CN110619223A - Block chain-based safe sharing method for credit data in personal credit investigation system - Google Patents

Block chain-based safe sharing method for credit data in personal credit investigation system Download PDF

Info

Publication number
CN110619223A
CN110619223A CN201910798085.5A CN201910798085A CN110619223A CN 110619223 A CN110619223 A CN 110619223A CN 201910798085 A CN201910798085 A CN 201910798085A CN 110619223 A CN110619223 A CN 110619223A
Authority
CN
China
Prior art keywords
credit
data
user
credit data
investigation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910798085.5A
Other languages
Chinese (zh)
Inventor
许定宇
阚海斌
刘百祥
李雪峰
吴小川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN201910798085.5A priority Critical patent/CN110619223A/en
Publication of CN110619223A publication Critical patent/CN110619223A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention belongs to the technical field of block chains, and particularly relates to a safe credit data sharing method in a personal credit investigation system based on a block chain. In the invention, no credit investigation institution of a third party exists, and enterprises (users) and institutions form a alliance chain to share data; the method is specifically divided into two parts: encrypted validation of credit data uplink and credit data credit accreditation by credit reporting parties. For credit investigation parties, the credit data of the user is encrypted, decrypted and verified for many times from the uplink to the last credit investigation party, so that the reliability of the credit data is ensured; the credit data of the user is maintained by a plurality of nodes added into the alliance together, so that the dimensionality and the reliability of the credit data are greatly improved; for the user, the user participates in the credit investigation process, whether the credit data is finally authorized or not is determined by the user, the safety of the credit data is guaranteed, and black market of some credit data buying and selling is stopped. The invention solves the problem of low liquidity and sharing of credit data in the existing personal credit investigation system.

Description

Block chain-based safe sharing method for credit data in personal credit investigation system
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a safe credit data sharing method in a personal credit investigation system based on a block chain.
Background
Nowadays, a domestic personal credit investigation system is quite incomplete, especially in the background of the current internet era, internet enterprises, especially electric business enterprises, financial industries and the like generate massive personal credit data every day, the data hardly have any liquidity at present, but the credit data have great mining value, credit grades of users can be comprehensively evaluated from multiple dimensions, and how to enable the credit data to be shared in a flowing mode on the premise of guaranteeing privacy of the users is urgent.
For example, a new employee enrollment company has background investigation, a bank loan has credit background investigation, and the like, but at present, an individual credit investigation system almost completely depends on a third-party organization to investigate, a credit data demander can only trust user credit data provided by a third party, and data tampering cheating of the third party may cause deviation of credit evaluation of the credit demander on a user, so that loss is caused. Alternatively, some credit agencies spend money to buy in order to obtain the private credit data of the user, and a black market of some credit data is generated, and the legal rights and interests of the user are further violated by obtaining some private data of the user on the black market. The personal credit investigation system mode which depends on a third-party organization to investigate the credit background of the user is very difficult to supervise and maintain, and the final generated result is that the user has no ownership on the private data of the user and cannot protect the private data of the user, the authenticity of the user credit data acquired by an enterprise cannot be guaranteed, the credit data acquired by the enterprise has low dimensionality, and an objective and comprehensive evaluation cannot be made on the credit level of the user.
The block chain technology has a natural decentralization and encryption mechanism, and can effectively fall into a service scene of a personal credit system. Firstly, an admission mechanism of a coalition chain needs to apply for members who join in a coalition to obtain signature admission of the members in the coalition, thus greatly improving the honesty of the members in the coalition, secondly, the members in the same organization maintain a block chain data book together, thus ensuring the truthfulness and reliability of data, and finally, newly generated user data can be attached behind the current data only, and ensuring that historical data cannot be falsified.
The invention introduces the block chain technology into the personal credit investigation system to solve the problems in the current personal credit investigation system, so that the collection process of the credit data of the user is normalized, the user can master the ownership of the private data, and the black market of credit data trading is avoided.
Disclosure of Invention
The invention aims to provide a method capable of ensuring the standard and sharing safety of credit data acquisition under a personal credit investigation system.
The credit data security sharing method in the personal credit investigation system is based on alliance chain and weak centralization technology, no third-party credit investigation institution exists, enterprises (users) and institutions form alliance chain sharing data, and the method is specifically shown in figure 1. The method is specifically divided into two parts: encrypted validation of credit data uplink and credit data credit accreditation by credit reporting parties.
The method comprises the following specific processes of encrypting, verifying and chaining credit data:
the on-chain data storage format is (key, value) format, namely user id of the user: a ciphertext;
(1) when a user generates credit evaluation related data in any organization in the alliance, sending a public key of the user to the organization for encrypting the credit data;
(2) the organization encrypts the credit data by using the public key of the user to generate a data ciphertext and inquires whether the user generates the credit data in the alliance for the first time; if credit data is generated in the alliance for the first time (by inquiring user Id information of users not on a block chain), generating a unique UserId; the UserId can be generated by encrypting the identity card number and the name of the user (or biological information such as a fingerprint) through a hash function, a generated result is used as a key of the data on the chain, and the identity card number and the name of the user are used as a private key to be mastered in the hand of the user. If the credit data is not generated in the alliance for the first time, firstly, a latest record of the user on the block chain, namely a historical credit data ciphertext of the user is inquired, the new data ciphertext is spliced into the historical credit data ciphertext, and then '+' is used for separating the new data ciphertext from the historical credit data ciphertext. For example, for a piece of credit data record which is the newest on the chain of the user abcd123 and is (abcd123: kles 3dn), the currently generated encrypted credit data ciphertext is lkokdjw2, the generated credit data which needs to be uplink is (abcd123: kles 3dn + lkokdjw2), the 'plus' previous ciphertext is the historical credit information of the user, and the latter ciphertext is the newly generated data ciphertext, and the generated ciphertext is spliced together to form the credit data ciphertext which needs to be uplink;
(3) a, an organization packs blocks and distributes the blocks to other members in the organization to request uplink;
(4) when other members in the alliance receive a block uplink request, the legality of the block is immediately verified, uplink request data are spliced character strings of historical credit data and new credit data of a user, a node inquires the latest block information containing the user credit data on the block chain according to the unique Id of the user, the latest block information is compared with the historical credit data part of the uplink request data, whether each bit of each character string is equal or not is compared, if the current block information is not equal, the uplink request data modify the historical credit data of the user, verification is failed, data cannot be uplink transmitted, and all nodes in the alliance need to verify the data before uplink data.
For example, the node queries the historical credit data record of the user as (abcd123: lskdh2), the uplink request data received by the node is (abcd123: lskdh6+ kosdn3), if the node finds a change from the historical credit data record of the user, the data will not be uplink recorded, and the node tampering with the historical credit data record of the user will be punished.
Second, collect credit data of credit investigation party
Because the credit investigation agency of a third party does not exist in the invention, enterprises and institutions form alliance chain shared data, when the credit investigation requirement is generated, the node role in the alliance chain is changed from a credit data recorder to a credit data requiring party, the data on the chain is in a data ciphertext form encrypted by using a user public key, and the sharing of the credit data is established on the basis of data security.
The credit investigation party assesses and collects the credit data of the user, and the specific flow is as follows:
(1) the credit investigation party can send a request for inquiring the historical credit data of the user to one or more alliances, and directly inquires the latest block containing the credit data information of the user on a chain for the alliance where the credit investigation party is located; for information in other alliances, sending a request to any node in the other alliances to request to return a credit data ciphertext of a user;
(2) after credit data are collected, a credit investigation party can not check the credit data temporarily, and needs to send a request to a credit investigation user to decrypt and authorize the ciphertext of the credit data for checking;
(3) after receiving a request of a credit investigation party for checking the plaintext of the credit data, the user can select to perform partial authorization decryption or refuse authorization decryption on the credit data;
(4) the credit investigation party can check the plaintext of the credit data after being authorized and decrypted by the user, and multi-source data verification is carried out on the credit data from a plurality of alliances, namely the verification is carried out on the part of the credit data with overlapping; for a certain credit data record, if the results returned by the alliances exceeding 2/3 are the same, the certain credit data record is considered to have high credibility, otherwise, the certain credit data record does not have high credibility. For example, the credit investigation party data originates from 5 alliances, wherein 4 sources of data show that the credit card payment record of the user is abnormal, only one alliance of data record that the credit card payment record of the user is normal, that is, 4/5 (greater than 2/3) of data source shows that the credit card payment record of the user is abnormal, and the data that the credit card payment record of the user is abnormal can be judged to have high credibility.
For the credit investigation party, the credit data of the user is encrypted, decrypted and verified for many times from the uplink to the last credit investigation party, so that the reliability of the credit data is ensured. The credit data of the user is maintained by a plurality of nodes added into the alliance together, and the dimensionality and the credibility of the credit data are greatly improved. For the user, the user participates in the credit investigation process, whether the credit data is finally authorized or not is determined by the user, the safety of the credit data is guaranteed, and black market of some credit data buying and selling is stopped. The invention can solve the problem of low liquidity and sharing of credit data in the existing personal credit investigation system.
Drawings
FIG. 1 is a flowchart illustrating the process of credit data encrypted validation uplink to an aggregation.
Fig. 2 is a diagram illustrating a process of a bank for collecting credit data on a lender.
Detailed Description
The method of the present invention is described in detail below by taking the example of a bank gathering credit data for a lender.
The process of the bank as a credit data demand party initiating credit investigation to a loan party is as follows:
(1) firstly, initiating a loan application to a bank of a loan by a user Alice;
(2) the loan bank needs to investigate and verify the credit background of the user to decide whether to offer a loan to the user, selects credit data of the user in an internet enterprise, credit data in a bank institution and credit data in a government institution according to the loan issuing condition regulation of the loan bank and the dimension of the credit data of the user, and sends the credit data of the user Alice to the three organizations;
(3) the request can be distributed to any node in the organization (the data of each node is completely redundant and consistent), and the encrypted user credit data is returned by each node of the organization;
(4) at this time, the bank lender receives personal credit data of the user Alice from the internet corporation, the banking institution and the government institution, but the bank lender cannot obtain the credit data of the user for a while because the personal credit data are all the cryptographs. Because the data are encrypted by different public keys of the user Alice, only the private key mastered by the user Alice can unlock the ciphertext, and the bank loan party requests the user Alice to decrypt the credit data;
(5) at the moment, Alice can choose whether to use the private key of the Alice to authorize the bank lender to decrypt credit data information of the Alice from different institutions, and can choose not to authorize or part of authorize (such as only authorizing to decrypt credit data of the Alice from the Internet and government institutions);
(6) the bank lender can take the real credit data plaintext form of the user Alice, because the data come from block chain accounts maintained by a plurality of organizations, some data are overlapped, for some data such as whether the user pays the water, electricity and coal fees on time, if the data sources exceeding 2/3 show that the water, electricity and coal payment condition of the user is abnormal, only a few data sources show that the payment history is normal, the organization of the data sources can be judged to have suspicion of maliciously modifying the credit data of the user and punish the credit data, so that the multiple data sources can further verify the authenticity of the user data, find cheating nodes and punish the cheating nodes, and can make more comprehensive judgment on the credit evaluation of the user;
(7) and the bank lender uses the credit evaluation algorithm to return the result of the loan request of the user according to the credit information of the user from each dimension.
Description 1: an organization may join multiple organizations simultaneously, as shown by the dotted lines in fig. 2, bank C, internet enterprise B, and government agency a may join the same organization, and then they maintain the same blockchain ledger, while bank C also maintains a blockchain ledger in the organization of bank a, bank B, and bank C. Namely, one mechanism can be added with a plurality of organizations to maintain a plurality of block chain accounts, and the liquidity of credit data is improved.
Description 2: the user may have complete mastery of the credit data and may refute some requests to decrypt the credit data, but may carry some risk, as shown in fig. 2, the user may partially authorize the bank lender to not view his credit data from government agencies, who may therefore adjust the user's credit limit down or refuse the loan, and each agency may have its own credit rating algorithm.

Claims (1)

1. A block chain-based safe sharing method for credit data in a personal credit investigation system is characterized in that enterprises (users) and organizations form alliance chain shared data; the method is specifically divided into two parts: the encrypted verification uplink of the credit data and the credit data of the credit investigation party are collected;
the method comprises the following specific processes of encrypting credit data, verifying and chaining:
the on-chain data storage format is (key, value) format, namely user id of the user: a ciphertext;
(1) when a user generates credit evaluation related data in any organization in the alliance, sending a public key of the user to the organization for encrypting the credit data;
(2) the organization firstly inquires whether the user generates credit data in the alliance for the first time; if the credit data is generated in the alliance for the first time, generating a unique userId; the userId encrypts and generates the identity card number and the name of the user or biological information through a Hash function, a generated result is used as a key of the data on the chain, the identity card number and the name of the user are used as a private key to be mastered in the hand of the user, the note book is finally generated, and the data on the chain are all in a ciphertext form; if the credit data is not generated in the alliance for the first time, firstly, a piece of latest information of the user in the block chain, namely historical credit data of the user, is inquired, the public key of the user is used for encrypting the new credit data to generate a new data ciphertext, the new data ciphertext is spliced behind the historical credit data and separated by '+' to form a data ciphertext needing to be linked;
(3) a, an organization packs blocks and distributes the blocks to other members in the organization to request uplink;
(4) when other members in the alliance receive a block uplink request, immediately verifying the legality of the block, wherein uplink request data are spliced character strings of historical credit data and new credit data of a user, a node inquires the latest block information containing the user credit data on the block chain according to the unique Id of the user, compares the latest block information with the historical credit data part of the uplink request data, and judges whether each bit of the character strings is equal or not;
(II) credit data collection of credit investigation party
When credit investigation requirements are generated, the node roles in the alliance chain are changed from a credit data recorder to a credit data requiring party, the data on the chain is in a data ciphertext form encrypted by using a user public key, and the sharing of the credit data is established on the basis of data security;
the credit investigation party assesses and collects the credit data of the user, and the specific flow is as follows:
(1) the credit investigation party can send a request for inquiring the historical credit data of the user to one or more alliances, and directly inquires the latest block containing the credit data information of the user on a chain for the alliance where the credit investigation party is located; for information in other alliances, sending a request to any node in the other alliances to request to return a credit data ciphertext of a user;
(2) after credit data are collected, a credit investigation party can not check the credit data temporarily, and needs to send a request to a credit investigation user to decrypt and authorize the ciphertext of the credit data for checking;
(3) after receiving a request of a credit investigation party for checking the plaintext of the credit data, the user can select to perform partial authorization decryption or refuse authorization decryption on the credit data;
(4) the credit investigation party can check the plaintext of the credit data after being authorized and decrypted by the user, and multi-source data verification is carried out on the credit data from a plurality of alliances, namely the verification is carried out on the part of the credit data with overlapping; for a certain credit data record, if the results returned by the alliances exceeding 2/3 are the same, the certain credit data record is considered to have high credibility, otherwise, the certain credit data record does not have high credibility.
CN201910798085.5A 2019-08-27 2019-08-27 Block chain-based safe sharing method for credit data in personal credit investigation system Pending CN110619223A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910798085.5A CN110619223A (en) 2019-08-27 2019-08-27 Block chain-based safe sharing method for credit data in personal credit investigation system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910798085.5A CN110619223A (en) 2019-08-27 2019-08-27 Block chain-based safe sharing method for credit data in personal credit investigation system

Publications (1)

Publication Number Publication Date
CN110619223A true CN110619223A (en) 2019-12-27

Family

ID=68922010

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910798085.5A Pending CN110619223A (en) 2019-08-27 2019-08-27 Block chain-based safe sharing method for credit data in personal credit investigation system

Country Status (1)

Country Link
CN (1) CN110619223A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111402037A (en) * 2020-04-15 2020-07-10 中国银行股份有限公司 User data processing method and device
CN111694885A (en) * 2020-06-16 2020-09-22 中国银行股份有限公司 Personal credit investigation information query method and related device
CN112398837A (en) * 2020-11-05 2021-02-23 中国联合网络通信集团有限公司 Data authorization method, right confirming platform, operator platform and system
CN112669135A (en) * 2020-11-30 2021-04-16 泰康保险集团股份有限公司 Data acquisition method and device, computer equipment and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106920080A (en) * 2017-02-15 2017-07-04 捷德(中国)信息科技有限公司 The account management method and system of digital cash
WO2019052281A1 (en) * 2017-09-12 2019-03-21 京信通信系统(中国)有限公司 Block chain-based mobile terminal authentication management method and apparatus, and corresponding mobile terminal
CN110096551A (en) * 2019-04-23 2019-08-06 浙江泰链科技有限公司 Credit data storage method, device, equipment and medium based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106920080A (en) * 2017-02-15 2017-07-04 捷德(中国)信息科技有限公司 The account management method and system of digital cash
WO2019052281A1 (en) * 2017-09-12 2019-03-21 京信通信系统(中国)有限公司 Block chain-based mobile terminal authentication management method and apparatus, and corresponding mobile terminal
CN110096551A (en) * 2019-04-23 2019-08-06 浙江泰链科技有限公司 Credit data storage method, device, equipment and medium based on block chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111402037A (en) * 2020-04-15 2020-07-10 中国银行股份有限公司 User data processing method and device
CN111694885A (en) * 2020-06-16 2020-09-22 中国银行股份有限公司 Personal credit investigation information query method and related device
CN112398837A (en) * 2020-11-05 2021-02-23 中国联合网络通信集团有限公司 Data authorization method, right confirming platform, operator platform and system
CN112398837B (en) * 2020-11-05 2023-04-18 中国联合网络通信集团有限公司 Data authorization method, right confirming platform, operator platform and system
CN112669135A (en) * 2020-11-30 2021-04-16 泰康保险集团股份有限公司 Data acquisition method and device, computer equipment and computer readable storage medium
CN112669135B (en) * 2020-11-30 2024-03-08 泰康保险集团股份有限公司 Data acquisition method and device, computer equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN108765240B (en) Block chain-based inter-institution customer verification method, transaction supervision method and device
CN108009917B (en) Transaction verification and registration method and system for digital currency
CN109687963B (en) Anti-quantum computing alliance chain transaction method and system based on public key pool
WO2021203797A1 (en) Alliance chain-based method for storing vehicle maintenance and servicing data
CN110619223A (en) Block chain-based safe sharing method for credit data in personal credit investigation system
CN113065961A (en) Power block chain data management system
CN113347008B (en) Loan information storage method adopting addition homomorphic encryption
WO2018088475A1 (en) Electronic authentication method and program
CN112347517B (en) KYC compliance supervision system based on multi-party safety calculation
Cha et al. Blockchain based sensitive data management by using key escrow encryption system from the perspective of supply chain
CN105871923A (en) Information processing method, information recording nodes and participation nodes
CN112801778A (en) Federated bad asset blockchain
CN113870024A (en) Transaction method and system based on block chain technology
CN113315745A (en) Data processing method, device, equipment and medium
CN109889343B (en) Electronic invoice circulation control method, device and system
CN115147224A (en) Transaction data sharing method and device based on alliance chain
Draper et al. Security applications and challenges in blockchain
CN116720839B (en) Financial information management method based on blockchain technology and supervision system thereof
CN114866289B (en) Privacy credit data security protection method based on alliance chain
Thammarat et al. A secure mobile payment protocol for handling accountability with formal verification
CN111369251B (en) Block chain transaction supervision method based on user secondary identity structure
CN114168996A (en) Zero-knowledge-proof-based alliance-link order privacy data verification method
CN114417389A (en) Method for storing user asset limit through addition homomorphic encryption in block chain
CN113673893A (en) Retired power battery management method and system
Senthilkumar Data confidentiality, integrity, and authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191227

WD01 Invention patent application deemed withdrawn after publication