CN110597832A - Government affair information processing method and device based on block chain network, electronic equipment and storage medium - Google Patents

Government affair information processing method and device based on block chain network, electronic equipment and storage medium Download PDF

Info

Publication number
CN110597832A
CN110597832A CN201910862259.XA CN201910862259A CN110597832A CN 110597832 A CN110597832 A CN 110597832A CN 201910862259 A CN201910862259 A CN 201910862259A CN 110597832 A CN110597832 A CN 110597832A
Authority
CN
China
Prior art keywords
information
government affair
affair information
target
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910862259.XA
Other languages
Chinese (zh)
Inventor
孙傲冰
滕一帆
段胡胡
刘瑞展
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Cloud Computing Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Cloud Computing Beijing Co Ltd filed Critical Tencent Cloud Computing Beijing Co Ltd
Priority to CN201910862259.XA priority Critical patent/CN110597832A/en
Publication of CN110597832A publication Critical patent/CN110597832A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services

Abstract

The invention provides a government affair information processing method based on a block chain network, which comprises the following steps: acquiring government affair information of a target user; verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information; obtaining encrypted government affair information of a target user; and generating a target block based on the user identification, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network. The invention also provides a government affair information processing device, electronic equipment and a storage medium. The invention can realize that the government affair information of the user is completely stored in the corresponding block chain network, thereby effectively improving the information safety, avoiding the information leakage, realizing the credible sharing and authorized use of the government affair information and realizing the cross-department and efficient use of the government affair data while ensuring the fairness and justness of the user verification information and not being falsified.

Description

Government affair information processing method and device based on block chain network, electronic equipment and storage medium
Technical Field
The present invention relates to an information storage technology in a blockchain network, and in particular, to a method and an apparatus for processing government affair information based on a blockchain network, an electronic device, and a storage medium.
Background
In the traditional government affair information processing process, government affair information management is managed in a mode of storing paper archives in a centralized mode, even if electronic government affair information is promoted, the government affair information is stored in a business server in a centralized mode, and therefore the government affair information server is easy to become a target of network attack. The safety of the government affair information is threatened, and the cooperative use of the government affair information among government departments is seriously influenced. Meanwhile, the mode of storing the government affair information in a centralized mode enables the authentication of the government affair information to be mainly verified by static or dynamic passwords, once a library is divulged or a terminal device is lost, an attacker can obtain a database file for storing user names and passwords, and corresponding government affair information is obtained by means of a grasped rainbow table, brute force cracking and the like.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method, an apparatus, an electronic device, and a storage medium for processing government affair information based on a blockchain network, which can store all government affair information of a user in a corresponding blockchain network, so as to ensure fairness and non-falsification of user verification information, effectively improve information security, and avoid information leakage.
The technical scheme of the embodiment of the invention is realized as follows:
the embodiment of the invention provides a government affair information processing method based on a block chain network, which comprises the following steps:
acquiring government affair information of a target user;
verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information;
acquiring a public key of a target node matched with authority information of the government affair information of the target user;
encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user;
and generating a target block based on the user identification, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network.
The embodiment of the invention also provides a device for processing government affair information based on the block chain network, which comprises:
the information transmission module is used for acquiring government affair information of a target user;
the information processing module is used for verifying the government affair information of the target user and determining authority information corresponding to the verified government affair information;
the information processing module is used for acquiring a public key of a target node matched with authority information of the government affair information of the target user;
the information processing module is used for encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user;
and the storage module is used for generating a target block based on the user identifier, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network.
In the above-mentioned scheme, the first step of the method,
the information processing module is used for verifying the government affair information of the target user, and when the government affair information of the target user is matched with the original record of the target user, the management authority nodes corresponding to the verified government affair information are determined to be the current institution nodes and the supervision institution nodes;
the information processing module is used for determining the verified management authority node of the government affair information as the current mechanism node when the government affair information of the target user is not matched with the original record of the target user, and sending prompt information, wherein the prompt information is used for prompting to adjust the government affair information of the target user so as to realize the matching of the government affair information and the target user.
In the above-mentioned scheme, the first step of the method,
the transmission processing module is used for receiving data synchronization requests of other mechanism nodes in the block chain network;
the information processing module is used for responding to the data synchronization request and verifying the authority of the other organization nodes;
and the information processing module is used for controlling the current mechanism node and the other mechanism nodes to carry out data synchronization when the authority of the other mechanism nodes passes verification so as to realize that the other mechanism nodes acquire corresponding government affair information.
In the above-mentioned scheme, the first step of the method,
the information transmission module is used for receiving a query request and analyzing the query request to acquire a corresponding user identifier;
the information processing module is used for acquiring authority information of government affair information in a target block in the block chain network according to the user identification;
the information processing module is used for verifying authority information of the government affair information and the user identification;
the information processing module is used for acquiring corresponding government affair information in the block chain network when the authority information of the government affair information is matched with the user identification;
and the information processing module is used for responding to the query instruction and pushing the acquired corresponding government affair information to the corresponding client.
In the above-mentioned scheme, the first step of the method,
the information processing module is used for acquiring query condition information in the query request, wherein the query condition information comprises a target index value of at least one target dimension;
the information processing module is configured to query an information index table in the block chain network according to the target index value of the at least one target dimension to obtain a user identifier corresponding to the government affair information, where the information index table includes the user identifier of the stored information and index values in different dimensions;
and the information processing module is used for determining authority information of the government affair information in the target block according to the user identification corresponding to the government affair information.
In the above-mentioned scheme, the first step of the method,
the information processing module is used for acquiring a private key of a target node matched with authority information of the government affair information;
decrypting corresponding government affair information acquired from the block chain network through the private key of the target node to obtain corresponding government affair information in a plaintext state; alternatively, the first and second electrodes may be,
requesting a corresponding dynamic password from a target user corresponding to the target user identification;
acquiring corresponding government affair information in the block chain network according to the acquired dynamic password;
and decrypting the government affair information through a private key matched with the dynamic password so as to acquire the government affair information matched with the target user identification.
In the above-mentioned scheme, the first step of the method,
the information processing module is used for acquiring the processing result of different government affair information of the target user in the block chain network;
the information processing module is used for responding to the processing result of the government affair information, triggering to broadcast in the block chain network so as to realize data synchronization among other mechanism nodes in the block chain network and update the processing result matched with the government affair information of the target user;
and the information transmission module is used for pushing the processing result of the government affair information of the target user to the corresponding client.
An embodiment of the present invention further provides an electronic device, where the electronic device includes:
a memory for storing executable instructions;
and the processor is used for realizing the preorder block chain network-based government affair information processing method when the executable instructions stored in the memory are operated.
The embodiment of the invention also provides a computer-readable storage medium, which stores executable instructions, and the executable instructions are executed by a processor to realize the preorder block chain network-based government affair information processing method.
The embodiment of the invention has the following beneficial effects:
acquiring government affair information of a target user; verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information; acquiring a public key of a target node matched with authority information of the government affair information of the target user; encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user; the target block is generated based on the user identification, the data authority information and the encrypted government affair information corresponding to the target user, and the target block is added into the block chain network, so that the government affair information of the user is completely stored in the corresponding block chain network, the fairness and justness of the user verification information are guaranteed, the information safety is effectively improved while the government affair information cannot be tampered, the information leakage is avoided, furthermore, different government departments can call and read the corresponding government affair information, the credible sharing and authorized use of the government affair information are realized, and the cross-department and efficient use of the government affair data are realized on the premise that the safety and the controllability of the government affair data are guaranteed.
Drawings
Fig. 1 is a schematic usage environment diagram of a block chain network-based government affair information processing method according to an embodiment of the present invention;
fig. 2 is a functional architecture diagram of a blockchain network 200 according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 4A is a schematic flowchart of an alternative method for processing government affairs information based on a blockchain network according to an embodiment of the present invention;
fig. 4B is a schematic view of an optional application scenario of the block chain network-based government affairs information processing method according to the embodiment of the present invention;
fig. 5 is a schematic flowchart of an alternative method for processing government affairs information of a target user in a blockchain network according to an embodiment of the present invention;
fig. 6 is a schematic flowchart of an alternative method for processing government affairs information of a target user in a blockchain network according to an embodiment of the present invention;
fig. 7 is a schematic flowchart of an alternative method for processing government affairs information of a target user in a blockchain network according to an embodiment of the present invention;
fig. 8 is a schematic usage environment diagram of the block chain network-based government affairs information processing method provided by the present invention;
fig. 9 is a schematic diagram of an alternative usage process of the block chain network-based government affairs information processing method provided by the present invention;
fig. 10 is a schematic diagram showing an alternative structure of a block chain network-based government affairs information processing device according to the present invention;
fig. 11 is a schematic diagram of an alternative data structure of the block chain network-based government affairs information processing device according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be further described in detail with reference to the accompanying drawings, the described embodiments should not be construed as limiting the present invention, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict.
Before further detailed description of the embodiments of the present invention, terms and expressions mentioned in the embodiments of the present invention are explained, and the terms and expressions mentioned in the embodiments of the present invention are applied to the following explanations.
1) Transactions (transactions), equivalent to the computer term "Transaction," include operations that need to be committed to a blockchain network for execution and do not refer solely to transactions in the context of commerce, which embodiments of the present invention follow in view of the convention colloquially used in blockchain technology.
For example, a deployment (deployment) transaction is used to install a specified smart contract to a node in a blockchain network and is ready to be invoked; the Invoke (Invoke) transaction is used to append records of the transaction in the blockchain by invoking the smart contract and to perform operations on the state database of the blockchain, including update operations (including adding, deleting, and modifying key-value pairs in the state database) and query operations (i.e., querying key-value pairs in the state database).
2) A Block chain (Blockchain) is a storage structure for encrypted, chained transactions formed from blocks (blocks).
For example, the header of each block may include hash values of all transactions in the block, and also include hash values of all transactions in the previous block, so as to achieve tamper resistance and forgery resistance of the transactions in the block based on the hash values; newly generated transactions, after being filled into the tiles and passing through the consensus of nodes in the blockchain network, are appended to the end of the blockchain to form a chain growth.
3) A Blockchain Network (Blockchain Network) incorporates new blocks into a set of nodes of a Blockchain in a consensus manner.
4) Ledger (legger) is a general term for blockchains (also called Ledger data) and state databases synchronized with blockchains.
Wherein, the blockchain records the transaction in the form of a file in a file system; the state database records the transactions in the blockchain in the form of different types of Key (Key) Value pairs for supporting fast query of the transactions in the blockchain.
5) Intelligent Contracts (Smart Contracts), also known as chain codes (chaincodes) or application codes, are programs deployed in nodes of a blockchain network, and the nodes execute the intelligent Contracts called in received transactions to perform operations of updating or querying key-value data of the account database.
6) Consensus (Consensus), a process in a blockchain network, is used to agree on transactions in a block among a plurality of nodes involved, the agreed block is to be appended to the end of the blockchain, and the mechanisms for achieving Consensus include Proof of workload (PoW, Proof of Work), Proof of rights and interests (PoS, Proof of equity (DPoS), Proof of granted of shares (DPoS), Proof of Elapsed Time (PoET, Proof of Elapsed Time), and so on.
7) A user, for characterizing the business that requires the participation of multiple government entities, businesses and organizations, needs to submit individuals, legal persons or organizations (e.g., multiple governments, businesses, organizational departments, or possibly a cross over) of the blockchain over the relevant material.
8) The business unit is used for representing government units, enterprises (such as banks, and banks are required to open accounts when users transact business of companies), organizations (such as participating accounting firms, and the like) participating in business transaction of the users.
Referring to fig. 1, fig. 1 is a schematic usage environment diagram of a block chain network-based government affair information processing method according to an embodiment of the present invention, including a block chain network 200 (exemplarily shown to include a node 210-1 to a node 210-3), a block chain network management platform 300, a current institution node system 400 (exemplarily shown to include a terminal 600-1 belonging to the current institution node system 400 and a graphical interface 610-1 thereof), and a supervisor node system 500 (exemplarily shown to include a terminal 600-2 belonging to the supervisor node system 500 and a graphical interface 610-2 thereof), which are respectively described below.
The type of the blockchain network 200 is flexible and various, and may be any one of a public chain, a private chain, or a federation chain, for example. Taking a public link as an example, electronic devices such as user terminals and servers of any service entity can access the blockchain network 200 without authorization; taking a federation chain as an example, an electronic device (e.g., a terminal/server) under the jurisdiction of a service entity after obtaining authorization may access the blockchain network 200, and at this time, become a special type of node in the blockchain network 200, i.e., a client node.
Note that the client node may provide only functionality that supports the initiation of transactions by the business entity (e.g., for uplink storage of data or for querying of data on the chain), and may be implemented by default or selectively (e.g., depending on the specific business requirements of the business entity) for the functionality of the conventional (native) node 210 of the blockchain network 200, such as the ranking functionality, consensus services, ledger functionality, etc., described below. Therefore, the data and the service processing logic of the service subject can be migrated into the block chain network 200 to the maximum extent, and the credibility and traceability of the data and service processing process are realized through the block chain network 200.
The blockchain network 200 receives transactions submitted by client nodes (e.g., terminal 600-1 shown in fig. 1 as belonging to the current organization node system 400 and terminal 600-2 shown in fig. 1 as belonging to the supervisory organization node system 500) from different business entities (e.g., the current organization node system 400 and the supervisory organization node system 500 shown in fig. 1), performs the transactions to update or query the ledger, and displays various intermediate or final results of performing the transactions at user interfaces of the terminals (e.g., graphical interface 610-1 of terminal 600-1, graphical interface 610-2 of terminal 600-2). It is to be understood that, in the above, the blockchain network 200 receiving the transaction and executing the transaction specifically refers to the native node 210 in the blockchain network 200, and of course, when the client node of the service subject has the function (e.g., the consensus function, the ledger function) of the native node 210 in the blockchain network 200, the corresponding client node may also be included.
An exemplary application of the blockchain network is described below by taking an example that a plurality of service entities (different organization node systems) access the blockchain network to realize management of logistics data.
Referring to fig. 1, after obtaining authorization of the blockchain network management platform 300, a plurality of business entities involved in a logistics link, such as a current agency node system 400 and a supervision agency node system 500, a terminal 600-1 of the current agency node system 400 and a terminal 600-2 of the supervision agency node system 500 may access the blockchain network 200.
The service person of the current institution node system 400 logs in the current institution node system 400 in the graphic interface 610-1 of the terminal 600-1, inputs government affair information generated by the user in the current institution learning process, or a query request of a target user to be queried, wherein the query request is sent to the blockchain network management platform 300, the blockchain network management platform 300 generates a transaction corresponding to the update operation/query operation according to the received query request, the smart contract that needs to be invoked to implement the update/query operation, and the parameters passed to the smart contract are specified in the transaction, which also carries a digital signature signed by the current authority node system 400 (e.g., obtained by encrypting a digest of the transaction using a private key in a digital certificate of the current authority node system 400), and broadcasts the transaction to the blockchain network 200.
When a transaction is received in the node 210 in the block chain network 200, the digital signature carried by the transaction is verified, after the digital signature is successfully verified, whether the current organization node system 400 has the transaction right is determined according to the identity of the current organization node system 400 carried in the transaction, and the transaction fails due to verification judgment of any one of the digital signature and the right verification. After successful verification, node 210 signs its own digital signature (e.g., by encrypting the digest of the transaction using the private key of node 210-1) and continues to broadcast in blockchain network 200.
After the node 210 with the sorting function in the blockchain network 200 receives the transaction successfully verified, the transaction is filled into a new block and broadcasted to the node providing the consensus service in the blockchain network 200.
The node 210 providing the consensus service in the blockchain network 200 performs the consensus process on the new block to reach an agreement, the node 210 providing the ledger function appends the new block to the tail of the blockchain, and performs the transaction in the new block: for the transaction of submitting and updating the government information, updating the key value pair corresponding to the government information in the account book database; and for the transaction of inquiring and updating the government affair information, inquiring the key value pair corresponding to the government affair information from the account book database, and returning an inquiry result.
Similarly, a service person on the side of the supervision authority node system 500 may log in the supervision authority node system 500 in the graphical interface 610-2 of the terminal 600-2 (where the supervision authority node system may be configured with the highest authority to view government information uploaded by different authorities), input a government information query request, where the query request is sent to the blockchain network management platform 300, generate a transaction corresponding to the update operation/query operation by the blockchain network management platform 300 according to the received query request, specify in the transaction an intelligent contract that needs to be invoked to implement the update operation/query operation, and parameters passed to the intelligent contract, and the transaction also carries a digital signature signed by the current authority node system 400 (for example, obtained by encrypting a digest of the transaction using a private key in a digital certificate of the current authority node system 400), and broadcasts the transaction to the blockchain network 200. Further, it is understood that the type of data that nodes (service agents) of different organizations can query/update in the blockchain network 200 can be realized by restricting the authority of transactions that the service agents can initiate, for example, when the current organization node system 400 has the authority to initiate transactions for querying the target government information, a service person of the current organization node system 400 can input a target government information query request in the graphical interface 610-1 of the terminal 600-1 and generate a transaction for querying the target government information by the blockchain network management platform 300 to be broadcast to the blockchain network 200 to obtain the corresponding target government information from the blockchain network 200; when the supervisor node system 500 has the authority to initiate a transaction for inquiring government information, a service person on the side of the supervisor node system 500 may input a request for inquiring government information in the graphical interface 610-2 of the terminal 600-2, and generate a transaction broadcast for inquiring government information by the blockchain network management platform 300 into the blockchain network 200 to obtain corresponding government information from the blockchain network 200. Meanwhile, the supervision organization node system 500 may further store an original record of government affair information, and may verify the government affair information input by the target user, for example: corresponding identity card information, tax registration card information and legal testimony information in the government affair information are processed.
An exemplary functional architecture of a block chain network provided in an embodiment of the present invention is described below, referring to fig. 2, fig. 2 is a functional architecture schematic diagram of a block chain network 200 provided in an embodiment of the present invention, which includes an application layer 201, a consensus layer 202, a network layer 203, a data layer 204, and a resource layer 205, which are described below respectively.
The resource layer 205 encapsulates computing, storage, and communication resources that implement each node 210 in the blockchain network 200, such as computing, storage, and communication resources in computers, servers/clusters, and clouds, abstracts and provides a uniform interface to the data layer 204 to shield the underlying hardware implementing the resource layer 205 from differences.
The computing resources include various forms of processors such as a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), and a Field-Programmable Gate Array (FPGA).
The storage resources include various types of storage media such as various volatile memories and nonvolatile memories. The nonvolatile Memory may be a Read Only Memory (ROM) or a Programmable Read-Only Memory (PROM). Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory.
The communication resources include various links for communication between nodes 210 of the blockchain network, between the blockchain network 200 and the traffic master.
The data layer 204 encapsulates various data structures that implement the ledger, including blockchains implemented in files in a file system, state databases of the key-value type, and presence certificates (e.g., hash trees of transactions in blocks).
The network layer 203 encapsulates the functions of a Point-to-Point (P2P) network protocol, a data propagation mechanism and a data verification mechanism, an access authentication mechanism and service agent identity management.
Wherein the P2P network protocol implements communication between nodes 210 in the blockchain network 200, the data propagation mechanism ensures propagation of transactions in the blockchain network 200, and the data verification mechanism implements reliability of data transmission between nodes 210 based on cryptography methods (e.g., digital certificates, digital signatures, public/private key pairs); the access authentication mechanism is used for authenticating the identity of the service subject added into the block chain network 200 according to an actual service scene, and endowing the service subject with the authority of accessing the block chain network 200 when the authentication is passed; the business entity identity management is used to store the identity of the business entity that is allowed to access blockchain network 200, as well as the permissions (e.g., the types of transactions that can be initiated).
The consensus layer 202 encapsulates the functions of the mechanism for the nodes 210 in the blockchain network 200 to agree on a block (i.e., a consensus mechanism), transaction management, and ledger management.
The consensus mechanism comprises consensus algorithms such as POS, POW and DPOS, and the pluggable consensus algorithm is supported.
The transaction management is configured to verify a digital signature carried in the transaction received by the node 210, verify identity information of the service entity, and determine whether the node has an authority to perform the transaction (read related information from the identity management of the service entity) according to the identity information; for the service agents authorized to access the blockchain network 200, the service agents all have digital certificates issued by the certificate authority, and the service agents sign the submitted transactions by using private keys in the digital certificates of the service agents, so that the legal identities of the service agents are declared.
Account book management: for maintaining block chains and ledger databases. For the block with the consensus, adding the block to the tail of the block chain; and executing the transaction in the block which obtains the consensus, updating the key-value pairs in the state database when the transaction comprises an updating operation, inquiring the key-value pairs in the account book database when the transaction comprises an inquiring operation, and returning an inquiring result to the business body. The method supports query operations of multiple dimensions of the account book database, and comprises the following steps: querying the chunk based on the chunk sequence number (e.g., hash value of the transaction); inquiring the block according to the block hash value; inquiring a block according to the transaction serial number; inquiring the transaction according to the transaction serial number; inquiring account data of a business main body according to an account (serial number) of the business main body; and inquiring the block chain in the channel according to the channel name.
The application layer 201 encapsulates various services that the blockchain network can implement, including tracing, crediting, and verifying transactions.
An exemplary structure of a node of the blockchain network implementing an embodiment of the present invention is described below, and it is understood that the hardware structure of any type of node in the blockchain network 200 may be implemented according to the hardware structure described below.
The following describes in detail a structure of an electronic device according to an embodiment of the present invention, where the method for processing government affairs information based on a blockchain network provided by the present invention can be implemented by various types of electronic devices, such as a dedicated terminal with an information processing function, or an electronic device with an information processing function, for example, the electronic device running the blockchain network management platform 300 in fig. 1. Fig. 3 is a schematic diagram of a composition structure of an electronic device according to an embodiment of the present invention, and it is understood that fig. 3 only shows an exemplary structure of the electronic device, and not a whole structure, and a part of the structure or the whole structure shown in fig. 3 may be implemented as needed.
The electronic equipment provided by the embodiment of the invention comprises: at least one processor 301, memory 302, a user interface 303, and at least one network interface 304. The various components in the electronic device 30 are coupled together by a bus system 305. It will be appreciated that the bus system 305 is used to enable communications among the components connected. The bus system 305 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 305 in fig. 3.
The user interface 303 may include, among other things, a display, a keyboard, a mouse, a trackball, a click wheel, a key, a button, a touch pad, or a touch screen.
It will be appreciated that the memory 302 can be either volatile memory or nonvolatile memory, and can include both volatile and nonvolatile memory. The memory 302 in embodiments of the present invention is capable of storing data to support operation of the terminal (e.g., 600-1). Examples of such data include: any computer program, such as an operating system and application programs, for operating on a terminal, such as terminal 600-1. The operating system includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application program may include various application programs.
In some embodiments, the information processing apparatus provided in the embodiments of the present invention may be implemented by a combination of hardware and software, and by way of example, the information processing apparatus provided in the embodiments of the present invention may be a processor in the form of a hardware decoding processor, which is programmed to execute the information processing method provided in the embodiments of the present invention. For example, a processor in the form of a hardware decoding processor may employ one or more Application Specific Integrated Circuits (ASICs), DSPs, Programmable Logic Devices (PLDs), Complex Programmable Logic Devices (CPLDs), Field Programmable Gate Arrays (FPGAs), or other electronic components.
As an example of the information processing apparatus provided by the embodiment of the present invention implemented by combining software and hardware, the information processing apparatus provided by the embodiment of the present invention may be directly embodied as a combination of software modules executed by the processor 301, the software modules may be located in a storage medium located in the memory 302, and the processor 301 reads executable instructions included in the software modules in the memory 302, and completes the information processing method provided by the embodiment of the present invention in combination with necessary hardware (for example, including the processor 301 and other components connected to the bus 305).
By way of example, the Processor 301 may be an integrated circuit chip having Signal processing capabilities, such as a general purpose Processor, a Digital Signal Processor (DSP), or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like, wherein the general purpose Processor may be a microprocessor or any conventional Processor or the like.
As an example of the information processing apparatus provided by the embodiment of the present invention implemented by hardware, the apparatus provided by the embodiment of the present invention may be implemented by directly using the processor 301 in the form of a hardware decoding processor, for example, by being executed by one or more Application Specific Integrated Circuits (ASICs), DSPs, Programmable Logic Devices (PLDs), Complex Programmable Logic Devices (CPLDs), Field Programmable Gate Arrays (FPGAs), or other electronic components, to implement the information processing method provided by the embodiment of the present invention.
The memory 302 in embodiments of the present invention is used to store various types of data to support the operation of the electronic device. Examples of such data include: any executable instructions for operating on the electronic device, such as executable instructions, may be included in the executable instructions, and the program that implements the slave information processing method of the embodiments of the present invention may be included in the executable instructions.
In other embodiments, the government information processing apparatus in the blockchain network provided by the embodiment of the present invention may be implemented in software, and fig. 3 illustrates the government information processing apparatus 3030 in the blockchain network stored in the memory 302, which may be software in the form of programs and plug-ins, and includes a series of modules, as an example of the program stored in the memory 302, which may include the government information processing apparatus 3030 in the blockchain network, where the information processing apparatus 3030 includes the following software modules:
the information transmission module 3031 is used for acquiring government affair information of a target user;
an information processing module 3032, configured to verify the government affair information of the target user, and determine authority information corresponding to the verified government affair information;
the information processing module 3032 is configured to obtain a public key of the target node matched with authority information of the government affair information of the target user;
the information processing module 3032 is configured to encrypt the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user;
a storage module 3033, configured to generate a target block based on the user identifier, the data permission information, and the encrypted government information corresponding to the target user, and add the target block to the block chain network.
Referring to fig. 4A, fig. 4A is an optional flowchart of the method for processing government affairs information based on a blockchain network according to the embodiment of the present invention, and it can be understood that the steps shown in fig. 4A may be executed by various electronic devices operating a government affair information processing apparatus, for example, a dedicated terminal, a server or a server cluster with a government affair information processing function. The following is a description of the steps shown in fig. 4A.
Step 401: and acquiring government affair information of the target user.
The obtained government affair information may include identity card information, tax certificate information, legal certificate information matched with the target user, and a corresponding to-be-approved government affair file (file set), and further, any one of the obtained preorders matched with the target user may send a corresponding hash value to the supervision agency node to complete verification.
Referring to fig. 4B, fig. 4B is a schematic diagram of an optional application scenario of the block chain network-based government affair information processing method according to the embodiment of the present invention, where the application scenario includes: a block chain system, an operation system and a plurality of service systems. The service system is deployed in the member mechanism and used for determining the routing information of the service system of the member mechanism to be inquired according to the inquiry request of the member mechanism, encrypting the inquiry request according to the routing information of the service system of the member mechanism to be inquired, sending the encrypted inquiry request to the service system of the member mechanism to be inquired, and receiving the service system response information of the member mechanism to be inquired. The operation system is deployed in an operator and used for carrying out point accounting on the data sharing service performed by the service system, and the block chain system is used for collecting the service system and the transaction generated by the operation system and carrying out uplink processing on the collected transaction. Each member organization can communicate with the service system and the block chain system thereof through the service system, thereby eliminating the difference of the service system of each member organization and realizing the data sharing service. However, this process does not relate to how to implement publishing update (sharing) of the government affair data in the blockchain network, and does not relate to performing encryption processing on the government affair data in the blockchain network so as to avoid the risk of leakage of the government affair data.
Step 402: and verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information.
In some embodiments of the present invention, verifying the government affair information of the target user, and determining the authority information corresponding to the verified government affair information may be implemented by:
and verifying the government affair information of the target user, and when the government affair information of the target user is matched with the original record of the target user, determining the management authority nodes corresponding to the verified government affair information as the current institution node and the supervision institution node. The current agency node has the authority to check and modify the government affair information of the target user (before data is not linked up), and after the corresponding authority is configured for the supervision agency node, the supervision agency node can check the government affair information stored in the block chain network and timely know the adjustment and/or increase of the government affair information of the user. When the government affair information is used for representing information of the target user in the government affair processing process at different corresponding stages (for example, change of legal information occurs), the target user has wide types and large quantity of generated government affair information in the change process of the government affair information, so that when the government affair information of the target user is matched with the original record of the target user, the authority information of the corresponding node can be ensured to be matched with the original record of the target user, and the accuracy of the government affair information stored in the block chain network can be ensured.
In some embodiments of the present invention, verifying the government affair information of the target user, and determining the authority information corresponding to the verified government affair information may be implemented by:
when the government affair information of the target user is not matched with the original record of the target user, determining the management authority node of the verified government affair information as a current mechanism node, and sending prompt information, wherein the prompt information is used for prompting to adjust the government affair information of the target user so as to realize the matching of the government affair information and the target user. The current organization node has the authority to check and modify the government affair information of the target user (before chaining the data), and the government affair information is used for representing the government affair information of the target user generated in different stages (in government affair activities), and the generated government affair information is wide in type and large in quantity in the change process of the government affair information of the target user, so that the government affair information of the target user is verified to be matched with the original record of the target user, the accuracy of the government affair information stored in the block chain network is further ensured, and the organization node is prevented from obtaining wrong government affair information.
Step 403: and acquiring the public key of the target node matched with the authority information of the government affair information of the target user.
Step 404: and encrypting the government affair information of the target user through the public key of the target node to obtain the encrypted government affair information of the target user.
In some embodiments of the invention, a D-H asymmetric cryptographic algorithm pair may also be employedEncrypting and protecting government affair information of a target user, which specifically comprises the following steps: each government department is provided with a public key KPAnd a private key KsAny department issues government affair information and adopts public key K after finishing block encapsulationPThe government affair information is encrypted to generate a ciphertext A, and the process is completed by a specific function f, wherein f can be encapsulated in a corresponding intelligent contract and is represented as A-f (a, K)P) When other mechanism nodes in the block chain network need to acquire the government affair information of the target user, the private key K is adoptedsThe government information is decrypted to obtain a plaintext a, which can be expressed as a ═ f (a, K)s)。
Step 405: and generating a target block based on the user identification, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network.
In some embodiments of the present invention, the block corresponding to each government affair information in the blockchain network is composed of a block head and a block body, the block head is encapsulated with a current version number of the block, an address of a previous block, a timestamp, a Hash value of the current block, and a random number, the block body contains all government affair change records generated in the block creating process and verified, all government affair change records look for a root of a Merkle (Merkle) tree through a Hash (Hash) process, and the root is recorded in the block head.
In some embodiments of the invention, the method further comprises:
receiving data synchronization requests of other mechanism nodes in the block chain network; verifying the authority of the other organization nodes in response to the data synchronization request; and when the authority of the other organization nodes passes verification, controlling the current organization node and the other organization nodes to carry out data synchronization so as to realize that the other organization nodes acquire corresponding government affair information. Because other organization nodes in the blockchain network cannot acquire the government affair information of the target user uploaded by the current organization node, when the other organization nodes in the blockchain network expect to acquire the government affair information of the corresponding target user, corresponding data synchronization requests need to be sent out; taking the user adjustment of the government affair task as an example, when the target user is adjusted from the current government affair task to trigger another government affair task, the block chain network management platform can verify the authority of the other organization nodes according to the received data synchronization request; when the authority of the other organization node passes the verification, the current organization node and the other organization node are controlled to perform data synchronization (for example, data synchronization can be performed in a mode that the other organization node and the current organization node achieve consensus), so that the integrity of the government affair information of the target user transmitted between different organization nodes is ensured.
In some embodiments of the present invention, when other organization nodes in the blockchain network need to query the government affair information of the corresponding target user in the blockchain network, with reference to the method for processing the government affair information of the target user in the blockchain network shown in fig. 4A, continuing to refer to fig. 5, where fig. 5 is an optional flowchart of the method for processing the government affair information of the target user in the blockchain network according to the embodiment of the present invention, and a processing procedure includes the following steps:
step 406: the government affair information processing device receives the inquiry request.
Step 407: and analyzing the query request to obtain a corresponding user identifier.
Step 408: and acquiring authority information of government affair information in a target block in the block chain network according to the user identification.
In some embodiments of the present invention, according to the user identifier, obtaining authority information of government affair information in a target block in the block chain network may be implemented by:
acquiring query condition information in the query request, wherein the query condition information comprises a target index value of at least one target dimension; inquiring an information index table in the block chain network according to the target index value of the at least one target dimension to obtain a user identifier corresponding to the government affair information, wherein the information index table comprises the user identifier of the stored information and index values in different dimensions; and determining authority information of the government affair information in the target block according to the user identification corresponding to the government affair information. Since the government information of the target user stored in the blockchain network by the current mechanism node can be called and inquired by other corresponding mechanism nodes, the user identification corresponding to the government information of the target user is obtained by inquiring the information index table in the blockchain network, and the authority information of the government information of the target user in the target block is determined according to the user identification corresponding to the government information of the target user, so that the defect that the actual owner of the government information of the target user and the operator of each internet application in the traditional centralized storage are not equal in the control capability of the government information of the target user can be overcome, and the phenomenon that the operator of the internet application can analyze wantonly by using the government information of the target user and sell even the government information of the target user to obtain benefits in the traditional centralized storage mode is avoided, and the security of the user is threatened.
Step 409: verifying authority information of the government affair information and the user identification, and judging whether the authority information passes the user identification; step 410 is performed by authentication, otherwise, step 411 is performed.
Step 410: and when the authority information of the government affair information is matched with the user identification, acquiring corresponding government affair information in the block chain network.
Step 411: and notifying that the check is failed.
Step 412: and responding to the query instruction, and pushing the acquired corresponding government affair information to the corresponding client.
Through the technical scheme shown in this embodiment, when other organization nodes (government departments) wish to inquire or use the government affair information of the target user stored in the blockchain network, the information of the organization nodes needs to be verified first to prevent an illegal user from illegally obtaining the government affair information of the target user by imitating the organization nodes, and in the process, the corresponding government affair information of the target user is obtained, and then the government affair information of the target user is stored in the blockchain network, and meanwhile, the government affair information of the target user after uplink can be checked by the verified organization nodes, because the government affair information of the target user is issued in a blockchain manner, the historical record of the government affair information of the target user can be checked, and other organizations are not required to access, so that the problems of low efficiency and low safety existing in the process of transmitting and using the government affair information of the target user are solved, the technical effect of effectively improving the safety is achieved.
In some embodiments of the present invention, when other organization nodes in the blockchain network need to query the government affair information of the corresponding target user in the blockchain network, with reference to the method for processing the government affair information of the target user in the blockchain network shown in fig. 5, continuing to refer to fig. 6, where fig. 6 is an optional flowchart of the method for processing the government affair information of the target user in the blockchain network according to the embodiment of the present invention, and a processing procedure includes the following steps:
step 4101: acquiring a private key of a target node matched with the authority information of the government affair information;
step 4102: and judging whether the dynamic password needs to be acquired or not, if so, executing a step 4104, and otherwise, executing a step 4103.
Step 4103: and decrypting the corresponding government affair information acquired from the block chain network by the private key of the target node to obtain the corresponding government affair information in a plaintext state.
Step 4104: requesting a corresponding dynamic password from a target user corresponding to the target user identification;
step 4105: acquiring corresponding government affair information in the block chain network according to the acquired dynamic password;
step 4106: and decrypting the government affair information by a private key matched with the dynamic password.
Therefore, the government affair information matched with the target user identification can be obtained.
Since all the government affair information of the target user stored in the blockchain network is encrypted information, the private key of the target node is used for decrypting the government affair information of the corresponding target user acquired from the blockchain network, so that the government affair information of the corresponding target user can be acquired, and a user of the government affair information of the target user can use the government affair information of the corresponding target user in a plaintext data manner. Further, when a corresponding dynamic password is requested from the target user corresponding to the target user identifier, the target user can timely know when the government affair information of the target user is viewed by corresponding other organization nodes (government departments), so as to timely contact with the other organization nodes (government departments).
Referring to fig. 7, fig. 7 is an optional flowchart of the method for processing government affairs information of the target user in the blockchain network according to the embodiment of the present invention, and it can be understood that the steps shown in fig. 7 may be executed by various electronic devices operating the information processing apparatus, for example, a dedicated terminal, a server, or a server cluster with a government affair information processing function of the target user. The following is a description of the steps shown in fig. 7.
Step 701: and acquiring different processing results of the government affair information of the target user in the block chain network.
The processing of the government information may be implemented based on a corresponding intelligent contract, wherein the intelligent contract may store data that may be used to record information, facts, associations, balances, and any other information needed to implement the contract execution logic. An intelligent contract may be described as a computer-executable program consisting of functions, where an instance (instance) of the intelligent contract may be created, and the functions are called to execute the logic of the intelligent contract.
In some embodiments of the invention, smart contracts may be implemented based on objects and object-oriented classes. For example, the terms and components of a smart contract may be represented as objects that are processed by an application that implements the smart contract. An intelligent contract (or an object in an intelligent contract) may invoke another intelligent contract (or an object in the same intelligent contract) like other object-oriented objects. For example, the call made by an object may be a call to create, update, delete, propagate, or communicate with an object of another class. Calls between objects may be implemented by functions, methods, Application Programming Interfaces (API) or other calling mechanisms. For example, a first object may call a function to create a second object.
In some embodiments of the present invention, the identifier of the target user may be obtained by a node device of the blockchain invoking an intelligent contract deployed in the blockchain network, where the intelligent contract declares that a corresponding target user identifier is generated based on the target user. And determining the government affair information of the corresponding target user through the target user identification.
Step 702: and triggering to broadcast in the block chain network in response to the processing result of the government affair information.
Therefore, data synchronization among other mechanism nodes in the block chain network can be realized, and the processing result matched with the government affair information of the target user can be updated.
Step 703: and pushing the processing result of the government affair information of the target user to a corresponding client.
Through the technical scheme shown in this embodiment, when the government affair information of the target user is processed by the corresponding organization node, the processed result is stored in the block chain network, because of the P2P network system with the distributed data storage structure, which is achieved by each node in the block chain network through a consensus mechanism, the data in the block chain is distributed in one "block" which is connected in time, the latter block contains the data summary of the former block, and according to the difference of specific consensus mechanisms (such as POW, POS, DPOS, PBFT, etc.), full backup of data of all or part of nodes is achieved. As is well known to those skilled in the art, since the blockchain network system operates under a corresponding consensus mechanism, data that has been recorded in the blockchain database is difficult to be tampered with by any node, for example, a blockchain with Pow consensus is adopted, and it is possible to tamper with existing data only by an attack that requires at least 51% of effort over the entire network, so the blockchain system has characteristics of ensuring data security and preventing tampering against attacks, which are incomparable with other centralized database systems. Therefore, the data recorded in the distributed database of the blockchain cannot be attacked or tampered, so that the real reliability of the processing result of the distributed database of the blockchain is guaranteed, and the change of the processing result is avoided.
The following proceeds to describe the method for processing government affairs information based on the blockchain network, where, referring to fig. 8, fig. 8 is a schematic usage environment diagram of the method for processing government affairs information based on the blockchain network, where,
a user, for characterizing, i.e., transacting, a business requiring the participation of multiple government entities and organizations, an individual or corporate organization who needs to submit a blockchain over related materials, wherein the corporate in the present invention includes, but is not limited to: enterprises, organizations, and government entities.
Business units, which are used to characterize government units, enterprises (in an alternative usage scenario of the present invention, an enterprise may be a bank, and a user needs to open an account when transacting business of the company), organizations (e.g., participating accounting firms, etc.) participating in a user's transaction. The business unit of the present invention is generally a set of a plurality of units.
The following describes a usage environment of the method for processing government affairs information based on a blockchain network shown in fig. 8, where the method for processing government affairs information based on a blockchain network mainly includes:
the government affair data mutually trusted exchange blockchain platform can be designed based on a 'alliance chain' form, and any business-related unit can be used as a node in a blockchain network.
Specifically, the user may select a unified portal of a cross-department service, or a portal or APP of any one service department, write all data to be shared when a government department handles a certain service (e.g., a company or a license), including basic information, an electronic certificate, and the like, into a block chain, and perform corresponding auditing processing by the node unit.
After the node unit passes the audit, the node unit triggers and informs other service related units through the service scheduling center.
The service collaboration center is used for configuring specific processes for certain service transaction and corresponding information of related participating units, after the user uploads information required by the service, the user selects transaction content, and triggers the service collaboration center to select different service processes and participating unit nodes.
After the data of the user is audited by one service unit, all the units left in the block chain network can simultaneously acquire the shared information of the user from the block chain network, complete data synchronization and audit the service, so that the processing efficiency of government service is accelerated and improved.
Meanwhile, the audit results of each unit can be respectively returned to the user (for example, a task that can be completed after the single unit node finishes the audit), or can be returned after being aggregated. (e.g., auditing of legal texts requires multi-node parameter completion). In this process, the processing of government information may be implemented based on corresponding intelligent contracts, wherein the intelligent contracts may store data that may be used to record information, facts, associations, balances, and any other information needed to implement the contract execution logic. An intelligent contract may be described as a computer-executable program consisting of functions, where an instance (instance) of the intelligent contract may be created, and the functions are called to execute the logic of the intelligent contract.
In some embodiments of the invention, smart contracts may be implemented based on objects and object-oriented classes. For example, the terms and components of a smart contract may be represented as objects that are processed by an application that implements the smart contract. An intelligent contract (or an object in an intelligent contract) may invoke another intelligent contract (or an object in the same intelligent contract) like other object-oriented objects. For example, the call made by an object may be a call to create, update, delete, propagate, or communicate with an object of another class. Calls between objects may be implemented by functions, methods, Application Programming Interfaces (APIs), or other call mechanisms. For example, a first object may call a function to create a second object.
Further, based on the above description about the smart contract, the rentable status data of the target rental object according to one or more embodiments provided in the present specification may also be stored in a "status database" of the block chain, for example, in the content of "store" of the smart contract account, or in a receipt (Receipts) tree corresponding to the execution smart contract, and the rentable status of the target rental object is maintained by the smart contract management to perform addition, deletion, check, and modification of the rentable status data of the target rental object. Those skilled in the art will appreciate that the "storage" content of the intelligent contract account may be stored in the form of an MPT tree in a "state tree" of the contract account, which is stored in the local database of each node device of the blockchain as the content of the "state database" in the distributed database of the blockchain.
Referring to fig. 9, fig. 9 is a schematic diagram of an optional use process of the block chain network-based government affair information processing method provided by the present invention, which specifically includes the following steps:
step 901: the user can select a website, an APP or a terminal of a certain business unit m to submit a business application, or directly submit the application through a unified portal of the business.
Step 902: and the service selected by the user is submitted to the service collaboration center.
Step 903: and uploading data to a government affair data mutual communication exchange block chain platform by the user.
Step 904: and the business coordination center informs the business unit m and carries out auditing.
Step 905: and submitting the data to an administrator of the business unit m for examination by the government affair data mutual trust exchange block chain platform.
Step 906: when the audit is not passed, the service processing flow is terminated; and when the audit is passed, writing corresponding marking information into the platform to represent that the current audit is passed.
Step 907: and when the audit is passed, the service collaboration center is notified to trigger the parallel processing flow.
Step 908: the business coordination center informs relevant business units (such as a business unit 1 and a business unit 2) in the blockchain network to respectively examine and approve.
Step 909: and each business unit in the block chain network respectively accesses the data in the block chain platform for auditing treatment.
Step 910: the auditing results and the transaction result materials can be respectively (or collectively) returned to the user so as to inform the user of the corresponding business processing condition.
Referring to fig. 10, fig. 10 is a schematic diagram of an alternative structure of a block chain network-based government affair information processing device provided by the present invention to implement the government affair service provided by the present invention, wherein:
the layered architecture of the government affair data mutual trust exchange block chain platform is shown in fig. 10, and comprises:
(1) user layer
The service application layer is a service application program part finally presented to a user, and comprises user registration login, service data uplink, block data query, service data query and multi-node block verification, and is mainly used for calling an interface provided by the interface layer to provide service and application for the user.
(2) Interface layer
The interface layer is various interfaces packaged by interfaces provided based on the bottom chain codes, and is mainly used for completing the packaging of the functional modules and providing a simpler calling mode for the user layer. The interface layer is communicated with other nodes by calling interfaces, and accesses, reads and writes and the like the local account book.
(3) Block chain core layer
The block chain core layer comprises member management, block and transaction management and contract management. Events occurring in the operation of the whole network can be accessed by the application to trigger external processes and even other systems, the recording, verification and propagation of information in the blockchain system network can be realized, and the application records data in an account book by initiating transactions.
(4) Block chain infrastructure layer
The block chain infrastructure layer provides an operating environment and hardware facilities required by the normal operation of the block chain system, provides physical resources for an upper layer and is the basic support of the block chain system. The cloud storage system comprises a resource layer and a physical layer, wherein the resource layer comprises virtual management, load balancing and resource load control, and the physical layer comprises a public cloud, a private cloud and a container cloud.
Referring to fig. 11, fig. 11 is a schematic diagram of an optional data structure of a block chain network-based government information processing apparatus provided by the present invention, wherein the schematic diagram of an optional functional structure of a block chain platform for mutual government data interchange provided by the present invention specifically includes:
(1) user layer functionality
1) User registration: and the manager checks the information related to the registration of the user, and the checked user is distributed to the channel and registers the user in the channel so as to acquire the key information of the user.
2) And (3) inputting service data: the uplink data is received and recorded, and can be directly imported from other relational or non-relational databases, so that the user can delete and modify the data.
3) Block data query: the block information on the chain is queried.
4) And (4) reporting the service data: and exporting the report content of the business data uplink block data information.
(2) And the interface layer is used for channel creation, key transmission and test.
(3) Block chain core layer function
1) Data query: the ID query block data is exchanged by height, hash.
2) And (3) chain code management: the system provides installation, instantiation, updating and stopping functions for the chain codes.
3) Channel management: the system provides the functions of creating channels, adding channels, isolating data from multiple channels and the like.
4) Consensus service: the system provides pluggable consensus management, Apache Kafka consensus, Simplified Byzantine Fault Tolerance (SBFT), Byzantine fault tolerance PBFT and other consensus service algorithms.
5) Node management: periodic node health management functions.
6) Authentication service: the certification of the public key and the private key of the user based on the CA certificate center is supported.
7) Sequencing service: the transactions are sorted and tiles are generated.
(4) Block chain layer function
The functions of the block chain layer are mainly built based on the deployment of an alliance block chain network, the creation and management of multi-chain codes and multiple channels are achieved, and the general technical scheme is referred.
(5) Storage tier function
The method comprises the steps of storing and synchronizing the data of the account book, a transaction cache, a block cache and a cache mechanism of data cache during operation, and the KV database Level DB is used for storing the account book.
Through the technical scheme shown in the embodiment, a user can upload all materials required for handling a government affair service at one time on one node; meanwhile, after the primary data required by all the services are submitted by the user and are subjected to primary audit by any service unit node, the cross-unit, cross-department and cross-organization services can be transacted simultaneously, so that parallelization of service transaction is realized; building a government affair data mutual trust exchange block chain platform based on a 'alliance chain' form, wherein any unit related to the business is used as a node of the block chain, all data needing to be shared when the business is handled is written into the block chain, and the node unit conducts auditing. For all business units, the shared information of the users can be acquired from the block chain network at the same time, and the business is checked, so that the handling efficiency of government business is improved. Different service processes and participating service nodes can be triggered by a centralized service collaboration center for the whole block chain network. And can realize the coordination of all business units participating in the transaction of a certain business of the user, including government units, enterprises (such as banks, and the users need to open accounts in banks when transacting the business of companies), organizations (such as participating accounting places, etc.), and the like.
The invention has the following beneficial technical effects:
acquiring government affair information of a target user; verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information; acquiring a public key of a target node matched with authority information of the government affair information of the target user; encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user; generating a target block based on the user identifier, the data authority information and the encrypted government information corresponding to the target user, and adding the target block into the block chain network, thereby realizing that all the government information of the user is stored in the corresponding block chain network, ensuring fair and fair of the user authentication information and can not be tampered, effectively improving the information safety, avoiding information leakage, further, different government departments can call and read the corresponding government information, realizing credible sharing and authorized use of the government information, and further realizing cross-department and efficient use of the government data on the premise of ensuring the safety and controllability of the government data Equivalents, modifications and the like are intended to be included within the scope of the present invention.

Claims (10)

1. A government affair information processing method based on a block chain network is characterized by comprising the following steps:
acquiring government affair information of a target user;
verifying the government affair information of the target user, and determining authority information corresponding to the verified government affair information;
acquiring a public key of a target node matched with authority information of the government affair information of the target user;
encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user;
and generating a target block based on the user identification, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network.
2. The method according to claim 1, wherein the verifying the government affair information of the target user and determining the authority information corresponding to the verified government affair information comprises:
verifying the government affair information of the target user, and determining management authority nodes corresponding to the verified government affair information as a current mechanism node and a supervision mechanism node when the government affair information of the target user is matched with the original record of the target user; alternatively, the first and second electrodes may be,
when the government affair information of the target user is not matched with the original record of the target user, determining the management authority node of the verified government affair information as a current mechanism node, and sending prompt information, wherein the prompt information is used for prompting to adjust the government affair information of the target user so as to realize the matching of the government affair information and the target user.
3. The method of claim 1, further comprising:
receiving data synchronization requests of other mechanism nodes in the block chain network;
verifying the authority of the other organization nodes in response to the data synchronization request;
and when the authority of the other organization nodes passes verification, controlling the current organization node and the other organization nodes to carry out data synchronization so as to realize that the other organization nodes acquire corresponding government affair information.
4. The method of claim 1, further comprising:
receiving a query request, and analyzing the query request to obtain a corresponding user identifier;
acquiring authority information of government affair information in a target block in the block chain network according to the user identification;
verifying authority information of the government affair information and the user identification;
when the authority information of the government affair information is matched with the user identification, acquiring corresponding government affair information in the block chain network;
and responding to the query instruction, and pushing the acquired corresponding government affair information to the corresponding client.
5. The method according to claim 4, wherein the obtaining authority information of government affairs information in a target block in the blockchain network according to the user identifier comprises:
acquiring query condition information in the query request, wherein the query condition information comprises a target index value of at least one target dimension;
inquiring an information index table in the block chain network according to the target index value of the at least one target dimension to obtain a user identifier corresponding to the government affair information, wherein the information index table comprises the user identifier of the stored information and index values in different dimensions;
and determining authority information of the government affair information in the target block according to the user identification corresponding to the government affair information.
6. The method according to claim 4, wherein when the authority information of the government affair information is matched with the user identification, acquiring corresponding government affair information in the blockchain network comprises:
acquiring a private key of a target node matched with the authority information of the government affair information;
decrypting corresponding government affair information acquired from the block chain network through the private key of the target node to obtain corresponding government affair information in a plaintext state; alternatively, the first and second electrodes may be,
requesting a corresponding dynamic password from a target user corresponding to the target user identification;
acquiring corresponding government affair information in the block chain network according to the acquired dynamic password;
and decrypting the government affair information through a private key matched with the dynamic password so as to acquire the government affair information matched with the target user identification.
7. The method of claim 1, further comprising:
acquiring different processing results of the government affair information of the target user in the block chain network;
responding to the processing result of the government affair information, triggering to broadcast in the block chain network so as to realize data synchronization among other organization nodes in the block chain network, and updating the processing result matched with the government affair information of the target user;
and pushing the processing result of the government affair information of the target user to a corresponding client.
8. A block chain network-based government affair information processing device, comprising:
the information transmission module is used for acquiring government affair information of a target user;
the information processing module is used for verifying the government affair information of the target user and determining authority information corresponding to the verified government affair information;
the information processing module is used for acquiring a public key of a target node matched with authority information of the government affair information of the target user;
the information processing module is used for encrypting the government affair information of the target user through the public key of the target node to obtain encrypted government affair information of the target user;
and the storage module is used for generating a target block based on the user identifier, the data authority information and the encrypted government affair information corresponding to the target user, and adding the target block into the block chain network.
9. An electronic device, characterized in that the electronic device comprises:
a memory for storing executable instructions;
a processor for implementing the method for processing government affair information based on blockchain network according to any one of claims 1 to 7 when executing the executable instructions stored in the memory.
10. A computer-readable storage medium storing executable instructions, wherein the executable instructions when executed by a processor implement the block chain network-based government information processing method according to any one of claims 1 to 7.
CN201910862259.XA 2019-09-12 2019-09-12 Government affair information processing method and device based on block chain network, electronic equipment and storage medium Pending CN110597832A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910862259.XA CN110597832A (en) 2019-09-12 2019-09-12 Government affair information processing method and device based on block chain network, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910862259.XA CN110597832A (en) 2019-09-12 2019-09-12 Government affair information processing method and device based on block chain network, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110597832A true CN110597832A (en) 2019-12-20

Family

ID=68859088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910862259.XA Pending CN110597832A (en) 2019-09-12 2019-09-12 Government affair information processing method and device based on block chain network, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110597832A (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192186A (en) * 2020-01-10 2020-05-22 数字广东网络建设有限公司 Method, device, computer equipment and storage medium for government affair processing
CN111241592A (en) * 2019-12-30 2020-06-05 航天信息股份有限公司 Business registration method and system based on block chain technology
CN111241195A (en) * 2020-01-02 2020-06-05 腾讯云计算(北京)有限责任公司 Database processing method, device, equipment and storage medium of distributed system
CN111309745A (en) * 2020-02-10 2020-06-19 腾讯科技(深圳)有限公司 Virtual resource processing method and device, electronic equipment and storage medium
CN111414647A (en) * 2020-03-23 2020-07-14 深圳市闪联信息技术有限公司 Tamper-proof data sharing system and method based on block chain technology
CN111444992A (en) * 2020-03-27 2020-07-24 腾讯云计算(北京)有限责任公司 User information checking method and system based on information code
CN111444260A (en) * 2020-02-13 2020-07-24 江苏荣泽信息科技股份有限公司 Application platform of electronic certificate based on block chain
CN111461879A (en) * 2020-03-11 2020-07-28 中关村科技软件股份有限公司 Block chain-based government affair service processing system and method
CN111611554A (en) * 2020-04-21 2020-09-01 哈尔滨工业大学 Drawing file circulation and tracing system and method based on alliance block chain
CN111626552A (en) * 2020-04-10 2020-09-04 南京优物链科技有限公司 Real estate management platform based on block chain technology
CN111769956A (en) * 2020-06-30 2020-10-13 平安国际智慧城市科技股份有限公司 Service processing method, device, equipment and medium
CN111787090A (en) * 2020-06-28 2020-10-16 成都无右区块链科技有限公司 Intelligent treatment platform based on block chain technology
CN111984843A (en) * 2020-08-18 2020-11-24 成都数融科技有限公司 Citizen credit evaluation method and system based on block chain
CN112053274A (en) * 2020-10-12 2020-12-08 腾讯科技(深圳)有限公司 Construction guide method and device for government affair block chain network
CN112235368A (en) * 2020-09-29 2021-01-15 中国人民武装警察部队工程大学 RFID equipment management system based on alliance block chain
CN112330309A (en) * 2021-01-06 2021-02-05 数字江西科技有限公司 Administrative service data exchange system and method based on block chain
CN112395648A (en) * 2020-11-12 2021-02-23 迅鳐成都科技有限公司 Block chain-based government affair public data call information tracing method and system
CN112435151A (en) * 2020-11-27 2021-03-02 山东省计算中心(国家超级计算济南中心) Government affair information data processing method and system based on correlation analysis
CN112541034A (en) * 2020-01-02 2021-03-23 北京融信数联科技有限公司 Government affair data sharing method based on alliance chain technology
CN112651713A (en) * 2020-12-24 2021-04-13 傲普(上海)新能源有限公司 Energy statistical report sharing method based on block chain
CN112712452A (en) * 2020-12-02 2021-04-27 杭州趣链科技有限公司 Approval information processing method and device based on block chain
CN112860647A (en) * 2021-03-09 2021-05-28 广州赛宝联睿信息科技有限公司 Big data-based information sharing system for government incentive
CN112883428A (en) * 2021-01-21 2021-06-01 贵州电网有限责任公司 Tamper-proof method for IT asset management system
CN112948811A (en) * 2021-03-04 2021-06-11 深圳东信易通科技有限公司 Block chain-based user authorization information processing method, device, medium and system
CN113362047A (en) * 2021-08-11 2021-09-07 环球数科集团有限公司 Method, system and storage medium for processing travel government affair information
CN113542194A (en) * 2020-04-16 2021-10-22 中国联合网络通信集团有限公司 User behavior tracing method, device, equipment and storage medium
CN113706106A (en) * 2021-08-26 2021-11-26 湖南天河文链科技有限公司 Government affair cooperation system constructed based on block chain
CN113722728A (en) * 2021-08-13 2021-11-30 刘应森 Intelligent government affair information management method based on block chain
CN113836098A (en) * 2021-08-02 2021-12-24 安徽科大讯飞医疗信息技术有限公司 Method, device, system, equipment and storage device for managing certificate
WO2022078011A1 (en) * 2020-10-12 2022-04-21 深圳壹账通智能科技有限公司 Data sharing method and system, server, and computer-readable storage medium
CN115222375A (en) * 2022-09-21 2022-10-21 智慧齐鲁(山东)大数据科技有限公司 Government affair data monitoring, analyzing and processing method and system based on big data
CN115225639A (en) * 2022-09-15 2022-10-21 杭州趣链科技有限公司 Changing method and device of consensus trusted cluster, computer equipment and medium
CN116662963A (en) * 2023-07-20 2023-08-29 山邮数字科技(山东)有限公司 Intelligent government affair information management method based on block chain

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111241592A (en) * 2019-12-30 2020-06-05 航天信息股份有限公司 Business registration method and system based on block chain technology
CN111241195A (en) * 2020-01-02 2020-06-05 腾讯云计算(北京)有限责任公司 Database processing method, device, equipment and storage medium of distributed system
CN112541034A (en) * 2020-01-02 2021-03-23 北京融信数联科技有限公司 Government affair data sharing method based on alliance chain technology
CN111241195B (en) * 2020-01-02 2023-03-21 腾讯云计算(北京)有限责任公司 Database processing method, device, equipment and storage medium of distributed system
CN111192186A (en) * 2020-01-10 2020-05-22 数字广东网络建设有限公司 Method, device, computer equipment and storage medium for government affair processing
CN111309745B (en) * 2020-02-10 2022-04-22 腾讯科技(深圳)有限公司 Virtual resource processing method and device, electronic equipment and storage medium
CN111309745A (en) * 2020-02-10 2020-06-19 腾讯科技(深圳)有限公司 Virtual resource processing method and device, electronic equipment and storage medium
CN111444260A (en) * 2020-02-13 2020-07-24 江苏荣泽信息科技股份有限公司 Application platform of electronic certificate based on block chain
CN111461879A (en) * 2020-03-11 2020-07-28 中关村科技软件股份有限公司 Block chain-based government affair service processing system and method
CN111414647A (en) * 2020-03-23 2020-07-14 深圳市闪联信息技术有限公司 Tamper-proof data sharing system and method based on block chain technology
CN111444992A (en) * 2020-03-27 2020-07-24 腾讯云计算(北京)有限责任公司 User information checking method and system based on information code
CN111444992B (en) * 2020-03-27 2023-04-07 腾讯云计算(北京)有限责任公司 User information checking method and system based on information code
CN111626552A (en) * 2020-04-10 2020-09-04 南京优物链科技有限公司 Real estate management platform based on block chain technology
CN113542194A (en) * 2020-04-16 2021-10-22 中国联合网络通信集团有限公司 User behavior tracing method, device, equipment and storage medium
CN111611554A (en) * 2020-04-21 2020-09-01 哈尔滨工业大学 Drawing file circulation and tracing system and method based on alliance block chain
CN111787090A (en) * 2020-06-28 2020-10-16 成都无右区块链科技有限公司 Intelligent treatment platform based on block chain technology
CN111787090B (en) * 2020-06-28 2021-06-15 成都无右区块链科技有限公司 Intelligent treatment platform based on block chain technology
CN111769956A (en) * 2020-06-30 2020-10-13 平安国际智慧城市科技股份有限公司 Service processing method, device, equipment and medium
CN111769956B (en) * 2020-06-30 2022-09-23 深圳赛安特技术服务有限公司 Service processing method, device, equipment and medium
CN111984843A (en) * 2020-08-18 2020-11-24 成都数融科技有限公司 Citizen credit evaluation method and system based on block chain
CN112235368A (en) * 2020-09-29 2021-01-15 中国人民武装警察部队工程大学 RFID equipment management system based on alliance block chain
CN112053274B (en) * 2020-10-12 2023-10-27 腾讯科技(深圳)有限公司 Construction guide method and device for government block chain network
WO2022078011A1 (en) * 2020-10-12 2022-04-21 深圳壹账通智能科技有限公司 Data sharing method and system, server, and computer-readable storage medium
CN112053274A (en) * 2020-10-12 2020-12-08 腾讯科技(深圳)有限公司 Construction guide method and device for government affair block chain network
CN112395648A (en) * 2020-11-12 2021-02-23 迅鳐成都科技有限公司 Block chain-based government affair public data call information tracing method and system
CN112435151B (en) * 2020-11-27 2023-05-12 山东省计算中心(国家超级计算济南中心) Government information data processing method and system based on association analysis
CN112435151A (en) * 2020-11-27 2021-03-02 山东省计算中心(国家超级计算济南中心) Government affair information data processing method and system based on correlation analysis
CN112712452A (en) * 2020-12-02 2021-04-27 杭州趣链科技有限公司 Approval information processing method and device based on block chain
CN112651713A (en) * 2020-12-24 2021-04-13 傲普(上海)新能源有限公司 Energy statistical report sharing method based on block chain
CN112330309A (en) * 2021-01-06 2021-02-05 数字江西科技有限公司 Administrative service data exchange system and method based on block chain
CN112883428A (en) * 2021-01-21 2021-06-01 贵州电网有限责任公司 Tamper-proof method for IT asset management system
CN112948811A (en) * 2021-03-04 2021-06-11 深圳东信易通科技有限公司 Block chain-based user authorization information processing method, device, medium and system
CN112860647A (en) * 2021-03-09 2021-05-28 广州赛宝联睿信息科技有限公司 Big data-based information sharing system for government incentive
CN113836098A (en) * 2021-08-02 2021-12-24 安徽科大讯飞医疗信息技术有限公司 Method, device, system, equipment and storage device for managing certificate
CN113362047A (en) * 2021-08-11 2021-09-07 环球数科集团有限公司 Method, system and storage medium for processing travel government affair information
CN113722728A (en) * 2021-08-13 2021-11-30 刘应森 Intelligent government affair information management method based on block chain
CN113722728B (en) * 2021-08-13 2023-09-15 深圳市法自然信息科技有限公司 Intelligent government affair information management method based on block chain
CN113706106A (en) * 2021-08-26 2021-11-26 湖南天河文链科技有限公司 Government affair cooperation system constructed based on block chain
CN115225639A (en) * 2022-09-15 2022-10-21 杭州趣链科技有限公司 Changing method and device of consensus trusted cluster, computer equipment and medium
CN115225639B (en) * 2022-09-15 2022-12-27 杭州趣链科技有限公司 Changing method and device for consensus trusted cluster, computer equipment and medium
CN115222375B (en) * 2022-09-21 2023-02-03 智慧齐鲁(山东)大数据科技有限公司 Government affair data monitoring, analyzing and processing method and system based on big data
CN115222375A (en) * 2022-09-21 2022-10-21 智慧齐鲁(山东)大数据科技有限公司 Government affair data monitoring, analyzing and processing method and system based on big data
CN116662963A (en) * 2023-07-20 2023-08-29 山邮数字科技(山东)有限公司 Intelligent government affair information management method based on block chain
CN116662963B (en) * 2023-07-20 2024-04-05 山邮数字科技(山东)有限公司 Intelligent government affair information management method based on block chain

Similar Documents

Publication Publication Date Title
CN110597832A (en) Government affair information processing method and device based on block chain network, electronic equipment and storage medium
CN110727712B (en) Data processing method and device based on block chain network, electronic equipment and storage medium
CN110532323B (en) Student identity information processing method and device in block chain network, electronic equipment and storage medium
US11038670B2 (en) System and method for blockchain-based cross-entity authentication
US11025435B2 (en) System and method for blockchain-based cross-entity authentication
US11611560B2 (en) Systems, methods, and apparatuses for implementing consensus on read via a consensus on write smart contract trigger for a distributed ledger technology (DLT) platform
US20210126916A1 (en) System and method for decentralized-identifier authentication
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
WO2021000420A1 (en) System and method for blockchain-based cross-entity authentication
CN110569674A (en) Block chain network-based authentication method and device
CN110598434B (en) House information processing method and device based on blockchain network, electronic equipment and storage medium
WO2020002009A1 (en) Delegating credentials with a blockchain member service
Ghani et al. Issues and challenges in cloud storage architecture: a survey
CN112667748B (en) Block chain all-in-one machine facing audit service, data processing method and device
CN110569658A (en) User information processing method and device based on block chain network, electronic equipment and storage medium
Sifah et al. Chain-based big data access control infrastructure
US7210034B2 (en) Distributed control of integrity measurement using a trusted fixed token
KR20220160021A (en) Low Trust Privilege Access Management
Ulybyshev et al. (WIP) blockhub: Blockchain-based software development system for untrusted environments
Lee et al. Blockchain-based RBAC for user authentication with anonymity
Wang et al. On-chain and off-chain collaborative management system based on consortium blockchain
CN112132554A (en) Government affair information processing method and device, electronic equipment and storage medium
CN111698198B (en) Secret generation and share distribution
US20220027260A1 (en) Automatically capturing weather data during engineering tests
Wang et al. Blockchain for Public Safety: A Survey of Techniques and Applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination