CN111125256B - Human credit authentication method, device, equipment and storage medium based on blockchain - Google Patents

Human credit authentication method, device, equipment and storage medium based on blockchain Download PDF

Info

Publication number
CN111125256B
CN111125256B CN201911351999.3A CN201911351999A CN111125256B CN 111125256 B CN111125256 B CN 111125256B CN 201911351999 A CN201911351999 A CN 201911351999A CN 111125256 B CN111125256 B CN 111125256B
Authority
CN
China
Prior art keywords
enterprise
nodes
information
credit
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911351999.3A
Other languages
Chinese (zh)
Other versions
CN111125256A (en
Inventor
张华飞
周锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qianhai Seekfun Blockchain Technology Co ltd
Original Assignee
Shenzhen Qianhai Seekfun Blockchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qianhai Seekfun Blockchain Technology Co ltd filed Critical Shenzhen Qianhai Seekfun Blockchain Technology Co ltd
Priority to CN201911351999.3A priority Critical patent/CN111125256B/en
Publication of CN111125256A publication Critical patent/CN111125256A/en
Application granted granted Critical
Publication of CN111125256B publication Critical patent/CN111125256B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/283Multi-dimensional databases or data warehouses, e.g. MOLAP or ROLAP
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/20Education
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Educational Administration (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Educational Technology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a human credit authentication method, a device, equipment and a storage medium based on a blockchain, which are characterized in that government nodes, enterprise nodes, university nodes, talent organization nodes and individual user nodes are connected by using a blockchain bottom layer platform, a alliance chain is established, and data in the blockchain is maintained and consensus is carried out on the data through a P2P protocol; acquiring identity authentication information and change records of an individual user through an individual user node, and transmitting recruitment related information issued by a alliance chain participant to the individual user; acquiring evaluation information and change records of personal users on enterprise personnel credit; acquiring enterprise labor assurance credit records, social security integrity records and public labor arbitration records provided by a government through government nodes; acquiring feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node; and acquiring enterprise personnel data provided by all parties of the alliance chain through an open service platform, and summarizing to obtain personnel credit reports of the enterprise.

Description

Human credit authentication method, device, equipment and storage medium based on blockchain
Technical Field
The present invention relates to the field of blockchain application technologies, and in particular, to a blockchain-based human credit authentication method, apparatus, device, and storage medium.
Background
In the current economic environment, whether the labor relationship is harmonious or not, the vital interests of the vast staff and enterprises are related, and the economic development and society are harmonious. The current country promotes the construction of the social credit system to a new height, and the credit system of enterprises for talents becomes an important component of the social credit system. How to effectively establish the credit system of enterprise personnel and how to better realize the accurate supervision of labor assurance and talent service by using the credit system of the enterprise is an important subject to be solved at present.
Problems and disadvantages of the traditional human credit system for enterprises include:
1. the communication mechanism is lack, and the resource integration sharing degree is low. At present, the integration strength of human credit information resources of enterprises is insufficient, the sharing degree is low, some institutions have data which are unwilling to share, other institutions need to provide equivalent information or pay for use, and many enterprises use human information to be split, so that the cost of information acquisition is increased.
2. The main body of each party participates in enthusiasm and the mode needs to be improved. Establishing an enterprise human credit system is a long-term and systematic project. The participating subject not only relates to various enterprises, but also relates to related parties such as government departments, talent institutions, third-party credit evaluation departments, job seekers, job staffs and the like. The method is limited in that the existing enterprise is established later by a human credit system, and all related parties have no good channel to actively participate in the improvement and feedback of related information.
3. The inquiry channel is imperfect, and the checking and processing means are to be enhanced. Some enterprises have the situations of issuing false recruitment, false treatment, hiding the actual labor number, not complying with the requirement of labor guarantee and regulation, providing false materials and the like. The job seeker and the staff in the job have no convenient way to feed back and report the recruitment conditions of the relevant enterprises, and the verification and processing cost of government and third-party credit institutions is very high.
The information disclosed in this background section is only for enhancement of understanding of the general background of the invention and should not be taken as an acknowledgement or any form of suggestion that this information forms the prior art already known to a person skilled in the art.
For the above reasons, the invention provides a blockchain-based human credit authentication method, a blockchain-based human credit authentication device, a blockchain-based human credit authentication equipment and a blockchain-based human credit authentication storage medium.
Disclosure of Invention
In order to meet the above requirements, a first object of the present invention is to provide a method for authenticating human credit of enterprises based on blockchain technology, which mainly uses the distributed, non-tamper and non-repudiation characteristics of blockchain to establish alliance chains among governments, enterprises, universities and talent institutions, to jointly maintain a consistent account book, to establish a trust relationship based on data, and to realize human credit authentication of enterprises.
A second object of the present invention is to provide a human credit authentication device for enterprises based on blockchain technology.
It is a third object of the present invention to provide a blockchain technology based enterprise human credit authentication computer device.
A fourth object of the present invention is to provide a non-transitory computer-readable storage medium having a computer program stored thereon.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
in a first aspect, a method for authenticating human credit for an enterprise based on blockchain technology is provided, comprising the steps of:
using a blockchain bottom layer platform to connect government nodes, enterprise nodes, college nodes, talent organization nodes and personal user nodes and establish a alliance chain, and maintaining data in the blockchain and carrying out consensus on the data through a P2P protocol;
acquiring identity authentication information and change records of an individual user through an individual user node, and transmitting recruitment related information issued by a alliance chain participant to the individual user;
acquiring evaluation information and change records of personal users on enterprise personnel credit;
acquiring enterprise labor assurance credit records, social security integrity records and public labor arbitration records provided by a government through government nodes;
acquiring feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node;
and acquiring enterprise personnel data provided by all parties of the alliance chain through an open service platform, and summarizing to obtain personnel credit reports of the enterprise.
In one possible implementation manner, the step of obtaining the identity authentication information and the change record of the personal user through the personal user node further includes obtaining the identity authentication information of the personal user by using talent service APP, modifying the identity authentication information, obtaining an identity authentication information modification record, performing hash function operation on the identity authentication information, the modified identity authentication information and the identity information modification record to obtain a corresponding hash value and uploading a certificate;
the step of transmitting the recruitment related information issued by the alliance chain participant to the individual user further comprises the steps of acquiring the recruitment related information issued by the government node, the enterprise node, the college node and the talent authority node and pushing the recruitment related information to the individual user through the talent service APP.
In one possible implementation manner, the step of obtaining, by the government node, the government provided enterprise labor assurance credit record, the social security loyalty record and the publicly available labor arbitration further includes performing a hash algorithm on the enterprise personnel information data to calculate a corresponding hash value and performing a uplink verification on the hash value.
In a possible implementation manner, the step of obtaining feedback information of the training person and the campus recruitment of the enterprise provided by the college node further includes calculating hash values corresponding to the feedback information of the training person and the campus recruitment of the enterprise through a hash algorithm, and uploading and verifying the hash values.
In one possible implementation manner, the step of obtaining, by the government node, the enterprise labor guarantee credit record, the social security integrity record and the public labor arbitration provided by the government, and the step of obtaining, by the college node, feedback information of a training person and a campus recruitment of the enterprise provided by the college, further include, when the information to be uploaded is changed, performing a ul certification process on the hash value and the change record corresponding to the corresponding changed record.
In one possible implementation manner, the step of obtaining the credit report of the enterprise by summarizing the enterprise personnel data provided by the parties of the federation chain through the open service platform further comprises the steps of calculating the hash value of the enterprise personnel credit data obtained by the open service platform through a hash algorithm when the parties of the federation chain provide the personnel feedback data of the enterprise, comparing the hash value with the hash value stored in the chain, if the hash value is consistent, indicating that the data is reliable and valid, and if the hash value is inconsistent, giving an early warning.
In one possible implementation, the government, enterprise, university, talent institution and personal user nodes are used to obtain information provided by the government, enterprise, university, talent institution and personal user respectively and store the information in the corresponding nodes respectively, so as to support the authorized nodes to access the information, and the authority of the information access is judged according to the roles and functions given by the participants.
In another aspect, the present invention also provides a device for authenticating human credit for enterprises based on blockchain technology, comprising:
the alliance chain establishing unit is used for connecting government nodes, enterprise nodes, college nodes, talent organization nodes and personal user nodes by utilizing the block chain bottom layer platform, establishing an alliance chain, maintaining data in the block chain through a P2P protocol and carrying out consensus on the data;
the identity verification unit is used for acquiring identity authentication information and change records of the individual user through the individual user node and transmitting recruitment related information issued by the alliance chain participant to the individual user;
the personal evaluation unit is used for acquiring evaluation information of personal user on enterprise personnel credit and change records;
the judicial information unit is used for acquiring enterprise labor assurance credit records, social security integrity records and public labor arbitration records provided by the government through government nodes;
the college feedback unit is used for acquiring feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node;
and the report acquisition unit is used for acquiring the personnel information of the enterprise provided by each party of the alliance chain through the open service platform and obtaining the personnel credit report of the enterprise.
In another aspect, the invention also discloses a blockchain technology-based enterprise human credit authentication computer device, which comprises a memory, a processor and an enterprise human credit authentication program stored in the memory and executable by the processor, wherein the enterprise human credit authentication is executed by the processor to realize the blockchain technology-based enterprise human credit authentication method.
In a fourth aspect, the present invention provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a blockchain technology-based enterprise human credit authentication method as set forth in any of the above.
Compared with the prior art, the invention has the beneficial effects that: by adopting the enterprise personnel credit authentication method, based on the blockchain technology, the distributed, non-tamper and non-repudiation characteristics of the blockchain are utilized to establish a alliance chain among governments, enterprises, universities and talent institutions, so that the governments, universities and personal users can upload data by utilizing corresponding nodes, the personnel credit collection of the enterprises is realized, the consistency account book is commonly maintained, and the trust relation based on the data is established, thereby realizing the following beneficial effects:
1. the multi-dimensional data of the credit of the enterprise for the data fingerprint uplink certification is provided by government, universities, enterprises and talent users providing effective identity certification, so that a trusted people credit system and report of the enterprise are formed, the communication cost of the parties and the opportunity of manual intervention are effectively reduced, and the credit of the enterprise is more comprehensive and reliable;
2. the participants can inquire the personnel credit of the enterprise in a time-saving and trouble-saving way through the open service platform, so that the cost of acquiring the personnel credit of the enterprise by government, universities, job seekers and incumbent staff is greatly reduced, and meanwhile, the efficiency is also improved. The method is also beneficial to the enterprises to pay more attention to and maintain personal credits, is beneficial to establishing and perfecting an enterprise credit system and promoting harmonious labor relations, and enables job seekers to better know the personal credit records of the enterprises and avoid the personal traps such as 'black recruitment', 'black units'.
The invention is further described below with reference to the drawings and specific embodiments.
Drawings
FIG. 1 is a flow chart of an exemplary embodiment of a blockchain-based method for authentication of human credits for an enterprise;
FIG. 2 is a schematic diagram of a data fingerprint uplink flow of personal user authentication information in a process of a personal credit authentication method for enterprises based on a blockchain technology;
FIG. 3 is a schematic diagram of a data uplink flow of a university in a process of a human credit authentication method for enterprises based on a blockchain technique;
FIG. 4 is a schematic diagram of a block chain technology based human credit data uplink process for government evaluation enterprises in the process of human credit authentication method for enterprises according to the present invention;
FIG. 5 is a schematic diagram of a block chain technology based data fingerprint uplink process for evaluating the credit of an enterprise by a personal user in the process of the enterprise credit authentication method;
FIG. 6 is a schematic diagram of a block chain technology based enterprise human credit authentication method for acquiring and verifying human credit of an enterprise;
FIG. 7 is a schematic block diagram illustrating an exemplary embodiment of a human credit authentication device for enterprises based on blockchain technology;
FIG. 8 is a schematic diagram of a block chain technology based architecture of an embodiment of an enterprise human credit authentication computer device;
FIG. 9 is a schematic diagram of a frame of a specific embodiment of a non-transitory computer-readable storage medium of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be understood that the terms "comprises" and "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
Referring to fig. 1, a flowchart of a method for authenticating human credit of an enterprise based on a blockchain technique according to the present invention includes the following steps:
step S1, connecting government nodes, enterprise nodes, college nodes, talent organization nodes and individual user nodes by using a blockchain bottom layer platform, establishing a alliance chain, and maintaining data in the blockchain and carrying out consensus on the data through a P2P protocol;
s2, acquiring identity authentication information and change records of the individual user through the individual user node, and transmitting recruitment related information issued by the alliance chain participant to the individual user;
step S3, obtaining evaluation information and change records of personal users on enterprise personnel credit;
step S4, acquiring enterprise labor assurance credit records, social security integrity records and public labor arbitration records provided by a government through government nodes;
step S5, acquiring feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node;
and S6, acquiring enterprise personnel data provided by all parties of the alliance chain through an open service platform, and summarizing to obtain a personnel credit report of the enterprise.
Specifically, the federated chain, also known as the community blockchain, is capable of controlling the blockchain that intervenes in the consensus process by the nodes preselected by the federated (industry) blockchain.
As a preferred embodiment, the step S2 further includes obtaining identity authentication information of the individual user by using talent service APP, modifying the identity authentication information, obtaining an identity authentication information modification record, performing hash function operation on the identity authentication information, the modified identity authentication information and the identity information modification record to obtain corresponding hash values and uploading the hash values to the link memory card;
the step S2 comprises the steps of acquiring recruitment related information issued by government nodes, enterprise nodes, college nodes and talent agency nodes and pushing the recruitment related information to the individual user through talent service APP.
Specifically, the individual user can participate in various recruitment, part-time, practice and other activities issued by the alliance chain member on the APP, the individual user needs to complete corresponding identity authentication, and then the individual user can participate in the activities of the job sites through talent service APP.
In a preferred embodiment, the step S4 further includes performing a hash algorithm on the enterprise human information data to calculate a corresponding hash value, and performing a uplink verification on the hash value.
Specifically, as shown in fig. 2, the individual user participates in various recruitment, part-time, training and other activities of the enterprise to evaluate recruitment and human behavior of the enterprise, the related evaluation information calculates a corresponding HASH value through a HASH algorithm, and the HASH value is uploaded to a chain for verification. If the data to be evaluated is changed, the HASH value corresponding to the changed record and the change record are also logged.
In a preferred embodiment, the step S5 further includes calculating hash values corresponding to feedback information of the trainees and campus recruitments of the enterprise through a hash algorithm, and uploading the hash values to a chain for verification.
Specifically, as shown in fig. 3, the university provides feedback information of the trainees and campus recruitments of the enterprise for query.
The data of feedback information about enterprise practice recruitment can calculate a corresponding HASH value through a HASH algorithm, and the HASH value is uploaded and stored.
If the data of the related information is changed, the HASH value and the change record corresponding to the changed record are also uploaded and verified.
In a preferred embodiment, the step S4 and the step S5 further include, when the information to be uploaded is changed, performing the uplink authentication processing on the hash value and the change record corresponding to the corresponding changed record.
As shown in FIG. 4, the government provides information about the enterprise's labor insurance credit records, social security integrity records, publicly available labor arbitration, etc. for inquiry. The data such as information about the enterprise personnel can calculate the corresponding HASH value through the HASH algorithm, and the HASH value is uploaded and verified. If the data of the related information is changed, the HASH value and the change record corresponding to the changed record are also uploaded and verified.
As a preferred embodiment, as shown in fig. 5, the personal user can perfect his own identity authentication information through talent service APP. The identity authentication information calculates a corresponding HASH value through a HASH algorithm, and the HASH value is uploaded to a chain for verification. If the data of the related information is changed, the HASH value and the change record corresponding to the changed record are also uploaded and verified.
As a preferred embodiment, as shown in fig. 6, step S6 further includes, when the parties of the federation chain provide feedback data of the enterprises, calculating the credit data of the enterprises obtained by the open service platform through a hash algorithm to obtain a hash value, comparing the hash value with the hash value stored in the chain, if the hash value is consistent, indicating that the data is reliable and effective, if the hash value is inconsistent, sending out an early warning, and prompting the user that the data may have problems of inconsistent updating or illegal tampering.
As a preferred embodiment, the government, enterprise, talent organization and personal user nodes are used for acquiring information respectively provided by the government, enterprise, university, talent organization and personal user nodes and respectively storing the information in the corresponding nodes, the authorized nodes are supported to access the information, and the authority of information access is judged according to the roles and functions given by the participants.
As a preferred embodiment, in order to calculate the hash value, the invention adopts a data fingerprint technology based on hash operation. The hash function refers to a mathematical operation process, which accepts an input value of any size, and can quickly give an output value of a certain fixed length after one-time operation, and the output value can be used as a digital fingerprint of the input value. The hash operation is characterized in that the hash value obtained by the hash operation is generally far smaller than the original text; the method has the advantages that the method is convenient to store and saves storage space, the hash value can be changed due to any change of the original text, the hash value can be easily obtained by the original text, the operation speed is extremely high, and the original text cannot be obtained by the hash value.
Thus, in the present invention, the data can be uniquely identified by a hash value through a "digital fingerprint" technique based on hash operations. By uploading the hash value of the data to a memory, the data can be effectively checked and prevented from being tampered by individual nodes.
Specifically, the source data of each party is not uplink, but the hash value and change record corresponding to the data are uplink stored, and a trusted and traceable data sharing mechanism is realized on the basis of guaranteeing the privacy of the data, so that the investigation cost of personnel and credit of enterprises is reduced, and the authenticity and reliability of each dimension of the credit data of the job site are improved
In another aspect, as shown in fig. 7, the present invention provides a human credit authentication device for enterprises based on blockchain technology, comprising the following units:
the alliance chain establishing unit 100 is used for connecting government nodes, enterprise nodes, college nodes, talent organization nodes and personal user nodes by using a blockchain bottom layer platform, establishing an alliance chain, maintaining data in the blockchain through a P2P protocol and carrying out consensus on the data;
the identity verification unit 200 is configured to obtain identity authentication information and change records of an individual user through an individual user node, and transmit recruitment related information issued by a alliance chain participant to the individual user;
a personal evaluation unit 300 for acquiring evaluation information of personal user's credit to the enterprise and change records;
the judicial information unit 400 is used for acquiring enterprise labor assurance credit records, social security integrity records and public labor arbitration records provided by a government through government nodes;
the college feedback unit 500 is configured to obtain feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node;
and the report acquiring unit 600 is configured to acquire, through an open service platform, a credit report of the enterprise obtained by summarizing the enterprise personnel data provided by each party of the federation chain.
The federation chain creation unit 100, the identity verification unit 200, the personal evaluation unit 300, the judicial information unit 400, the college feedback unit 500, and the report acquisition unit 600 are configured to perform the steps S1 to S6, where the steps include, but are not limited to, an operation interface, a display interface, a mailbox sending, and the like.
The user can judge the obtained enterprise credit result according to the own needs, so that job hunting is facilitated or the enterprise credit is known, and cheating is prevented.
In another aspect, as shown in fig. 8, the present invention also discloses a blockchain technology-based enterprise human credit authentication computer device, including a memory 700, a processor 800, and a blockchain-based enterprise human credit authentication program stored in the memory 700 and executable by the processor 800, wherein the blockchain-based enterprise human credit authentication program implements the blockchain-based enterprise human credit authentication method as described in any of the above when executed by the processor 800.
The Memory 700 may be, but is not limited to, a read-Only Memory (ROM) or other type of static storage device capable of storing static information and instructions, a random access Memory (random access Memory, RAM)) or other type of dynamic storage device capable of storing information and instructions, or an electrically erasable programmable read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), a compact disc (Compact Disc Read-Only Memory, CD-ROM) or other optical storage, optical storage (including compact disc, laser disc, optical disc, digital versatile disc, blu-ray disc, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store the desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory may be stand alone and be coupled to the processor via a communication bus. The memory may also be integrated with the processor.
In another aspect, as shown in FIG. 9, the present invention also discloses a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a blockchain-based enterprise human credit authentication method as described in any of the above.
The storage medium may be an internal storage unit of the aforementioned server, such as a hard disk or a memory of the server. The storage medium may also be an external storage device of the device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the device. Further, the storage medium may also include both an internal storage unit and an external storage device of the device.
It should be noted that, as those skilled in the art can clearly understand the specific implementation process of the foregoing apparatus and each unit, reference may be made to the corresponding description in the foregoing method embodiment, and for convenience and brevity of description, no further description is provided herein.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps described in connection with the embodiments disclosed herein may be embodied in electronic hardware, in computer software, or in a combination of the two, and that the elements and steps of the examples have been generally described in terms of function in the foregoing description to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention. It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the apparatus and units described above may refer to corresponding procedures in the foregoing method embodiments, which are not described herein again.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, more than one unit or component may be combined or integrated into another computer device, or some features may be omitted, or not performed.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the device of the embodiment of the invention can be combined, divided and deleted according to actual needs.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention is essentially or a part contributing to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a terminal, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, it will be appreciated by those of ordinary skill in the art that the elements and algorithm steps described in connection with the embodiments disclosed herein may be embodied in electronic hardware, in computer software, or in a combination of the two, and that the elements and steps of the examples have been generally described in terms of functionality in the foregoing description to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention. It will be clearly understood by those skilled in the art that, for convenience and brevity of description, specific working procedures of the computer apparatus and units described above may refer to corresponding procedures in the foregoing method embodiments, which are not described in detail herein.
In the several embodiments provided by the present invention, it should be understood that the disclosed computer apparatus and method may be implemented in other ways. For example, the computer device embodiments described above are illustrative only. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, more than one unit or component may be combined or integrated into another computer device, or some features may be omitted, or not performed.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the computer equipment of the embodiment of the invention can be combined, divided and deleted according to actual needs.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention is essentially or a part contributing to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a terminal, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (6)

1. The enterprise personnel credit authentication method based on the blockchain technology is characterized by comprising the following steps of:
using a blockchain bottom layer platform to connect government nodes, enterprise nodes, college nodes, talent organization nodes and personal user nodes and establish a alliance chain, and maintaining data in the blockchain and carrying out consensus on the data through a P2P protocol;
acquiring identity authentication information and change records of an individual user through an individual user node, transmitting recruitment related information issued by a alliance chain participant to the individual user, acquiring the identity authentication information of the individual user by utilizing talent service APP, carrying out identity authentication information modification, acquiring an identity authentication information modification record, carrying out hash function operation on the identity authentication information, the modified identity authentication information and the identity information modification record to acquire corresponding hash values and uploading a chain to a memory card, wherein the step of transmitting the recruitment related information issued by the alliance chain participant to the individual user further comprises the steps of acquiring recruitment related information issued by government nodes, enterprise nodes, college nodes and talent mechanism nodes and pushing the recruitment related information to the individual user through talent service APP;
acquiring evaluation information and change records of personal users on enterprise personnel credit;
acquiring enterprise labor guarantee credit records, social security integrity records and public labor arbitration records provided by government through government nodes, carrying out a hash algorithm on enterprise personnel information data to calculate corresponding hash values and carrying out uplink certification on the hash values, and carrying out uplink certification processing on the hash values and the change records corresponding to the correspondingly changed records when the information to be uploaded is changed;
acquiring feedback information of a training person and campus recruitment of an enterprise provided by a college through a college node, calculating hash values corresponding to the feedback information of the training person and the campus recruitment of the enterprise through a hash algorithm, and uploading the hash values to a chain for verification, wherein when the information to be uploaded is changed, the hash values and change records corresponding to the corresponding changed records are subjected to uplink for verification processing;
and acquiring enterprise personnel data provided by all parties of the alliance chain through an open service platform, and summarizing to obtain personnel credit reports of the enterprise.
2. The method for authenticating human credit of an enterprise based on the blockchain technology according to claim 1, wherein the step of obtaining the human credit report of the enterprise by summarizing the human data of the enterprise provided by each party of the alliance chain through the open service platform further comprises the steps of calculating the human credit data of the enterprise obtained by the open service platform through a hash algorithm to obtain a hash value and comparing the hash value with the hash value stored in the chain when the human feedback data of the enterprise is provided by each party of the alliance chain, and if the hash value is consistent, indicating that the data is reliable and valid, and if the hash value is inconsistent, giving an early warning.
3. The method for authenticating credit of enterprises based on blockchain technology as set forth in claim 1, wherein the information provided by the government, enterprise, university, talent institution and personal user is obtained by the government, enterprise, university and personal user nodes and stored in the corresponding nodes respectively, and the authorized nodes are supported to access the information, and the authority of the information access is determined according to the roles and functions given by the participants.
4. The enterprise personnel credit authentication device based on the blockchain technology is characterized by comprising the following units:
the alliance chain establishing unit is used for connecting government nodes, enterprise nodes, college nodes, talent organization nodes and personal user nodes by utilizing the block chain bottom layer platform, establishing an alliance chain, maintaining data in the block chain through a P2P protocol and carrying out consensus on the data;
the identity verification unit is used for acquiring identity authentication information and change records of the individual user through the individual user node, transmitting recruitment related information issued by the alliance chain participant to the individual user, acquiring the identity authentication information of the individual user by utilizing talent service APP, carrying out identity authentication information modification and acquiring identity authentication information modification records, carrying out hash function operation on the identity authentication information, the modified identity authentication information and the identity information modification records to acquire corresponding hash values and uploading a chain to a memory card, wherein the step of transmitting the recruitment related information issued by the alliance chain participant to the individual user further comprises the steps of acquiring recruitment related information issued by government nodes, enterprise nodes, college nodes and talent mechanism nodes and pushing the recruitment related information to the individual user through talent service APP;
the personal evaluation unit is used for acquiring evaluation information of personal user on enterprise personnel credit and change records;
the judicial information unit is used for acquiring enterprise labor guarantee credit records, social security integrity records and public labor arbitration records provided by government through government nodes, carrying out hash algorithm on enterprise personnel information data to calculate corresponding hash values and carrying out uplink certification on the hash values, and carrying out uplink certification processing on the hash values and the change records corresponding to the correspondingly changed records when the information to be uploaded is changed;
the university feedback unit is used for acquiring feedback information of a training person and campus recruitment of an enterprise provided by a university through a university node, calculating hash values corresponding to the feedback information of the training person and the campus recruitment of the enterprise through a hash algorithm, and uploading the hash values to a memory card, and when the information to be uploaded is changed, carrying out uploading memory card processing on the hash values and change records corresponding to the correspondingly changed records;
and the report acquisition unit is used for acquiring the personnel information of the enterprise provided by each party of the alliance chain through the open service platform and obtaining the personnel credit report of the enterprise.
5. A blockchain technology based enterprise human credit authentication computer device comprising a memory, a processor, and an enterprise human credit authentication program stored in the memory and executable by the processor, the enterprise human credit authentication when executed by the processor implementing the blockchain technology based enterprise human credit authentication method of any of claims 1-3.
6. A non-transitory computer readable storage medium having stored thereon a computer program which when executed by a processor implements the blockchain technology-based enterprise human credit authentication method of any of claims 1-3.
CN201911351999.3A 2019-12-24 2019-12-24 Human credit authentication method, device, equipment and storage medium based on blockchain Active CN111125256B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911351999.3A CN111125256B (en) 2019-12-24 2019-12-24 Human credit authentication method, device, equipment and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911351999.3A CN111125256B (en) 2019-12-24 2019-12-24 Human credit authentication method, device, equipment and storage medium based on blockchain

Publications (2)

Publication Number Publication Date
CN111125256A CN111125256A (en) 2020-05-08
CN111125256B true CN111125256B (en) 2023-10-31

Family

ID=70502316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911351999.3A Active CN111125256B (en) 2019-12-24 2019-12-24 Human credit authentication method, device, equipment and storage medium based on blockchain

Country Status (1)

Country Link
CN (1) CN111125256B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287361A (en) * 2020-09-11 2021-01-29 杭州鸽子蛋网络科技有限责任公司 Data governance method, system, electronic device and storage medium
CN112307331B (en) * 2020-10-14 2023-11-24 湖南天河国云科技有限公司 Intelligent recruitment information pushing method, system and terminal equipment for college graduates based on blockchain
CN112330280A (en) * 2020-11-04 2021-02-05 山大地纬软件股份有限公司 Method and system for inquiring credit of human resource market main body
CN115484057A (en) * 2022-08-05 2022-12-16 太原理工大学 Achievement evidence storing method and system based on alliance chain
CN116664153A (en) * 2023-07-28 2023-08-29 中国(上海)宝玉石交易中心有限公司 Supervision method and device for precious jade Dan Qiye integrity information

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325662A (en) * 2018-08-27 2019-02-12 杭州嘉楠耘智信息科技有限公司 Credit recording method and system based on block chain
CN109639406A (en) * 2018-12-24 2019-04-16 国泰君安证券股份有限公司 Efficient trust solution based on block chain and IPFS
CN109740918A (en) * 2018-12-29 2019-05-10 武汉易测云网络科技有限公司 A kind of evaluation system and method based on block chain
CN110049087A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of reliability verification method, system, device and the equipment of alliance's chain
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
CN110084489A (en) * 2019-04-04 2019-08-02 福建工程学院 A kind of production religion converged network space safety talent training system based on block chain
CN110135844A (en) * 2019-04-28 2019-08-16 阿里巴巴集团控股有限公司 Credit record, querying method and device and electronic equipment based on block chain
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN110473070A (en) * 2019-08-15 2019-11-19 深圳市华成峰科技有限公司 Credit estimation method, device, computer equipment and storage medium
CN110533538A (en) * 2019-09-02 2019-12-03 深圳象右看齐网络技术有限公司 A kind of supply chain financial application method and device based on block chain technology

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11025419B2 (en) * 2017-11-15 2021-06-01 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325662A (en) * 2018-08-27 2019-02-12 杭州嘉楠耘智信息科技有限公司 Credit recording method and system based on block chain
CN109639406A (en) * 2018-12-24 2019-04-16 国泰君安证券股份有限公司 Efficient trust solution based on block chain and IPFS
CN110049087A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of reliability verification method, system, device and the equipment of alliance's chain
CN109740918A (en) * 2018-12-29 2019-05-10 武汉易测云网络科技有限公司 A kind of evaluation system and method based on block chain
CN110084489A (en) * 2019-04-04 2019-08-02 福建工程学院 A kind of production religion converged network space safety talent training system based on block chain
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
CN110135844A (en) * 2019-04-28 2019-08-16 阿里巴巴集团控股有限公司 Credit record, querying method and device and electronic equipment based on block chain
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN110473070A (en) * 2019-08-15 2019-11-19 深圳市华成峰科技有限公司 Credit estimation method, device, computer equipment and storage medium
CN110533538A (en) * 2019-09-02 2019-12-03 深圳象右看齐网络技术有限公司 A kind of supply chain financial application method and device based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
区块链技术及其在政府治理中的应用研究;王毛路;陆静怡;;电子政务(02);全文 *
基于区块链的泛在电力物联网身份认证技术研究;刘廷峰;周平;李江鑫;;网络空间安全(07);全文 *

Also Published As

Publication number Publication date
CN111125256A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
CN111125256B (en) Human credit authentication method, device, equipment and storage medium based on blockchain
US10530577B1 (en) Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
CN108768992B (en) Block chain based information anonymous transmission method and device and readable storage medium
US11170092B1 (en) Document authentication certification with blockchain and distributed ledger techniques
US10559049B2 (en) Digital passport country entry stamp
US20200259643A1 (en) Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
CN109617692B (en) Anonymous login method and system based on block chain
US9438428B2 (en) Method and system for email identity validation
CN108876374A (en) The network identity certificate authentication method and system of block chain
CN111126964A (en) Method, device, equipment and storage medium for authenticating position credit based on block chain
KR101925322B1 (en) Method for providing medical counseling service including digital certification, digital signature, and forgery prevention
CN109242404B (en) Resume information management method, resume information management device, computer equipment and readable storage medium
US20230019862A1 (en) Systems and methods providing medical privileging and data over data networks using a distributed ledger
CN103560889A (en) Precision identity authentication method between X509 digital certificate and certificate application
CN109858259A (en) The data protection of community health service alliance and sharing method based on HyperLedger Fabric
Marella et al. Document Verification using Blockchain for Trusted CV Information.
CN112231769A (en) Block chain-based numerical verification method and device, computer equipment and medium
CN114760071B (en) Zero-knowledge proof based cross-domain digital certificate management method, system and medium
CN110750576A (en) Block chain-based paper-electricity integrated certificate query method and system and storage medium
EP4315117A1 (en) Method and device for generating, providing, and transferring a trusted electronic dataset or certificate based on an electronic document concerning a user
CN110909388B (en) Decentralized electronic calendar management system and method
CN114844653B (en) Credible federal learning method based on alliance chain
CN111680331A (en) System and method for managing length-checking mailbox based on block chain
Husni et al. Digital signature for contract signing in service commerce
Chen-Wilson et al. Towards a framework of a secure e-Qualification certificate system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant