CN110909038B - Data processing method and device based on block chain and electronic equipment - Google Patents

Data processing method and device based on block chain and electronic equipment Download PDF

Info

Publication number
CN110909038B
CN110909038B CN201911017152.1A CN201911017152A CN110909038B CN 110909038 B CN110909038 B CN 110909038B CN 201911017152 A CN201911017152 A CN 201911017152A CN 110909038 B CN110909038 B CN 110909038B
Authority
CN
China
Prior art keywords
user
partner
information
information component
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911017152.1A
Other languages
Chinese (zh)
Other versions
CN110909038A (en
Inventor
赖炉坤
应鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911017152.1A priority Critical patent/CN110909038B/en
Publication of CN110909038A publication Critical patent/CN110909038A/en
Application granted granted Critical
Publication of CN110909038B publication Critical patent/CN110909038B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present specification provides embodiments of a blockchain-based data processing method, apparatus, and electronic device. The method comprises the following steps: receiving an information query request sent by a client, wherein the information query request comprises a user identity; sending the user identity to a partner; receiving a first information component sent by a partner; determining a second information component according to the user identity; aggregating the first information component and the second information component into user information; calling a token intelligent contract deployed in the block chain to obtain a charging token; charging the user information according to the charging token; and sending the user information to a client. Embodiments of the data processing method and apparatus based on a block chain and an electronic device provided in this specification can solve the problem of charging trust, so that settlement can be smoothly achieved between an aggregator and a partner.

Description

Data processing method and device based on block chain and electronic equipment
Technical Field
The embodiment of the specification relates to the technical field of computers, in particular to a data processing method and device based on a block chain and electronic equipment.
Background
The user's data is typically spread over a number of different data parties. The plurality of data parties can perform collaborative calculation based on respective data to obtain user information, so that user information query service is provided for users. In practical applications, a charge may be made for the information query service provided to the user. Because the user information is obtained by the cooperative calculation of the plurality of data parties, the plurality of data parties can respectively carry out charging so as to carry out the charge distribution on the charged charges and realize the charge settlement.
But in practice the parties are not fully trusted with each other. Thus, during the charge settlement process, the plurality of data parties may not trust the charge information generated by charging each other, thereby being unfavorable for the charge settlement.
Disclosure of Invention
The embodiment of the specification provides a data processing method and device based on a block chain and electronic equipment, so as to solve the problem of charging trust.
In order to achieve the above purpose, one or more embodiments in the present specification provide the following technical solutions.
According to a first aspect of one or more embodiments of the present specification, there is provided a block chain-based data processing method applied to an aggregator, including: receiving an information query request sent by a client, wherein the information query request comprises a user identity; sending the user identity to a partner; receiving a first information component sent by a partner; determining a second information component according to the user identity; aggregating the first information component and the second information component into user information; calling a token intelligent contract deployed in the block chain to obtain a charging token; charging the user information according to the charging token; and sending the user information to a client.
According to a second aspect of one or more embodiments of the present specification, there is provided a block chain-based data processing method applied to a partner, including: receiving a user identity sent by a convergence party; determining a user information component according to the user identity; calling a token intelligent contract deployed in the block chain to obtain a charging token; charging the user information component according to the charging token; and sending the user information component to an aggregator.
According to a third aspect of one or more embodiments of the present specification, there is provided a block chain-based data processing apparatus applied to an aggregator, including: the first receiving unit is used for receiving an information query request sent by a client, wherein the information query request comprises a user identity; the first sending unit is used for sending the user identity identification to a partner; a second receiving unit, configured to receive the first information component sent by the partner; the determining unit is used for determining a second information component according to the user identity; the aggregation unit is used for aggregating the first information component and the second information component into user information; the calling unit is used for calling the token intelligent contract arranged in the block chain to obtain a charging token; the charging unit is used for charging the user information according to the charging token; and the second sending unit is used for sending the user information to the client.
According to a fourth aspect of one or more embodiments of the present specification, there is provided a block chain-based data processing method applied to a partner, including: the receiving unit is used for receiving the user identity identification sent by the aggregation party; the determining unit is used for determining the user information component according to the user identity; the calling unit is used for calling the token intelligent contract arranged in the block chain to obtain a charging token; the charging unit is used for charging the user information component according to the charging token; and the sending unit is used for sending the user information component to the aggregation party.
According to a fifth aspect of one or more embodiments of the present specification, there is provided an electronic device including: a memory for storing computer instructions; a processor for executing the computer instructions to perform the method steps as described in the first aspect.
According to a sixth aspect of one or more embodiments of the present specification, there is provided an electronic device comprising: a memory for storing computer instructions; a processor for executing the computer instructions to carry out the method steps according to the second aspect.
In the data processing method based on the block chain provided in one or more embodiments of the present specification, the aggregator and the partner may cooperate to calculate and provide user information to the client, and the token intelligent contract deployed in the block chain may solve the problem of charging trust between the aggregator and the partner, so that the aggregator and the partner may smoothly implement the charge settlement.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a data processing method based on a block chain according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of an application scenario according to an embodiment of the present disclosure;
FIG. 3 is a flowchart of a method for processing data based on a blockchain according to an embodiment of the present disclosure;
FIG. 4 is a flowchart of a method for processing data based on a blockchain according to an embodiment of the present disclosure;
fig. 5 is a functional structure diagram of a data processing apparatus based on a block chain according to an embodiment of the present disclosure;
fig. 6 is a functional structure diagram of a data processing apparatus based on a block chain according to an embodiment of the present disclosure;
fig. 7 is a functional structure diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
This specification provides one embodiment of a blockchain based data processing system.
In some embodiments, the block chain is a distributed ledger that organizes a plurality of data blocks in a chain structure according to a chronological order and that is secured, traceable, and non-falsifiable by a cryptographic algorithm. The blockchain may include a public blockchain, a federated blockchain (also referred to as a federation blockchain), a private blockchain, and so forth.
In some embodiments, the data processing system may include a client, an aggregator, and at least one partner.
The client may be a user-oriented electronic device, such as a cell phone, tablet, personal computer, and so on. Alternatively, the client may also be software running in the electronic device and oriented to the user. The client may be used to query the aggregator for user information. The user information may be numerical information (such as credit points, account points, etc.); or, non-numerical information (such as consumption records, merchandise evaluation information, etc.) may also be possible.
The aggregator and the partner may be background-oriented electronic devices. The aggregator and the partner may be a single server; alternatively, the server may be a server cluster including a plurality of servers. Data of the users is distributed between the aggregator and the at least one partner. For this purpose, the aggregator and the at least one partner may perform a cooperative calculation based on the data held by the aggregator and the at least one partner to obtain the user information. Specifically, the at least one partner may calculate the user information components separately based on data held by itself. The aggregator may compute the user information component based on data held by the aggregator itself. The aggregator can aggregate the user information component of the aggregator and the user information component of the partner into user information; the user information may be provided to the client.
In some embodiments, in practical applications, a charge may be made for the information query service provided to the client. The user information is calculated by the cooperation of the aggregator and the at least one partner, so that the aggregator and the at least one partner can cooperate to charge. The aggregation party and the at least one cooperative party can respectively carry out charging so as to carry out the charge distribution on the charged charges and realize the charge settlement. Specifically, the aggregation party may charge for the aggregated user information, and generate the charge information, so as to charge the user. The partner may charge for the calculated user information component to generate cost information for billing to the aggregator. There is not complete mutual trust between the aggregator and the partners, and between the at least one partner. Thus, during the settlement of the charges, the aggregator and the partner may not trust the charge information generated by the charging of each other. Considering that the block chain has the characteristic of being not tampered, if the aggregator and the partner are respectively added into the block chain and become block chain link points therein, the problem of charging trust between the aggregator and the at least one partner can be solved, and smooth realization of fee settlement is facilitated.
This specification provides one embodiment of a blockchain-based data processing method. It should be noted that the order between the method steps in the present embodiment is merely an example, and the order between the method steps may be rearranged in practical applications. Additionally, implementations of the present embodiment may include a partner; alternatively, multiple partners may be included.
Referring to fig. 1, the present embodiment may include the following steps.
Step S101: and the client sends an information query request to the aggregator.
In some embodiments, the information query request may include a user identity. The user identity may be used to identify the identity of the user, and may include, for example, a mobile phone number, an account, an email, and the like. In practical application, when a user needs to acquire user information, the user can operate on a client, so that the client sends an information query request to an aggregator. For example, when a user needs to query credit, the user may operate on the client, so that the client sends a credit query request to the aggregator. For another example, when the user needs to query the account credit, the user may operate on the client, so that the client sends an account credit query request to the aggregator. For another example, when the user needs to query the consumption record, the user may operate on the client, so that the client sends a consumption record query request to the aggregator.
Step S103: the convergent party receives the information inquiry request and sends the user identity identification to the cooperative party.
In some embodiments, the aggregator may send the user identity directly to the partner; alternatively, an information component query request may also be sent to the partner, which may include the user identity.
It should be noted that, when the aggregator and a partner cooperate to calculate the user information, the aggregator may send the user identity to the partner; when the aggregator and the multiple partners cooperate to calculate the user information, the aggregator may also send the user identities to the multiple partners, respectively.
Step S105: the partner receives the user identity and determines a first information component according to the user identity.
In some embodiments, a partner may obtain data of a user at the partner according to a user identity; the user information component may be determined as the first information component from the acquired data. Specifically, the partner may input the acquired data to the data processing model, resulting in the first information component. The data processing model may include a logistic regression model, a neural network model, and the like. Or, the partner may further process the acquired data according to a certain rule to obtain the first information component.
In some embodiments, the data of the user at the partner may also differ depending on the type of partner. For example, the partner may be a merchant, and the data of the user at the partner may include consumption data, points data, and the like. As another example, the partner may be a financial institution and the data of the user at the partner may include a deposit amount, a loan amount, and so forth. As another example, the partner may be a map navigation service provider, and the data of the user at the partner may include navigation times, navigation mileage, navigation footprint, and the like.
In some embodiments, the first information component represents information components of the user at the partner, which may be used to construct final user information. In particular, the first information component may be numerical information (such as credit score, account score, etc.); or, non-numerical information (such as consumption records, merchandise evaluation information, etc.) may also be possible.
Step S107: the partner calls a token intelligent contract deployed in the block chain to obtain a charging token; and charging the first information component according to the obtained charging token.
In some embodiments, the token smart contract may be a piece of executable program code. The token smart contract may be a native smart contract; alternatively, it may be a custom smart contract. The customized intelligent contract may be an intelligent contract constructed from code. For example, a token intelligence contract may be written in a computer high-level language, which may be compiled into bytecodes; transactions that construct token intelligence contracts can be generated from the bytecode; the transaction that constitutes the token intelligence contract can be submitted to a blockchain to enable deployment of the token intelligence contract onto the blockchain.
The token intelligent contract may be used to generate a charging token as a charging credential. The charging token can be obtained by calling the intelligent contract of the token, so that the block chain can record the calling behavior, the calling behavior is written into the block chain, and the charging trust problem is solved by utilizing the anti-tampering characteristic of the block chain. Specifically, the partner may obtain the charging token of the partner by invoking the token intelligent contract, so that the block chain may record the invoking behavior of the partner, implement writing the invoking behavior of the partner into the block chain, and implement recording the charging behavior of the partner by using the block chain. The aggregator can obtain the charging token of the aggregator by calling the token intelligent contract, so that the blockchain can record the calling behavior of the aggregator, the calling behavior of the aggregator is written into the blockchain, and the charging behavior of the aggregator is recorded by using the blockchain.
In some embodiments, the partner may invoke a token intelligence contract deployed in the blockchain according to one or more of the user identity, the first information component, and the self identity, to obtain a charging token of the partner. The identity of the partner may be used to identify the identity of the partner, and may include, for example, the name, code, and the like of the partner.
The user identity, the first information component and the partner identity may be regarded as input parameters of the token intelligent contract and the charging token of the partner may be regarded as output parameters of the token intelligent contract. The user identity may be used for the blockchain to determine the identity of the billed user, the first information component may be used for the blockchain to determine that a partner has implemented the determination of the user information component, and the partner identity may be used for the blockchain to determine the identity of the caller (i.e., the identity of the biller). The content included in the partner's billing token is not limited herein. In some example scenarios, the charging token of the partner may include one or more of the user identity, the partner identity, and the invocation time, as desired.
The specific implementation of the token intelligence contract is not limited herein. In some example scenarios, the first information component may be numerical information, and invoking a token smart contract may implement: when the first information component is larger than a certain threshold value, generating a charging token of the partner based on one or more of the user identity, the partner identity and the current time; when the first information component is less than or equal to the threshold, error information is generated, which may be used to indicate a failed generation of the billing token. The threshold may be, for example, 0, 1, or 5, etc. In some example scenarios, the first information component may be non-numeric information, and invoking the token smart contract may implement: identifying semantic content of the first information component; when the semantic content of the first information component meets a certain condition, generating a charging token of a partner based on one or more of the user identity, the partner identity and the current time; when the semantic content of the first information component does not satisfy the condition, error information is generated.
In some embodiments, the partner may charge for the first information component according to the obtained charging token, and generate the charge information, so as to perform billing to the aggregator. The specific rules under which the partner charges are not defined here. For example, the partner may be charged a determined number of times for the first information component, in particular, for example, 2-elements for each determined time for the first information component. For another example, the partner may also perform charging according to the determined frequency of the first information component, specifically, for example, the determined number of times of the first information component in the last month is 5-ary within 3, and more than 3-ary 10-ary.
Step S109: the partner sends the first information component to the aggregator.
Step S111: an aggregator receives the first information component.
In some embodiments, it is worth mentioning that when the aggregator and a partner cooperate to calculate the user information, the aggregator may receive a first information component sent by the partner; when the aggregator and the plurality of partners collaboratively calculate the user information, the aggregator may further receive a plurality of first information components sent by the plurality of partners.
Step S113: the aggregator determines a second information component according to the user identity; and aggregating the first information component and the second information component into user information.
In some embodiments, the aggregator may obtain data of the user at the aggregator according to the user identity; the user information component may be determined as the second information component from the acquired data. Specifically, the aggregator may input the acquired data to the data processing model to obtain the second information component. The data processing model may include a logistic regression model, a neural network model, and the like. Or, the aggregator may further process the acquired data according to a certain rule to obtain the second information component.
In some embodiments, the data of the user at the aggregator may also differ depending on the type of aggregator. For example, the aggregator may be a merchant, and the user's data at the aggregator may include consumption data, points data, and the like. As another example, the aggregator may be a financial institution and the data of the user at the aggregator may include a deposit amount, a loan amount, and so forth. As another example, the aggregator may be a map navigation service provider and the data of the user at the aggregator may include navigation times, navigation mileage, navigation footprints, and the like.
In some embodiments, the second information component represents the information component of the user at the aggregator, which can be used to construct the final user information. In particular, the second information component may be numerical information (such as credit score, account score, etc.); or, non-numerical information (such as consumption records, merchandise evaluation information, etc.) may also be possible.
In some embodiments, there is no limitation on how the aggregator aggregates the first information component and the second information component into the user information. In some example scenarios, the first information component and the second information component may both be numerical information, and the aggregator may add the first information component and the second information component to obtain the user information. Specifically, for example, the first information component may include a first sub-score (such as a credit sub-score, an account sub-score, etc.), the second information component may include a second sub-score (such as a credit sub-score, an account sub-score, etc.), and the aggregator may add the first sub-score and the second sub-score to obtain a user score (such as a credit score, an account score, etc.). Of course, the addition here is only an example, and the aggregator may also perform mathematical operations such as multiplication or division on the first information component and the second information component, as needed. In some example scenarios, the first information component and the second information component may also be non-numerical information, and the aggregator may combine the first information component and the second information component to obtain the user information.
It is worth mentioning that, when the aggregator and a partner cooperate to calculate the user information, the aggregator may aggregate a first information component and the second information component into the user information; when the aggregator and the plurality of partners cooperate to calculate the user information, the aggregator may further aggregate the plurality of first information components and the second information component into the user information.
Step S115: the aggregator calls a token intelligent contract deployed in the block chain to obtain a charging token; and charging the user information according to the obtained charging token.
In some embodiments, the aggregator may invoke a token intelligence contract deployed in the blockchain according to one or more of the user identity, the second information component, and the identity of the aggregator, so as to obtain the charging token of the aggregator. The identity of the aggregator may be used to identify the identity of the aggregator, and may include, for example, the name, code, and the like of the aggregator.
The user identity, the second information component and the aggregator identity may be regarded as input parameters of the token intelligent contract, and the charging token of the aggregator may be regarded as output parameters of the token intelligent contract. The user identity may be used for the blockchain to determine the identity of the billed user, the second information component may be used for the blockchain to determine that the aggregation party has implemented the user information component, and the aggregation party identity may be used for the blockchain to determine the identity of the caller (i.e., the identity of the biller). The content included in the billing token of the aggregator is not limited herein. In some example scenarios, the billing token of the aggregator may include one or more of the user identity, the aggregator identity, and the invocation time, as desired.
Further, the partner may also send its own billing token to the aggregator. The aggregator may also receive the partner's billing token. Thus, the aggregator can invoke the token intelligent contract deployed in the block chain according to one or more of the charging token of the partner, the user identity, the second information component and the self identity, so as to obtain the charging token of the aggregator. Wherein the charging token of the partner may be used for the blockchain to determine that the partner has achieved charging. The charging token of the partner can also be used for the block chain to determine that the partner has returned the first information component to the aggregator, so that the aggregator can perform charging after obtaining the first information component returned by the partner.
The specific implementation of the token intelligence contract is not limited herein. In some example scenarios, the second information component may be numerical information, and invoking the token smart contract may implement: when the second information component is larger than a certain threshold value, generating a charging token of the convergent party based on one or more of the user identity identification, the convergent party identity identification and the current time; when the second information component is less than or equal to the threshold, error information is generated, which may be used to indicate a failed generation of the billing token. The threshold may be, for example, 0, 1, or 5, etc. In some example scenarios, the second information component may be non-numeric information, and invoking the token smart contract may implement: identifying semantic content of the second information component; when the semantic content of the second information component meets a certain condition, generating a charging token of the convergent party based on one or more of the user identity, the convergent party identity and the current time; when the semantic content of the second information component does not satisfy the condition, error information is generated.
It is worth noting that the token intelligence contracts invoked by the aggregator and the partners may be the same, and the parameters passed into the token intelligence contracts may be the same or different. By invoking token intelligence contracts, the billing tokens obtained by the aggregator and the partner may be different.
In some embodiments, the aggregator may charge the user information according to the obtained charging token, and generate the charge information so as to charge the user. The specific rules under which the aggregator charges are not defined herein. For example, the aggregator may charge according to the aggregation number of the user information (i.e., the number of times the information query service is provided to the client), specifically, for example, 5-element charging for the user information per aggregation. For another example, the aggregation party may also perform charging according to the aggregation frequency of the user information (i.e., the frequency of providing the information query service to the client), specifically, for example, the aggregation number of the user information in the last month is 5 yuan less than 3 times, and is 10 yuan more than 3 times.
Step S117: and the convergence side sends the user information to the client.
In some embodiments, the aggregator may send the user information to the client. The client can receive the user information; the user information may be provided to a user. For example, the client may present the user information to the user.
In some embodiments, the aggregator and the partner may perform billing according to their respective fee information, thereby achieving fee settlement. In some scenario examples, an aggregator may cooperate with a partner to compute user information. The aggregator can be used for billing the collected fee with a partner to realize fee settlement. Specifically, for example, the aggregator charges 5-ary for each user information aggregation (i.e., for each information query service provided to the client). The partner charges 2 elements each time it determines the first information component. Thus, the aggregator can pay the partner 2 dollars, thereby achieving: the aggregator charges 3 yuan and the partner charges 2 yuan for each information query service provided to the client.
In the data processing method based on the block chain provided in one or more embodiments of the present specification, the aggregator and the partner may cooperate to calculate and provide user information to the client, and the token intelligent contract deployed in the block chain may solve the problem of charging trust between the aggregator and the partner, so that the aggregator and the partner may smoothly implement the charge settlement.
Please refer to fig. 2. The following describes an implementation of the above embodiment with reference to a specific scenario example.
In the present scenario example, the consumption data of the user is spread between merchant a and merchant B. Merchant A and merchant B may collaboratively calculate a user's credit score based on the respective consumption data. Merchant a may be understood as a partner of the above-described embodiment, and merchant B may be understood as an aggregator of the above-described embodiment. Merchant a and merchant B may join the block chain and become block chain link points therein. The blockchain may be deployed with token intelligence contracts. The token intelligent contract may be used to generate a charging token as a charging credential.
In this scenario example, the user may send a credit score query request to the merchant B through a mobile phone, where the credit score query request may include a mobile phone number of the user. Merchant B may receive the credit score query request; the phone number may be sent to merchant a. The merchant A can receive the mobile phone number; acquiring consumption data of the user at the merchant A according to the mobile phone number; a first credit sub-score may be determined from the acquired consumption data; a token intelligent contract deployed in the block chain can be called according to the mobile phone number, the first credit sub-score and the identity of the mobile phone number, so that a charging token is obtained; charging the first credit sub-score for 2 elements according to the obtained charging token; the first credit sub-score and the resulting charging token may be sent to merchant B. Merchant B may receive the first credit sub-score and merchant a's charging token.
In this scenario example, the merchant B may obtain consumption data of the user at the merchant B according to the mobile phone number; a second credit sub-score may be determined from the acquired consumption data; the second credit sub-score may be added to the first credit sub-score to obtain a credit score for the user. The merchant B can also call a token intelligent contract arranged in the block chain according to the mobile phone number, the second credit sub-score, the identity of the merchant B and the charging token of the merchant A to obtain the charging token; charging 5 yuan for the credit score according to the obtained charging token; the credit score may be sent to the user's handset. The mobile phone of the user can receive the credit score; the credit score may be presented to the user.
In this scenario example, merchant B may charge 5 dollars to the user based on the charge information generated by the charging; merchant a may be paid 2 dollars. Thus, the following steps are realized: when the user inquires the credit score once, the convergence party charges 3 yuan, and the cooperation party charges 2 yuan.
Please refer to fig. 3. Based on the same inventive concept, the present specification also provides another embodiment of a data processing method based on a block chain. The embodiment takes the aggregator as the implementation subject and can include the following steps.
Step S301: and receiving an information query request sent by a client.
The information query request may include a user identity. In practical application, when a user needs to acquire user information, the user can operate on a client, so that the client sends an information query request to an aggregator.
Step S303: and sending the user identity to a partner.
Step S305: a first information component from a partner is received.
Step S307: and determining the second information component according to the user identity.
The aggregator can acquire data of the user at the aggregator according to the user identity; the user information component may be determined as the second information component from the acquired data. Specifically, the aggregator may input the acquired data to the data processing model to obtain the second information component. The data processing model may include a logistic regression model, a neural network model, and the like. Or, the aggregator may further process the acquired data according to a certain rule to obtain the second information component.
Step S309: and aggregating the first information component and the second information component into user information.
There is no limitation on how the aggregator aggregates the first information component and the second information component into user information. In some example scenarios, the first information component and the second information component may both be numerical information, and the aggregator may add the first information component and the second information component to obtain the user information. Specifically, for example, the first information component may include a first sub-score (such as a credit sub-score, an account sub-score, etc.), the second information component may include a second sub-score (such as a credit sub-score, an account sub-score, etc.), and the aggregator may add the first sub-score and the second sub-score to obtain a user score (such as a credit score, an account score, etc.). Of course, the addition here is only an example, and the aggregator may also perform mathematical operations such as multiplication or division on the first information component and the second information component, as needed. In some example scenarios, the first information component and the second information component may also be non-numerical information, and the aggregator may combine the first information component and the second information component to obtain the user information.
Step S311: and calling a token intelligent contract deployed in the block chain to obtain a charging token.
The aggregator may invoke a token intelligent contract deployed in the block chain according to one or more of the user identity, the second information component, and the identity of the aggregator itself, to obtain a charging token of the aggregator. Further, the partner may also send its own billing token to the aggregator. The aggregator may also receive the partner's billing token. Thus, the aggregator can invoke the token intelligent contract deployed in the block chain according to one or more of the charging token of the partner, the user identity, the second information component and the self identity, so as to obtain the charging token of the aggregator.
Step S313: and charging the user information according to the charging token.
The convergent party can charge the user information according to the obtained charging token to generate the charge information so as to charge the user. The specific rules under which the aggregator charges are not defined herein.
Step S315: and sending the user information to a client.
The aggregator may send the user information to the client. The client can receive the user information; the user information may be provided to a user. For example, the client may present the user information to the user.
In the data processing method based on the block chain provided in one or more embodiments of the present specification, the aggregator and the partner may cooperate to calculate and provide user information to the client, and the token intelligent contract deployed in the block chain may solve the problem of charging trust between the aggregator and the partner, so that the aggregator and the partner may smoothly implement the charge settlement.
Please refer to fig. 4. Based on the same inventive concept, the present specification also provides another embodiment of a data processing method based on a block chain. The embodiment takes the partner as an implementation subject and may include the following steps.
Step S41: and receiving the user identification sent by the aggregation party.
Step S43: and determining the user information component according to the user identity.
The partner can acquire the data of the user in the partner according to the user identity; the user information component may be determined from the acquired data. See in particular the procedure for determining the first information component in step S105 of the previous embodiment.
Step S45: and calling a token intelligent contract deployed in the block chain to obtain a charging token.
The partner may invoke a token intelligent contract deployed in the blockchain according to one or more of the user identity, the first information component, and the self identity, to obtain a charging token of the partner.
Step S47: and charging the user information component according to the charging token.
The partner can charge for the first information component according to the obtained charging token to generate charge information so as to perform billing to the aggregation party. The specific rules under which the partner charges are not defined here.
Step S49: and sending the user information component to an aggregator.
In some embodiments, the partner may also send its own charging token to the aggregator, so that the aggregator invokes the token intelligence contracts deployed in the blockchain according to the charging token of the partner.
In the data processing method based on the block chain provided in one or more embodiments of the present specification, the aggregator and the partner may cooperate to calculate and provide user information to the client, and the token intelligent contract deployed in the block chain may solve the problem of charging trust between the aggregator and the partner, so that the aggregator and the partner may smoothly implement the charge settlement.
Please refer to fig. 5. Based on the same inventive concept, this specification also provides an embodiment of a data processing apparatus based on a blockchain. The apparatus may be applied to an aggregator, and may include the following steps.
A first receiving unit 501, configured to receive an information query request sent by a client, where the information query request includes a user identity;
a first sending unit 503, configured to send the user identity to a partner;
a second receiving unit 505, configured to receive the first information component sent by the partner;
a determining unit 507, configured to determine a second information component according to the user identity;
an aggregation unit 509, configured to aggregate the first information component and the second information component into user information;
the invoking unit 511 is configured to invoke a token intelligent contract deployed in the block chain to obtain a charging token;
a charging unit 513, configured to charge for the user information according to the charging token;
a second sending unit 515, configured to send the user information to the client.
Please refer to fig. 6. Based on the same inventive concept, this specification also provides an embodiment of a data processing apparatus based on a blockchain. The apparatus may be applied to a partner and may include the following steps.
A receiving unit 61, configured to receive a user identity sent by an aggregator;
a determining unit 63, configured to determine a user information component according to the user identity;
the calling unit 65 is configured to call a token intelligent contract deployed in the block chain to obtain a charging token;
a charging unit 67, configured to charge for the user information component according to the charging token;
a sending unit 69, configured to send the user information component to the aggregator.
An embodiment of an electronic device of the present description is described below. Fig. 7 is a schematic diagram of a hardware configuration of the electronic apparatus in this embodiment. As shown in fig. 7, the electronic device may include one or more processors (only one of which is shown), memory, and a transmission module. Of course, it is understood by those skilled in the art that the hardware structure shown in fig. 7 is only an illustration, and does not limit the hardware structure of the electronic device. In practice the electronic device may also comprise more or fewer component elements than those shown in fig. 7; or have a different configuration than that shown in fig. 7.
The memory may comprise high speed random access memory; alternatively, non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory may also be included. Of course, the memory may also comprise a remotely located network memory. The remotely located network storage may be connected to the blockchain client through a network such as the internet, an intranet, a local area network, a mobile communications network, or the like. The memory may be used to store program instructions or modules of application software, such as the program instructions or modules of the embodiments corresponding to fig. 3 or fig. 4 in this specification.
The processor may be implemented in any suitable way. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The processor may read and execute the program instructions or modules in the memory.
The transmission module may be used for data transmission via a network, for example via a network such as the internet, an intranet, a local area network, a mobile communication network, etc.
This specification also provides one embodiment of a computer storage medium. The computer storage medium includes, but is not limited to, a Random Access Memory (RAM), a Read-Only Memory (ROM), a Cache (Cache), a Hard Disk (HDD), a Memory Card (Memory Card), and the like. The computer storage medium stores computer program instructions. The computer program instructions when executed implement: the program instructions or modules of the embodiments corresponding to fig. 3 or fig. 4 in this specification.
It should be noted that, in the present specification, each embodiment is described in a progressive manner, and the same or similar parts in each embodiment may be referred to each other, and each embodiment focuses on differences from other embodiments. In particular, apparatus embodiments, electronic device embodiments, and computer storage medium embodiments are substantially similar to method embodiments and therefore are described with relative ease, where reference may be made to some descriptions of method embodiments. In addition, it is understood that one skilled in the art, after reading this specification document, may conceive of any combination of some or all of the embodiments listed in this specification without the need for inventive faculty, which combinations are also within the scope of the disclosure and protection of this specification.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Language Description Language), traffic, pl (core unified Programming Language), HDCal, JHDL (Java Hardware Description Language), langue, Lola, HDL, laspam, hardbyscript Description Language (vhr Description Language), and the like, which are currently used by Hardware compiler-software (Hardware Description Language-software). It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
From the above description of the embodiments, it is clear to those skilled in the art that the present specification can be implemented by software plus a necessary general hardware platform. Based on such understanding, the technical solutions of the present specification may be essentially or partially implemented in the form of software products, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and include instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments of the present specification.
The description is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
While the specification has been described with examples, those skilled in the art will appreciate that there are numerous variations and permutations of the specification that do not depart from the spirit of the specification, and it is intended that the appended claims include such variations and modifications that do not depart from the spirit of the specification.

Claims (12)

1. A data processing method based on a block chain is applied to a convergent party and comprises the following steps:
receiving an information query request sent by a client, wherein the information query request comprises a user identity;
sending the user identity to a partner;
receiving a first information component sent by a partner, wherein the first information component is determined by the partner according to data of a user in the partner, and the data of the user in the partner is obtained by the partner according to the user identity;
determining a second information component according to the user identity, wherein the second information component is determined by the aggregator according to the data of the user on the aggregator, and the data of the user on the aggregator is obtained by the aggregator according to the user identity;
aggregating the first information component and the second information component into user information;
calling a token intelligent contract deployed in the block chain to obtain a charging token;
charging the user information according to the charging token;
and sending the user information to a client.
2. The method of claim 1, the first information component comprising a first sub-score, the second information component comprising a second sub-score, the user information comprising a user score.
3. The method of claim 2, said aggregating the first information component and the second information component into user information, comprising:
and adding the first sub-score and the second sub-score to obtain the user score.
4. The method of claim 1, the invoking a token intelligence contract deployed in the blockchain, comprising:
and calling a token intelligent contract deployed in the block chain according to at least one of the user identity identification, the second information component and the aggregation party identity identification.
5. The method of claim 4, further comprising:
receiving a charging token sent by a partner;
the invoking a token intelligence contract deployed in the blockchain includes:
and calling a token intelligent contract deployed in the block chain according to at least one of the charging token, the user identity identifier, the second information component and the aggregation party identity identifier of the partner.
6. A data processing method based on a block chain is applied to a partner and comprises the following steps:
receiving a user identity sent by a convergence party;
determining a first information component according to the user identity, wherein the first information component is determined by a partner according to the data of the user in the partner, and the data of the user in the partner is obtained by the partner according to the user identity;
calling a token intelligent contract deployed in the block chain to obtain a charging token;
charging for the first information component according to the charging token;
and sending the first information component to the aggregation party so that the aggregation party aggregates the first information component and the second information component into user information to charge the user information, wherein the second information component is determined by the aggregation party according to the data of the user at the aggregation party, and the data of the user at the aggregation party is obtained by the aggregation party according to the user identity.
7. The method of claim 6, the invoking a token intelligence contract deployed in the blockchain, comprising:
and calling a token intelligent contract deployed in the block chain according to at least one of the user identity identification, the first information component and the partner identity identification.
8. The method of claim 6, further comprising:
and sending the charging token to the convergent party.
9. A data processing device based on a block chain is applied to an aggregation side and comprises:
the first receiving unit is used for receiving an information query request sent by a client, wherein the information query request comprises a user identity;
the first sending unit is used for sending the user identity identification to a partner;
the second receiving unit is used for receiving a first information component sent by a partner, wherein the first information component is determined by the partner according to the data of the user in the partner, and the data of the user in the partner is obtained by the partner according to the user identity;
the determining unit is used for determining a second information component according to the user identity, the second information component is determined by the aggregator according to the data of the user on the aggregator, and the data of the user on the aggregator is obtained by the aggregator according to the user identity;
the aggregation unit is used for aggregating the first information component and the second information component into user information;
the calling unit is used for calling the token intelligent contract arranged in the block chain to obtain a charging token;
the charging unit is used for charging the user information according to the charging token;
and the second sending unit is used for sending the user information to the client.
10. An electronic device, comprising:
a memory for storing computer instructions;
a processor for executing the computer instructions to carry out the method steps according to any one of claims 1 to 5.
11. A data processing method based on a block chain is applied to a partner and comprises the following steps:
the receiving unit is used for receiving the user identity identification sent by the aggregation party;
the determining unit is used for determining a first information component according to the user identity, the first information component is determined by the partner according to the data of the user in the partner, and the data of the user in the partner is obtained by the partner according to the user identity;
the calling unit is used for calling the token intelligent contract arranged in the block chain to obtain a charging token;
a charging unit, configured to charge for the first information component according to the charging token;
and the sending unit is used for sending the first information component to the aggregation party so that the aggregation party aggregates the first information component and the second information component into user information to charge the user information, the second information component is determined by the aggregation party according to the data of the user at the aggregation party, and the data of the user at the aggregation party is obtained by the aggregation party according to the user identity identifier.
12. An electronic device, comprising:
a memory for storing computer instructions;
a processor for executing the computer instructions to carry out the method steps according to any one of claims 6 to 8.
CN201911017152.1A 2019-10-24 2019-10-24 Data processing method and device based on block chain and electronic equipment Active CN110909038B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911017152.1A CN110909038B (en) 2019-10-24 2019-10-24 Data processing method and device based on block chain and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911017152.1A CN110909038B (en) 2019-10-24 2019-10-24 Data processing method and device based on block chain and electronic equipment

Publications (2)

Publication Number Publication Date
CN110909038A CN110909038A (en) 2020-03-24
CN110909038B true CN110909038B (en) 2021-05-11

Family

ID=69815211

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911017152.1A Active CN110909038B (en) 2019-10-24 2019-10-24 Data processing method and device based on block chain and electronic equipment

Country Status (1)

Country Link
CN (1) CN110909038B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108765591A (en) * 2018-04-05 2018-11-06 广州书达信息科技有限公司 A kind of parking stall sharing method and device based on block chain technology
CN108830632A (en) * 2018-04-24 2018-11-16 深圳市轱辘车联数据技术有限公司 A kind of integration managing method, block chain node device and client
CN109376187A (en) * 2018-12-17 2019-02-22 北京京东金融科技控股有限公司 A kind of querying method and device based on block chain
CN109784883A (en) * 2018-12-20 2019-05-21 众安信息技术服务有限公司 A kind of charging method, block catenary system and storage medium based on the logical card of block chain
CN110009439A (en) * 2018-11-23 2019-07-12 阿里巴巴集团控股有限公司 A kind of taxi operational know-how and device based on block chain
CN110011996A (en) * 2019-03-26 2019-07-12 阿里巴巴集团控股有限公司 Application authorization method and device and electronic equipment based on block chain
CN110060043A (en) * 2019-03-15 2019-07-26 上海物融智能科技有限公司 Parking method of payment, system and relevant device based on block chain
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
CN111684761A (en) * 2018-02-06 2020-09-18 瑞典爱立信有限公司 Method and apparatus for managing cloud services using intelligent contracts and blockchains

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190080402A1 (en) * 2017-09-11 2019-03-14 Templum, Llc System and method for providing a regulatory-compliant token
CN110046990A (en) * 2018-11-05 2019-07-23 阿里巴巴集团控股有限公司 Data processing method, device and server based on block chain
CN110189121B (en) * 2019-04-15 2021-04-09 创新先进技术有限公司 Data processing method and device, block chain client and block chain link point
CN110148017B (en) * 2019-04-29 2023-10-31 创新先进技术有限公司 Rights issuing method and device based on blockchain, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111684761A (en) * 2018-02-06 2020-09-18 瑞典爱立信有限公司 Method and apparatus for managing cloud services using intelligent contracts and blockchains
CN108765591A (en) * 2018-04-05 2018-11-06 广州书达信息科技有限公司 A kind of parking stall sharing method and device based on block chain technology
CN108830632A (en) * 2018-04-24 2018-11-16 深圳市轱辘车联数据技术有限公司 A kind of integration managing method, block chain node device and client
CN110009439A (en) * 2018-11-23 2019-07-12 阿里巴巴集团控股有限公司 A kind of taxi operational know-how and device based on block chain
CN109376187A (en) * 2018-12-17 2019-02-22 北京京东金融科技控股有限公司 A kind of querying method and device based on block chain
CN109784883A (en) * 2018-12-20 2019-05-21 众安信息技术服务有限公司 A kind of charging method, block catenary system and storage medium based on the logical card of block chain
CN110060043A (en) * 2019-03-15 2019-07-26 上海物融智能科技有限公司 Parking method of payment, system and relevant device based on block chain
CN110011996A (en) * 2019-03-26 2019-07-12 阿里巴巴集团控股有限公司 Application authorization method and device and electronic equipment based on block chain
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure

Also Published As

Publication number Publication date
CN110909038A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN110147990B (en) Payment withholding subscription method and device based on block chain and electronic equipment
CN110135844B (en) Credit recording and inquiring method and device based on block chain and electronic equipment
CN110163590B (en) Payment withholding method and device based on block chain, electronic equipment and storage medium
CN107424069B (en) Wind control feature generation method, risk monitoring method and equipment
US11151607B2 (en) Blockchain-enabled targeted content system
KR20200080288A (en) Blockchain balance adjustment method and device, and electronic device
JP2021511559A (en) Fund flow methods and equipment, as well as electronic devices
CN110490728B (en) Transaction and transaction supervision method, device and equipment based on block chain
CN110472438B (en) Transaction data processing and transaction inquiring method, device and equipment based on blockchain
CN111309745B (en) Virtual resource processing method and device, electronic equipment and storage medium
CN110503435B (en) Transaction early warning method, device and equipment based on blockchain
CN110163634B (en) Refund method and device based on blockchain and electronic equipment
CN110263580B (en) Data processing method and device based on block chain and block chain link points
CN111899008B (en) Resource transfer method, device, equipment and system
CN112330181A (en) Enterprise credit evaluation method and device based on block chain
CN116308372A (en) Detection method and device for blockchain transaction
CN116385063A (en) Rights and interests sharing processing method and device
CN109639747A (en) Data request processing, inquiry message treatment method, device and equipment
WO2021239087A1 (en) Data processing method, apparatus and device, and medium
CN110675162A (en) Contract processing method, device and equipment
CN110046977B (en) Accounting method, accounting device and server
CN114548963B (en) Payment interaction processing method and device
CN110909038B (en) Data processing method and device based on block chain and electronic equipment
CN112184235B (en) Wind control data changing method and device
CN102024235A (en) Business process generation system and application service provision system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40025340

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant