CN111046078B - Credit investigation method and device based on block chain and electronic equipment - Google Patents

Credit investigation method and device based on block chain and electronic equipment Download PDF

Info

Publication number
CN111046078B
CN111046078B CN201911097259.1A CN201911097259A CN111046078B CN 111046078 B CN111046078 B CN 111046078B CN 201911097259 A CN201911097259 A CN 201911097259A CN 111046078 B CN111046078 B CN 111046078B
Authority
CN
China
Prior art keywords
credit
node
user
abstract
data information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911097259.1A
Other languages
Chinese (zh)
Other versions
CN111046078A (en
Inventor
李宏旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Information Technology Co Ltd
Original Assignee
Jingdong Technology Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Information Technology Co Ltd filed Critical Jingdong Technology Information Technology Co Ltd
Priority to CN201911097259.1A priority Critical patent/CN111046078B/en
Publication of CN111046078A publication Critical patent/CN111046078A/en
Application granted granted Critical
Publication of CN111046078B publication Critical patent/CN111046078B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Data Mining & Analysis (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application relates to a credit inquiry method, a credit inquiry device and electronic equipment based on a block chain, wherein the method comprises the following steps: sending a query request to the second credit investigation mechanism node, wherein the query request is used for the first credit investigation mechanism node to request to query credit investigation data information of the user stored on the second credit investigation mechanism node; and determining a credit report of the user according to the first credit data information and the received second credit data information, wherein the first credit data information is the credit data information of the user stored by the first credit mechanism node. The application utilizes the decentralization and the distributed characteristics of the block chain to enable the credit agency nodes in each field to participate in the decentralization and the distributed characteristics, collect the credit data in each field to decide the credit problem of individuals or enterprises, and different credit agency nodes can directly download the required credit data from the block chain; meanwhile, the defect that credit investigation data is inaccurate due to the fact that the centralized system modifies the data is avoided, and the fact that the credit investigation data is true and effective is ensured.

Description

Credit investigation method and device based on block chain and electronic equipment
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a blockchain-based credit inquiry method, a blockchain-based credit inquiry device, and an electronic device.
Background
Credit information refers to personal credit information collected, arranged and stored by a personal credit database established by a specific organization, which provides credit report inquiry service for commercial banks and individuals, and provides relevant information service for currency policy establishment, financial supervision and other purposes specified by laws and regulations. The credit, bank, credit and other conditions of the individual can be seen from the credit information, so the credit information is a very important private file for the user.
With the development of the Internet, the personal credit system contains extensive and accurate consumer information, can solve the constraint of insufficient customer information quantity on the marketing of enterprises, helps the enterprises to contact with own target clients in the most effective and economical mode, and has extremely high market value, and the application of the personal credit system is also expanded to the fields of direct marketing, retail sales and the like.
Such a huge set of data and complicated information is recorded, the data is not signed and protected, the ownership of personal credit data is almost invisible, and the personal credit data is mastered in the hands of large internet companies, so that users are difficult to control own personal data, and the large internet companies monopolize a market respectively to form individual mutually closed and isolated data islands, so that the credit data is difficult to fully exert the sharing value, and the credit data is easy to tamper in each large internet company, so that the accuracy of the extracted credit data information cannot be ensured.
Disclosure of Invention
The application provides a credit inquiry method, a device and electronic equipment based on a block chain, which at least solve the technical problems that the credit establishment nodes in different fields can directly download required credit data from the block chain, so that credit assessment is more comprehensive, and the credit problems of individuals or enterprises are comprehensively decided by collecting accurate credit data information in each field by utilizing the decentralization and distributed characteristics of the block chain.
In a first aspect, the present application provides a blockchain-based credit inquiry method, including:
sending a query request, wherein the query request is used for a first credit bureau node to request to query credit data information of a user stored in a second credit bureau node, the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
and determining a credit report of the user according to first credit data information and second credit data information, wherein the first credit data information is the credit data information of the user stored on the first credit institution node, and the second credit data information is the credit data information received after the query request is sent.
Preferably, determining the credit report of the user according to the first credit data information and the second credit data information includes:
acquiring a first abstract stored in a alliance chain and a second abstract corresponding to the second credit information, wherein the first abstract is an abstract corresponding to the credit information of a user stored in a second credit mechanism node, and the first private chain and the second private chain are private chains connected to the alliance chain;
and obtaining a comparison result between the first abstract and the second abstract, and determining a credit report of the user according to the comparison result and the first credit data information.
Preferably, determining the credit report of the user according to the comparison result and the first credit data information includes:
and under the condition that the comparison result shows that the first abstract and the second abstract are matched, determining a credit report of the user by utilizing the second credit data information and the first credit data information.
Preferably, obtaining the first digest stored by the federation chain includes:
sending a request for acquiring the first abstract to the alliance chain;
receiving the encrypted first abstract returned by the alliance chain;
and decrypting the encrypted first abstract to obtain the decrypted first abstract.
Preferably, after sending the query request, the method further comprises:
and under the condition that the second credit investigation mechanism node obtains the inquiring authorization of the user on the credit investigation data information, acquiring the second credit investigation data information returned by the second credit investigation mechanism node.
Preferably, the determining mode used when the first credit agency node determines the second abstract corresponding to the stored credit data information of the user is the same as the determining mode used when the second credit agency node determines the first abstract corresponding to the stored credit data information of the user.
On the other hand, the application also provides another credit inquiry method based on the block chain, which comprises the following steps:
receiving a query request, wherein the query request is used for a first credit bureau node to request to query credit data information of a user stored in a second credit bureau node, the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
and responding to the query request, and sending credit investigation data information of the user to the first credit investigation mechanism node.
Preferably, before receiving the query request, the method further comprises:
an uploading request is sent to the user, wherein the uploading request is used for requesting to upload a first abstract to a alliance chain, and the first abstract is an abstract corresponding to credit information of the user stored by the second credit bureau node;
and uploading the first digest to the alliance chain for storage under the condition that the uploading authorization of the user is received, wherein the digest stored on the alliance chain allows all private chains connected on the alliance chain to inquire.
In another aspect, the present application provides a credit inquiry device based on a blockchain, including:
the information query module is used for sending a query request, wherein the query request is used for a first credit investigation mechanism node to request to query credit investigation data information of a user stored in a second credit investigation mechanism node, the first credit investigation mechanism node is a node on a first private chain, the second credit investigation mechanism node is a node on a second private chain, and the first private chain is different from the second private chain;
the information processing module is used for determining a credit report of the user according to first credit data information and second credit data information, wherein the first credit data information is the credit data information of the user stored on the first credit institution node, and the second credit data information is the credit data information received after the query request is sent.
In another aspect, the present application also provides another credit inquiry device based on blockchain, including:
the system comprises a request acquisition module, a query module and a query module, wherein the query module is used for receiving a query request, wherein the query request is used for a first credit organization node to query credit data information of a user stored in a second credit organization node, the first credit organization node is a node on a first private chain, the second credit organization node is a node on a second private chain, and the first private chain is different from the second private chain;
and the information sending module is used for responding to the query request and sending credit investigation data information of the user to the first credit investigation mechanism node.
In another aspect, the present application provides an electronic device comprising a memory, a processor and a program stored on the memory and executable on the processor, the processor implementing the steps of the above method when executing the program.
In another aspect, the application provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method described above.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages:
according to the method provided by the embodiment of the application, by utilizing the decentralization and distribution characteristics of the blockchain, the credit investigation mechanism nodes in each field participate in the decentralization and distribution characteristics, credit investigation data information in each field is collected to decide the credit problem of individuals or enterprises, so that credit investigation is comprehensive, and different credit investigation mechanism nodes can directly download required credit investigation data from the blockchain; meanwhile, the defect that credit investigation data is inaccurate due to the fact that the centralized system modifies the data is avoided, and the obtained credit investigation data is real and effective.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the application or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, and it will be obvious to a person skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a schematic flow chart of a credit inquiry method based on a blockchain according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a credit inquiry scenario based on a blockchain according to an embodiment of the present application;
FIG. 3 is a block chain-based credit inquiry method flow chart provided by an embodiment of the application;
FIG. 4 is a flowchart of another exemplary block chain-based credit inquiry method according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a credit inquiry device based on a blockchain according to an embodiment of the present application;
FIG. 6 is a schematic diagram of another exemplary block chain-based credit inquiry device according to an embodiment of the present application;
fig. 7 is a schematic diagram of an internal structure of an electronic device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Fig. 1 is a schematic flow chart of a credit inquiry method based on a blockchain, which includes:
s11, sending a query request to a second credit bureau node, wherein the query request is used for requesting to query credit data information of a user stored in the second credit bureau node by a first credit bureau node, the first credit bureau node is a node on a first private chain on a block chain, the second credit bureau node is a node on a second private chain on the block chain, and the first private chain and the second private chain are different private chains on a alliance chain;
s12, determining a credit report (such as credit level, credit level and the like) of the user according to first credit data information and received second credit data information, wherein the first credit data information is the credit data information of the user stored by the first credit mechanism node.
Through the steps, the first credit investigation organization node can acquire credit investigation data information from the second credit investigation organization node, which is equivalent to collecting the credit investigation data information of different fields of the user to perform more comprehensive credit evaluation on the user.
The method mainly utilizes the decentralization and the distributed characteristics of the blockchain to enable the credit agency nodes in each field to participate in the decentralization and the distributed characteristics, credit data in each field is collected to decide the credit problem of individuals or enterprises, and different credit agency nodes can directly download required credit data from the blockchain.
Specifically, as shown in fig. 2, the blockchain in this embodiment is formed by a plurality of credit private chains including credit agency nodes (ABC) and a credit alliance chain, where the credit alliance chain is connected to all the credit private chains and is equivalent to an information transfer station. In the application, the credit bureau node not only comprises the traditional banking field, but also can be the fields of direct marketing, retail sales and the like, and when the credit bureau joins the blockchain, the credit bureau node needs to be authorized by the credit bureau chain.
For example, the user a respectively applies for ten thousand yuan to three banking institutions, the banking institutions can borrow ten thousand yuan according to the evaluation of the income situation of the user a after receiving the application for borrowing, but each banking institution does not know that the user a has applied for borrowing and obtained batch borrowing to other banking institutions, so each banking institution can generate credit information about the user a, and then upload the summary calculated by the credit information about the user a generated by each banking institution to the blockchain, so each banking institution uploading the credit information to the blockchain can be regarded as a credit institution node, and the credit institution node can upload the credit information of the user a or download the credit information uploaded by other credit institution nodes.
In step S11, as shown in fig. 3, each credit mechanism node in the blockchain stores the collected original credit data of the user on the private blockchain, and then calculates corresponding summary information according to the collected original credit data, and the specific calculation can calculate the hash value corresponding to the original credit data by using the hash algorithm such as MD5, SHA256, etc., because the algorithm has the following three characteristics: 1. the data with any length can be converted into data with fixed length; 2. the output result is unique, that is, one input corresponds to only one output; 3. the method is irreversible and can not calculate an input value through an output value, so that the hash value obtained by calculating the original credit data is unique as a digest, namely, different credit data information corresponds to different digests, the digest displays the address attribute of a user in a block chain by using the hash value data, and when the address attribute is presented to the surface, only part of information such as names and part of identification numbers of the user is displayed, so that the privacy and core data of the user can not be revealed.
After the credit bureau node collects the credit bureau data of the user, the calculated abstract is required to be uploaded to the alliance chain, at the moment, the credit bureau node is required to send an uploading request to the alliance chain, the alliance chain forwards the uploading request to a user terminal, the user can receive a request prompt of uploading the abstract corresponding to the credit bureau data information to the alliance chain, which is sent on the behalf of the credit bureau, after opening the terminal application, the user clicks an authorization signal sent by the user and received by the alliance chain after determining authorization, and the credit bureau node is allowed to upload the calculated abstract to the alliance chain.
The alliance chain stores abstracts corresponding to all credit information data information uploaded by credit agency nodes in the blockchain, and encrypts each credit information abstract. Each two credit agency nodes in the block chain are provided with a special interface for mutually transmitting data, when the credit agency node in the block chain needs to inquire the credit data information of the user, the credit agency node sends a request for acquiring the credit data of the user to the credit agency node for providing the credit data of the user, and the credit agency node for providing the credit data of the user sends the request to the user through the alliance chain, at the moment, the user receives information and prompts a certain credit agency to request to acquire the credit data of the credit agency about the user. If the user agrees to click authorization, the credit bureau node providing the credit bureau data of the user sends the corresponding credit bureau data information to the inquired credit bureau node.
After acquiring the credit information, the credit organization node firstly verifies the authenticity of the received credit information, and knows a summary corresponding to a unique credit information according to the algorithm in the embodiment, so that if the summary corresponding to the credit information of the user acquired from the alliance chain is consistent with the summary corresponding to the received credit information, whether the acquired credit information is accurate can be judged, and the credit information corresponding to the accurate summary is screened out as the credit information of the user through comparison.
For example, the credit bureau node a needs to query credit bureau data information of the user at the credit bureau node B, and after the credit bureau node a receives the credit bureau data information of the user at the credit bureau node B, it needs to confirm whether the information is accurate, because the credit bureau data information received at this time may have the following cases, the first case is that the credit bureau data information is the data information sent by the credit bureau node B, but it needs to confirm whether the data information is accurate; the second type is that the credit information data information received by the credit organization node a is not sent by the credit organization node B due to various factors in the process of sending by the credit organization node B, and whether the information is accurate needs to be confirmed at the moment.
The method for confirming is that the credit bureau node A calculates the received credit bureau data information into corresponding abstract information according to the algorithm in the embodiment, then obtains the abstract information of the user stored by the credit bureau node B on the alliance chain from the alliance chain, compares whether the two abstract information are consistent, and because each default credit bureau node is true when uploading the abstract of the alliance chain, if the comparison result is consistent, the received credit bureau data information of the user is correct, if the comparison result is inconsistent, the received credit bureau data information of the user is fed back to the alliance chain, the cause of inquiry of the alliance chain is caused, and the credit bureau node B is enabled to send the credit bureau data information of the user to the credit bureau node A again.
When the credit bureau node A obtains the digest information of the user uploaded by the credit bureau node B from the alliance chain, the alliance chain encrypts the digest of the user uploaded by the credit bureau node B and then sends the encrypted digest to the credit bureau node A, so that the credit bureau node A decrypts the digest corresponding to the credit bureau data information, and if the decryption succeeds in indicating that the credit bureau node is an authorized node in the blockchain, the digest uploaded by the credit bureau node B can be obtained, and then the comparison is carried out, and whether the digests are consistent or not is detected.
The encryption and decryption modes include two modes: symmetric encryption and asymmetric encryption.
If a symmetric encryption mode is used, the credit investigation organization node A carries an encryption key in the decryption request, or when the encryption organization node A joins the blockchain, an own encryption public key (or certificate) is sent to the alliance chain for storage, so that the alliance chain can encrypt credit investigation data by using the encryption key of the credit investigation organization node, and further an encrypted abstract is obtained.
When a certain credit bureau node needs to acquire a certain abstract from the federation chain, the federation chain encrypts the abstract by using the encryption key of the credit bureau node to form encrypted data and broadcasts the encrypted data, so that even if other query nodes acquire the encrypted data, the encrypted data cannot be decrypted actually to acquire the content therein, and only after the credit bureau node acquires the encrypted data, the credit bureau node can decrypt the encrypted data by using the private key of the credit bureau node, thereby acquiring the abstract corresponding to the credit bureau data.
If an asymmetric encryption mode is used, then the public key (encryption key) of the federation chain is public, and any node of the blockchain system can learn the public key of the federation chain. The private key (decryption key) is a key which is distributed to the credit bureau node after the credit bureau node is authorized by the alliance chain and is only owned and known by the credit bureau node. Therefore, after the alliance chain encrypts the credit investigation data to form encrypted data, only the credit investigation organization node can decrypt the encrypted data by using the private key of the node, so that the security of the credit investigation data can be further ensured. The credit rating data may be credit rating scores of the user at the credit agency node, and brief credit rating data information.
If other credit investigation organization nodes which are not authorized by the alliance chain inquire the credit investigation data information of the user, only the abstract corresponding to the user can be inquired, but the credit investigation data of the user core cannot be inquired.
In step S12, after obtaining accurate credit information of the user, the federation chain stores the abstract corresponding to the accurate credit information, and broadcasts and adds the abstract to the blockchain, and updates the abstract corresponding to the credit information, so that each credit organization node in the blockchain can search the abstract.
The credit bureau node A judges the credit condition of the user by combining the acquired accurate credit bureau data information with the credit bureau data information of the user stored by the credit bureau node A, specifically, a scoring standard and a threshold value of each standard can be preset, 100 points are divided into full points, the credit bureau service or other processing can be directly deactivated according to intelligent contracts for illegal institutions or individuals according to the acquired credit bureau score of the user and the credit bureau score of the user provided by the credit bureau node B, the average value of the credit bureau node A and the credit bureau score of the user is taken, and the credit grade of the user is divided by the final comprehensive score of the user;
in addition, each credit bureau node added into the blockchain is paid to acquire a user credit report through the alliance chain, and the mechanism can be to periodically upload part of maintenance cost and service cost to the alliance chain in the blockchain, or equivalently purchase the credit report of the user to other credit bureau nodes in the blockchain after the user authorization; when each credit bureau node joins the blockchain, a certain number of assurances need to be paid to ensure the quality of the credit report provided.
In a specific embodiment, four credit agency nodes, namely a bank A, a bank B, a small loan agency C and a large loan agency D, are respectively arranged in the existing blockchain, and a alliance chain is connected with the four credit agency nodes, wherein first A, B, C, D the four agencies respectively calculate the credit reports of all users served by the four agencies after the users are authorized to obtain abstracts, and the abstracts are uploaded to the alliance chain for storage.
The existing user needs to buy a house from a large loan organization D, the organization D firstly checks whether the credit report of the user exists in the credit reports stored by the organization D, namely, whether the user uses credit service in the organization D before, if so, the credit report is taken as a reference, and a alliance chain is applied to check the credit report of the user at the nodes of other credit organizations so as to obtain the latest credit report of the user, and after the latest credit report is obtained, the credit rule set by the organization D is used for judging whether the user meets the loan condition, the limit requirements such as loan amount and the like.
If the authority D does not find the credit report of the user in the database or needs to acquire more credit reports of the user, searching the keyword of the user in the alliance chain to find the abstract corresponding to the latest credit report of the user, requesting to check the credit report corresponding to the abstract from the alliance chain, encrypting the abstract at the moment, checking that the credit agency node providing the abstract is bank A, requesting to inquire the credit report corresponding to the abstract from bank A by the authority D, transmitting an authorization request to the user by the bank A, calling the credit report about the user from the database and transmitting the credit report to the authority D if the user agrees, checking the abstract from the alliance chain, transmitting the abstract to the authority D after encrypting the abstract, decrypting the abstract according to an encryption rule when the authority D requests to check, comparing the abstract acquired from the alliance chain with the abstract obtained from the credit report calculated by the bank A if the decryption is successful, and comparing whether the two abstracts are consistent, thereby determining whether the acquired final credit is accurate as the credit rating of the user with reference accuracy.
If institution D also wants to obtain more credit reports about the user, the same method can be used to obtain respective credit data information from bank B and small loan institution C as a reference for evaluating the user.
The application utilizes the decentralization and the distributed characteristics of the blockchain to enable the credit agency nodes in each field to participate in the decentralization and the distributed characteristics, and collects the credit data information in each field to decide the credit problem of individuals or enterprises, so that the credit evaluation is more comprehensive, and different credit agency nodes can directly download the required credit data from the blockchain; meanwhile, the defect that credit investigation data is inaccurate due to the fact that the centralized system modifies the data is avoided, and the obtained credit investigation data is real and effective.
Fig. 4 is a schematic flow chart of another credit inquiry method based on blockchain according to an embodiment of the present application, as shown in fig. 4, the method includes:
s41, receiving a query request, wherein the query request is used for a first credit bureau node to query credit data information of a user stored in a second credit bureau node, the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
s42, responding to the query request, and sending credit investigation data information of the user to the first credit investigation mechanism node.
As shown in fig. 5, an embodiment of the present application further discloses a credit inquiry device based on a blockchain, including:
the information query module 51 is configured to send a query request to a second credit facility node, where the query request is used for requesting, by a first credit facility node, to query credit data information of a user stored on the second credit facility node, where the first credit facility node is a node on a first private chain on a blockchain, and the second credit facility node is a node on a second private chain on the blockchain;
the information processing module 52 is configured to determine a credit report of the user according to first credit data information and received second credit data information, where the first credit data information is the credit data information of the user stored in the first credit institution node.
Fig. 6 is a schematic diagram of another credit inquiry device based on blockchain according to an embodiment of the present application, as shown in fig. 6, the device includes:
a request obtaining module 61, configured to receive a query request, where the query request is used for a first credit bureau node to request to query credit data information of a user stored in a second credit bureau node, where the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
and the information sending module 62 is configured to send credit information of the user to the first credit mechanism node in response to the query request.
Fig. 7 shows an internal structural diagram of an electronic device in one embodiment. As shown in fig. 7, the electronic device includes a processor, a memory, a network interface, an input device, and a display screen connected by a system bus. The memory includes a nonvolatile storage medium and an internal memory. The non-volatile storage medium of the electronic device stores an operating system, and may also store a program that, when executed by the processor, causes the processor to implement a blockchain-based credit inquiry method. The internal memory may also store a program that, when executed by the processor, causes the processor to perform a blockchain-based credit inquiry method. The display screen of the electronic equipment can be a liquid crystal display screen or an electronic ink display screen, the input device of the electronic equipment can be a touch layer covered on the display screen, can be a key, a track ball or a touch pad arranged on the shell of the electronic equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be apparent to those skilled in the art that embodiments of the present application may be provided as a method, apparatus (device), or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be noted that in this document, relational terms such as "first" and "second" and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing is only a specific embodiment of the application to enable those skilled in the art to understand or practice the application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (9)

1. The credit inquiry method based on the block chain is characterized by comprising the following steps:
sending a query request, wherein the query request is used for a first credit bureau node to request to query credit data information of a user stored in a second credit bureau node, the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
determining a credit report of the user according to first credit data information and second credit data information, wherein the first credit data information is the credit data information of the user stored on the first credit institution node, and the second credit data information is the credit data information received after the query request is sent;
the determining the credit report of the user according to the first credit data information and the second credit data information comprises: acquiring a first abstract stored in a alliance chain and a second abstract corresponding to the second credit information, wherein the first abstract is an abstract corresponding to the credit information of a user stored in a second credit mechanism node, and the first private chain and the second private chain are private chains connected to the alliance chain; acquiring a comparison result between the first abstract and the second abstract, and determining a credit investigation report of the user according to the comparison result and the first credit investigation data information;
the determining the credit report of the user according to the comparison result and the first credit data information comprises: and under the condition that the comparison result shows that the first abstract and the second abstract are matched, determining a credit report of the user by utilizing the second credit data information and the first credit data information.
2. The method of claim 1, wherein obtaining the first digest maintained by the federation chain comprises:
sending a request for acquiring the first abstract to the alliance chain;
receiving the encrypted first abstract returned by the alliance chain;
and decrypting the encrypted first abstract to obtain the decrypted first abstract.
3. The method of claim 1, wherein after sending the query request, the method further comprises:
and under the condition that the second credit investigation mechanism node obtains the inquiring authorization of the user on the credit investigation data information, acquiring the second credit investigation data information returned by the second credit investigation mechanism node.
4. The method of claim 1, wherein the first credit bureau node determines the second summary corresponding to the stored credit data information of the user in the same manner as the second credit bureau node determines the first summary corresponding to the stored credit data information of the user.
5. The credit inquiry method based on the block chain is characterized by comprising the following steps:
receiving a query request, wherein the query request is used for a first credit bureau node to request to query credit data information of a user stored in a second credit bureau node, the first credit bureau node is a node on a first private chain, the second credit bureau node is a node on a second private chain, and the first private chain is different from the second private chain;
responding to the query request, and sending credit information of the user to the first credit mechanism node, wherein a second abstract is an abstract corresponding to the credit information, and the credit information is used for obtaining a credit report of the user by combining the credit information of the user stored on the first credit mechanism node under the condition that the second abstract is matched with a first abstract stored in a alliance chain;
before receiving the query request, the method further comprises:
an uploading request is sent to the user, wherein the uploading request is used for requesting to upload the first abstract to a alliance chain, the first abstract is an abstract corresponding to the credit information of the user stored by the second credit mechanism node, and the first abstract is used for verifying whether the credit information is accurate or not;
and uploading the first digest to the alliance chain for storage under the condition that the uploading authorization of the user is received, wherein the digest stored on the alliance chain allows all private chains connected on the alliance chain to inquire.
6. A blockchain-based credit inquiry device, comprising:
the information query module is used for sending a query request, wherein the query request is used for a first credit investigation mechanism node to request to query credit investigation data information of a user stored in a second credit investigation mechanism node, the first credit investigation mechanism node is a node on a first private chain, the second credit investigation mechanism node is a node on a second private chain, and the first private chain is different from the second private chain;
the information processing module is used for determining a credit report of the user according to first credit data information and second credit data information, wherein the first credit data information is the credit data information of the user stored on the first credit mechanism node, and the second credit data information is the credit data information received after the query request is sent;
the information processing module is further used for acquiring a first abstract stored in a alliance chain and a second abstract corresponding to the second credit information, wherein the first abstract is an abstract corresponding to the credit information of the user stored in the second credit mechanism node, and the first private chain and the second private chain are private chains connected to the alliance chain; acquiring a comparison result between the first abstract and the second abstract, and determining a credit investigation report of the user according to the comparison result and the first credit investigation data information;
the information processing module is further used for determining a credit report of the user by using the second credit data information and the first credit data information under the condition that the comparison result shows that the first abstract and the second abstract are matched.
7. A blockchain-based credit inquiry device, comprising:
the system comprises a request acquisition module, a query module and a query module, wherein the query module is used for receiving a query request, wherein the query request is used for a first credit organization node to query credit data information of a user stored in a second credit organization node, the first credit organization node is a node on a first private chain, the second credit organization node is a node on a second private chain, and the first private chain is different from the second private chain;
the information sending module is used for responding to the query request and sending the credit information of the user to the first credit mechanism node, wherein a second abstract is an abstract corresponding to the credit information, and the credit information is used for obtaining a credit report of the user by combining the credit information of the user stored on the first credit mechanism node under the condition that the second abstract is matched with a first abstract stored in a alliance chain;
the device comprises a summary storage module, a user identification module and a user identification module, wherein the summary storage module is used for sending an uploading request to the user before receiving a query request, wherein the uploading request is used for requesting to upload a first summary to a alliance chain, the first summary is a summary corresponding to credit information of the user stored by the second credit mechanism node, and the first summary is used for verifying whether the credit information is accurate or not; and uploading the first digest to the alliance chain for storage under the condition that the uploading authorization of the user is received, wherein the digest stored on the alliance chain allows all private chains connected on the alliance chain to inquire.
8. An electronic device comprising a memory, a processor and a program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method of any of claims 1-5 when the program is executed by the processor.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1-5.
CN201911097259.1A 2019-11-11 2019-11-11 Credit investigation method and device based on block chain and electronic equipment Active CN111046078B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911097259.1A CN111046078B (en) 2019-11-11 2019-11-11 Credit investigation method and device based on block chain and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911097259.1A CN111046078B (en) 2019-11-11 2019-11-11 Credit investigation method and device based on block chain and electronic equipment

Publications (2)

Publication Number Publication Date
CN111046078A CN111046078A (en) 2020-04-21
CN111046078B true CN111046078B (en) 2023-09-05

Family

ID=70232356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911097259.1A Active CN111046078B (en) 2019-11-11 2019-11-11 Credit investigation method and device based on block chain and electronic equipment

Country Status (1)

Country Link
CN (1) CN111046078B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111539030B (en) * 2020-04-29 2023-11-24 中国银行股份有限公司 Information verification method and node
CN111694885A (en) * 2020-06-16 2020-09-22 中国银行股份有限公司 Personal credit investigation information query method and related device
CN113300853B (en) * 2021-05-20 2023-07-25 广西大学 Financial credit information management method, device, electronic equipment and storage medium
CN113660097B (en) * 2021-08-17 2024-04-19 王志诚 Data transfer system, data transfer method and device based on block chain
CN115297119B (en) * 2022-10-09 2023-02-03 江西信惠链科技有限公司 Joint credit investigation method and system based on block chain and verification calculation

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106611372A (en) * 2016-12-27 2017-05-03 深圳微众税银信息服务有限公司 Credit investigation data query method and credit investigation data query system
CN108647962A (en) * 2018-04-27 2018-10-12 腾讯科技(深圳)有限公司 Credit investigation system, the storage method of collage-credit data, device, equipment and medium
CN109063138A (en) * 2018-08-03 2018-12-21 上海点融信息科技有限责任公司 For in block chain, that is, service platform search data method, equipment and storage medium
CN109242666A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Personal reference method, apparatus and computer equipment are obtained based on block chain
CN109255610A (en) * 2018-09-26 2019-01-22 石帅 A kind of value assessment method of fictitious assets under internet block chain environment
CN109615529A (en) * 2019-02-25 2019-04-12 中国农业银行股份有限公司 A kind of credit investigation system based on block chain
CN109660514A (en) * 2018-11-15 2019-04-19 苏宁易购集团股份有限公司 A kind of implementation method of smart machine system, smart machine control method and system
CN110019422A (en) * 2018-08-16 2019-07-16 上海点融信息科技有限责任公司 Method, apparatus and storage medium based on block chain processing occupational information
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
CN110084625A (en) * 2019-05-07 2019-08-02 国家电网有限公司 A kind of intelligent reference method and device based on block chain technology
CN110210961A (en) * 2019-05-21 2019-09-06 平安普惠企业管理有限公司 Data capture method, server and computer storage medium based on alliance's chain
CN110246017A (en) * 2019-05-21 2019-09-17 平安普惠企业管理有限公司 Data capture method, terminal device and computer storage medium based on alliance's chain
CN110245185A (en) * 2019-05-21 2019-09-17 平安普惠企业管理有限公司 Data processing method, terminal device and computer storage medium based on alliance's chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106611372A (en) * 2016-12-27 2017-05-03 深圳微众税银信息服务有限公司 Credit investigation data query method and credit investigation data query system
CN108647962A (en) * 2018-04-27 2018-10-12 腾讯科技(深圳)有限公司 Credit investigation system, the storage method of collage-credit data, device, equipment and medium
CN109242666A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Personal reference method, apparatus and computer equipment are obtained based on block chain
CN109063138A (en) * 2018-08-03 2018-12-21 上海点融信息科技有限责任公司 For in block chain, that is, service platform search data method, equipment and storage medium
CN110019422A (en) * 2018-08-16 2019-07-16 上海点融信息科技有限责任公司 Method, apparatus and storage medium based on block chain processing occupational information
CN109255610A (en) * 2018-09-26 2019-01-22 石帅 A kind of value assessment method of fictitious assets under internet block chain environment
CN109660514A (en) * 2018-11-15 2019-04-19 苏宁易购集团股份有限公司 A kind of implementation method of smart machine system, smart machine control method and system
CN109615529A (en) * 2019-02-25 2019-04-12 中国农业银行股份有限公司 A kind of credit investigation system based on block chain
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
CN110084625A (en) * 2019-05-07 2019-08-02 国家电网有限公司 A kind of intelligent reference method and device based on block chain technology
CN110210961A (en) * 2019-05-21 2019-09-06 平安普惠企业管理有限公司 Data capture method, server and computer storage medium based on alliance's chain
CN110246017A (en) * 2019-05-21 2019-09-17 平安普惠企业管理有限公司 Data capture method, terminal device and computer storage medium based on alliance's chain
CN110245185A (en) * 2019-05-21 2019-09-17 平安普惠企业管理有限公司 Data processing method, terminal device and computer storage medium based on alliance's chain

Also Published As

Publication number Publication date
CN111046078A (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN111046078B (en) Credit investigation method and device based on block chain and electronic equipment
US20230006809A1 (en) Homomorphic computations on encrypted data within a distributed computing environment
CA3057385C (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
US11048690B2 (en) Contribution of multiparty data aggregation using distributed ledger technology
KR101661930B1 (en) Certificate issuance system based on block chain
CN107240001B (en) Transaction method and system for digital assets
CN110766406B (en) Resource transfer method, resource transfer device, storage medium and electronic equipment
US20160284020A1 (en) System And Method for a Peer to Peer Exchange of Consumer Information
US10984410B2 (en) Entity-sovereign data wallets using distributed ledger technology
US9092494B1 (en) Information vault, data format conversion services system and method
CN108389059A (en) Digital copyrighted work protection, transaction and distributing method based on ownership and system
WO2020182005A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
WO2019217937A1 (en) Rewards and penalties of the reward function for the attestation game
CN108154050B (en) Vehicle condition data management method and device
US20230093309A1 (en) Systems and methods for a reputation-based consensus protocol
CN111160998B (en) Comment data processing method and device based on block chain and comment system
US7673794B2 (en) Personal information verification program, method and apparatus
Menges et al. DEALER: decentralized incentives for threat intelligence reporting and exchange
US20200320039A1 (en) Systems and methods for data distillation
CN117240605B (en) Data transaction method, device, equipment and storage medium
US20230205743A1 (en) Security control framework for an enterprise data management platform
CN113498592B (en) Method and system for digital property authentication and management
CN113706261A (en) Block chain-based power transaction method, device and system
CN111402037A (en) User data processing method and device
KR20210090519A (en) SLA-Based Sharing Economy Service with Smart Contract for Resource Integrity in the Internet of Things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Technology Information Technology Co.,Ltd.

Address before: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: Jingdong Shuke Haiyi Information Technology Co.,Ltd.

Address after: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Shuke Haiyi Information Technology Co.,Ltd.

Address before: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Beijing Economic and Technological Development Zone, Beijing 100176

Applicant before: BEIJING HAIYI TONGZHAN INFORMATION TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant