CN111309811A - Authorization information processing method and device and electronic equipment - Google Patents

Authorization information processing method and device and electronic equipment Download PDF

Info

Publication number
CN111309811A
CN111309811A CN202010114302.7A CN202010114302A CN111309811A CN 111309811 A CN111309811 A CN 111309811A CN 202010114302 A CN202010114302 A CN 202010114302A CN 111309811 A CN111309811 A CN 111309811A
Authority
CN
China
Prior art keywords
authorization
data
service
instruction
channel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010114302.7A
Other languages
Chinese (zh)
Other versions
CN111309811B (en
Inventor
李平
徐海东
郭春辉
李胜忠
袁力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Arxan Fintech Co ltd
Original Assignee
Beijing Arxan Fintech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Arxan Fintech Co ltd filed Critical Beijing Arxan Fintech Co ltd
Priority to CN202010114302.7A priority Critical patent/CN111309811B/en
Publication of CN111309811A publication Critical patent/CN111309811A/en
Application granted granted Critical
Publication of CN111309811B publication Critical patent/CN111309811B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides an authorization information processing method, an authorization information processing device and electronic equipment; the method comprises the following steps: acquiring service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not; generating authorization data based on the service data and the authorization information; and writing the authorization data into a preset block chain based on the block chain technology. In the method, the service data and the authorization information corresponding to the service data generate authorization data, and the authorization data is written into the block chain. The authorization data can be stored through the blockchain, so that the blank of safety management on user authorization behaviors in the traditional service is filled, the authorization data stored in the blockchain cannot be tampered, the higher safety is realized, the safety of a user can be improved, and the user experience degree is improved.

Description

Authorization information processing method and device and electronic equipment
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to an authorization information processing method and apparatus, and an electronic device.
Background
A tracing verification mechanism for user authorization and a maintenance management method for user authorization information are lacked in the traditional user authorization management. With the trend of increasing emphasis on user information, management of user authorization, and in particular, a verification and tracing mechanism of user authorization, is becoming more and more necessary.
In the related technology, a method for checking and tracing the user authorization behavior is not available, so that the user experience is poor; in addition, in the traditional user authorization management method, the authorization information of the user is easy to forge, the user lacks the security sense, and the experience degree of the user is also reduced.
Disclosure of Invention
In view of this, the present invention provides an authorization information processing method, an authorization information processing apparatus, and an electronic device, so as to increase the security of a user and improve the experience of the user.
In a first aspect, an embodiment of the present invention provides an authorization information processing method, including: acquiring service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not; generating authorization data based on the service data and the authorization information; and writing the authorization data into a preset block chain based on the block chain technology.
In a preferred embodiment of the present invention, the authorization channel includes: short message, mobile phone number, mail, website or paper file.
In a preferred embodiment of the present invention, the authorization code is composed of one or more of characters, numbers and symbols.
In a preferred embodiment of the present invention, the method further includes: obtaining an authorization check instruction; determining an authorization channel and an authorization code corresponding to the authorization check instruction; and searching business data corresponding to the authorization check instruction from the block chain based on the authorization channel and the authorization code corresponding to the authorization check instruction.
In a preferred embodiment of the present invention, after the step of searching for the service data corresponding to the authorization check instruction from the blockchain based on the authorization channel and the authorization code corresponding to the authorization check instruction, the method further includes: acquiring a service instruction; and performing service processing on the service data corresponding to the authorization check instruction based on the service instruction.
In a second aspect, an embodiment of the present invention further provides an authorization information processing apparatus, including: the service data acquisition module is used for acquiring service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not; the authorization data generation module is used for generating authorization data based on the service data and the authorization information; and the authorization data writing module is used for writing the authorization data into a preset block chain based on the block chain technology.
In a preferred embodiment of the present invention, the apparatus further comprises: the authorization checking instruction acquisition module is used for acquiring an authorization checking instruction; the authorization channel and authorization code determining module is used for determining an authorization channel and an authorization code corresponding to the authorization check instruction; and the authorization data searching module is used for searching the authorization data corresponding to the authorization checking instruction from the block chain based on the authorization channel corresponding to the authorization checking instruction and the authorization code.
In a preferred embodiment of the present invention, the apparatus further comprises: the service instruction acquisition module is used for acquiring a service instruction; and the authorization data service processing module is used for carrying out service processing on the authorization data corresponding to the authorization check instruction based on the service instruction.
In a third aspect, an embodiment of the present invention further provides an electronic device, which includes a processor and a memory, where the memory stores computer-executable instructions that can be executed by the processor, and the processor executes the computer-executable instructions to implement the steps of the authorization information processing method described above.
In a fourth aspect, the embodiments of the present invention further provide a computer-readable storage medium, which stores computer-executable instructions, and when the computer-executable instructions are called and executed by a processor, the computer-executable instructions cause the processor to implement the steps of the authorization information processing method described above.
The embodiment of the invention has the following beneficial effects:
the authorization information processing method, the authorization information processing device and the electronic equipment provided by the embodiment of the invention generate the business data and the authorization information corresponding to the business data into authorization data, and write the authorization data into the block chain. The authorization data can be stored through the blockchain, so that the blank of safety management on user authorization behaviors in the traditional service is filled, the authorization data stored in the blockchain cannot be tampered, the higher safety is realized, the safety of a user can be improved, and the user experience degree is improved.
Additional features and advantages of the disclosure will be set forth in the description which follows, or in part may be learned by the practice of the above-described techniques of the disclosure, or may be learned by practice of the disclosure.
In order to make the aforementioned objects, features and advantages of the present disclosure more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of an authorization information processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of another authorization information processing method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an authorization information storage method according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an authorization information tracing method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an authorization information processing apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
At present, in the related art, a method for checking and tracing the authorization behavior of a user does not exist, so that the user experience is poor; in addition, in the traditional user authorization management method, the authorization information of the user is easy to forge, the user lacks the security sense, and the experience degree of the user is also reduced. Based on this, the authorization information processing method, the authorization information processing device and the electronic device provided by the embodiment of the invention are applied to the technical field of block chains, and particularly relate to a user authorization checking method based on a block chain technology.
To facilitate understanding of the embodiment, a detailed description is first given of an authorization information processing method disclosed in the embodiment of the present invention.
Example 1
An embodiment of the present invention provides an authorization information processing method, referring to a flowchart of an authorization information processing method shown in fig. 1, where the authorization information processing method includes the following steps:
step S102, obtaining service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not.
When a user transacts a service, the system transacting the service generates service data corresponding to the service and authorization information corresponding to the service data. For example: the system of the user going to the bank transacts the deposit business, and then the system generates a business data and the authorization information corresponding to the business data.
The service data describes specific data of the user handling the service, such as: taking deposit as an example, the business data may include deposit time, place, deposit amount, bank card number of deposit, and other information. The authorization information refers to the relevant information for authorization of the user when transacting the business. The authorization code is used for representing whether the user needs authorization for handling the service, and the authorization identifier is used for representing whether the authorization passes under the condition that the authorization is needed. The authorization date is the authorization date, the service flow information is the flow information in the service data corresponding to the authorization, the authorization channel is the channel through which the authorization is performed, and the authorization channel can be an online channel, an offline channel, and the like. For example, if a user transacts a certain service and requires authorization, and authorization passes, the authorization code indicates that authorization is required, and the authorization identifier indicates that authorization is granted.
And step S104, generating authorization data based on the service data and the authorization information.
After the service data and the grant information are determined, the service data and the grant information need to be written into the data structure M of the grant data, where the grant data is to be uplink, and the to-be-uplink refers to a process of recording information into a block of a block chain. The data structure M includes service data and authorization information, so that the authorization data includes the service data and the authorization information, and it is able to clearly illustrate the authorization code, the authorization identifier, the authorization date, the service flow information, the authorization channel, and the service data corresponding to each authorization.
Step S106, writing the authorization data into a preset block chain based on the block chain technology.
Blockchains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Data stored through the blockchain cannot be tampered, so that authorization data written into the blockchain based on the blockchain technology has higher safety.
The authorization information processing method provided by the embodiment of the invention generates the service data and the authorization information corresponding to the service data into authorization data, and writes the authorization data into the block chain. The authorization data can be stored through the blockchain, so that the blank of safety management on user authorization behaviors in the traditional service is filled, the authorization data stored in the blockchain cannot be tampered, the higher safety is realized, the safety of a user can be improved, and the user experience degree is improved.
Example 2
The embodiment of the invention also provides another authorization information processing method; the method is realized on the basis of the method of the embodiment; the method mainly describes a specific implementation mode of the tracing method of the user authorization information based on the block chain technology.
Fig. 2 shows a flowchart of another authorization information processing method, which includes the following steps:
step S202, obtaining service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not.
Firstly, a data structure M of authorization data needs to be designed in advance based on a block chain technique, where the data structure M includes service data and authorization information corresponding to the service data, and therefore the service data and the authorization information corresponding to the service data need to be acquired to generate the authorization data of the data structure M.
Referring to fig. 3, which is a schematic diagram of an authorization information storage method, as shown in fig. 3, when a user transacts a service in a service system, a transaction authorized by the user is triggered, the service system applies for authorization to the user, and after the user explicitly authorizes (agrees or refuses), an authorization result (which may be agreement or refusal) may be determined.
The authorization code is composed of one or more of characters, numbers and symbols, that is, the authorization code may be composed of any one of the characters, the numbers and the symbols, as long as how the authorization code is characterized by whether authorization is required is determined in advance.
The authorization channel includes: short message, mobile phone number, mail, website or paper file. If the authorization is carried out through the short message, the authorization channel is the short message, if the authorization is carried out through channels such as a mobile phone verification code and the like, the authorization channel is a mobile phone number, and if the authorization is carried out through the mail, the authorization channel is the mail. If the authorization is performed through a certain website, the authorization channel is the website. In addition, the authorization can be performed by means of written authorization or oral authorization under lines, and the authorization channel in the case can be a paper document.
And step S204, generating authorization data based on the service data and the authorization information.
And generating authorization data based on the service data and the authorization information, namely writing the service data and the authorization information into the data structure M according to the requirement of the data structure M to obtain the authorization data.
In step S206, the authorization data is written into the preset blockchain based on the blockchain technique.
And writing the authorization data meeting the preset data structure requirement into a preset block chain by a block chain technology method.
In step S208, an authorization check instruction is obtained.
Referring to fig. 4, as shown in fig. 4, when a user transacts a service of authorization check, an authorization check instruction is obtained, so as to trigger the user authorization check.
Step S210, determining an authorization channel and an authorization code corresponding to the authorization check instruction.
As shown in fig. 4, an authorization channel and an authorization code corresponding to an authorization check instruction of the authorization check are generated.
Step S212, finding the authorization data corresponding to the authorization check instruction from the blockchain based on the authorization channel and the authorization code corresponding to the authorization check instruction.
As shown in fig. 4, the blockchain technique is invoked to find the authorization data of the authorization channel and the authorization code from the blockchain as the authorization data corresponding to the search authorization check instruction.
The found authorization data can be processed by the next business process according to the requirement, for example, through the steps a 1-a 2:
and step A1, acquiring a service instruction.
The service instruction is used for explaining what kind of service processing is performed on the authorization data. When the found authorization data needs to be processed, a corresponding service instruction needs to be obtained in advance.
And step A2, performing service processing on the authorization data corresponding to the authorization check instruction based on the service instruction.
And performing service processing corresponding to the service instruction on the authorization data (namely the found authorization data) corresponding to the authorization check instruction according to the service instruction.
The method provided by the embodiment of the invention has clear logic and good user experience. The authorization behavior of the user is protected, and forms traceable data content and a sense of user safety.
Example 3
Corresponding to the above method embodiment, an embodiment of the present invention provides an authorization information processing apparatus, as shown in fig. 5, a schematic structural diagram of the authorization information processing apparatus, where the authorization information processing apparatus includes:
a service data obtaining module 51, configured to obtain service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not;
an authorization data generation module 52, configured to generate authorization data based on the service data and the authorization information;
and an authorization data writing module 53, configured to write authorization data into a preset block chain based on a block chain technology.
The authorization information processing device provided by the embodiment of the invention generates the service data and the authorization information corresponding to the service data into authorization data, and writes the authorization data into the block chain. The authorization data can be stored through the blockchain, so that the blank of safety management on user authorization behaviors in the traditional service is filled, the authorization data stored in the blockchain cannot be tampered, the higher safety is realized, the safety of a user can be improved, and the user experience degree is improved.
In some embodiments, the authorization channel comprises: short message, mobile phone number, mail, website or paper file.
In some embodiments, the authorization code is comprised of one or more of characters, numbers, symbols.
In some embodiments, the apparatus further comprises: the authorization checking instruction acquisition module is used for acquiring an authorization checking instruction; the authorization channel and authorization code determining module is used for determining an authorization channel and an authorization code corresponding to the authorization check instruction; and the authorization data searching module is used for searching the authorization data corresponding to the authorization checking instruction from the block chain based on the authorization channel corresponding to the authorization checking instruction and the authorization code.
In some embodiments, the apparatus further comprises: the service instruction acquisition module is used for acquiring a service instruction; and the authorization data service processing module is used for carrying out service processing on the authorization data corresponding to the authorization check instruction based on the service instruction.
The authorization information processing device provided by the embodiment of the invention has the same technical characteristics as the authorization information processing method provided by the embodiment, so that the same technical problems can be solved, and the same technical effects can be achieved.
Example 4
The embodiment of the invention also provides electronic equipment, which is used for operating the authorization information processing method; referring to fig. 6, a schematic structural diagram of an electronic device includes a memory 100 and a processor 101, where the memory 100 is used to store one or more computer instructions, and the one or more computer instructions are executed by the processor 101 to implement the authorization information processing method.
Further, the electronic device shown in fig. 6 further includes a bus 102 and a communication interface 103, and the processor 101, the communication interface 103, and the memory 100 are connected through the bus 102.
The Memory 100 may include a high-speed Random Access Memory (RAM) and may further include a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 103 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, and the like can be used. The bus 102 may be an ISA bus, PCI bus, EISA bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 6, but that does not indicate only one bus or one type of bus.
The processor 101 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 101. The Processor 101 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 100, and the processor 101 reads the information in the memory 100, and completes the steps of the method of the foregoing embodiment in combination with the hardware thereof.
The embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and when the computer-executable instructions are called and executed by a processor, the computer-executable instructions cause the processor to implement the authorization information processing method, and specific implementation may refer to method embodiments, and is not described herein again.
The authorization information processing method, the authorization information processing apparatus, and the computer program product of the electronic device provided in the embodiments of the present invention include a computer-readable storage medium storing a program code, where instructions included in the program code may be used to execute the method in the foregoing method embodiments, and specific implementation may refer to the method embodiments, and will not be described herein again.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the apparatus and/or the electronic device described above may refer to corresponding processes in the foregoing method embodiments, and are not described herein again.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. An authorization information processing method, characterized by comprising:
acquiring service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not;
generating authorization data based on the service data and the authorization information;
and writing the authorization data into a preset block chain based on a block chain technology.
2. The method of claim 1, wherein the authorization channel comprises: short message, mobile phone number, mail, website or paper file.
3. The method of claim 1, wherein the authorization code is comprised of one or more of characters, numbers, symbols.
4. The method of claim 1, further comprising:
obtaining an authorization check instruction;
determining an authorization channel and an authorization code corresponding to the authorization check instruction;
and searching authorization data corresponding to the authorization check instruction from the block chain based on an authorization channel and an authorization code corresponding to the authorization check instruction.
5. The method according to claim 4, wherein after the step of searching the service data corresponding to the authorization check instruction from the block chain based on the authorization channel and the authorization code corresponding to the authorization check instruction, the method further comprises:
acquiring a service instruction;
and carrying out service processing on the authorization data corresponding to the authorization check instruction based on the service instruction.
6. An authorization information processing apparatus characterized by comprising:
the service data acquisition module is used for acquiring service data and authorization information corresponding to the service data; the authorization information comprises an authorization code, an authorization identifier, an authorization date, service flow information and an authorization channel; the authorization code is used for representing whether authorization is needed or not, and the authorization identifier is used for representing whether authorization is agreed or not;
the authorization data generation module is used for generating authorization data based on the service data and the authorization information;
and the authorization data writing module is used for writing the authorization data into a preset block chain based on a block chain technology.
7. The apparatus of claim 6, further comprising:
the authorization checking instruction acquisition module is used for acquiring an authorization checking instruction;
an authorization channel and authorization code determining module, configured to determine an authorization channel and an authorization code corresponding to the authorization check instruction;
and the authorization data searching module is used for searching the authorization data corresponding to the authorization checking instruction from the block chain based on the authorization channel corresponding to the authorization checking instruction and the authorization code.
8. The apparatus of claim 7, further comprising:
the service instruction acquisition module is used for acquiring a service instruction;
and the authorization data service processing module is used for carrying out service processing on the authorization data corresponding to the authorization check instruction based on the service instruction.
9. An electronic device comprising a processor and a memory, the memory storing computer-executable instructions executable by the processor, the processor executing the computer-executable instructions to implement the steps of the authorization information processing method of any of claims 1 to 5.
10. A computer-readable storage medium storing computer-executable instructions that, when invoked and executed by a processor, cause the processor to perform the steps of the authorization information processing method of any of claims 1 to 5.
CN202010114302.7A 2020-02-24 2020-02-24 Authorization information processing method and device and electronic equipment Active CN111309811B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010114302.7A CN111309811B (en) 2020-02-24 2020-02-24 Authorization information processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010114302.7A CN111309811B (en) 2020-02-24 2020-02-24 Authorization information processing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN111309811A true CN111309811A (en) 2020-06-19
CN111309811B CN111309811B (en) 2024-04-23

Family

ID=71146008

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010114302.7A Active CN111309811B (en) 2020-02-24 2020-02-24 Authorization information processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111309811B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107659610A (en) * 2017-08-02 2018-02-02 北京瑞卓喜投科技发展有限公司 Copyright protection methods, devices and systems based on block chain technology
WO2018112946A1 (en) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Registration and authorization method, device and system
CN109766712A (en) * 2018-12-14 2019-05-17 华东师范大学 A kind of reference report circulation method based on block chain and Intel SGX
CN110086792A (en) * 2019-04-18 2019-08-02 湖南搜云网络科技股份有限公司 A kind of authorization method based on authorization code

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018112946A1 (en) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Registration and authorization method, device and system
CN107659610A (en) * 2017-08-02 2018-02-02 北京瑞卓喜投科技发展有限公司 Copyright protection methods, devices and systems based on block chain technology
CN109766712A (en) * 2018-12-14 2019-05-17 华东师范大学 A kind of reference report circulation method based on block chain and Intel SGX
CN110086792A (en) * 2019-04-18 2019-08-02 湖南搜云网络科技股份有限公司 A kind of authorization method based on authorization code

Also Published As

Publication number Publication date
CN111309811B (en) 2024-04-23

Similar Documents

Publication Publication Date Title
CN109347787B (en) Identity information identification method and device
CN109087106B (en) Wind control model training and wind control method, device and equipment for recognizing fraudulent use of secondary number-paying account
CN109474578B (en) Message checking method, device, computer equipment and storage medium
CN109086975B (en) Transaction risk identification method and device
CN110489415B (en) Data updating method and related equipment
KR20190025005A (en) Method and device for controlling data risk
CN111353180A (en) Block chain evidence storing method, evidence obtaining method and system
CN112150014A (en) Enterprise risk early warning method, device, equipment and readable storage medium
WO2020177478A1 (en) Credit-based qualification information auditing method, apparatus and device
CN111931172A (en) Financial system business process abnormity early warning method and device
CN109145651B (en) Data processing method and device
CN107454041B (en) Method and device for preventing server from being attacked
CN111562965A (en) Page data verification method and device based on decision tree
CN111369354A (en) Data monitoring method and device for block chain application and storage medium
CN112286968A (en) Service identification method, equipment, medium and electronic equipment
CN111177099A (en) Data processing method and device of business system, electronic equipment and storage medium
CN113127516A (en) Processing method, device and equipment of block chain data
CN111027954A (en) Travel fee deduction method and device based on ETC system, computer equipment and medium
CN111309811A (en) Authorization information processing method and device and electronic equipment
CN111047146A (en) Risk identification method, device and equipment for enterprise users
CN112702324B (en) Method, device and server for determining website record type
CN112422635B (en) Data checking method, device, equipment, system and storage medium
CN109934015B (en) Block data message-adding method, block chain node and storage medium
CN112990940A (en) Enterprise authentication method and device
CN111815327A (en) Data true checking method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant