CN111343142B - Data processing method and device based on block chain network and storage medium - Google Patents

Data processing method and device based on block chain network and storage medium Download PDF

Info

Publication number
CN111343142B
CN111343142B CN202010075128.XA CN202010075128A CN111343142B CN 111343142 B CN111343142 B CN 111343142B CN 202010075128 A CN202010075128 A CN 202010075128A CN 111343142 B CN111343142 B CN 111343142B
Authority
CN
China
Prior art keywords
transaction data
target
information
sensitive
bill
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010075128.XA
Other languages
Chinese (zh)
Other versions
CN111343142A (en
Inventor
郑罗海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010075128.XA priority Critical patent/CN111343142B/en
Publication of CN111343142A publication Critical patent/CN111343142A/en
Application granted granted Critical
Publication of CN111343142B publication Critical patent/CN111343142B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The embodiment of the application provides a data processing method, a device and a storage medium based on a block chain network, which are applied to a node of the block chain network, and the method comprises the following steps: acquiring target transaction data submitted by a user through terminal equipment; filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords; and if the target transaction data comprise sensitive information, refusing to write the target transaction data into the block chain, and sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprise the sensitive information. By adopting the method and the device, the transaction data including the sensitive information can be prevented from being linked up, so that the data written into the block chain is more reliable.

Description

Data processing method and device based on block chain network and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data processing method and apparatus based on a blockchain network, and a storage medium.
Background
With the development of blockchain technology, due to the characteristics of decentralization, openness, autonomy, non-falsification and the like of blockchains, the blockchain technology gradually permeates into various fields, such as financial fields, medical fields, supply chain fields, public welfare charitable fields and public service fields. However, since the block chain is not robust enough to monitor the uplink data, if some sensitive information, such as some illegal violation information, is written into the block chain, the reliability of the data written into the block chain will be reduced.
Disclosure of Invention
Embodiments of the present application provide a data processing method, an apparatus, and a storage medium based on a blockchain network, which can filter transaction data including sensitive information to prevent uplink of the transaction data including the sensitive information, so that data written in a blockchain is more reliable.
In a first aspect, an embodiment of the present application provides a data processing method based on a blockchain network, which is applied to a node of the blockchain network, and the method includes:
acquiring target transaction data submitted by a user through terminal equipment;
filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords;
and if the target transaction data comprise sensitive information, refusing to write the target transaction data into the block chain, and sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprise the sensitive information.
In a second aspect, an embodiment of the present application provides a data processing apparatus based on a blockchain network, which is applied to a node of the blockchain network, and the apparatus includes:
the acquisition unit is used for acquiring target transaction data submitted by a user through terminal equipment;
the processing unit is used for filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords;
the processing unit is further configured to refuse to write the target transaction data into a block chain if the target transaction data includes sensitive information;
and the communication unit is used for sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprises sensitive information.
In a third aspect, an embodiment of the present application provides an electronic device, including: a processor, an output device, and a memory; the memory to store program instructions; the processor calls the program instruction to realize the data processing method based on the block chain network.
In a fourth aspect, the present application provides a computer storage medium, where program instructions are stored, and when the program instructions are executed, the computer storage medium is configured to implement the above data processing method based on a blockchain network.
In summary, a node in the blockchain network may obtain target transaction data submitted by a user through a terminal device, and filter text information in the target transaction data by using a sensitive word filter library to determine whether the target transaction data includes sensitive information, so that, when determining that the target transaction data includes the sensitive information, the target transaction data is rejected to be written into a blockchain, and a notification message is sent to the terminal device, where the notification message is used to prompt that the target transaction data includes the sensitive information.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1A is a schematic structural diagram of a data processing system based on a blockchain network according to an embodiment of the present application;
fig. 1B is a schematic diagram of a block chain according to an embodiment of the present application;
fig. 1C is a schematic diagram of a block generation process according to an embodiment of the present disclosure;
FIG. 1D is a schematic illustration of an invoicing interface provided by an embodiment of the present application;
fig. 2 is a schematic flowchart of a data processing method based on a blockchain network according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart illustrating another data processing method based on a blockchain network according to an embodiment of the present application;
FIG. 4 is a schematic overall flow chart of the sensitive information filtering provided by the embodiment of the invention;
fig. 5 is a schematic structural diagram of a data processing apparatus based on a blockchain network according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Referring to the blockchain network based data processing system shown in fig. 1A, the data processing system may include a blockchain network 100 and a terminal device 102. Wherein:
the blockchain network 100 refers to a network for performing data sharing between nodes. The blockchain network may include a plurality of nodes 101, and the plurality of nodes 101 may refer to respective clients in the blockchain network. Each node 101 may receive input information and maintain shared data within the blockchain network based on the received input information while operating normally. In order to ensure information intercommunication in the blockchain network, information connection can exist between each node in the blockchain network, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the blockchain network receives input information, other nodes in the blockchain network acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all nodes in the blockchain network are consistent.
The terminal device 102 may access the blockchain network and may communicate with nodes in the blockchain network, e.g., may submit transaction data to the nodes, etc. The terminal device 102 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, and the like, which is not limited in this embodiment. It should be noted that the number of nodes shown in fig. 1A is merely illustrative, and any number of nodes may be deployed according to actual needs.
Each node in the blockchain network has a corresponding node identifier, and each node in the blockchain network can store node identifiers of other nodes in the blockchain network, so that the generated block can be broadcast to other nodes in the blockchain network according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
Node name Node identification
Node 1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
Each node in the blockchain network stores one identical blockchain. The block chain is composed of a plurality of blocks, referring to fig. 1B, the block chain is composed of a plurality of blocks, the starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
When each block in the block chain is generated, referring to fig. 1C, when the node where the block chain is located receives the input information, the input information is verified, after the verification is completed, the input information is stored in the memory pool, and the hash tree for recording the input information is updated; and then, updating the updating time stamp to the time when the input information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Therefore, when the random number meeting the formula is obtained through calculation, the information can be correspondingly stored, and the block head and the block main body are generated to obtain the current block. And then, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the block chain network where the newly generated blocks are located according to the node identifications of the other nodes in the block chain network, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the newly generated blocks after the verification is completed.
The intelligent contract can be operated on the nodes of the block chain network, the intelligent contract is realized by codes executed when a certain condition is met, developers can define contract logic through a programming language, issue the contract logic to the block chain (intelligent contract registration), and call keys or other events to trigger execution according to the logic of contract terms to complete the contract logic and simultaneously provide the functions of upgrading and cancelling the intelligent contract.
In some embodiments, a certain node 101 in the blockchain network may acquire target transaction data submitted by a user through a terminal device 102, and filter text information in the target transaction data by using a sensitive word filter library to determine whether the target transaction data includes sensitive information. Users herein include, but are not limited to, personal users or business users. The sensitive word filter library herein may include a plurality of sensitive keywords. In some embodiments, the sensitive keyword may also be a sensitive keyword. The sensitive keywords may be different according to different business requirements. For example, the sensitive keyword may refer to a keyword related to a violation or other sensitive keyword that is custom defined.
In some embodiments, after filtering the text information in the target transaction data by using the sensitive word filtering library to determine whether the target transaction data includes sensitive information, if the target transaction data includes sensitive information, the node 101 may refuse to write the target transaction data into the blockchain and send a notification message to the terminal device 102, where the notification message is used to prompt that the target transaction data includes sensitive information. By adopting the process, the transaction data comprising the sensitive information can be filtered to prevent the transaction data comprising the sensitive information from chaining, thereby effectively avoiding the propagation of data such as illegal data and the like and ensuring that the data written into the block chain is more reliable.
In some embodiments, if the target transaction data does not include sensitive information, node 101 may write the target transaction data to a blockchain. In some embodiments, the node 101 may specifically perform consensus verification on the target transaction data through a consensus node in the blockchain network, and write the target transaction data into the blockchain after the consensus verification is passed. In some embodiments, the writing of the target transaction data into the blockchain may refer to generating a block corresponding to the target transaction data, and adding the block corresponding to the target transaction data into the blockchain.
The following describes the embodiments of the present application in conjunction with a scenario of applying for an electronic ticket.
In an application scenario, a user may open an invoicing interface as shown in fig. 1D through a smartphone, and click an invoicing button included in the invoicing interface. The smart phone can respond to the click operation of the billing button and send a billing application to a certain node 101 in the block chain network, wherein the billing application carries bill data. The node 101 may receive an invoicing application sent by a user through a smart phone, and acquire ticket data carried by the invoicing application. The node 101 may filter the text information in the ticket data by using the sensitive word filtering library to determine whether the ticket data includes sensitive information; and if the bill data comprises sensitive information, refusing to write the bill data into the block chain, and sending a notification message to the smart phone, wherein the notification message is used for prompting that the bill data comprises the sensitive information. In one application scenario, if the ticket data does not include sensitive information, node 101 may write the ticket data to a blockchain. In an application scenario, the process of writing the ticket data into the blockchain may be to generate an electronic ticket including the ticket data, and write the electronic ticket into the blockchain.
In another application scenario, a user may open an invoicing interface shown in fig. 1D through a smart phone, and click an invoicing button included in the invoicing interface. The smart phone can respond to the click operation of the billing button and send a billing application to the service device, wherein the billing application carries bill data. The service device may obtain the ticket data carried in the billing application after detecting the billing application, and send the ticket information to a certain node 101 in the blockchain network. Node 101 may receive the ticket data and may filter the text information in the ticket data using a sensitive word filter library to determine whether the ticket data includes sensitive information; and if the bill data comprises sensitive information, refusing to write the bill data into the block chain, and sending a notification message to the service equipment or the smart phone, wherein the notification message is used for prompting that the bill data comprises the sensitive information.
Based on the above description, the embodiments of the present application provide a data processing method based on a block chain, which can be applied to a node of a block chain network. Referring to fig. 2, the method may specifically include the following steps:
s201, target transaction data submitted by a user through terminal equipment is obtained.
The target transaction data can be any transaction data or specified transaction data. For example, the target transaction data may be transaction data corresponding to a ticket, such as ticket data. The ticket herein may be an electronic ticket or a digital ticket including, but not limited to, an order or an invoice.
In one embodiment, the user may submit the target transaction data directly to a node in the blockchain network through the terminal device, or may submit the target transaction data indirectly to a node in the blockchain network through the terminal device. That is, the target transaction data submitted by the user through the terminal device may be sent to the node by the terminal device, or the target transaction data submitted by the user through the terminal device may also be sent to the node by other devices, such as a service device.
In one embodiment, considering that some transaction data with higher reliability can be directly uplink, some transaction data with lower reliability generally needs sensitive information judgment, and some transaction data with lower reliability can be directly uplink rejected, so the node can determine the category to which the target transaction data belongs; if the target transaction data is determined to belong to the first category, the node may write the target transaction data into the block chain; if it is determined that the target transaction data belongs to the second category, the node may perform step S202; if the target transaction number is determined to belong to the third category, the node may refuse to write the target transaction data into the blockchain.
In one embodiment, the node may determine the category to which the target transaction data belongs according to target user information (e.g., user information for the user or user information for other users) included in the target transaction data. Specifically, the node may obtain the category to which the user indicated by the target user information belongs, and determine the category to which the target transaction data belongs according to the category to which the user indicated by the target user information belongs. Several ways of determining the category to which the target transaction data belongs based on the target user information included in the target transaction data will be briefly described below.
In one embodiment, the target user information includes user identification information, such as the user account number or name, the node may query the credit evaluation level of the user corresponding to the user identification information, and if the credit evaluation level is a first level (e.g., high), the node may determine that the target transaction data belongs to a first category; if the credit evaluation level is a second level (e.g., medium), the node may determine that the target transaction data belongs to a second category; if the credit evaluation level is determined to be a third level (e.g., low), the node may determine that the targeted transaction data belongs to a third category. Or, the node may query a credit score of the user corresponding to the user identification information, and if the credit score is in a first value range (e.g., c-d, d > c), the node may determine that the target transaction data belongs to a first category; if the credit score is in a second value range (e.g., b — (c-1), b < (c-1)), the node may determine that the target transaction data belongs to a second category; if the credit score is in a third range (e.g., a — (b-1), a < (b-1))), the node may determine that the target transaction data belongs to a third category.
In one embodiment, the target user information of the user includes identification information of the user, such as an account number or a name of the user, the node may query the importance level of the user according to the identification information of the user, and if the importance level of the user is a first level (e.g., important), the node may determine that the target transaction data belongs to a first category; if the importance level of the user is a second level (e.g., general), the node may determine that the target transaction data belongs to a second category; if the importance level of the user is determined to be a third level (e.g., lower), the node may determine that the targeted transaction data belongs to a third category.
In one embodiment, the node may determine a category to which the target transaction data belongs based on the set of information. Specifically, if it is determined that the target transaction data includes information in the first information set, the node may determine that the target transaction data belongs to a first category; if the target transaction data is determined to comprise information in the second information set, the node determines that the target transaction data belongs to the second category; if the target transaction data is determined to include information in the third information set, the node determines that the target transaction data belongs to a third category.
In one embodiment, the node may determine a probability that the target transaction data includes sensitive information, and if the probability is greater than or equal to a preset value, perform step S202. In one embodiment, if the probability is less than a preset value, the target transaction data is written to the blockchain.
In one embodiment, the process of the node determining the probability that the target transaction data includes the sensitive information may be to obtain, for the node, a historical transaction record of the user, where the historical transaction record includes a plurality of transaction data submitted by the user through the terminal device, count, by the node, a proportion of the transaction data including the sensitive information in the plurality of transaction data, and estimate the probability that the target transaction data includes the sensitive information according to the proportion of the transaction data including the sensitive information.
S202, filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information, wherein the sensitive word filtering library comprises a plurality of sensitive keywords.
S203, if the target transaction data comprises the sensitive information, refusing to write the target transaction data into the block chain, and sending a notification message to the terminal device, wherein the notification message is used for prompting that the target transaction data comprises the sensitive information.
In the embodiment of the application, the node can match the sensitive word filter library with the text information in the target transaction data, so that whether the target transaction data comprises sensitive information or not is determined according to the matching result, and when the target transaction data comprises the sensitive information, the target transaction data is refused to be written into the block chain, and meanwhile, a notification message is sent to the terminal device.
In one embodiment, the node determining whether the target transaction data includes sensitive information according to the matching result may be that if the matching result indicates that the text information in the target transaction data includes at least one sensitive keyword in the sensitive word filter library, the node may determine that the target transaction data includes sensitive information; alternatively, if the matching result indicates that the text information in the target transaction data has a keyword (i.e., a keyword with a similarity greater than a preset similarity) similar to the target sensitive keyword (any keyword of the plurality of sensitive keywords included in the sensitive word filter library) in the sensitive word filter library, the node may determine that the target transaction data includes the sensitive information.
In one embodiment, a node may include the sensitive word filter library, that is, a node may filter text information in the target transaction data by using the sensitive word filter library included in the node to determine whether the target transaction data includes sensitive information. Or, the database may include the sensitive word filter library, that is, the node may filter the text information in the target transaction data by using the sensitive word filter library through the database to determine whether the target transaction data includes sensitive information.
In one embodiment, where a node includes the sensitive word filter library, the included sensitive word filter library of the node may be obtained by the node from the database, or may also be broadcast to the node by a designated device, for example, when transaction data corresponding to each of at least one of the tickets is stored in the blockchain, the included sensitive word filter library of the node may be broadcast to the node by a tax bureau server.
In one embodiment, the node may update the sensitive word filter library by: and the node acquires the updating data of the sensitive word filtering library and updates the sensitive word filtering library by using the updating data. In one embodiment, the node may obtain update data of the sensitive word filter library from a database and update the sensitive word filter library with the update data, or the node may further receive update data of the sensitive word filter library broadcast by a specific device and update the sensitive word filter library with the update data, for example, when transaction data corresponding to each of at least one ticket is stored in a block chain, the node may receive update data of the sensitive word filter library broadcast by a tax authority server and update the sensitive word filter library with the update data.
In one embodiment, the update data may filter a library for new sensitive words. The process of updating the sensitive word filter library by the node by using the updating data can replace the sensitive word filter library by using a new sensitive word filter library for the node. In one embodiment, considering that the new sensitive word filter library is only added with some sensitive keywords compared with the sensitive word filter library, when the update data includes a first sensitive keyword, the first sensitive keyword refers to a sensitive keyword that appears in the new sensitive word filter library but does not appear in the sensitive word filter library, the node may compare the new sensitive word filter library with the sensitive word filter library to determine a first sensitive keyword of the new sensitive word filter library, and the node may add the first sensitive keyword to the sensitive word filter library. In one embodiment, considering that the new sensitive word filtering library has some sensitive keywords deleted or modified, when the update data includes a second sensitive keyword, the second sensitive keyword refers to a sensitive keyword that does not appear in the new sensitive word filtering library but appears in the sensitive word filtering library, and the node may delete the second sensitive keyword of the sensitive word filtering library.
In one embodiment, the node may also discard the target transaction data after denying writing the target data to the blockchain.
It can be seen that, in the embodiment shown in fig. 2, a node in the blockchain network may obtain target transaction data submitted by a user through a terminal device, and filter text information in the target transaction data by using a sensitive word filter library to determine whether the target transaction data includes sensitive information, so that the target transaction data includes the sensitive information, the target transaction data is rejected from being written into the blockchain, and a notification message is sent to the terminal device, where the notification message is used to prompt that the target transaction data includes the sensitive information.
Please refer to fig. 3, which is a flowchart illustrating another data processing method based on a blockchain network according to an embodiment of the present disclosure. The method may be applied to a node of a blockchain network. Compared with fig. 2, the embodiment of fig. 3 further describes a process of performing sensitive information judgment based on the tickets stored in the block chain, and adds the marking information for the tickets in which the sensitive information exists, so as to reduce the situation of false detection or missed detection for the tickets. Specifically, the method may include:
s301, target transaction data submitted by a user through the terminal device are obtained.
S302, filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information, wherein the sensitive word filtering library comprises a plurality of sensitive keywords.
And S303, if the target transaction data comprises sensitive information, refusing to write the target transaction data into the block chain, and sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprises the sensitive information.
Steps S301 to S303 can refer to steps S201 to S203 in the embodiment of fig. 2, which is not described herein again in this embodiment of the present application.
Wherein, steps S304-S307 can be executed by a node, such as a backup node or other nodes except the backup node. The backup node refers to a node which does not participate in consensus verification. By executing the steps S304 to S307 by the backup node, the working pressure of other nodes can be reduced, and the working performance of other nodes can be improved.
S304, acquiring the transaction data corresponding to each bill in at least one bill stored in the block chain.
The blockchain can store a plurality of transaction data, and the transaction data can include transaction data corresponding to each of the at least one ticket.
In one embodiment, the node may perform the step of obtaining the transaction data corresponding to each of the at least one item stored in the blockchain when the specified scan period reaches or detects that there is an update in the sensitive word filter library.
In one embodiment, the process of the node acquiring the transaction data corresponding to each of the at least one ticket stored in the blockchain may be: the node acquires the bill query condition and determines a target block which is matched with the bill query condition in the blocks included in the block chain, so that the transaction data corresponding to each bill in at least one bill stored in the target block is queried. Wherein, the bill inquiry condition comprises a time period or a block height range. When the ticket query condition includes a time period, since each tile may correspond to a tile generation time, the node may determine, from the tiles included in the tile chain, a tile generated within the time period as a target tile matching the query condition. When the ticket query includes a block height range, since each block may correspond to a block height, the node may determine, from the blocks included in the block chain, a block within the block height range as a target block matching the query.
In one embodiment, the node may perform the step of obtaining the ticket query condition when a specified scan period arrives or detects that there is an update to the sensitive word filter library.
S305, filtering the text information in the transaction data corresponding to each bill by using the sensitive word filtering library to determine whether the transaction data corresponding to each bill comprises sensitive information.
In the embodiment of the application, the node can match the sensitive word filtering library with the text information corresponding to each bill to obtain the matching result between the sensitive word filtering library and each bill, so that whether the transaction data corresponding to each bill comprises sensitive information is determined according to the matching result corresponding to each bill.
In one embodiment, if the matching result indicates that the text information corresponding to the ticket includes at least one sensitive keyword in the sensitive word filter library, the node may determine that the transaction data corresponding to the ticket includes sensitive information; alternatively, if the matching result indicates that the text information corresponding to the ticket has a keyword similar to the second sensitive keyword in the sensitive word filter library, the node may determine that the transaction data corresponding to the ticket includes the sensitive information. The second sensitive keyword may be the same as or different from the first sensitive keyword.
S306, if the transaction data corresponding to the target bill in the at least one bill comprises sensitive information, adding marking information to the target bill, wherein the marking information carries a private key signature of a tax bureau.
And S307, writing the mark information into the block chain.
Wherein the marking information indicates that the transaction data corresponding to the target ticket includes sensitive information. The marking information may include a private key signature, or the marking information may include information indicating that the transaction data corresponding to the target instrument includes sensitive information and the private key signature. In an embodiment, the marking information may further include transaction data corresponding to the target ticket, or a ticket identifier corresponding to the target ticket, or a hash of the transaction data corresponding to the target ticket.
In one embodiment, the private key signature of the tax bureau may be obtained by: if the transaction data corresponding to the target bill in the at least one bill includes sensitive information, the node may obtain summary information (e.g., hash) corresponding to the transaction data, and encrypt the summary information by using a private key of the tax bureau, so as to obtain a private key signature of the tax bureau.
In one embodiment, the node sends the marking information to a tax office server, so that the tax office server sets the target ticket to prohibit querying or hide sensitive information in the target ticket according to the marking information. By adopting the process, the target bill can be effectively prevented from spreading information to the outside. In one embodiment, after the tax office server sets the target bill as a forbidden query according to the identification information, if a query request of other terminal equipment for the target bill is received, the tax office server may not respond to the query request, or return a prompt message of a query error to other terminal equipment, or return a prompt message without the target bill to other terminal equipment. After the tax office server sets the target bill to be hidden according to the identification information, if an inquiry request of other terminal equipment to the target bill is received, the tax office server can hide sensitive information included in transaction data corresponding to the target bill, so that the processed target bill is sent to other terminal equipment. Wherein the hiding process may include at least one of: mosaic processing, blurring processing and replacing processing.
In one embodiment, after writing the marking information into the blockchain, when receiving a circulation transaction request aiming at the target bill, the node can inquire the marking information of the target bill in the blockchain, can determine that the marking information of the target bill exists in the blockchain, and refuses to respond to the circulation transaction request. In one embodiment, the node may also refuse to respond to the circulation transaction request and issue a notification message denying circulation of the target ticket, such as a notification message denying circulation of the target ticket to the device that initiated the circulation transaction request. With this process, the propagation of a bill including sensitive information can be effectively prevented.
In one embodiment, the node may send the marking information to the associated node of the target ticket, so that the associated node rejects the streaming transaction request for the target ticket after the private key signature of the tax bureau is verified. Wherein the associated node may refer to a node capable of providing a service to the outside based on the target ticket, and refer to a node having a management authority for the target ticket. The services include, but are not limited to, query services, reimbursement services, assignment services, and the like.
In one embodiment, in order to ensure the reliability of the identity of the user performing data interaction with the blockchain, before the sensitive information of the transaction data is determined, the identity of the user may be authenticated, and after the identity authentication is passed, the step of filtering the text information in the target transaction data by using the sensitive word filtering library to determine whether the target transaction data includes the sensitive information may be performed. In one embodiment, the target transaction data may carry a private key signature of the user, and the node may obtain a public key of the user and verify the private key signature of the user by using the public key of the user; if the verification is passed, the node executes a step of filtering the text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information. In an embodiment, the process that the node verifies the private key signature of the user by using the public key of the user may be that the node decrypts the private key signature of the user by using the public key of the user to obtain first digest information of the target transaction data, calculates second digest information of the target transaction data, and if the first digest information is consistent with the second digest information, it indicates that the private key signature of the user is verified by using the public key of the user.
As can be seen, in the embodiment shown in fig. 3, a node may filter sensitive information of the transaction data that has been linked, specifically, may obtain transaction data corresponding to each ticket in at least one ticket stored in a block chain, and filter text information in the transaction data corresponding to each ticket by using the sensitive word filter library to determine whether the transaction data corresponding to each ticket includes the sensitive information; if the transaction data corresponding to the target bill in the at least one bill comprises the sensitive information, the node can add the marking information to the target bill and write the marking information into the block chain, so that the condition of misjudgment or missed judgment when the sensitive information is judged for the transaction data can be effectively prevented.
Please refer to fig. 4, which is a schematic overall flow chart of sensitive information filtering according to an embodiment of the present invention. The overall process of sensitive information filtering may include two stages: filtering sensitive information before transaction data uplink, and filtering sensitive information of the transaction data uplink, wherein:
the filtering of sensitive information before uplink transaction data can be performed by a common node in a blockchain network, and specifically includes: the consensus node acquires target transaction data submitted by a user through terminal equipment, text information in the target transaction data can be filtered by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information, and if the target transaction data comprises the sensitive information, the consensus node refuses to write the target transaction data into a block chain; if the sensitive information is not included, the common identification node can write the target transaction data into the block chain, so that the transaction data uplink including the sensitive information can be effectively avoided.
The filtering of sensitive information of the uplink transaction data can be completed by a backup node in the blockchain network, where the backup node is used to synchronously store the commonly-identified blocks, but does not participate in the process of verifying the common identification of the common-identification node for the transaction, and specifically includes: the backup node can acquire the transaction data on the chain from the block chain, and filter text information in the transaction data on the chain by using the sensitive word filter library to determine whether the transaction data on the chain includes sensitive information, if the transaction data on the chain includes the sensitive information, the backup node can inform relevant nodes (such as tax office nodes, enterprise nodes and the like) of the transaction data on the chain of the information of the hash and the like of the transaction data on the chain, so that the relevant nodes can take control measures of limiting circulation and prohibiting display and the like on the corresponding chain transaction according to the information of the hash and the like, and the circulation, the propagation and the display of the transaction with the sensitive information which is linked up can be effectively blocked.
Based on the description of the foregoing method embodiment, in an embodiment, an embodiment of the present application further provides a schematic structural diagram of a data processing apparatus based on a blockchain network as shown in fig. 5. The data processing device may be applied to the aforementioned nodes of a blockchain network. As shown in fig. 5, the data processing apparatus in the embodiment of the present application may include:
an obtaining unit 501, configured to obtain target transaction data submitted by a user through a terminal device;
a processing unit 502, configured to filter text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data includes sensitive information, where the sensitive word filtering library includes a plurality of sensitive keywords;
the processing unit 502 is further configured to refuse to write the target transaction data into a block chain if the target transaction data includes sensitive information;
a communication unit 503, configured to send a notification message to the terminal device, where the notification message is used to prompt that the target transaction data includes sensitive information.
In an optional implementation manner, the target transaction data carries a private key signature of the user, and the obtaining unit 501 is further configured to obtain the public key of the user before filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data includes sensitive information.
In an optional embodiment, the processing unit 502 is further configured to verify a private key signature of the user by using a public key of the user; and if the verification is passed, performing the operation of filtering the text information in the target transaction data by using the sensitive word filtering library to determine whether the target transaction data comprises sensitive information.
In an optional embodiment, the obtaining unit 501 is further configured to obtain the transaction data corresponding to each of at least one of the tickets stored in the blockchain.
In an optional implementation manner, the processing unit 502 is further configured to filter text information in the transaction data corresponding to each of the tickets by using the sensitive word filtering library to determine whether the transaction data corresponding to each of the tickets includes sensitive information; if the transaction data corresponding to the target bill in the at least one bill comprises sensitive information, adding mark information to the target bill, wherein the mark information carries a private key signature of a tax bureau; writing the label information into the block chain.
In an optional implementation manner, the communication unit 503 is further configured to send the marking information to a tax office server, so that the tax office server sets the target ticket as a prohibition against querying or performs hiding processing on sensitive information in the target ticket according to the marking information.
In an optional implementation manner, the obtaining unit 501 obtains transaction data corresponding to each of at least one ticket stored in the block chain, specifically obtains a ticket query condition, where the ticket query condition includes a time period or a block height range; determining a target block matched with the bill query condition in blocks included in the block chain; and inquiring the transaction data corresponding to each bill in at least one bill stored in the target block.
In an optional embodiment, the processing unit 502 is further configured to, after writing the tag information into the blockchain, query the tag information of the target ticket in the blockchain when a streaming transaction request for the target ticket is received through the communication unit 503; determining that the tag information of the target ticket exists in the blockchain, refusing to respond to the circulation transaction request, and sending a notification message of refusing to circulate the target ticket through the communication unit 503.
In an optional implementation, the communication unit 503 is further configured to send the marking information to the associated node of the target ticket, so that the associated node rejects the circulation transaction request of the target ticket after passing the verification of the private key signature of the tax bureau.
In an alternative embodiment, the communication unit 503 is further configured to receive updated data of the sensitive word filter library broadcast by the tax office server.
In an alternative embodiment, the processing unit 502 is further configured to update the sensitive word filter library with the update data.
It can be seen that, in the embodiment shown in fig. 5, the data processing apparatus may obtain target transaction data submitted by a user through a terminal device, and filter text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data includes sensitive information, so that the target transaction data includes the sensitive information, refuse to write the target transaction data into a block chain, and send a notification message to the terminal device, where the notification message is used to prompt that the target transaction data includes the sensitive information, and with this process, the transaction data including the sensitive information may be filtered to prevent the transaction data including the sensitive information from being linked up, thereby effectively avoiding propagation of data such as illegal data, and making the data written into the block chain more reliable.
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 5, the electronic device in this embodiment may be a node of a block chain network, and specifically may include: one or more processors 601; one or more input devices 602, one or more output devices 603, and memory 604. The processor 601, input device 602, output device 603, and memory 604 are connected by a bus or other means. Wherein the input device 602 is an optional device. The memory 604 is used for storing a computer program comprising program instructions, and the processor 601 is used for executing the program instructions stored by the memory 604 to implement the various methods referred to above.
The memory 604 may include a volatile memory (volatile memory), such as a random-access memory (RAM); the memory 604 may also include a non-volatile memory (non-volatile memory), such as a flash memory (flash memory), a solid-state drive (SSD), etc.; the memory 604 may also comprise a combination of the above types of memory.
In one embodiment, the processor 601 may be a Central Processing Unit (CPU), or other general-purpose processor, i.e., a microprocessor or any conventional processor. The memory 604 may include both read-only memory and random access memory. Therefore, the processor 601 and the memory 604 are not limited herein.
In one embodiment, the processor 601 calls the program instructions stored in the memory 604 for obtaining target transaction data submitted by a user through a terminal device; filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords; and if the target transaction data comprises sensitive information, refusing to write the target transaction data into the block chain, and sending a notification message to the terminal equipment through the output equipment 603, wherein the notification message is used for prompting that the target transaction data comprises the sensitive information.
In one embodiment, the target transaction data carries a private key signature of the user, and the processor 601 invokes the program instructions stored in the memory 604, and is further configured to obtain a public key of the user before filtering text information in the target transaction data by using a sensitive word filter library to determine whether the target transaction data includes sensitive information; verifying the private key signature of the user by using the public key of the user; and if the verification is passed, executing the step of filtering the text information in the target transaction data by using the sensitive word filtering library to determine whether the target transaction data comprises sensitive information.
In one embodiment, the processor 601 calls the program instructions stored in the memory 604 and is further configured to obtain the transaction data corresponding to each of at least one of the tickets stored in the blockchain; filtering text information in the transaction data corresponding to each bill by using the sensitive word filtering library to determine whether the transaction data corresponding to each bill comprises sensitive information; if the transaction data corresponding to the target bill in the at least one bill comprises sensitive information, adding mark information to the target bill, wherein the mark information carries a private key signature of a tax bureau; writing the label information into the block chain.
In one embodiment, the processor 601 invokes program instructions stored in the memory 604 and is further configured to send the marking information to a tax office server via the output device 603, so that the tax office server sets the target ticket to be prohibited from querying or hide sensitive information in the target ticket according to the marking information.
In one embodiment, when acquiring transaction data corresponding to each of at least one ticket stored in the blockchain, the processor 601 calls a program instruction stored in the memory 604, specifically to acquire a ticket query condition, where the ticket query condition includes a time period or a block height range; determining a target block matched with the bill query condition in blocks included in the block chain; and inquiring the transaction data corresponding to each bill in at least one bill stored in the target block.
In one embodiment, the processor 601 calls the program instructions stored in the memory 604 and is further configured to query the blockchain for the tag information of the target ticket when a streaming transaction request for the target ticket is received through the input device 602 after the tag information is written into the blockchain; determining that the block chain has the marking information of the target bill, refusing to respond to the circulation transaction request, and sending a notification message of refusing to circulate the target bill through the output device 603.
In one embodiment, the processor 601 invokes the program instructions stored in the memory 604 and is further configured to send the marking information to the associated node of the target ticket through the output device 603, so that the associated node rejects the request for the circulation transaction of the target ticket after the verification of the private key signature of the tax bureau is passed.
In one embodiment, the processor 601 calls the program instructions stored in the memory 604 and is further configured to receive updated data of the sensitive word filter library broadcast by the tax bureau server through the input device 602; and updating the sensitive word filtering library by using the updating data.
It should be noted that, for the specific working processes of the electronic devices and units described above, reference may be made to the relevant descriptions in the foregoing embodiments, and details are not described here again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by hardware instructions of a computer program, where the computer program may be stored in a computer storage medium, and the computer storage medium may be a computer-readable storage medium, and when executed, the computer program may include the processes of the above embodiments of the methods. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
While the present disclosure has been described with reference to particular embodiments, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present disclosure.

Claims (7)

1. A data processing method based on a block chain network is applied to a node of the block chain network, and the method comprises the following steps:
acquiring target transaction data submitted by a user through terminal equipment;
acquiring a historical transaction record of the user, wherein the historical transaction record comprises a plurality of transaction data submitted by the user through the terminal equipment;
determining the proportion of the transaction data including the sensitive information in the transaction data, and determining the probability that the target transaction data includes the sensitive information according to the proportion; if the probability is smaller than a preset value, writing the target transaction data into a block chain;
if the probability is larger than or equal to the preset value, filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords;
if the target transaction data comprise sensitive information, refusing to write the target transaction data into a block chain, and sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprise the sensitive information;
acquiring transaction data corresponding to each bill in at least one bill stored in the block chain, and filtering text information in the transaction data corresponding to each bill by using the sensitive word filtering library to determine whether the transaction data corresponding to each bill comprises sensitive information;
if the transaction data corresponding to the target bill in the at least one bill comprises sensitive information, acquiring summary information corresponding to the transaction data of the target bill, encrypting the summary information by using a private key of a tax bureau to obtain a private key signature of the tax bureau, adding mark information to the target bill, and writing the mark information into the block chain, wherein the mark information carries the private key signature of the tax bureau;
sending the marking information to a related node of the target bill, so that when the related node receives a circulation transaction request aiming at the target bill, the related node refuses the circulation transaction request aiming at the target bill after the private key signature of the tax bureau is verified;
when a circulation transaction request aiming at the target bill is received, inquiring the marking information of the target bill in the block chain;
and determining that the block chain has the marking information of the target bill, refusing to respond to the circulation transaction request, and sending a notification message for refusing to circulate the target bill.
2. The method of claim 1, wherein the target transaction data carries a private key signature of the user, and before filtering text information in the target transaction data using a sensitive word filter library to determine whether the target transaction data includes sensitive information, the method further comprises:
acquiring a public key of the user;
verifying the private key signature of the user by using the public key of the user;
and if the verification is passed, executing the step of filtering the text information in the target transaction data by using the sensitive word filtering library to determine whether the target transaction data comprises sensitive information.
3. The method of claim 1, further comprising:
and sending the marking information to a tax office server so that the tax office server sets the target bill as forbidden to inquire or hides sensitive information in the target bill according to the marking information.
4. The method of claim 1, wherein the obtaining transaction data corresponding to each of at least one instrument stored in the blockchain comprises:
acquiring a bill query condition, wherein the bill query condition comprises a time period or a block height range;
determining a target block matched with the bill query condition in blocks included in the block chain;
and inquiring the transaction data corresponding to each bill in at least one bill stored in the target block.
5. The method of claim 1, further comprising:
receiving the updated data of the sensitive word filtering library broadcasted by the tax bureau server;
and updating the sensitive word filtering library by using the updating data.
6. A data processing apparatus based on a blockchain network, applied to a node of the blockchain network, the apparatus comprising:
the acquisition unit is used for acquiring target transaction data submitted by a user through terminal equipment;
the acquisition unit is further configured to acquire a historical transaction record of the user, where the historical transaction record includes a plurality of transaction data submitted by the user through the terminal device;
the processing unit is used for determining the proportion of the transaction data comprising the sensitive information in the transaction data and determining the probability that the target transaction data comprises the sensitive information according to the proportion; if the probability is smaller than a preset value, writing the target transaction data into a block chain; if the probability is larger than or equal to the preset value, filtering text information in the target transaction data by using a sensitive word filtering library to determine whether the target transaction data comprises sensitive information or not, wherein the sensitive word filtering library comprises a plurality of sensitive keywords;
the processing unit is further configured to refuse to write the target transaction data into a block chain if the target transaction data includes sensitive information;
the communication unit is used for sending a notification message to the terminal equipment, wherein the notification message is used for prompting that the target transaction data comprises sensitive information;
the acquiring unit is further configured to acquire transaction data corresponding to each of at least one ticket stored in the block chain, and filter text information in the transaction data corresponding to each ticket by using the sensitive word filter library to determine whether the transaction data corresponding to each ticket includes sensitive information;
the processing unit is further configured to, if the transaction data corresponding to the target bill in the at least one bill includes sensitive information, obtain summary information corresponding to the transaction data of the target bill, encrypt the summary information by using a private key of a tax bureau to obtain a private key signature of the tax bureau, add mark information to the target bill, and write the mark information into the block chain, where the mark information carries the private key signature of the tax bureau;
the communication unit is further configured to send the marking information to an associated node of the target ticket, so that when the associated node receives the circulation transaction request for the target ticket, the communication unit rejects the circulation transaction request for the target ticket after the private key signature of the tax bureau is verified;
the processing unit is further configured to, when a circulation transaction request for the target ticket is received, query the tag information of the target ticket in the block chain, determine that the tag information of the target ticket exists in the block chain, refuse to respond to the circulation transaction request, and send a notification message for refusing to circulate the target ticket.
7. A computer storage medium having stored thereon program instructions for implementing the method of any one of claims 1-5 when executed.
CN202010075128.XA 2020-01-22 2020-01-22 Data processing method and device based on block chain network and storage medium Active CN111343142B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010075128.XA CN111343142B (en) 2020-01-22 2020-01-22 Data processing method and device based on block chain network and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010075128.XA CN111343142B (en) 2020-01-22 2020-01-22 Data processing method and device based on block chain network and storage medium

Publications (2)

Publication Number Publication Date
CN111343142A CN111343142A (en) 2020-06-26
CN111343142B true CN111343142B (en) 2021-09-28

Family

ID=71188014

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010075128.XA Active CN111343142B (en) 2020-01-22 2020-01-22 Data processing method and device based on block chain network and storage medium

Country Status (1)

Country Link
CN (1) CN111343142B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131478A (en) * 2020-09-28 2020-12-25 北京海益同展信息科技有限公司 Transaction detection method and device
CN112333160A (en) * 2020-10-23 2021-02-05 浪潮(北京)电子信息产业有限公司 Block chain transaction information processing method and system, electronic device and storage medium
CN112532709A (en) * 2020-11-24 2021-03-19 杭州趣链科技有限公司 Uplink request processing method and device and block link point equipment
CN112579702B (en) * 2020-12-15 2023-03-24 杭州趣链科技有限公司 Block chain-based shielding information management method, block chain-based shielding information management device, block chain-based shielding information management equipment and storage medium
CN112800457B (en) * 2021-01-13 2023-03-24 迅鳐成都科技有限公司 Sensitive information supervision method and system for block chain network
CN112966094A (en) * 2021-03-19 2021-06-15 杭州趣链科技有限公司 Transaction data processing method, device and system
CN113343292A (en) * 2021-05-28 2021-09-03 网易(杭州)网络有限公司 Transaction number processing method and device, storage medium and computer equipment
CN113434775B (en) * 2021-07-15 2024-03-26 北京达佳互联信息技术有限公司 Method and device for determining search content
CN113779108B (en) * 2021-08-27 2024-04-19 浙商银行股份有限公司 Block chain sensitive word detection method
CN113824565B (en) * 2021-09-24 2023-08-25 广东卓启云链科技有限公司 Block chain sensitive information management method and related device
CN115329033A (en) * 2022-10-14 2022-11-11 中国信息通信研究院 Method, device, equipment and medium for supervising data uplink in block chain
CN115550061B (en) * 2022-11-23 2023-03-10 中国信息通信研究院 Block chain-based data transmission method and device, electronic equipment and storage medium

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714346B (en) * 2015-12-15 2021-06-25 北京奇虎科技有限公司 Searching and killing method and device for back door files
CN108647891B (en) * 2018-05-14 2020-07-14 口口相传(北京)网络技术有限公司 Data anomaly attribution analysis method and device
US11374736B2 (en) * 2018-06-20 2022-06-28 Clemson University System and method for homomorphic encryption
CN109558748B (en) * 2018-11-23 2020-11-03 泰康保险集团股份有限公司 Data processing method and device, electronic equipment and storage medium
CN110119428B (en) * 2019-04-19 2023-05-12 腾讯科技(深圳)有限公司 Block chain information management method, device, equipment and storage medium
CN110298741A (en) * 2019-06-27 2019-10-01 广发证券股份有限公司 A kind of Financial Fraud risk recognition system
CN110457957B (en) * 2019-08-22 2024-04-12 腾讯科技(深圳)有限公司 Information processing method and device of electronic bill, electronic equipment and medium
CN110533429A (en) * 2019-08-30 2019-12-03 北京金山云网络技术有限公司 Transaction endorsement method, apparatus and block chain network in block chain
CN110659906B (en) * 2019-09-20 2022-06-24 腾讯科技(深圳)有限公司 Bill information processing method, related device and medium
CN110599177A (en) * 2019-09-23 2019-12-20 腾讯科技(深圳)有限公司 Transaction verification method and related equipment
CN110602125B (en) * 2019-09-23 2021-04-13 腾讯科技(深圳)有限公司 Data processing method, device, terminal and storage medium

Also Published As

Publication number Publication date
CN111343142A (en) 2020-06-26

Similar Documents

Publication Publication Date Title
CN111343142B (en) Data processing method and device based on block chain network and storage medium
US20200320222A1 (en) Information management method, apparatus, and information management system
US10073916B2 (en) Method and system for facilitating terminal identifiers
CN110096857B (en) Authority management method, device, equipment and medium for block chain system
CN110661658B (en) Node management method and device of block chain network and computer storage medium
CN110569251A (en) Data processing method, related equipment and computer readable storage medium
EP4216077A1 (en) Blockchain network-based method and apparatus for data processing, and computer device
US11956382B2 (en) Validating telephone calls by verifying entity identities using blockchains
CN110400217B (en) Rule change processing method and device for intelligent contract
CN110084600B (en) Processing and verifying method, device, equipment and medium for resolution transaction request
CN110138767B (en) Transaction request processing method, device, equipment and storage medium
CN110597918A (en) Account management method and device and computer readable storage medium
JP2022525551A (en) Preventing erroneous transmission of copies of data records to distributed ledger systems
CN111131234A (en) Intelligent contract data processing method and device in supply chain and computer equipment
US20230232222A1 (en) User terminal, authentication terminal, registration terminal, management system and program
CN110738502A (en) bill processing method and device and storage medium device
CN110597886A (en) Data processing method and device and computer storage medium
CN110598479A (en) Data processing method and device and computer readable storage medium
CN110310118B (en) User information verification method, device, equipment and medium based on block chain
CN112732676A (en) Data migration method, device, equipment and storage medium based on block chain
JP2023521901A (en) Mobile application forgery/falsification detection method, computer program, computer-readable recording medium and computer device using user identifier and signature collection
CN113472781A (en) Service acquisition method, server and computer readable storage medium
CN113849802A (en) Equipment authentication method and device, electronic equipment and storage medium
CN112765588A (en) Identity recognition method and device, electronic equipment and storage medium
CN112581129A (en) Block chain transaction data management method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40024310

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant