CN110598435B - Method, apparatus and readable medium for managing insurance agent history through blockchain - Google Patents
Method, apparatus and readable medium for managing insurance agent history through blockchain Download PDFInfo
- Publication number
- CN110598435B CN110598435B CN201910874965.6A CN201910874965A CN110598435B CN 110598435 B CN110598435 B CN 110598435B CN 201910874965 A CN201910874965 A CN 201910874965A CN 110598435 B CN110598435 B CN 110598435B
- Authority
- CN
- China
- Prior art keywords
- agent
- key
- file
- organization
- history
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 102
- 230000008520 organization Effects 0.000 claims abstract description 181
- 230000007246 mechanism Effects 0.000 claims description 38
- 230000001105 regulatory effect Effects 0.000 claims description 18
- 238000011156 evaluation Methods 0.000 claims description 9
- 230000015654 memory Effects 0.000 claims description 7
- 230000008859 change Effects 0.000 claims description 5
- 230000001276 controlling effect Effects 0.000 claims description 2
- 238000012552 review Methods 0.000 description 12
- 230000008569 process Effects 0.000 description 7
- 238000012550 audit Methods 0.000 description 6
- 238000004891 communication Methods 0.000 description 6
- 238000012545 processing Methods 0.000 description 6
- 230000003936 working memory Effects 0.000 description 6
- 238000005516 engineering process Methods 0.000 description 5
- 230000006870 function Effects 0.000 description 3
- 238000003491 array Methods 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 238000007726 management method Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 238000012549 training Methods 0.000 description 2
- 230000010267 cellular communication Effects 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/08—Insurance
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Abstract
The present disclosure relates to a method and apparatus for managing insurance agent stories through a blockchain that includes intelligent contracts running thereon. The method comprises the following steps: receiving a basic history of the agent; the method comprises the steps that a first organization where an insurance agent is located examines and verifies the basic records of the agent and the previously stored records of the agent; and executing, by the agent, the intelligent contract to upload the agent resume to the blockchain. Uploading the resume to the blockchain includes: encrypting the agent record by using a first key and a symmetric encryption algorithm to obtain the agent record encrypted by the first key as a first file; encrypting the first key by using a public key of a first organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the first organization as a second file; the first file and the second file are uploaded to the blockchain from the address of the agent. The encrypted agent resume includes at least a first file. The disclosure also relates to computer readable media.
Description
Technical Field
The present disclosure relates to a method, apparatus, and computer readable medium for managing insurance agent stories through blockchains.
Background
In the insurance industry, the trust of a user with an insurance agent is important and a decision can be made whether the user purchases an insurance product through the insurance agent. In order to increase the user's confidence level in the insurance agent, the user may be provided with the individual history of the insurance agent. The history of the insurance agent usually includes history of the insurance agent, integrity record, user evaluation, and the like. In the prior art, in order to ensure the reliability and the public credibility of the histories of insurance agents, the histories of the insurance agents are generally centrally managed (including saving, modifying, updating, and the like) by a regulatory body. However, such a centralized management method is disadvantageous in that an insurance agency or an insurance agent manages the histories of the agent by itself, and it is not easy to provide the histories of the insurance agent to the user.
Disclosure of Invention
According to an aspect of the present disclosure, the present disclosure provides a technical solution capable of managing the histories of insurance agents by an insurance agency or an insurance agent advantageously while securing the public credibility of the histories of the insurance agents. Further, according to one aspect of the present disclosure, the present disclosure provides a technical solution that facilitates providing a user with a history of insurance agents.
According to one aspect of the present disclosure, a method of managing insurance agent stories through a blockchain including intelligent contracts running thereon is provided. The method comprises the following steps: receiving a basic history of the agent; the first organization where the insurance agent is located examines the basic history of the agent, and the basic history of the agent after passing the examination becomes the history of the agent; and executing, by the agent, the intelligent contract to upload the agent resume to the blockchain. Uploading agent stories to a blockchain includes: encrypting the agent record by using a first key and a symmetric encryption algorithm to obtain the agent record encrypted by the first key as a first file; encrypting the first key by using a public key of a first organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the first organization as a second file; the first file and the second file are uploaded to the blockchain from the address of the agent. The encrypted agent resume includes at least a first file.
According to another aspect of the present disclosure, there is provided an apparatus for managing insurance agent stories through a blockchain, the blockchain including intelligent contracts running thereon, the apparatus including a memory storing computer-executable instructions and a processor, the computer-executable instructions, when executed by the processor, causing the apparatus to perform the method as described above.
According to yet another aspect of the present disclosure, there is provided a computer-readable medium having stored thereon computer-executable instructions that, when executed by a processor, cause the processor to perform the method as described above.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 illustrates the structure of a blockchain system according to an embodiment of the present disclosure;
FIG. 2 illustrates a method of managing insurance agent stories through a blockchain in accordance with an embodiment of the present disclosure;
fig. 3 shows the specific steps of step S203 in fig. 2;
FIG. 4 illustrates specific steps for appending biographical content to agent biographies according to an embodiment of the present disclosure;
FIG. 5 illustrates specific steps for reading agent stories, according to an embodiment of the present disclosure;
FIG. 6 illustrates specific steps for allowing a regulatory body to regulate agent stories, in accordance with an embodiment of the present disclosure;
FIG. 7 is a diagram showing the structure of the blockchain system after an agent has left and joined facility A and B;
FIG. 8 is a detailed step of allowing an organization B to obtain a first key according to an embodiment of the disclosure;
FIG. 9 shows specific steps for reading agent stories during the operation of organization A, according to an embodiment of the present disclosure;
FIG. 10 shows specific steps for appending biographical content to agent biographies through organization B, according to an embodiment of the disclosure;
FIG. 11 shows specific steps for reading an overall agent history according to an embodiment of the present disclosure; and
fig. 12 illustrates an exemplary configuration of a computer device in which embodiments according to the present disclosure may be implemented.
Detailed Description
Preferred embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings. Details and functions not essential to the present disclosure are omitted so as not to obscure the understanding of the present disclosure.
Note that like reference numerals and letters refer to like items in the figures, and thus once an item is defined in one figure, it need not be discussed in subsequent figures.
In the present disclosure, the term "blockchain technology", also referred to as "distributed ledger technology", is a technical solution for decentralized and collective maintenance of distributed ledgers, and is essentially a decentralized distributed database system in which a plurality of nodes participate collectively. The block chain technology has the advantages that stored information can not be forged and falsified, and the block chain technology has history backtracking performance, safety and the like. Techniques applied by blockchain techniques include, but are not limited to, techniques related to distributed storage, point-to-point networks, consensus mechanisms, encryption algorithms, and the like.
In the block-chaining technique, data is permanently stored in blocks. The blocks are sequentially generated one by one in time sequence and connected into a chain, and each block records all transaction information occurring during the creation. The data structure of a tile is generally divided into a tile header for linking to a previous tile and ensuring the integrity of the historical data by means of a time stamp feature, and a tile body containing all verified transaction information during the tile creation process. Since each block is cryptographically certified to be linked with the preceding block, it is particularly difficult to reconstruct the transaction records and the cryptographic certification of all blocks before and after a certain historical block if the transaction contents in the block are modified after the block chain reaches a certain length. Therefore, the block chain technology can effectively prevent tampering, thereby ensuring the reliability of data.
Fig. 1 illustrates the structure of a blockchain system according to an embodiment of the present disclosure. As shown in fig. 1, the block chain system includes a plurality of block chain nodes 101-108 that form a block chain. Each blockchain node maintains a complete, consistent ledger of all historical transactions that occur, and reads and writes ledgers in coordination with each other through a consensus algorithm (e.g., a byzantine fault-tolerant PBFT consensus algorithm). Therefore, even if the ledger data of the individual node is tampered, the security of the ledger of the entire block chain is not affected. In addition, since the nodes are connected in a point-to-point mode and a centralized server is not arranged, the nodes are not easy to attack.
Each tile link point may be implemented by a computing device having computing functionality, such computing devices including various desktop computers, cell phones, tablets, portable computers, servers, and the like.
In the embodiment of the present disclosure, as shown in fig. 1, the nodes 101, 102, and 103 are nodes managed and operated by insurance agency a, the nodes 104, 105, and 106 are nodes managed and operated by insurance agency B, and the nodes 107 and 108 are nodes managed and operated by insurance regulatory agency C. Thus, the block chain structure shown in fig. 1 is a "federation chain". The term "federation chain" generally refers to a block chain built by multiple organizations or enterprises in the form of a federation, trust and consensus mechanisms are established among federation participants through contracts or other forms, building block and link functions are limited to only the federation participants, and access rights can be opened to the outside in a restrictive way. In addition to this, the technical solution according to embodiments of the present disclosure may also be applied to "common chains" and "proprietary chains". The term "common chain" means that the nodes are independent of each other and any node can freely join and leave the network, and the access rights of the nodes are open to each other. The term "private chain" means that the range of each node is generally controlled within the range of a company or entity, the write authority of each node is internally controlled, and the read authority is selectively opened to the outside according to the requirement.
Each block link point may carry a distributed application (Dapp), i.e. a smart contract, in addition to providing the basic functionality of the block chain. The intelligent contract may be viewed as a piece of automatically executable program deployed on a blockchain, and covers a range including programming languages, compilers, virtual machines, events, state machines, fault tolerance mechanisms, and the like. The smart contracts may implement functions programmed by their programs, such as uploading and downloading data onto the blockchain, processing the data and providing the results of the processing to users of the blockchain, and the like. The device in which the blockchain node is located may provide relevant services in the form of a client or application program interface, etc. As shown in fig. 1, a node 101 of an organization a is connected to an insurance agent's device 109 (hereinafter, referred to simply as an agent 109) and a user's device 110 (hereinafter, referred to simply as a user 110). The agent 109 is an agent that serves and is managed by the agency a, and the user 110 is a user that receives a service from the agent 109, that is, a client of the agent 109. Through a client or application program interface provided by node 101, agent 109 and his user 110 may access the blockchain, upload data to the blockchain, download data from the blockchain, perform intelligent contracts on the blockchain, and the like.
In an embodiment of the disclosure, a method for managing the histories of insurance agents through a blockchain is disclosed, namely, the histories of the insurance agents are uploaded and saved to the blockchain, and the histories of the insurance agents are managed through the blockchain.
FIG. 2 illustrates a method of managing insurance agent stories through a blockchain in accordance with an embodiment of the present disclosure. Specifically, the history of the insurance agent is managed by an intelligent contract deployed on the blockchain.
In step S201, the node 101 of the organization a receives the basic history of the agent from the agent 109. The basic resume of the agent mainly comprises a photo, basic information, a study calendar, a work experience, a training experience, punishment conditions, family information and the like of the insurance agent. The agent's underlying story may be written and provided by the agent. The agent writes the basic history of the agent by himself, which can increase the effectiveness of the history content, help to enrich the details of the history and develop the personality of the agent to write the history with personal characteristics. Further, as will be understood by those skilled in the art, the agent's underlying history may be collected, collated and provided by institution a. The agent may also modify and add information based on the underlying history provided by institution a. In addition, as described below, the underlying curriculum vitae for the agent may also include information such as the user's rating and scoring of the agent.
Next, in step S202, the organization a checks the basic history of the agent 109, and the basic history of the agent after the checking becomes the agent history. By examining the basic history uploaded by the agent 109 by the organization a, it is possible to prevent the agent from adding false information and concealing important information in the basic history, thereby ensuring the reliability and reliability of the basic history of the agent. The organization A can modify, delete and add the content in the basic resume of the agent in the auditing process, and the basic resume of the agent after the auditing is finalized and becomes the resume of the agent.
In this specification, the history of an agent who has not been reviewed is referred to as "basic" history, and the history of having been reviewed and finalized is referred to as "agent history" or "history content".
Thereafter, in step S203, after passing the audit, the intelligent contract is executed by the agent 109 to upload the agent history to the block chain.
In order to ensure privacy of the agent history on the blockchain, the agent history needs to be encrypted and stored. Fig. 3 shows a specific step of step S203 in fig. 2.
First, in step S301, the agent 109 encrypts the agent history cv _1 using the first key sk supplied from the agent 109 by the mechanism a by using a symmetric encryption algorithm, and obtains the agent history encrypted by the first key as a first file. As an example, the symmetric encryption algorithm may be, for example, an advanced encryption standard algorithm (AES algorithm), and other symmetric encryption algorithms that may also occur to those skilled in the art may be used in the technical solution of the present application. The expression for encrypting the resume cv _1 by the AES encryption algorithm is as follows: encryption _ AES _1 ═ AES _ encrypt (sk, cv _ 1). The encrypted file Encryption _ AES _1 is the first file.
Thereafter, in step S302, the agent 109 encrypts the first key sk using the public key Pub _ a of the organization a by the asymmetric encryption algorithm, and obtains the first key encrypted by the public key Pub _ a of the organization a as the second file. The public key Pub _ a of the organization a is open to the outside, but only the organization or person who owns the private key Vk _ a of the organization a can decrypt the encrypted first key sk to obtain the first key sk. As an example, the asymmetric encryption algorithm may be an Elliptic Curve Digital Signature Algorithm (ECDSA), and other asymmetric encryption algorithms that may occur to those skilled in the art may be used in the technical solution of the present application. The expression for encrypting the first key sk by the ECDSA encryption algorithm is as follows: encryption _ ECDSA _ a is ECDSA _ encrypt (Pub _ a, sk). The encrypted file Encryption _ ECDSA _ a is the second file.
Next, in step S303, the first file (Encryption _ AES _1) and the second file (Encryption _ ECDSA _ a) are uploaded to the blockchain from the address of the agent. At this time, the blockchain has a first file and a second file thereon, and the encrypted agent history includes at least the first file. Specifically, the first file and the second file are uploaded onto the blockchain by the agent 109 connecting to the blockchain through a port provided by the node 101 of the organization a and executing an intelligent contract from the agent's own address (address).
In the above technical solution, the first key sk is a key set by the organization a for the agent 109, and the organization a may set different keys for different agents so that histories of the agents are kept secret from each other, thereby improving security and privacy of the histories of the agents.
In addition, the basic history of the agent can also be encrypted in the above way and uploaded to the block chain, and the record written as the history of the agent is saved for the consulting of the institution and the review of the agent.
Through the technical scheme, the agent history which is audited by an organization and the basic history of the agent which is not audited can be distinguished and recorded, so that the writing history of the whole agent history is recorded, and the final result of the agent history is determined. Symmetrically encrypted agent histories and asymmetrically encrypted symmetric encryption keys are uploaded onto a blockchain. The uploaded agent resume is checked by the organization A, and authenticity of the agent resume is guaranteed. In addition, the information uploaded to the block chain cannot be tampered, and the reliability of the agent resume can be guaranteed. In addition, the uploaded agent resume is symmetrically encrypted, and the key symmetrically encrypted is stored through asymmetric encryption, so that the safety and privacy of the agent resume can be guaranteed.
According to an embodiment of the present disclosure, the method of managing insurance agent histories via a blockchain may further include the step of executing an intelligent contract to add resume content to the agent histories. FIG. 4 shows specific steps for adding biographical content to agent biographies according to an embodiment of the present disclosure. The step of adding biographical content to the agent biographical content may be executed by the agent 109 or may be executed by the user 110. When the step of adding the biographical content to the agent biographical history may be performed by the agent 109, the biographical content added by the agent 109 may be a new work history, a new training history, a new reward and punishment situation, a change situation of basic information, or the like of the agent. These additional biographical content may enable the agent's biographies to include new agent biographical information, track the agent's progress of professional development. When the step of adding biographical content to the agent biographical content is performed by the user 110, the added biographical content includes the evaluation of the agent 109 by the user 110. In one example, the user 110 is a user served by the agent 109. For services provided by the agent 109, the user 110 may perform ratings, scores, etc., and these ratings and scores may be recorded in the agent history as part of the agent's history to make the agent history more objective and sophisticated.
Similar to the steps described with reference to fig. 2, the biographical content to be added provided by the agent or user may be provided to the organization as a base biographical content to be added and audited by the organization. For example, the organization may audit the user's ratings to avoid significant errors or inappropriate content in the user's ratings. The basic history to be added after passing the audit is finalized as the history content to be added. Thus, the step of executing the smart contract to append biographical content to the agent biographies may comprise the steps of: step S401, receiving the basic history to be added by the mechanism A; step S402, the organization A checks the basic history to be added, and the basic history to be added becomes the history content to be added after the basic history passes the checking; and step S403, executing the intelligent contract to upload the resume content to be added to the block chain.
As shown in fig. 4, the step S403 of executing the smart contract to upload the resume content to be appended to the block chain includes the following steps.
Specifically, step S403 includes step S4031 and step S4032. In step S4031, the agent 109 or the user 110 encrypts the resume content cv _2 to be added using the first key sk by using a symmetric encryption algorithm to obtain the resume content to be added encrypted by the first key as a third file. As an example, an expression for encrypting the resume content cv _2 to be appended by the AES encryption algorithm is as follows: encryption _ AES _2 ═ AES _ encrypt (sk, cv _ 2). The encrypted file Encryption _ AES _2 is the third file.
In step S4032, the third file is uploaded to the block chain from the address of the agent 109 or the user 110. At this time, the blockchain stores the first file, the second file, and the third file thereon, and makes the encrypted agent history include at least the first file (i.e., the previously stored agent history) and the third file (i.e., the appended history content).
It will be appreciated by those skilled in the art that the agent 109 and user 110 may append resume content multiple times, and each time the appended resume content is uploaded onto the blockchain encrypted, it may be referred to as a third file. That is, in an embodiment of the present disclosure, the third file may represent a set of resume contents added a plurality of times.
In addition, the basic history to be added can be encrypted in the above way and uploaded to the block chain, and the written record as the agent history is saved for the institution to review and the agent to review.
Through the technical scheme, the content can be added to the agent record, so that the agent record is more complete, new record information in the agent record is ensured, and the agent record can be recorded more comprehensively through user evaluation.
According to an embodiment of the present disclosure, the method of managing insurance agent stories through a blockchain may further include the step of executing an intelligent contract to read the agent stories. FIG. 5 shows specific steps for reading agent stories, according to an embodiment of the disclosure. The step of reading the agent history may be performed by the agent 109 or the user 110. When the agent history is read by the agent 109, the agent 109 may obtain the agent history already stored on the blockchain to review the already stored agent history and thus decide whether to add history content to the agent history. When the user 110 reads the agent history, the user 110 can acquire the agent history already stored in the block chain, and thus can understand the agent history, help the user 110 select an agent, and increase trust in the agent 109.
As shown in fig. 5, in step S501, the agent 109 or the user 110 receives the private key Vk _ a of the institution a from the institution a through the dedicated interface. The dedicated interface is the interface provided by agency a through the client or application program interface of agent 109 and user 110 that is dedicated to sending private key Vk _ a. This interface may be a point-to-point interface between agency a and the agent or user, thereby ensuring that private key Vk _ a of agency a is only received by the intended recipient (the intended agent or user) and not available to third parties. Therefore, it can be ensured that private key Vk _ a of institution a is not compromised.
Thereafter, in step S502, the agent 109 or the user 110 obtains the encrypted agent history and the second file from the blockchain. The encrypted agent history may include a first file, i.e., an encrypted agent history (Encryption _ AES _ 1). In the case where the agent history has an addition history content, the agent history may include a third file, that is, encrypted history content (Encryption _ AES _2) to be added. Further, the second file is the first key (Encryption _ ECDSA _ a) encrypted by the public key Pub _ a of the organization a as described above.
Thereafter, in step S503, the agent 109 or the user 110 decrypts the second file (Encryption _ ECDSA _ a) with the private key Vk _ a of the organization a to obtain the first key sk. Specifically, the agent 109 or user 110 executes the following command to decrypt the second file: ECDSA _ decrypt (vk _ a, Encryption _ ECDSA _ a). The result of the decryption is the first key sk.
Thereafter, in step S504, the agent 109 or the user 110 decrypts the encrypted agent history with the first key sk to obtain the agent history. By decrypting the first file (i.e., the encrypted agent's history) with the following command, the agent history can be obtained: AES _ decrypt (sk, Encryption _ AES _ 1). In the case where the agent history has additional history content, the additional agent history may be obtained by decrypting the third file (i.e., the encrypted additional agent history) with the following command: AES _ decrypt (sk, Encryption _ AES _ 2). In this case, the entire history of the agent can be obtained by combining the decrypted agent history and the added history.
Through the technical scheme of the disclosure, both the agent and the user can obtain the agent history from the block chain, so that the agent and the user can be checked, analyzed and researched. Therefore, the agent can review the already stored agent history and thus decide whether to add history content to the agent history, and the user can understand the agent history, help him to select an agent, and increase trust in the agent.
Further, as will be understood by those skilled in the art, the organization a may obtain the first key sk by directly storing the first key sk or by unlocking the second file with its own public key Pub _ a, and thus, the organization a may also obtain the history of the agent.
In the technical scheme of the disclosure, the authority of the agent and the user can be set through an intelligent contract to control whether the agent and the user can read the information on the block chain and whether the information can be uploaded to the block chain.
In one embodiment of the present disclosure, in the smart contract, corresponding roles (Role) are set for the agent and the user, for example, the Role of agent is set for the agent, and the Role of user is set for the user. Each role has its own group, such as agent group agent _ group and user group user _ group, and each group has a preset authority. For example, the agent group agent _ group has an authority to read and write the agent history into the block chain, and also has an authority to manage insurance products, submit insurance orders, and the like. The user group user _ group has an authority to read the agent history from the blockchain and write the agent history (agent evaluation) into the blockchain, and also has an authority to acquire the insurance product list and the specification. By joining the agent 109 and the user 110 to the respective group, the respective rights can be opened for the agent 109 and the user 110. Instead, the corresponding rights may be closed for the agent 109 and the user 110 by removing the agent 109 and the user 110 from the corresponding group.
The identity of the agent and the user is determined by the addresses (addresses) of the devices they use, i.e. one address for each device. The addresses of the agents or users' devices may be added to the corresponding groups by executing intelligent contracts according to the needs. Therefore, when the agent or the user performs the relevant operation, whether the address of the device used by the agent or the user is in the corresponding group can be queried through a command such as check _ role (address) in the intelligent contract, so as to determine whether the agent or the user can be allowed to perform the corresponding operation.
Further, it will be apparent to those skilled in the art that, in addition to the above-described embodiment of executing an intelligent contract to change the authority of a user, the authority of an agent and a user may be set by executing an intelligent contract to each device used by the agent and the user, thereby setting the authority of the agent and the user.
According to an embodiment of the present disclosure, the method of managing insurance agent stories through a blockchain may further include the step of executing intelligent contracts to allow a regulatory agency to regulate the agent stories. FIG. 6 illustrates specific steps that allow a regulatory body to regulate an agent's biographies, according to an embodiment of the present disclosure. In the insurance field, regulatory agencies are in a very important position in order to protect consumer rights and maintain the order of the insurance market. In the embodiment of the present disclosure, by enabling the supervising authority to obtain the histories of the agents, the supervising authority may be allowed to audit and supervise the histories of the agents, thereby avoiding the existence of false information and the hiding of important information in the histories of the agents.
As shown in fig. 6, in step S601, the first key sk is encrypted by the asymmetric encryption algorithm using the public key Pub _ C of the regulatory agency C, and the first key encrypted by the public key of the regulatory agency C is obtained as the fourth file. Similar to the generation process of the second file, the fourth file may be obtained by encrypting the first key sk through an ECDSA encryption algorithm, where the specific expression is as follows: encryption _ ECDSA _ C is ECDSA _ Encryption (Pub _ C, sk). The encrypted file Encryption _ ECDSA _ C is the fourth file. This step S601 may be executed by the organization a, or may be executed by another role in the organization a.
Thereafter, in step S602, the fourth file (Encryption _ ECDSA _ C) is uploaded to the block chain.
Through the above steps, the first key sk encrypted by the public key Pub _ C of the regulatory agency C, that is, the fourth file (Encryption _ ECDSA _ C) is saved on the blockchain.
In embodiments of the present disclosure, the role of supervisor C has the various permissions required for supervision, including but not limited to, for example, reading files from a blockchain. Thus, the supervisor C can obtain the encrypted agent history and the fourth file from the blockchain. Therefore, the authority C can obtain the first key sk, i.e., the fourth file (Encryption _ ECDSA _ C), encrypted with the asymmetric Encryption algorithm using the public key Pub _ C of the authority C from the block chain. Thereafter, the supervising authority C may decrypt the fourth file using its own private key Vk _ C, thereby obtaining the first key sk. The command to decrypt the fourth file is as follows: ECDSA _ decrypt (vk _ C, Encryption _ ECDSA _ C). Thereafter, the supervising authority C may decrypt the encrypted agent history using the first key sk to obtain the complete history of the agent. The manner of decrypting the encrypted agent history is specifically described above in step S504 and is omitted here.
Through the technical scheme, the supervision mechanism can also obtain the resume of the agent from the block chain, so that the supervision mechanism can be allowed to audit and supervise the resume of the agent, and the phenomenon that false information exists in the resume of the agent and important information is hidden is avoided.
The insurance agency serviced by the insurance agent may change, i.e., agency B, which the insurance agent may leave from agency a and join. Fig. 7 is a diagram showing the structure of the blockchain system after the agent has left from the agency a and joined the agency B. As shown in fig. 7, agent 109 leaves from agency a and joins agency B, and is thus connected to the blockchain through node 104 of agency B. Additionally, user 110 is the user of agent 109 at institution B and is connected to the blockchain through node 104.
In this case, in order to enable the agency B to read the agent's history of the agent during the operation of the agency a, the method of managing insurance agent history by blockchain of the present disclosure may further include a step of allowing the agency B to obtain the first key.
Fig. 8 is a detailed procedure for allowing authority B to obtain the first key, according to an embodiment of the disclosure.
In step S801, the first key sk is encrypted by the asymmetric encryption algorithm using the public key Pub _ B of the organization B, and the first key encrypted by the public key Pub _ B of the organization B is obtained as a fifth file. Similar to the generation process of the second file, the fifth file may be obtained by encrypting the first key sk through an ECDSA encryption algorithm, where the specific expression is as follows: encryption _ ECDSA _ B is ECDSA _ Encryption (Pub _ B, sk). The encrypted file Encryption _ ECDSA _ B is the fifth file. This step S601 may be executed by the organization a, or may be executed by another role in the organization a.
Thereafter, in step S802, the fifth file (Encryption _ ECDSA _ B) is uploaded to the block chain.
Through the above steps, the first key sk encrypted by the public key Pub _ B of the insurance agency B, that is, the fifth file (Encryption _ ECDSA _ B) is saved on the blockchain.
In an embodiment of the present disclosure, the role of agency B has the right to read the file from the blockchain, and therefore agency B can obtain the encrypted agent history and the fifth file from the blockchain, thereby obtaining the first key by decrypting the fifth file.
Therefore, the situation that all the histories of the agents are encrypted again and uploaded to the mechanism B can be avoided, the storage space of the block chain is saved, and the cost of the block chain is reduced.
Additionally, according to another aspect of the present disclosure, the authority B may also be allowed to obtain the first key by: downloading, by the agent, the first key to the agent's local location when the agent leaves agency a; and transmitting, by the agent, the first key to organization B when the agent joins organization B. For example, the agent may download the first key from agency a onto a device held by the agent and upon joining agency B read the first key from the agency and upload it to the agency B system.
Since the agent stores only the first key for decrypting the agent history and provides the first key to the organization B in the above process, the agent does not need to provide the agent history to the organization B by the agent, and the agent cannot modify the agent history stored on the blockchain, thereby ensuring the safety and reliability of the agent history.
After an insurance agent leaves and joins institution B from institution a, the method of managing insurance agent histories through blockchains of the present disclosure may further include the step of executing intelligent contracts to read agent histories during the work of institution a similar to the steps described with reference to fig. 5.
FIG. 9 shows specific steps for reading agent stories during the operation of organization A, according to an embodiment of the disclosure. The steps shown in fig. 9 are similar to those shown in fig. 5, except that: since the agent leaves and joins institution B from institution a, the private key of institution B is received from institution B through the dedicated interface in the step of fig. 9, instead of receiving the private key of institution a from institution a through the dedicated interface as shown in fig. 5, and the fifth file is obtained from the blockchain in the step of fig. 9, instead of obtaining the second file from the blockchain as shown in fig. 5.
For brevity, steps in fig. 9 similar to those in fig. 5 are briefly described below, and a detailed description is omitted.
As shown in fig. 9, in step S901, the agent 109 or the user 110 receives the private key Vk _ B of the institution B from the institution B through the dedicated interface.
Thereafter, in step S902, the agent 109 or the user 110 obtains the encrypted agent history during the operation of the organization a and the fifth file (Encryption _ ECDSA _ B) from the blockchain.
Thereafter, in step S903, the agent 109 or the user 110 decrypts the fifth file (Encryption _ ECDSA _ B) with the private key Vk _ B of the organization B to obtain the first key sk. The command to decrypt the fifth file with private key Vk _ B of institution B is as follows: ECDSA _ decrypt (vk _ B, Encryption _ ECDSA _ B).
Thereafter, in step S904, the agent 109 or the user 110 decrypts the encrypted agent history during the work of the institution a with the first key sk to obtain the complete history during the work of the institution a.
Similarly to the steps of fig. 5, with the above technical solution of the present disclosure, both the agent and the user can obtain the agent history during the work of the institution a from the blockchain, so that they can be examined, analyzed and studied. Therefore, the agent can review the agent history during the operation of the mechanism a and thus decide whether to add history content to the agent history, and the user can understand the agent history, help him to pick up the agent, and increase the trust of the agent. Further, the organization B can obtain the history of the agent during the operation of the organization a through the above steps, and can perform the examination and evaluation of the history of the agent.
The method of managing insurance agent histories through blockchains of the present disclosure may further include the step of executing intelligent contracts to allow agency B to manage agent histories when the insurance agency serviced by the agency changes from agency a to agency B. When an insurance agency serviced by an agent changes from agency a to agency B, an intelligent contract may be executed to define the agent as an agent managed by agency B, such that agency B can execute the intelligent contract to manage agent stories. For example, an agent may be added to a group agent _ group _ B of agents managed by agency B, thereby enabling agency B to execute an intelligent contract to manage agent histories. In addition, according to the embodiment of the present disclosure, it is also possible to make it impossible for the agency a to continue managing the agent history of the agent. For example, an agent may be removed from the agent's group agent _ group _ a managed by agency a.
Further, it is to be noted that the organization a always has the right to read the data on the blockchain, and therefore, although the organization a can no longer manage the histories of the agents, it is still possible to obtain the histories of the agents stored on the blockchain and encrypted with the first key sk, and to decrypt and obtain the entire histories of the agents during the operation of the organization a.
Through the technical scheme, insurance institutions served by the agents can be flexibly switched, and a complete agent record does not need to be stored for each insurance institution, so that the cost of the block chain system is reduced.
According to an embodiment of the present disclosure, the method of managing insurance agent histories via blockchains may further include the step of executing an intelligent contract to append resume content to the agent histories via agency B, similar to the steps of fig. 4. The added resume content may be the resume of the agent during the operation of the agent at the mechanism B, or the evaluation and rating of the user during the operation of the agent at the mechanism B.
Fig. 10 shows a specific step of adding biographical content to the agent biographical through the agency B according to the embodiment of the present disclosure. The steps shown in fig. 10 are similar to those shown in fig. 4, except that: since the agent departs from the organization a and joins the organization B, the second organization performs the verification of the added basic history in the step of fig. 10; encrypting the resume content to be appended using the second key instead of the first key; encrypting the second key using the public key of organization B instead of using the public key of organization a; the step of fig. 10 further includes a step of encrypting the second key with an asymmetric encryption algorithm using the public key of the organization B to obtain the second key encrypted by the public key of the organization B as a seventh file.
For brevity, steps in fig. 10 similar to those in fig. 4 are briefly described below, and a detailed description is omitted.
First, in step S1001, the second device receives a basic history to be added.
Then, in step S1002, the second unit performs a review on the basic history to be added, and the basic history to be added becomes the history content to be added after the review.
Thereafter, in step S1003, the smart contract is executed to upload resume content to be added to the block chain.
As shown in fig. 10, the step S1003 of executing the smart contract to upload the resume content to be appended to the block chain includes the following steps.
Specifically, step S1003 includes steps S10031 and S10032. In step S10031, the biographical content cv _3 to be added is encrypted by the agent 109 or the user 110 using the second key sk _2 by a symmetric Encryption algorithm, and the biographical content to be added encrypted by the second key is obtained as a sixth file, i.e., Encryption _ AES _ 3.
Then, in step 10032, the second key sk _2 is encrypted by the asymmetric encryption algorithm using the public key Pub _ B of the organization B, and the second key encrypted by the public key Pub _ B of the organization B is obtained as a seventh file. The expression for encrypting the second key sk _2 is: encryption _ ECDSA _ B _2 is ECDSA _ Encryption (Pub _ B, sk _ 2). The encrypted file Encryption _ ECDSA _ B _2 is the seventh file. The seventh file may be uploaded to the blockchain by agent 109 or by institution B.
Next, in step S10033, the sixth file and the seventh file are uploaded to the block chain. At this time, the encrypted agent history includes at least a first file (encrypted agent history during operation of organization a) and a sixth file (encrypted agent history added during operation of organization B). A sixth file may be uploaded to the blockchain by an agent or user and a seventh file may be uploaded to the blockchain by an agent or agency B. Further, the encrypted agent history may further include a third file (encrypted agent history added during the operation of the organization a). In addition, the encrypted keys include at least a fifth file (the first key sk encrypted by the public key Pub _ B of the organization B) and a seventh file (the second key sk _2 encrypted by the public key Pub _ B of the organization B).
It will be appreciated by those skilled in the art that the agent 109 and user 110 may append resume content multiple times during the operation of institution B, and each time the appended resume content is uploaded onto the blockchain encrypted, it may be referred to as a sixth file. That is, in the embodiment of the present disclosure, the sixth file may represent a set of agent histories that are added a plurality of times during the operation of the organization B.
In the above technical solution, the second key sk _2 is a key set by the organization B for the agent 109, and is different from the first key sk set by the organization a for the agent 109 before. For different agents, the organization B can set different keys to keep the histories of the agents secret, so that the safety and the privacy of the histories of the agents are improved.
Through the technical scheme, the content can be added to the agent record, so that the agent record is more complete, new record information in the agent record is ensured, and the agent record can be recorded more comprehensively through user evaluation.
According to an embodiment of the present disclosure, after adding the agent history during the operation of the organization B to the blockchain, the method of managing the insurance agent history through the blockchain according to the present disclosure may further include the step of executing an intelligent contract to read the entire agent history. Here, the total agent history is the sum of the agent history during the operation of the mechanism a and the agent history during the operation of the mechanism B.
FIG. 11 shows specific steps for reading an entire agent history according to an embodiment of the present disclosure.
In step S1101, the agent 109 or the user 110 receives the private key Vk _ B of the institution B from the institution B through the dedicated interface.
Thereafter, in step S1102, the agent 109 or the user 110 obtains the encrypted agent history and the encrypted key from the blockchain. As described above, the encrypted agent history includes at least the first file (encrypted agent history added during the operation of the organization a) and the sixth file (encrypted agent history added during the operation of the organization B). Further, the encrypted agent history may further include a third file (encrypted agent history added during the operation of the organization a). In addition, the encrypted keys include at least a fifth file (the first key sk encrypted by the public key Pub _ B of the organization B) and a seventh file (the second key sk _2 encrypted by the public key Pub _ B of the organization B).
Next, in step S1103, the agent 109 or the user 110 decrypts the encrypted key with the private key Vk _ B of the organization B to obtain the first key and the second key. Specifically, the agent 109 or the user 110 decrypts the fifth file with the private key Vk _ B of the organization B to obtain the first key sk and decrypts the seventh file with the private key Vk _ B of the organization B to obtain the second key sk _ 2.
Thereafter, in step S1104, the agent 109 or the user 110 decrypts the corresponding file in the encrypted agent histories with the first key sk and the second key sk _2 to obtain the agent histories. Specifically, the agent 109 or the user 110 decrypts the first file with the first key sk to obtain the agent history during the operation of the institution a, and decrypts the sixth file with the second key sk _2 to obtain the agent history during the operation of the institution B. Further, the agent 109 or the user 110 may decrypt the third file with the first key sk to obtain an agent history added during the operation of the organization a.
Through the technical scheme of the disclosure, both the agent and the user can obtain the complete history of the agent during the working period of the mechanism A and the mechanism B from the block chain through the mechanism B, so that the agent and the user can be checked, analyzed and researched. Therefore, the agent can review the already stored agent history and thus decide whether to add history content to the agent history, and the user can understand the agent history, help him to select an agent, and increase trust in the agent.
Further, for the organization a, although the organization a can read all the information on the blockchain, since the second key sk _2 is encrypted by the public key Pub _ B of the second organization, the organization a cannot decrypt to obtain the second key sk _ 2. Therefore, the mechanism a cannot obtain the history of the agent during the operation of the mechanism B, and the privacy of the history of the agent can be ensured.
The agent history is divided into the history of the agent in the working period of the mechanism A and the history of the agent in the working period of the mechanism B, different keys are used for encryption respectively, and the mechanism A cannot decrypt the encrypted second key, so that the privacy of the agent history can be ensured under the condition of saving the storage space of a block chain, and the flexibility of the agent history management is improved.
After an agent leaves agency a and joins agency B, for regulatory agency C, the method of managing insurance agent histories through a blockchain of the present disclosure further includes the step of allowing the regulatory agency to regulate the agent histories. On the basis of the steps shown in fig. 6, the method additionally comprises the following steps: encrypting the second key sk _2 by using the public key Pub _ C of the regulatory agency C and an asymmetric Encryption algorithm to obtain a first key encrypted by the public key of the regulatory agency C as an eighth file (Encryption _ ECDSA _ C _ 2); and uploading the eighth file (Encryption _ ECDSA _ C _2) to the blockchain.
Through the above steps, the second key sk _2 encrypted by the public key Pub _ C of the regulatory agency C, that is, the eighth file (Encryption _ ECDSA _ C _2) is saved on the blockchain.
Thus, the supervisor C can obtain the encrypted complete history of the agent, the fourth file, and the eighth file from the blockchain. Thereafter, the supervising authority C may decrypt the fourth file and the eighth file using its own private key Vk _ C, thereby obtaining the first key sk and the second key sk _ 2. Thereafter, the supervising authority C can decrypt the corresponding file in the encrypted agent's history with the first and second keys sk _2 to obtain the complete history of the agent during the work of authorities a and B.
Through the technical scheme, the supervision mechanism can also obtain the histories of the agents from the block chain, so that the supervision mechanism can be allowed to audit and supervise the histories of the agents, and the phenomena that the agents have false information and hide important information in the histories of the agents are avoided.
As discussed above, the agent's base story and the base story to be appended may also be uploaded to the blockchain. Therefore, the method of managing insurance agent histories through a blockchain of an embodiment of the present disclosure may further include the step of uploading the agent's basic history and the basic history to be added to the blockchain.
Similar to the steps shown in FIG. 3, the step of uploading the agent's underlying story to the blockchain may include: encrypting the basic record of the agent by using a first key and a symmetric encryption algorithm to obtain the basic record of the agent encrypted by the first key as a ninth file; and uploading the ninth file to the blockchain. Similar to the steps shown in FIG. 4, the step of uploading the base history to be appended to the blockchain may include: encrypting the basic record to be added by using a first key and a symmetric encryption algorithm to obtain the basic record to be added encrypted by the first key as a tenth file; and uploading the tenth file to the blockchain. In addition, after the agent leaves the first organization and enters the second organization, the step of uploading the underlying history to be appended to the blockchain may include, similar to the corresponding steps shown in fig. 10: encrypting the basic record to be added by using a symmetric encryption algorithm by using a second key to obtain the basic record to be added encrypted by the second key as an eleventh file; and uploading the eleventh file to the blockchain.
The details of the above steps are similar to those described for the agent history and the added history content in the specification of the present application, and are not repeated here.
By uploading the agent's base history and the base history to be appended to the blockchain, a record written as an agent history is saved for review by the institution and for the agent to review by himself.
Therefore, the method of managing insurance agent histories through a blockchain according to an embodiment of the present disclosure may further include the step of executing an intelligent contract by the agent to read the agent's basic histories and the basic histories to be added. Similar to the steps shown in FIG. 5, the step of executing by the agent an intelligent contract to read the agent's underlying history includes: receiving a private key of a first organization from the first organization through a dedicated interface; obtaining from the blockchain an encrypted agent's underlying history and a second file (i.e., public key Pub _ a of institution a encrypted with the first key); decrypting the second file with a private key of the first organization to obtain a first key; the encrypted basic history of the agent is decrypted using the first key to obtain the basic history of the agent. Similarly, the step of executing by the agent the smart contract to read the underlying resume to be appended includes: receiving a private key of a first organization from the first organization through a dedicated interface; obtaining the encrypted base history to be appended and a second file (i.e., the public key Pub _ a of organization a encrypted by the first key) from the blockchain; decrypting the second file with a private key of the first organization to obtain a first key; and decrypting the encrypted basic history to be added with the first key to obtain the basic history to be added. Further, after the agent leaves the first organization and enters the second organization, the step of executing the smart contract by the agent to read the underlying resume to be added during the operation of the first organization, similar to the corresponding steps shown in fig. 11, includes: receiving a private key of the second organization from the second organization through the dedicated interface; obtaining from the blockchain an encrypted base history to be appended during operation of the first organization and a fifth file (i.e., the first key sk encrypted by the public key Pub _ B of the second organization); decrypting the fifth file with a private key of the second organization to obtain a first key; and decrypting the encrypted base history to be added during operation of the first mechanism with the first key to obtain the base history to be added during operation of the first mechanism. In addition, the step of executing the smart contract by the agent to read the basic history to be added during the operation of the second institution after the agent leaves the first institution and enters the second institution includes: receiving a private key of the second organization from the second organization through the dedicated interface; obtaining the encrypted base history and a seventh file (i.e., the second key sk _2 encrypted by the public key Pub _ B of the second organization) from the blockchain; decrypting the seventh file with a private key of the second organization to obtain a second key; and decrypting the encrypted basic history to be added with the second key to obtain the basic history to be added.
It will be appreciated by those skilled in the art that these contents are available to the organization currently served by the agent, in addition to the above technical solution in which the agent performs to read the stored basic history of the agent and the basic history to be added.
According to the technical scheme, the writing record of the agent record can be provided for the agent and the mechanism for review.
In one or more embodiments of the present disclosure, the authority of the agent and the user may be set by an intelligent contract to enable the agent to read the basic history of the agent and the basic history to be appended, and to prevent the user from reading the basic history of the agent and the basic history to be appended.
For example, by setting the authority to read the basic history and the basic history to be added for the agent group in the smart contract, it is possible to allow the agent to view the writing record of the agent history. Further, since the user group does not have such a right, it is not possible to view the written record of the agent history, and only the agent history and the added history content that have been checked by the organization can be viewed. Therefore, the user can only obtain the approved final version of the resume of the agent, and the user is prevented from being troubled.
In one or more embodiments of the present disclosure, the agent may read other data stored on the blockchain by saving the audited final version of the agent's resume in the state of the blockchain and setting in the smart contract that the user can only read the state of the blockchain. Therefore, the user can only obtain the checked final version of the resume of the agent, and the user is prevented from being troubled.
Although the above discussion describes the case where the insurance agent leaves from the agency a and enters the agency B, it can be understood by those skilled in the art that the technical solution of the present disclosure can be easily applied to the case where the agent leaves from the agency B and enters another agency, and the above technical effects can be achieved and the above technical problems can be solved. A detailed description thereof is not provided in the present specification for the sake of brevity.
The order of the various steps of the present disclosure may be adjusted, reversed, combined, and one step may also be split into multiple steps for execution. Such modified solutions are also within the scope of the present disclosure.
Fig. 12 illustrates an exemplary configuration of a computer device 2000, in which embodiments according to the present disclosure may be implemented. The computer device 2000 is an example of a hardware device to which the above-described aspects of the present disclosure may be applied. The computer device 2000 may be any machine configured to perform processing and/or computing. The computer device 2000 may be, but is not limited to, a workstation, a server, a desktop computer, a laptop computer, a tablet computer, a Personal Data Assistant (PDA), a smart phone, an in-vehicle computer, or a combination thereof. The aforementioned blockchain nodes and various devices may be implemented in whole or at least in part by the aforementioned computer device 2000 or a similar device or system.
As shown in fig. 12, computer device 2000 may include one or more elements connected to or in communication with bus 2002, possibly via one or more interfaces. For example, the computer device 2000 may include a bus 2002, one or more processors 2004, one or more input devices 2006, and one or more output devices 2008. Bus 2002 may include, but is not limited to, an Industry Standard Architecture (ISA) bus, a Micro Channel Architecture (MCA) bus, an enhanced ISA (eisa) bus, a Video Electronics Standards Association (VESA) local bus, and a Peripheral Component Interconnect (PCI) bus, among others. The one or more processing devices 2004 can be any kind of processor and can include, but are not limited to, one or more general-purpose processors or special-purpose processors (such as special-purpose processing chips). Input device 2006 may be any type of input device capable of inputting information to a computer device and may include, but is not limited to, a mouse, a keyboard, a touch screen, a microphone, and/or a remote controller. Output device 2008 may be any type of device capable of presenting information and may include, but is not limited to, a display, speakers, a speaker,A video/audio output terminal, a vibrator, and/or a printer. The computer device 2000 may also include or be connected to a non-transitory storage device 2010, which non-transitory storage device 2010 may be any non-transitory and may implement a data storage device, and may include, but is not limited to, a disk drive, an optical storage device, a solid state memory, a floppy disk, a flexible disk, a hard disk, a magnetic tape, or any other magnetic medium, a compact disk, or any other optical medium, a ROM (read only memory), a RAM (random access memory), a cache memory, and/or any other memory chip or module, and/or any other medium from which a computer may read data, instructions, and/or code. The non-transitory storage device 2010 may be removably connected with any interface. The non-transitory storage device 2010 may have stored thereon data/instructions/code for implementing the aforementioned method and/or steps for managing insurance agent stories via a blockchain. The computer device 2000 may also include a communication device 2012, which communication device 2012 may be any kind of device or system capable of enabling communication with external devices and/or networks and may include, but is not limited to, a modem, a network card, an infrared communication device, a wireless communication device, and/or a chipset (such as bluetooth)TMDevices, 1302.11 devices, WiFi devices, WiMax devices, cellular communications facilities, etc.).
The computer device 2000 may also include a working memory 2014. The working memory 2014 may be any type of working memory capable of storing instructions and/or data useful to the processor 2004 and may include, but is not limited to, Random Access Memory (RAM) and Read Only Memory (ROM).
The software elements located on the above-described working memory may include, but are not limited to, an operating system 2016, one or more application programs 2018, drivers, and/or other data and code. The one or more applications 2018 may include instructions for performing the method and steps for managing insurance agent stories through blockchains as described above. Executable code or source code of the instructions of the software elements may be stored in a non-transitory computer-readable storage medium (such as storage device 2010 as described above) and may be read into working memory 2014 by compilation and/or installation. Executable or source code for the instructions of the software elements may also be downloaded from a remote location. In addition, a parameter profile may be stored in the working memory to specify storage locations for various operating parameters and/or data, and the like.
It will be appreciated that variations may be made in accordance with specific requirements. For example, customized hardware might be used and/or particular elements might be implemented in hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. In addition, connections to other computer devices (such as network input/output devices) may be employed. For example, some or all of the methods and apparatus of the present disclosure may be implemented in accordance with the present disclosure using assembly language programming hardware (e.g., programmable logic circuits including Field Programmable Gate Arrays (FPGAs) and/or Programmable Logic Arrays (PLAs)) or software programming languages (e.g., Golang, C + +, java, etc.).
It should be further understood that the elements of the computer device 2000 may be distributed throughout a network. For example, some processes may be performed using one processor while other processes are performed using other remote processors. Other elements of the computer system 2000 may be similarly distributed. Thus, the computer device 2000 may be understood as a distributed computing system that performs processing at multiple locations.
The methods and apparatus of the present disclosure may be implemented in a number of ways. For example, the methods and apparatus of the present disclosure may be implemented by software, hardware, firmware, or any combination thereof. The order of the method steps described above is merely illustrative, and the method steps of the present disclosure are not limited to the order specifically described above unless explicitly stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as a program recorded in a recording medium, which includes machine-readable instructions for implementing a method according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for implementing the method according to the present disclosure.
While some specific embodiments of the present disclosure have been shown in detail by way of example, it should be understood by those skilled in the art that the foregoing examples are intended to be illustrative only and are not limiting upon the scope of the present disclosure. It will be appreciated by those skilled in the art that the above-described embodiments may be modified without departing from the scope and spirit of the disclosure. The scope of the present disclosure is defined by the appended claims.
The present disclosure also relates to the following solutions:
scheme 1, a method for managing insurance agent history through a blockchain, the blockchain including intelligent contracts running thereon, the method characterized by comprising:
receiving a basic history of the agent;
the first organization where the insurance agent is located examines the basic history of the agent, and the basic history of the agent after passing the examination becomes the history of the agent; and
executing, by an agent, an intelligent contract to upload agent stories to a blockchain, comprising:
encrypting the agent record by using a first key and a symmetric encryption algorithm to obtain the agent record encrypted by the first key as a first file;
encrypting the first key by using a public key of a first organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the first organization as a second file; and
uploading the first file and the second file from the address of the agent to the blockchain,
wherein the encrypted agent resume includes at least a first file.
Scheme 2 the method of scheme 1, wherein,
the basic history of the agent is written by the insurance agent himself.
The method of claim 1, further comprising the step of executing an intelligent contract to add biographical content to the agent biographical, comprising:
receiving, by the first mechanism, a base history to be appended;
the first mechanism checks the basic history to be added, and the basic history to be added becomes the history content to be added after the basic history to be added passes the checking; and
executing an intelligent contract to upload biographical content to be appended to the blockchain, comprising:
encrypting the resume content to be added by using a symmetric encryption algorithm by using a first key to obtain the resume content to be added encrypted by the first key as a third file; and
uploading the third file to a blockchain;
wherein the agent history comprises at least a previously stored agent history and appended history content, such that the encrypted agent history comprises at least a first file and a third file.
Scheme 4 the method of scheme 3, wherein,
the step of executing the intelligent contract to append biographical content to the biographical history of the agent is performed by a user served by the agent, and the appended biographical content includes an evaluation of the agent by the user.
Scheme 5 the method of scheme 4, wherein,
an intelligent contract is executed to change the permissions of the user to control whether the user is able to upload the third file to the blockchain.
Scenario 6, the method according to any of scenarios 1-5, further comprising the step of executing an intelligent contract to read agent biographies, comprising:
receiving a private key of a first organization from the first organization through a dedicated interface;
obtaining an encrypted agent history and a second file from the blockchain;
decrypting the second file with a private key of the first organization to obtain a first key; and
the encrypted agent history is decrypted with the first key to obtain the agent history.
Scheme 7 the method of scheme 6, wherein,
the step of executing the smart contract to read the agent's resume is performed by the agent or the user.
Scheme 8 the method of scheme 7, wherein,
the authority of the user is changed by executing the smart contract, thereby controlling whether the user can execute the smart contract to read the agent history.
Case 9, the method of any of cases 1-5, further comprising the step of executing an intelligent contract to allow a regulatory agency to regulate agent resume, comprising:
encrypting the first key by using a public key of the supervision organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the supervision organization as a fourth file; and
uploading the fourth file to the blockchain.
Scenario 10 the method of scenario 1, wherein, upon the insurance agent leaving and joining a second institution from the first institution, the method further comprises the step of executing a smart contract to allow the second institution to obtain the first key, comprising:
encrypting the first key by using a public key of a second organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the second organization as a fifth file; and
and uploading the fifth file to the block chain.
Scheme 11 the method of scheme 1 wherein, upon the insurance agent leaving and joining a second institution from the first institution, the method further comprises the step of executing a smart contract to allow the second institution to obtain the first key, comprising:
downloading, by the agent, the first key to the agent's local location when the agent leaves the first organization; and
the first key is transmitted by the agent to the second institution when the agent joins the second institution.
The method of claim 12, 10 or 11, further comprising the step of executing an intelligent contract to allow a second organization to manage agent biographies, comprising:
the agent is defined by the intelligent contract as an agent managed by the second organization, so that the second organization can execute the intelligent contract to manage the history of the agent.
Scenario 13, the method according to scenario 10 or 11, further comprising the step of executing an intelligent contract to read agent biographies during operation of the first mechanism, comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining from the blockchain an encrypted agent resume during operation of the first mechanism and a fifth file;
decrypting the fifth file with a private key of the second organization to obtain a first key; and
the encrypted agent history during operation of the first mechanism is decrypted with a first key to obtain the agent history during operation of the first mechanism.
The method of claim 14 or 10 or 11, wherein the method further comprises the step of executing an intelligent contract to append biographical content to biographical content to the agent via a second agent, comprising:
receiving, by the second mechanism, a base history to be appended;
the second organization checks the basic history to be added, and the basic history to be added becomes the history content to be added after the basic history passes the checking; and
executing an intelligent contract to upload biographical content to be appended to the blockchain, comprising:
encrypting the resume content to be added by using a symmetric encryption algorithm by using a second key to obtain the resume content to be added encrypted by the second key as a sixth file;
encrypting the second key by using a public key of a second organization and an asymmetric encryption algorithm to obtain the second key encrypted by the public key of the second organization as a seventh file; and
uploading the sixth file and the seventh file to a blockchain;
wherein the encrypted agent resume includes at least a first file and a sixth file, and the encrypted key includes at least a fifth file and a seventh file.
Scenario 15, the method of scenario 14, further comprising the step of executing an intelligent contract to read all agent stories, including an agent story during operation of the first facility and an agent story during operation of the second facility, the step comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining an encrypted agent resume and an encrypted key from the blockchain;
decrypting the encrypted key with a private key of the second organization to obtain a first key and a second key; and
the corresponding file in the encrypted agent history is decrypted using the first key and the second key to obtain the agent history.
Scenario 16, the method according to scenario 10 or 11, further comprising the step of executing an intelligent contract to allow a regulatory agency to regulate the agent's resume, comprising:
encrypting the first key by using a public key of the supervision organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the supervision organization as a fourth file;
encrypting the second key by using the public key of the supervision organization and an asymmetric encryption algorithm to obtain the second key encrypted by the public key of the supervision organization as an eighth file; and
and uploading the fourth file and the eighth file to the blockchain.
Scheme 17 the method of any of schemes 1-5, further comprising the step of executing, by the agent, an intelligent contract to upload the agent's underlying curriculum vitae to the blockchain, the step comprising:
encrypting the basic record of the agent by using a first key and a symmetric encryption algorithm to obtain the basic record of the agent encrypted by the first key as a ninth file; and
and uploading the ninth file to the blockchain.
Scenario 18, the method of scenario 17, further comprising the step of executing an intelligent contract by the agent to read the agent's underlying history, comprising:
receiving a private key of a first organization from the first organization through a dedicated interface;
obtaining an encrypted agent's base history and a second file from the blockchain;
decrypting the second file with a private key of the first organization to obtain a first key; and
the encrypted basic history of the agent is decrypted using the first key to obtain the basic history of the agent.
Scheme 19, the method of claim 3, further comprising the step of executing an intelligent contract by an agent or user to upload additional underlying curriculum vitae to the blockchain, comprising:
encrypting the basic record to be added by using a first key and a symmetric encryption algorithm to obtain the basic record to be added encrypted by the first key as a tenth file; and
uploading the tenth file to the blockchain.
The method according to claim 19, further comprising the step of executing an intelligent contract by the agent to read the underlying history to be appended, comprising:
receiving a private key of a first organization from the first organization through a dedicated interface;
obtaining an encrypted base history to be appended and a second file from the blockchain;
decrypting the second file with a private key of the first organization to obtain a first key; and
the encrypted basic history to be added is decrypted by using the first key to obtain the basic history to be added.
Scheme 21, the method of claim 14, further comprising the step of executing, by the agent or the user, an intelligent contract to upload additional underlying curriculum vitae to the blockchain, comprising:
encrypting the basic record to be added by using a symmetric encryption algorithm by using a second key to obtain the basic record to be added encrypted by the second key as an eleventh file; and
uploading the eleventh file to the blockchain.
The method according to claim 21 and claim 22, further comprising the step of executing an intelligent contract by the agent to read the underlying history to be appended, comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining the encrypted basic history to be added and a seventh file from the blockchain;
decrypting the seventh file with a private key of the second organization to obtain a second key; and
the encrypted basic history to be added is decrypted by using the second key to obtain the basic history to be added.
Scheme 23, an apparatus for managing insurance agent stories through a blockchain, the blockchain including intelligent contracts running thereon, the apparatus including a memory storing computer-executable instructions and a processor, the computer-executable instructions, when executed by the processor, causing the apparatus to perform the method of any of schemes 1-22.
Scheme 24, a computer-readable medium having stored thereon computer-executable instructions that, when executed by a processor, cause the processor to perform the method of any of schemes 1-22.
Claims (23)
1. A method for managing records of insurance agents through a blockchain, the blockchain including intelligent contracts running thereon, the method comprising:
receiving a basic history of the agent;
the first organization where the insurance agent is located examines the basic history of the agent, and the basic history of the agent after passing the examination becomes the history of the agent; and
executing, by an agent, an intelligent contract to upload agent stories to a blockchain, comprising:
encrypting the agent record by using a first key and a symmetric encryption algorithm to obtain the agent record encrypted by the first key as a first file;
encrypting the first key by using a public key of a first organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the first organization as a second file;
uploading the first file and the second file from the address of the agent to the blockchain,
wherein the encrypted agent resume includes at least a first file,
the method further includes the step of executing an intelligent contract to read an agent biographies, including:
receiving a private key of a first institution from the first institution over a dedicated point-to-point interface,
obtaining an encrypted agent story and a second file from the blockchain,
decrypting the second file with the private key of the first organization to obtain the first key,
the encrypted agent history is decrypted with the first key to obtain the agent history.
2. The method of claim 1, wherein,
the basic history of the agent is written by the insurance agent himself.
3. The method of claim 1, further comprising the step of executing an intelligent contract to append biographical content to agent biographical content, comprising:
encrypting the resume content to be added by using a symmetric encryption algorithm by using a first key to obtain the resume content to be added encrypted by the first key as a third file;
uploading the third file to the blockchain,
wherein the agent history comprises at least a previously stored agent history and appended history content, such that the encrypted agent history comprises at least a first file and a third file.
4. The method of claim 3, wherein,
the step of executing the intelligent contract to append biographical content to the biographical history of the agent is performed by a user served by the agent, and the appended biographical content includes an evaluation of the agent by the user.
5. The method of claim 4, wherein,
an intelligent contract is executed to change the permissions of the user to control whether the user is able to upload the third file to the blockchain.
6. The method of claim 1, wherein,
the step of executing the smart contract to read the agent's resume is performed by the agent or the user.
7. The method of claim 6, wherein,
the authority of the user is changed by executing the smart contract, thereby controlling whether the user can execute the smart contract to read the agent history.
8. The method of any of claims 1-5, further comprising the step of executing an intelligent contract to allow a regulatory agency to regulate agent biographies, comprising:
encrypting the first key by using a public key of the supervision organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the supervision organization as a fourth file; and
uploading the fourth file to the blockchain.
9. The method of claim 1, wherein, upon a second organization that the insurance agent departs from the first organization and joins, the method further comprises the step of executing a smart contract to allow the second organization to obtain the first key, comprising:
encrypting the first key by using a public key of a second organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the second organization as a fifth file; and
and uploading the fifth file to the block chain.
10. The method of claim 1, wherein, upon a second organization that the insurance agent departs from the first organization and joins, the method further comprises the step of executing a smart contract to allow the second organization to obtain the first key, comprising:
downloading, by the agent, the first key to the agent's local location when the agent leaves the first organization; and
the first key is transmitted by the agent to the second institution when the agent joins the second institution.
11. The method of claim 9 or 10, further comprising the step of executing an intelligent contract to allow a second organization to manage agent biographies, comprising:
the agent is defined by the intelligent contract as an agent managed by the second organization, so that the second organization can execute the intelligent contract to manage the history of the agent.
12. The method of claim 9 or 10, further comprising the step of executing an intelligent contract to read agent biographies during operation of the first mechanism, comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining from the blockchain an encrypted agent resume during operation of the first mechanism and a fifth file;
decrypting the fifth file with a private key of the second organization to obtain a first key; and
the encrypted agent history during operation of the first mechanism is decrypted with a first key to obtain the agent history during operation of the first mechanism.
13. The method of claim 9 or 10, wherein the method further comprises the step of executing an intelligent contract to biographically append biographical content to the agent via a second agent, comprising:
receiving, by the second mechanism, a base history to be appended;
the second organization checks the basic history to be added, and the basic history to be added becomes the history content to be added after the basic history passes the checking; and
executing an intelligent contract to upload biographical content to be appended to the blockchain, comprising:
encrypting the resume content to be added by using a symmetric encryption algorithm by using a second key to obtain the resume content to be added encrypted by the second key as a sixth file;
encrypting the second key by using a public key of a second organization and an asymmetric encryption algorithm to obtain the second key encrypted by the public key of the second organization as a seventh file; and
uploading the sixth file and the seventh file to a blockchain;
wherein the encrypted agent resume includes at least a first file and a sixth file, and the encrypted key includes at least a fifth file and a seventh file.
14. The method of claim 13, further comprising the step of executing an intelligent contract to read all agent stories, including agent stories during operation of the first facility and agent stories during operation of the second facility, the step comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining an encrypted agent resume and an encrypted key from the blockchain;
decrypting the encrypted key with a private key of the second organization to obtain a first key and a second key; and
the corresponding file in the encrypted agent history is decrypted using the first key and the second key to obtain the agent history.
15. The method of claim 9 or 10, further comprising the step of executing a smart contract to allow a regulatory agency to regulate agent biographies, comprising:
encrypting the first key by using a public key of the supervision organization and an asymmetric encryption algorithm to obtain the first key encrypted by the public key of the supervision organization as a fourth file;
encrypting the second key by using the public key of the supervision organization and an asymmetric encryption algorithm to obtain the second key encrypted by the public key of the supervision organization as an eighth file; and
and uploading the fourth file and the eighth file to the blockchain.
16. The method of any of claims 1-5, further comprising the step of executing, by the agent, an intelligent contract to upload the agent's underlying curriculum vitae to the blockchain, the step comprising:
encrypting the basic record of the agent by using a first key and a symmetric encryption algorithm to obtain the basic record of the agent encrypted by the first key as a ninth file; and
and uploading the ninth file to the blockchain.
17. The method of claim 16, further comprising the step of executing, by the agent, the intelligent contract to read the agent's underlying resume, comprising:
receiving a private key of a first organization from the first organization through a dedicated interface;
obtaining an encrypted agent's base history and a second file from the blockchain;
decrypting the second file with a private key of the first organization to obtain a first key; and
the encrypted basic history of the agent is decrypted using the first key to obtain the basic history of the agent.
18. The method of claim 3, further comprising the step of executing an intelligent contract by an agent or user to upload an additional underlying resume to the blockchain, comprising:
encrypting the basic record to be added by using a first key and a symmetric encryption algorithm to obtain the basic record to be added encrypted by the first key as a tenth file; and
uploading the tenth file to the blockchain.
19. The method of claim 18, further comprising the step of executing an intelligent contract by an agent to read underlying curriculum vitae to append, comprising:
receiving a private key of a first organization from the first organization through a dedicated interface;
obtaining an encrypted base history to be appended and a second file from the blockchain;
decrypting the second file with a private key of the first organization to obtain a first key; and
the encrypted basic history to be added is decrypted by using the first key to obtain the basic history to be added.
20. The method of claim 13, further comprising the step of executing an intelligent contract by an agent or user to upload additional underlying curriculum vitae to the blockchain, comprising:
encrypting the basic record to be added by using a symmetric encryption algorithm by using a second key to obtain the basic record to be added encrypted by the second key as an eleventh file; and
uploading the eleventh file to the blockchain.
21. The method of claim 20, further comprising the step of executing an intelligent contract by an agent to read underlying curriculum vitae to append, comprising:
receiving a private key of the second organization from the second organization through the dedicated interface;
obtaining the encrypted basic history to be added and a seventh file from the blockchain;
decrypting the seventh file with a private key of the second organization to obtain a second key; and
the encrypted basic history to be added is decrypted by using the second key to obtain the basic history to be added.
22. An apparatus for managing insurance agent stories through a blockchain, the blockchain including intelligent contracts running thereon, the apparatus including a memory storing computer-executable instructions and a processor, the computer-executable instructions when executed by the processor causing the apparatus to perform the method of any of claims 1-21.
23. A computer-readable medium having stored thereon computer-executable instructions that, when executed by a processor, cause the processor to perform the method of any of claims 1-21.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910874965.6A CN110598435B (en) | 2019-09-17 | 2019-09-17 | Method, apparatus and readable medium for managing insurance agent history through blockchain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910874965.6A CN110598435B (en) | 2019-09-17 | 2019-09-17 | Method, apparatus and readable medium for managing insurance agent history through blockchain |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110598435A CN110598435A (en) | 2019-12-20 |
CN110598435B true CN110598435B (en) | 2021-11-19 |
Family
ID=68860123
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910874965.6A Active CN110598435B (en) | 2019-09-17 | 2019-09-17 | Method, apparatus and readable medium for managing insurance agent history through blockchain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110598435B (en) |
Citations (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107124278A (en) * | 2017-03-30 | 2017-09-01 | 腾讯科技(深圳)有限公司 | Method for processing business, device and data-sharing systems |
CN107994991A (en) * | 2017-10-31 | 2018-05-04 | 深圳市轱辘车联数据技术有限公司 | A kind of data processing method, data processing server and storage medium |
CN108055274A (en) * | 2017-12-22 | 2018-05-18 | 广东工业大学 | A kind of encryption based on alliance's chain storage data and shared method and system |
CN108259169A (en) * | 2018-01-09 | 2018-07-06 | 北京大学深圳研究生院 | A kind of file security sharing method and system based on block chain cloud storage |
CN108462568A (en) * | 2018-02-11 | 2018-08-28 | 西安电子科技大学 | A kind of secure file storage and sharing method based on block chain |
CN108765240A (en) * | 2018-07-16 | 2018-11-06 | 阿里巴巴集团控股有限公司 | Inter-agency customer authentication method, transaction monitoring and managing method based on block chain and device |
CN108875093A (en) * | 2018-08-31 | 2018-11-23 | 广州黄埔区块链培训中心有限公司 | A kind of record management method and system based on block chain |
CN109086585A (en) * | 2018-07-10 | 2018-12-25 | 众安信息技术服务有限公司 | History data processing method, system and computer readable storage medium |
CN109274502A (en) * | 2018-11-02 | 2019-01-25 | 克洛斯比尔有限公司 | The creation method of public key encryption and key signature, equipment and readable storage medium storing program for executing |
US10193695B1 (en) * | 2018-04-30 | 2019-01-29 | Merck Patent Gmbh | Methods and systems for automatic object recognition and authentication |
CN109325870A (en) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | The method and system of shared private data |
CN109326337A (en) * | 2018-09-06 | 2019-02-12 | 西安电子科技大学 | Model and method of electronic medical record storage and sharing based on blockchain |
CN109492419A (en) * | 2018-11-27 | 2019-03-19 | 众安信息技术服务有限公司 | For obtaining the method, apparatus and storage medium of the data in block chain |
CN109934012A (en) * | 2019-03-20 | 2019-06-25 | 福建师范大学 | Secure storage and access method of medical records based on blockchain network |
CN110224814A (en) * | 2019-06-27 | 2019-09-10 | 深圳前海微众银行股份有限公司 | A kind of block chain data sharing method and device |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10789373B2 (en) * | 2011-10-31 | 2020-09-29 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
US10497037B2 (en) * | 2014-03-31 | 2019-12-03 | Monticello Enterprises LLC | System and method for managing cryptocurrency payments via the payment request API |
US10121186B2 (en) * | 2014-03-31 | 2018-11-06 | Monticello Enterprises LLC | System and method of using a browser application programming interface for making payments |
-
2019
- 2019-09-17 CN CN201910874965.6A patent/CN110598435B/en active Active
Patent Citations (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107124278A (en) * | 2017-03-30 | 2017-09-01 | 腾讯科技(深圳)有限公司 | Method for processing business, device and data-sharing systems |
CN107994991A (en) * | 2017-10-31 | 2018-05-04 | 深圳市轱辘车联数据技术有限公司 | A kind of data processing method, data processing server and storage medium |
CN108055274A (en) * | 2017-12-22 | 2018-05-18 | 广东工业大学 | A kind of encryption based on alliance's chain storage data and shared method and system |
CN108259169A (en) * | 2018-01-09 | 2018-07-06 | 北京大学深圳研究生院 | A kind of file security sharing method and system based on block chain cloud storage |
CN108462568A (en) * | 2018-02-11 | 2018-08-28 | 西安电子科技大学 | A kind of secure file storage and sharing method based on block chain |
US10193695B1 (en) * | 2018-04-30 | 2019-01-29 | Merck Patent Gmbh | Methods and systems for automatic object recognition and authentication |
CN109086585A (en) * | 2018-07-10 | 2018-12-25 | 众安信息技术服务有限公司 | History data processing method, system and computer readable storage medium |
CN108765240A (en) * | 2018-07-16 | 2018-11-06 | 阿里巴巴集团控股有限公司 | Inter-agency customer authentication method, transaction monitoring and managing method based on block chain and device |
CN108875093A (en) * | 2018-08-31 | 2018-11-23 | 广州黄埔区块链培训中心有限公司 | A kind of record management method and system based on block chain |
CN109326337A (en) * | 2018-09-06 | 2019-02-12 | 西安电子科技大学 | Model and method of electronic medical record storage and sharing based on blockchain |
CN109325870A (en) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | The method and system of shared private data |
CN109274502A (en) * | 2018-11-02 | 2019-01-25 | 克洛斯比尔有限公司 | The creation method of public key encryption and key signature, equipment and readable storage medium storing program for executing |
CN109492419A (en) * | 2018-11-27 | 2019-03-19 | 众安信息技术服务有限公司 | For obtaining the method, apparatus and storage medium of the data in block chain |
CN109934012A (en) * | 2019-03-20 | 2019-06-25 | 福建师范大学 | Secure storage and access method of medical records based on blockchain network |
CN110224814A (en) * | 2019-06-27 | 2019-09-10 | 深圳前海微众银行股份有限公司 | A kind of block chain data sharing method and device |
Also Published As
Publication number | Publication date |
---|---|
CN110598435A (en) | 2019-12-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6892513B2 (en) | Off-chain smart contract service based on a reliable execution environment | |
KR102084674B1 (en) | Method for managing content based on blockchain and system performing the method | |
CN111784001B (en) | Model training method and device and computer readable storage medium | |
CN110417750B (en) | Block chain technology-based file reading and storing method, terminal device and storage medium | |
US20190287026A1 (en) | Learning service blockchain | |
CN110061845A (en) | Block chain data ciphering method, device, computer equipment and storage medium | |
KR20210041540A (en) | System and method for secure electronic transaction platform | |
CN113129149B (en) | Transaction risk identification method and device based on blockchain and secure multi-party computing | |
US11921884B2 (en) | Techniques for preventing collusion using simultaneous key release | |
CN103778384A (en) | Identity authentication based virtual terminal safety environment protection method and system | |
CN112053274B (en) | Construction guide method and device for government block chain network | |
JP2019521537A (en) | System and method for securely storing user information in a user profile | |
KR102222948B1 (en) | Method and system for managing access security | |
CN107528830B (en) | Account login method, system and storage medium | |
CN112181922B (en) | Block chain data sharing method, system, device and medium | |
US20220130401A1 (en) | Systems and methods for watermarking audio of saas applications | |
US11849031B2 (en) | Method and system for digital health data encryption | |
CN109802832A (en) | A kind of processing method of data file, system, big data processing server and computer storage medium | |
CN110598435B (en) | Method, apparatus and readable medium for managing insurance agent history through blockchain | |
CN112529537A (en) | Patent licensing method, device, equipment and storage medium based on block chain | |
US20240291650A1 (en) | Secure environment for operations on private data | |
WO2020112104A1 (en) | Blockchain-based accountable data publishing and usage | |
CN118614034A (en) | Chained lists for key management and authentication | |
CN114598554A (en) | Method and system for protecting user privacy data in application programs | |
CN114861200A (en) | Data processing method, device, equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: 200120 T3, 1788, 1800 Century Avenue, free trade Experimental Zone, Pudong New Area, Shanghai Applicant after: Shanghai insurance exchange, Limited by Share Ltd Address before: 200120 Shanghai East Road Pudong New Area Financial Information Center 22 Applicant before: Shanghai insurance exchange, Limited by Share Ltd |
|
CB02 | Change of applicant information | ||
GR01 | Patent grant | ||
GR01 | Patent grant |