consensus and request data persistence when the type of the intelligent contract transaction is new-added data, executing queuing intelligent contract transaction on the intelligent contract transaction and feeding back an execution result to the client.
7. The blockchain real-name queuing system of claim 6 wherein the intelligent contract routing means comprises an intelligent contract deployment module and an intelligent contract query module;
the intelligent contract deployment module is used for carrying out standardization and safety check on a code of a preset intelligent contract, and deploying the intelligent contract to a current transaction verification node after the check is passed;
the intelligent contract inquiry module is used for monitoring the operation of the intelligent contract and inquiring the operation state and the rule source code of the intelligent contract according to the ID of the intelligent contract.
8. The blockchain real-name queuing system of claim 6 wherein the transaction consensus and execution device comprises a message interaction module, a transaction consensus module, and a transaction execution module;
the message interaction module is used for sending a consensus message generated by the current transaction verification node in the consensus process of each transaction verification node; receiving consensus messages sent by other transaction verification nodes in the block chain;
the transaction consensus module is used for carrying out repetition and parameter validity check on the intelligent contract transaction, and entering pre-prefix consensus, prefix consensus and commit consensus after the check is passed; after the consistency confirmation messages of 2f +1 other transaction consensus nodes are accumulatively received in the current stage, the consensus in the current stage is completed and the next stage is entered, and after the consensus in the three stages is completed, the intelligent contract transaction is persisted according to the data written into the block after the intelligent contract transaction logic processing;
the transaction execution module is used for executing block data recording, acquiring a current block chain persistent disk account book, converting successful transaction information, transaction result information and block consensus serial number SeqNo which are completed by the transaction consensus module into a scattered data number NoHashData to be stored in a block, and feeding back an execution result to the client; f is the fault-tolerant number of the nodes.
9. The blockchain real-name queuing system of claim 1 wherein said rights management node comprises rights management means and certificate management means;
the authority management device is used for performing credible authentication on the transaction access node and the transaction verification node according to a preset rule, building a block chain according to the transaction access node, the authority management node and the transaction verification node after the credible authentication is passed, and generating a user name and a password list according to the block chain; and the user identity information in the transaction request provided by the transaction access node is subjected to authority verification;
the certificate management device is used for generating a transaction certificate according to the blockchain; the transaction certificate generates a public key and a private key password pair according to an elliptic curve; and broadcasting the transaction certificate onto the blockchain for use by all transaction verification nodes in transaction verification.
10. The blockchain real name queuing system of any one of claims 1 to 9 wherein the number of transaction verification nodes is 3f + 1; wherein f is the fault-tolerant number of the nodes, and the minimum is 1.
11. The blockchain real-name queuing system of any one of claims 1 to 9 wherein said clients comprise a resource application system server and a plurality of user clients;
the resource application system server is used for obtaining a user name and a password according to the user name and password list and providing the user name and the password to a user;
the user client is used for receiving a transaction request input by a user through a user name and a password to log in the client, and the transaction request is delivered to the transaction access node through the resource application system server; and feeding back the received execution result to the user.
12. A method for block chain real-name queuing, the method comprising:
the method comprises the steps that a preset certificate issuing mechanism is used as an authority management node, trusted authentication is conducted on a transaction access node and a transaction verification node through the authority management node according to preset rules, a block chain is built according to the transaction access node, the authority management node and the transaction verification node after the trusted authentication is passed, and a user name and password list is generated according to the block chain;
deploying a preset intelligent contract program on the transaction verification node;
the client obtains a user name and a password according to the user name and password list, and provides the user name and the password to the user; receiving a transaction request input by a user through a user name and a password login client, and handing the transaction request to the transaction access node;
the transaction access node generates a transaction unique number, user identity authentication request information and user queuing service request information according to the received transaction request; performing real-name authentication on the user identity information in the transaction request through a biological characteristic identification technology according to the unique transaction number and the user identity authentication request information, and handing the transaction request to the authority management node for user authority verification after the real-name authentication is passed;
the authority management node carries out authority verification on user identity information in the transaction request provided by the transaction access node, generates a transaction certificate according to the block chain after the verification is passed, and feeds the transaction certificate back to the transaction access node and the transaction verification node;
the transaction access node converts the user queuing service request information into an intelligent contract transaction request, encrypts the intelligent contract transaction request through the transaction certificate and then sends the intelligent contract transaction request to the transaction verification node;
the transaction verification node verifies the intelligent contract transaction through the transaction certificate and then analyzes the type of the intelligent contract transaction, when the type of the intelligent contract transaction is newly added data, the intelligent contract transaction is broadcasted to other transaction verification nodes to complete the processing of intelligent contract transaction consensus and request data persistence, the intelligent contract transaction is queued, and the execution result is fed back to the client;
and the client feeds back the received execution result to the user.
13. The blockchain real-name queuing method of claim 12 wherein broadcasting the intelligent contract transactions to other transaction verification nodes to complete intelligent contract transaction consensus and request data persistence comprises:
the transaction verification node receives the intelligent contract transaction request and then executes an intelligent contract query function to obtain the current block height, HASH and block data as consensus data of the precursor transaction;
matching the user real-name authentication result with the inquired current block data, checking whether repeated user information is submitted, caching the transaction information into a local memory array when the repeated user information does not exist, and calculating sequence information of all users in the current block according to intelligent reduced internal setting logic;
generating new block data according to the sequence information, and taking the current block height, HASH, the block data and newly added transaction result block data as consensus information to initiate consensus to other transaction verification nodes;
when receiving the consistent confirmation messages fed back by 2f +1 other transaction verification nodes, writing the new block data into a block for persistence;
when the consistent confirmation messages fed back by 2f +1 other transaction verification nodes are not received within the period time, performing transaction rollback on the current transaction verification node, and clearing a local memory array;
wherein the number of transaction verification nodes in the blockchain is 3f + 1; f is the fault-tolerant number of the nodes, and the minimum is 1.
14. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 12 to 13 when executing the computer program.
15. A computer-readable storage medium, in which a computer program of a method according to any one of claims 12 to 13 is stored, which is provided to a processor for execution.
CN201910710931.3A 2019-08-02 2019-08-02 Block chain real-name system queuing system and method Active CN110417790B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910710931.3A CN110417790B (en) 2019-08-02 2019-08-02 Block chain real-name system queuing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910710931.3A CN110417790B (en) 2019-08-02 2019-08-02 Block chain real-name system queuing system and method

Publications (2)

Publication Number Publication Date
CN110417790A CN110417790A (en) 2019-11-05
CN110417790B true CN110417790B (en) 2021-11-23

Family

ID=68365410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910710931.3A Active CN110417790B (en) 2019-08-02 2019-08-02 Block chain real-name system queuing system and method

Country Status (1)

Country Link
CN (1) CN110417790B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111311258B (en) * 2020-01-20 2023-07-21 布比(北京)网络技术有限公司 Block chain-based trusted transaction method, device, system, equipment and medium
CN113763139B (en) * 2020-06-05 2023-11-10 富泰华工业(深圳)有限公司 Queuing number bidding method based on blockchain, electronic device and storage medium
CN111767215B (en) * 2020-06-23 2023-08-08 中国工商银行股份有限公司 Block chain continuous integration test method, device and system
CN111611572B (en) * 2020-06-28 2022-11-22 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication
CN112261427B (en) * 2020-10-20 2022-04-29 中国联合网络通信集团有限公司 Malicious node identification method and device and electronic equipment
CN112328997A (en) * 2020-11-26 2021-02-05 安徽继远软件有限公司 Credible identity recognition method and system based on block chain
CN113487469A (en) * 2021-07-22 2021-10-08 杭州铲子科技有限公司 Carbon emission data processing method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911441B2 (en) * 2017-01-18 2021-02-02 CertifID LLC Verifying party identities for secure transactions
CN107742352B (en) * 2017-09-20 2018-08-24 黄玉宇 Decentralization lot/queuing strategy and system based on block chain and intelligent contract
CN108243241B (en) * 2017-11-10 2019-10-15 杭州复杂美科技有限公司 A kind of storage mode of block chain transaction and queueing form
CN110401715B (en) * 2018-04-27 2021-03-19 腾讯科技(深圳)有限公司 Resource collection task management method, device, storage medium and system
CN109325854B (en) * 2018-08-16 2020-11-24 北京京东尚科信息技术有限公司 Block chain network, deployment method and storage medium
CN109064063A (en) * 2018-09-11 2018-12-21 北京工商大学 A kind of food safety risk Source Tracing system and method based on block chain
CN109242636A (en) * 2018-09-26 2019-01-18 盈盈(杭州)网络技术有限公司 A kind of data transacting system and its implementation based on block chain
CN109902952B (en) * 2019-02-26 2023-04-07 广东工业大学 Photovoltaic microgrid power intelligent transaction system and method based on block chain

Also Published As

Publication number Publication date
CN110417790A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
CN110417790B (en) Block chain real-name system queuing system and method
AU2022206815B2 (en) Universal digital identity authentication service
EP3788523B1 (en) System and method for blockchain-based cross-entity authentication
CN111429254B (en) Business data processing method and device and readable storage medium
EP3424176B1 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
US20170289134A1 (en) Methods and apparatus for assessing authentication risk and implementing single sign on (sso) using a distributed consensus database
CN111355726B (en) Identity authorization login method and device, electronic equipment and storage medium
US8752152B2 (en) Federated authentication for mailbox replication
US20180020008A1 (en) Secure asynchronous communications
US20210014064A1 (en) Method and apparatus for managing user authentication in a blockchain network
CN110569658A (en) User information processing method and device based on block chain network, electronic equipment and storage medium
CN110933078B (en) H5 unregistered user session tracking method
US20230037932A1 (en) Data processing method and apparatus based on blockchain network, and computer device
CN114338242B (en) Cross-domain single sign-on access method and system based on block chain technology
CN115834253A (en) Identity verification method, identity verification system, client and server
CN114117264A (en) Illegal website identification method, device, equipment and storage medium based on block chain
CN116260656B (en) Main body trusted authentication method and system in zero trust network based on blockchain
CN111866993A (en) Wireless local area network connection management method, device, software program and storage medium
US20220343095A1 (en) Fingerprint-Based Device Authentication
CN115643047A (en) Block chain identity authentication method based on honest rewards
CN116112506A (en) Transaction information processing method, device, medium and equipment based on alliance chain system
Pachaghare et al. Improving Authentication and Data Sharing Capabilities of Cloud using a Fusion of Kerberos and TTL-based Group Sharing
CN111698299B (en) Session object replication method, device, distributed micro-service architecture and medium
CN111835713B (en) Security authentication method, device and storage medium
CN113992380B (en) Trusted employee certificate authentication method and system based on network mapping certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant