CN111401902B - Service processing method, device and equipment based on block chain - Google Patents

Service processing method, device and equipment based on block chain Download PDF

Info

Publication number
CN111401902B
CN111401902B CN202010478313.3A CN202010478313A CN111401902B CN 111401902 B CN111401902 B CN 111401902B CN 202010478313 A CN202010478313 A CN 202010478313A CN 111401902 B CN111401902 B CN 111401902B
Authority
CN
China
Prior art keywords
service
data
information
block chain
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010478313.3A
Other languages
Chinese (zh)
Other versions
CN111401902A (en
Inventor
朱永春
曲正云
张文强
杨振宇
陈锐发
刘屹东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010478313.3A priority Critical patent/CN111401902B/en
Priority to CN202011031715.5A priority patent/CN112215601B/en
Priority to CN202011035957.1A priority patent/CN112184222B/en
Publication of CN111401902A publication Critical patent/CN111401902A/en
Application granted granted Critical
Publication of CN111401902B publication Critical patent/CN111401902B/en
Priority to PCT/CN2021/096706 priority patent/WO2021239104A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The embodiment of the specification discloses a service processing method, a device and equipment based on a block chain, which are applied to a block chain node, and the method comprises the following steps: acquiring the evidence storing information generated by a service authorization party to a service request party, and deploying a first intelligent contract based on the evidence storing information, wherein the first intelligent contract is used for verifying the signed data; receiving a first service request of a service request party, wherein the first service request comprises service data and signature data; calling a first intelligent contract to verify the signed data to obtain a verification result; if the verification result is passed, the service data and the signed data are sent to a service authorizing party so that the service authorizing party can perform secondary verification on the signed data, and after the verification is passed, service processing is performed on the basis of the service data to obtain a processing result; and receiving a processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request initiated by the service request party based on the processing result.

Description

Service processing method, device and equipment based on block chain
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a service processing method, an apparatus, and a device based on a block chain.
Background
Internet-based security of financial transactions has been a major concern for financial institutions, and currently, a common approach for internet-based security of financial transactions is to use a dedicated hardware device to store a digital certificate that can identify the identity of a service requester (e.g., a business or an organization), and the digital certificate stored in the hardware device is unreadable. In the practical application process, the hardware device may be connected to a device (i.e., a device used by a service requester) for performing an internet financial transaction, so as to sign transmitted information in the internet financial transaction, and a service authorizer (e.g., a financial institution, specifically, a bank, etc.) may verify the signed information to determine identity information of the service requester, thereby implementing a financial-level user identity verification based on a peer-to-peer transaction.
For a service requester, with the increase of internet-based services, there are more and more service demands for applying resources (such as financing) for the internet services, and more financial institutions also provide demands for performing verification, signature verification, authorization and the like based on the internet services. Therefore, the above-mentioned methods of identity verification and signature verification based on point-to-point transaction encounter new business challenges, and therefore, it is necessary to provide a technical solution for better processing of identity verification, signature verification, authorization and the like in financial transactions based on the internet.
Disclosure of Invention
The purpose of this specification embodiment is to provide a more excellent technical scheme who handles such as check body, authentication signature and authorization in financial transaction based on internet.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
a service processing method provided in an embodiment of the present specification is applied to a block chain node, and the method includes: acquiring the verification information generated by a service authorization party to a service request party, and deploying a first intelligent contract based on the verification information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the verification information. And receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data. And calling the first intelligent contract to verify the signed data to obtain a verification result. And if the verification result is that the verification result is passed, the service data and the signed data are sent to the service authorizing party so that the service authorizing party can perform secondary verification on the signed data, and after the verification is passed, service processing is performed on the basis of the service data to obtain a processing result. And receiving the processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
The service processing method provided by the embodiment of the present specification is applied to a service authorizer, and the method includes: a digital certificate and credential information for the service requestor is generated. And issuing the digital certificate to the service requester, and sending the certificate storing information to a preset block chain node to enable the block chain node to deploy a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information, and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received to obtain a verification result. And receiving the service data and the signing data sent by the blockchain node, wherein the service data and the signing data are sent by the blockchain node when the verification result is passed, and the signing data are generated based on the digital certificate. And performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
An embodiment of the present disclosure provides a service processing method based on a block chain, which is applied to a first block chain node accessing a first block chain, where the method includes: acquiring evidence storage information generated by a second block chain link point to a service requester from the second block chain through a chain-crossing transmission channel of the first block chain and a second block chain corresponding to a service authorization mechanism, and deploying a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the evidence storage information. And receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data. And calling the first intelligent contract to verify the signed data to obtain a verification result. And if the verification result is that the verification result is passed, the service data and the tagged data are sent to the second block chain node in the second block chain through the cross-chain transmission channel, so that the tagged data are verified for the second time by the second block chain node, and after the verification is passed, service processing is performed on the basis of the service data, and a processing result is obtained. And receiving the processing result returned by the link point of the second block through the chain-crossing transmission channel, returning the processing result to the service requester, and processing a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
An embodiment of the present disclosure provides a service processing method based on a block chain, which is applied to a second block chain node accessing a second block chain, where the method includes: a digital certificate and credential information for the service requestor is generated. And issuing the digital certificate to the service requester, and sending the certificate storage information to a first block chain link point of a first block chain through a chain-crossing transmission channel of the first block chain and a second block chain, so that the first block chain link point deploys a first intelligent contract based on the certificate storage information, wherein the first intelligent contract is used for verifying the signed data of the service requester according to the certificate storage information, and calling the first intelligent contract to verify the signed data when receiving a first service request of the service requester, so as to obtain a verification result. And receiving the service data and the tagging data sent by a first blockchain node of the first blockchain through the cross-chain transmission channel, wherein the service data and the tagging data are sent by the first blockchain node when the verification result is passed, and the tagging data are data generated based on the digital certificate. And performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
An embodiment of the present specification provides a service processing apparatus, where the apparatus includes: the contract deployment module is used for acquiring the verification information generated by the service authorization party to the service request party and deploying a first intelligent contract based on the verification information, wherein the first intelligent contract is used for verifying the signing data of the service request party according to the verification information. And the request receiving module is used for receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data. And the first verification module is used for calling the first intelligent contract to verify the signed data to obtain a verification result. And the data sending module is used for sending the service data and the signed data to the service authorizing party if the verification result is that the service authorizing party passes, so that the service authorizing party carries out secondary verification on the signed data, and carries out service processing based on the service data after the verification passes to obtain a processing result. And the processing module is used for receiving the processing result returned by the service authorization party, returning the processing result to the service request party and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
An embodiment of the present specification provides a service processing apparatus, where the apparatus includes: and the generation module generates a digital certificate and certificate storage information aiming at the service requester. The sending module is used for issuing the digital certificate to the service requester and sending the certification storage information to a preset block link point so as to enable the block link point to deploy a first intelligent contract based on the certification storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certification storage information and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received, and a verification result is obtained. And the data receiving module is used for receiving the service data and the signing data which are sent by the blockchain node, wherein the service data and the signing data are sent by the blockchain node when the verification result is passed, and the signing data are data generated based on the digital certificate. And the secondary verification module is used for performing secondary verification on the signed data, performing service processing based on the service data if the signed data passes the verification to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
An embodiment of the present disclosure provides a service processing apparatus based on a block chain, where the apparatus includes: the information acquisition and contract deployment module is used for acquiring evidence storage information generated by a second block chain link point to a service requester from the second block chain through a chain-crossing transmission channel of the second block chain corresponding to the first block chain and a service authorization mechanism, and deploying a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying the signed data of the service requester according to the evidence storage information. The request module receives a first service request of the service request party, wherein the first service request comprises service data and tagging data. And the calling module is used for calling the first intelligent contract to verify the signed data to obtain a verification result. And if the verification result is that the verification result is passed, the cross-chain transmission module sends the service data and the tagged data to a second block chain node in the second block chain through the cross-chain transmission channel so as to enable the second block chain node to perform secondary verification on the tagged data, and after the verification is passed, service processing is performed based on the service data to obtain a processing result. And the processing module is used for receiving the processing result returned by the link point of the second block through the cross-chain transmission channel, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
An embodiment of the present disclosure provides a service processing apparatus based on a block chain, where the apparatus includes: and the certificate and information generation module is used for generating a digital certificate and certificate storage information aiming at the service requester. The certificate and information sending module is used for issuing the digital certificate to the service requester, sending the certification storage information to a first block chain link point of the first block chain through a chain-crossing transmission channel of the first block chain and the second block chain, so that the first block chain link point deploys a first intelligent contract based on the certification storage information, and the first intelligent contract is used for verifying signed data of the service requester according to the certification storage information and calling the first intelligent contract to verify the signed data when receiving a first service request of the service requester to obtain a verification result. And the data receiving module is used for receiving the service data and the tagging data sent by a first block chain node of the first block chain through the cross-chain transmission channel, wherein the service data and the tagging data are sent by the first block chain node when the verification result is passed, and the tagging data is data generated based on the digital certificate. And the verification module is used for carrying out secondary verification on the signed data, carrying out service processing based on the service data if the signed data passes the verification, obtaining a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
An embodiment of the present specification provides a service processing device, where the service processing device includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: acquiring the verification information generated by a service authorization party to a service request party, and deploying a first intelligent contract based on the verification information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the verification information. And receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data. And calling the first intelligent contract to verify the signed data to obtain a verification result. And if the verification result is that the verification result is passed, the service data and the signed data are sent to the service authorizing party so that the service authorizing party can perform secondary verification on the signed data, and after the verification is passed, service processing is performed on the basis of the service data to obtain a processing result. And receiving the processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
An embodiment of the present specification provides a service processing device, where the service processing device includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: a digital certificate and credential information for the service requestor is generated. And issuing the digital certificate to the service requester, and sending the certificate storing information to a preset block chain node to enable the block chain node to deploy a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information, and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received to obtain a verification result. And receiving the service data and the signing data sent by the blockchain node, wherein the service data and the signing data are sent by the blockchain node when the verification result is passed, and the signing data are generated based on the digital certificate. And performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
An embodiment of the present disclosure provides a service processing device based on a block chain, where the service processing device based on the block chain includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: acquiring evidence storage information generated by a second block chain link point to a service requester from the second block chain through a chain-crossing transmission channel of the first block chain and a second block chain corresponding to a service authorization mechanism, and deploying a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the evidence storage information. And receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data. And calling the first intelligent contract to verify the signed data to obtain a verification result. And if the verification result is that the verification result is passed, the service data and the tagged data are sent to the second block chain node in the second block chain through the cross-chain transmission channel, so that the tagged data are verified for the second time by the second block chain node, and after the verification is passed, service processing is performed on the basis of the service data, and a processing result is obtained. And receiving the processing result returned by the link point of the second block through the chain-crossing transmission channel, returning the processing result to the service requester, and processing a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
An embodiment of the present disclosure provides a service processing device based on a block chain, where the service processing device based on the block chain includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: a digital certificate and credential information for the service requestor is generated. And issuing the digital certificate to the service requester, and sending the certificate storage information to a first block chain link point of a first block chain through a chain-crossing transmission channel of the first block chain and a second block chain, so that the first block chain link point deploys a first intelligent contract based on the certificate storage information, wherein the first intelligent contract is used for verifying the signed data of the service requester according to the certificate storage information, and calling the first intelligent contract to verify the signed data when receiving a first service request of the service requester, so as to obtain a verification result. And receiving the service data and the tagging data sent by a first blockchain node of the first blockchain through the cross-chain transmission channel, wherein the service data and the tagging data are sent by the first blockchain node when the verification result is passed, and the tagging data are data generated based on the digital certificate. And performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a diagram illustrating an embodiment of a service processing method according to the present disclosure;
FIG. 2 is a schematic diagram of a business processing system according to the present disclosure;
fig. 3 is another embodiment of a service processing method according to the present disclosure;
fig. 4 is a diagram of another embodiment of a service processing method according to the present disclosure;
fig. 5 is a diagram illustrating another embodiment of a service processing method;
fig. 6 is a diagram illustrating another embodiment of a service processing method;
fig. 7 is a diagram illustrating another embodiment of a service processing method according to the present disclosure;
fig. 8 is a block chain-based service processing method in an embodiment of the present disclosure;
FIG. 9 is a schematic diagram of another business processing system according to the present disclosure;
fig. 10 is a block chain-based service processing method according to another embodiment of the present disclosure;
fig. 11 is a diagram illustrating an embodiment of a service processing apparatus;
FIG. 12 is another embodiment of a service processing device according to the present disclosure;
fig. 13 is an embodiment of a service processing apparatus based on a block chain according to the present disclosure;
fig. 14 is another embodiment of a service processing apparatus based on a block chain according to the present disclosure;
fig. 15 is an embodiment of a service processing device according to the present disclosure;
fig. 16 is another embodiment of a service processing device according to the present disclosure.
Detailed Description
The embodiment of the specification provides a service processing method, a device and equipment based on a block chain.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1, an execution subject of the method may be a block link node, where the block link node may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, or a personal computer. The server may be an independent server, a server cluster including a plurality of servers, or the like. The system architecture related to the embodiments of the present specification may be as shown in fig. 2. The method may specifically comprise the steps of:
in step S102, obtaining the verification information generated by the service authorizer for the service requester, and deploying a first intelligent contract based on the verification information, where the first intelligent contract is used to verify the signed data of the service requester according to the verification information.
The service authorizer may be a party granting a corresponding right to a service requester requesting to execute a certain service, and the service requester may be a party requesting to execute a certain service, and may include, for example, a certain logistics organization and a financial institution, where the logistics organization needs to apply financing to the financial institution based on some reasons, and then for the financing service, the logistics organization may be a service requester, and since the financial institution needs to grant a right to apply financing to the financial institution, the financial institution may serve as a service authorizer. The storage information may be information that needs to be recorded or stored by the service authorizer, so as to be used as a basis in subsequent service disputes or information verification, and the storage information may include various information, such as information related to the service authorizer (e.g., an identifier of the service authorizer, digital IDentity information of the service authorizer, an identifier of the service requester, digital IDentity information of the service requester, and authorization-related information), where the digital IDentity information may include various information, specifically, a DID (Decentralized IDentity, Decentralized IDentity identifier), and the like). The first intelligent contract may be an intelligent contract constructed from warranty information, where the intelligent contract may be a computer protocol intended to propagate, validate, or perform some process in an informational manner, the intelligent contract allowing trusted interactions without third parties, which may be tracked and irreversible, and the first intelligent contract may include protocols on which contract participants may perform rights and obligations agreed upon by the contract participants. The first intelligent contract may include a trigger condition for triggering execution of the first intelligent contract, and a result corresponding to the trigger condition, the first intelligent contract may include one or more trigger conditions, and each trigger condition may correspond to a result, for example, the trigger condition of the first intelligent contract is: the verification information is matched with the data to be verified provided by the service request party, and the corresponding result of the triggering condition is as follows: the service requester's authentication is passed, etc.
In practice, internet-based financial transaction security has been an important issue of financial institution attention, and at present, for internet-based financial transaction security, it is a common practice to use a dedicated hardware device to store a digital certificate that can identify the identity of a service requester (such as a certain enterprise or institution, etc.), and the digital certificate stored in the hardware device is unreadable. In the practical application process, the hardware device may be connected to a device (i.e., a device used by a service requester) for performing an internet financial transaction, so as to sign transmitted information in the internet financial transaction, and a service authorizer (e.g., a financial institution, specifically, a bank, etc.) may verify the signed information to determine identity information of the service requester, thereby implementing a financial-level user identity verification based on a peer-to-peer transaction. For a service requester, with the increase of internet-based services, there are more and more service demands for applying resources (such as financing) for the internet services, and more financial institutions also provide demands for performing verification, signature verification, authorization and the like based on the internet services. Therefore, the above-mentioned methods of identity verification and signature verification based on point-to-point transaction encounter new business challenges, and therefore, it is necessary to provide a technical solution for better processing of identity verification, signature verification, authorization and the like in financial transactions based on the internet. An embodiment of the present specification provides a method capable of implementing the above technical solution, which may specifically include the following:
with the rapid development of electronic commerce, a large number of organizations or enterprises are more and more inclined to adopt an electronic information mode to perform business communication and communication so as to reduce cost and improve competitiveness, and therefore, a business requester can be granted access or execution authority of a certain business by adopting a mode of issuing authorization information or digital certificates and the like, so that the safety of information transmission is improved. In this embodiment of the present specification, based on the digital certificate in the hardware device, the service authorizer may generate a corresponding digital certificate for the service requester, but the digital certificate may not be stored in the hardware device, and may construct a file of the digital certificate in a software or application manner. The service authorization party can verify whether the service request party has the qualification for accessing or executing the service based on the data, if the service request party is determined to have the qualification for accessing or executing the service, a file of the digital certificate can be generated for the service request party, and if the service request party is determined not to have the qualification for accessing or executing the service, a corresponding notification message can be sent to the service request party. The service authorization party can send the generated file of the digital certificate to the service request party, so that when the service request party needs to access or execute the service, corresponding data can be processed through the digital certificate and then sent to the service authorization party.
When the service authorizer sends the generated digital certificate to the service requester, the service authorizer may store the certificate information generated by the service requester in order to verify the signature information corresponding to the digital certificate and store the certificate of the related information corresponding to the digital certificate. For the storage device for storing the certificate-storing information, considering the accuracy of the certificate-storing information and preventing the certificate-storing information from being tampered, a block chain can be constructed, and the certificate-storing information is stored in the block chain. A blockchain is essentially a decentralized database, which is a string of data blocks associated using cryptography, each data block may contain stored data and its associated information (e.g., information that can be used to verify the validity (or anti-counterfeit) of the stored data and generate the next block). The block chain can be well applied to the on-line data tamper-proofing, anti-counterfeiting and traceable directions, and if relevant behavior data in the processes of using, managing, processing and the like of the certificate-storing information is added into the block chain, the certificate-storing information cannot be changed and repudiated. Therefore, the verification information can be maintained through the block chain, and the signed data of the service requester can be verified based on the verification information in the block chain, so that the accuracy of the verification information and the like is ensured.
Based on the above, the block chain node may respond to the relevant processing of the service authorizer and the service requestor to provide relevant services for the service requestor of a certain service processing, and specifically, when the service authorizer sends the generated digital certificate to the service requestor, the service authorizer may also generate the certificate storing information for the service requestor, and the service authorizer may provide the certificate storing information to the block chain link point in the block chain, and the block chain link point may obtain the certificate storing information and may store the certificate storing information in the block chain.
In addition, the block chain link point can also make a core identity and verification rule for the service requester based on the obtained verification information, generate a corresponding intelligent contract (namely a first intelligent contract) based on the core identity and verification rule, and deploy the first intelligent contract in the block chain network where the block chain link point is located, so that the verification information and the corresponding first intelligent contract are stored in the block chain, other organizations or personnel cannot tamper with the verification information and the corresponding first intelligent contract, and the block chain link point can perform core identity and verification on the service requester through the first intelligent contract.
In step S104, a first service request of a service requester is received, where the first service request includes service data and tag data.
The service data may be data related to the service request, for example, the service request is a request for applying a resource credit line (e.g., credit line of loan) to a service authorizer, and the service data may be data required for applying the resource credit line, specifically, the data may be set according to actual conditions, such as the operation condition information of the service requester, the development prospect of the service requester, and the fixed resource owned by the service requester, which is not limited in this specification. The signed data may be data obtained by signing data, which may be signed by the above-mentioned digital certificate, or the like.
In implementation, after obtaining authorization information or a digital certificate for accessing or executing a service provided by a service authorizer, a service requester may make a service request to the service authorizer, specifically, a page related to the service request may be preset, a request entry (which may be embodied in a manner of a key or a hyperlink) for one or more services may be provided in the page, the service requester may open the page through a terminal device, and may enter a page related to a service request of the service through the request entry, the service data and the information related to the identity of the service requester may be input in an input box of information related to the identity of the service and the service requester provided in the page, and after the input is completed, the key in the page may be clicked to submit, at this time, the digital certificate or the authorization information may perform signature processing on the information related to the identity of the service requester, specifically, the digital certificate or the authorization information may include a pair of keys, where the pair of keys may include a public key and a private key, and the private key may perform signature processing on information related to the identity of the service requester to generate signed data, and then the terminal device of the service requester may generate a first service request using the service data and the signed data and the public key in the digital certificate or the authorization information, and may send the first service request to the blockchain node, so that the blockchain node may receive the first service request of the service requester.
It should be noted that, in the above signature processing procedure, in addition to performing signature processing on the relevant information of the identity of the service requester through the private key therein, in practical application, the relevant information of the identity of the service requester can also be subjected to signature processing through the public key therein, and the private key therein is sent to the block chain node and the like through the first service request. In addition, the service data can be signed by the method, so that the safety of the service data in the transmission process is ensured.
In step S106, a first intelligent contract is invoked to verify the signed data, and a verification result is obtained.
In implementation, after receiving the first service request, the block link point may analyze the first service request, extract the signed data and the corresponding key (such as the public key described above), and then, the block link point may invoke the first intelligent contract to verify the signed data, specifically, the first intelligent contract may record the verification information generated by the service authorizer to the service requestor, the block link point may decrypt the signed data through the key to obtain the data content in the signed data, may compare the data content obtained through decryption with the verification information recorded in the first intelligent contract, if the data content obtained through decryption matches with the verification information recorded in the first intelligent contract, it may be determined that the signed data is verified, if the data content obtained through decryption does not match with the verification information recorded in the first intelligent contract, it may be determined that the verification of the tagged data fails, and at this time, a notification message of the failure of the identity verification may be sent to the service requester, so that the service requester may resend the first service request. In addition, a notification message that the verification of the signed data of the service requester fails can be sent to the service authorizer, so that the service authorizer can adjust the risk level of the service requester according to the actual situation, and can notify the service requester in time through other ways to protect the security of the related data and the like, thereby obtaining the verification result of the signed data.
In step S108, if the verification result is a pass, the service data and the signed data are sent to the service authorizer, so that the service authorizer performs secondary verification on the signed data, and performs service processing based on the service data after the verification is passed, thereby obtaining a processing result.
In implementation, the block link point verifies the signed data by calling a first intelligent contract to obtain a corresponding verification result, if the obtained verification result is that the verification is passed, the identity of the service requester is correct, at this time, subsequent related processing can be continuously executed, and the service data and the signed data can be sent to the service authorizer. After receiving the service data and the signed data, the service authorizer can also perform secondary verification on the signed data, namely, the signed data can be decrypted through a key in a digital certificate or authorization information to obtain data content in the signed data, the data content obtained through decryption can be compared with the certificate-storing information, if the data content obtained through decryption is matched with the certificate-storing information, the verification of the signed data can be determined to be passed, and if the data content obtained through decryption is not matched with the certificate-storing information recorded in the first intelligent contract, the verification of the signed data can be determined to be failed.
If the signed data passes the verification, the service authorizer may perform service processing on the service corresponding to the first service request based on the service data to obtain a corresponding processing result, for example, the first service request is a request for applying a credit line of a resource (e.g., credit line of a loan, etc.) to the service authorizer, the service authorizer may determine whether the service requestor can apply for the credit line of the resource and a numerical range of the credit line of the resource that can be applied, based on the service data, if the service authorizer determines that the service requestor cannot apply for the credit line of the resource based on the service data, the corresponding processing result may be generated, if the service authorizer determines that the service requestor can apply for the credit line of the resource based on the service data, the numerical range of the credit line of the resource that the service requestor can apply for may be obtained, and a corresponding processing result can be generated based on the obtained numerical range of the credit line of the resource which can be applied by the service requester. The service authorizer may return the obtained processing result to the blockchain node.
In step S110, the processing result returned by the service authorizer is received, the processing result is returned to the service requester, and a second service request related to the service corresponding to the service data and initiated by the service requester is processed based on the processing result.
The second service request may be a service request related to a service corresponding to the service data, and the second service request may be different from the first service request, for example, the first service request may be a request for applying a credit line of a resource (e.g., a credit line of a loan, etc.) to a service authorizer, and the second service request may be a request for requesting resource support to a block link point or the service authorizer, which may be set specifically according to an actual situation, and this is not limited in this embodiment of the specification.
In implementation, the block link node may receive the processing result returned by the service authorizer, and may return the processing result to the service requestor. Then, the block link point may process a second service request related to the service corresponding to the service data, which is subsequently initiated by the service requester, based on the processing result, specifically, for example, based on the example of step S108, and taking as an example that the second service request may be a request for requesting resource support from the block link point or the service authorizer, if the processing result received by the block link point is that the service requester cannot apply for the credit line of the resource, when the second service request related to the service corresponding to the service data, which is initiated by the service requester, is subsequently received, the second service request may be rejected for processing, and if the processing result received by the block link point is that the service requester can apply for the credit line of the resource, when the second service request related to the service corresponding to the service data, which is initiated by the service requester, is subsequently received, the second service request can be processed based on the value range of the credit line of the resource that can be applied by the service requester, if the value of the resource that needs to be supported in the second service request is within the value range, the resource that needs to be supported can be provided to the service requester, and if the value of the resource that needs to be supported in the second service request is not within the value range, the second service request can be rejected from being processed, and the like.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
Example two
As shown in fig. 3, an execution subject of the method may be a block link node, where the block link node may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, or a personal computer. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S302, the verification information generated by the service authorizer for the service requester is obtained, and a first intelligent contract is deployed based on the verification information, where the first intelligent contract is used to verify the signed data of the service requester according to the verification information.
For a specific processing procedure of step S302, reference may be made to relevant contents in the first embodiment, which is not described herein again.
In addition, based on the related content in the first embodiment, the service authorizer may generate a digital certificate for the service requester, and in this case, the following steps a 2-a 6 may be performed.
In step a2, a digital certificate generated by the service authorizer for the service requester is obtained, and the digital certificate is used for generating the tagging data.
The digital certificate is a digital certificate for marking identity information of each party of the transaction in the internet transaction, and can encrypt or decrypt information, data and the like of a user in internet communication, so that the integrity and the safety of the information and the data are ensured. The basic architecture of a digital certificate is a pair of keys through which encryption and decryption can be performed, where the keys may include a private key and a public key, the private key may be used for signature and decryption, and the public key may be used for signature verification and encryption, etc.
In implementation, a service requester may apply for access or execution authority of a certain service to a service authorizer, the service authorizer may obtain relevant data of the service requester, and may verify whether the service requester has the qualification for accessing or executing the service based on the data, and if it is determined that the service requester has the qualification for accessing or executing the service, a digital certificate may be generated for the service requester, and the generated digital certificate may be sent to the service requester. In addition, the service authorizer may also send the generated digital certificate to the blockchain node, so as to store the digital certificate, or the blockchain node may query the newly created digital certificate to the service authorizer at regular or irregular time, and may pull the newly created digital certificate from the terminal device of the service authorizer, so that the blockchain node may obtain the digital certificate generated by the service authorizer for the service requester.
In step a4, digital identity information of a service requester is obtained.
The digital identity information may refer to information that a service requester or a service authorizer can be depicted in an identifiable manner through digital information, that is, the digital identity information is represented in a form of concentrating real identity information into a digital code, so as to bind, query and verify the personal real-time behavior information of the service requester or the service authorizer. The digital identity information may not only include identity code information such as birth information, individual description, and biological characteristics of a service requester or a service authorizer, but also relate to personal behavior information (such as transaction information or entertainment information) with various attributes. The digital Identity information can be presented in various ways, such as DID (Decentralized Identity) and the like.
In step a6, the digital certificate is stored in association with the digital identity information of the service requester.
In implementation, the digital certificate may be associated with digital identity information of a service requester, and the digital certificate may be stored in correspondence with the digital identity information of the service requester. In practical application, the service authorizer may issue one or more digital certificates for each service requester, and different service authorizers may also issue one or more digital certificates for each service requester, and each digital certificate issued by the service authorizer may be associated with digital identity information of the service requester and may be correspondingly stored in the blockchain.
Based on the related content, the certificate information may include one or more of the following: in practical applications, the certificate storage information may include various other information besides the above information, and may be specifically set according to practical situations, which is not limited in this specification.
In step S304, a first service request of a service requester is received, where the first service request includes service data and tag data.
The first service request may be a resource application request, and the resource application request may be a request for applying a credit line of a certain resource to a service authorizer, specifically, such as a financing request. The signed data may be data obtained by signing, through a digital certificate, related information (e.g., information related to the service requester) provided by the service requester.
In step S306, a first intelligent contract is invoked to verify the signed data, and a verification result is obtained.
In step S308, if the verification result is that the data is passed, the service data and the signature data are sent to the service authorizer.
In practical applications, in addition to verifying the signed data, other data in the first service request may also be verified, and an optional processing manner is provided below, which may specifically include the following processing of step S310 and step S312.
In step S310, a first intelligent contract is invoked to perform authenticity verification on the service data, so as to obtain a verification result of the service data.
In implementation, the first intelligent contract may further be provided with a rule for performing authenticity verification on the service data in the first service request, when the block link point invokes the first intelligent contract to verify the signed data, and after the verification passes, the first intelligent contract may be invoked again, and the authenticity verification on the service data is performed according to the rule for performing authenticity verification on the service data in the first service request, which is set in the first intelligent contract, specifically, for example, the block link point may obtain data related to the service data of the service requester from the service requester and other trusted information sources, and may compare or match the obtained data with the service data according to the rule for performing authenticity verification on the service data in the first service request, which is set in the first intelligent contract, and finally, the verification result of the service data can be obtained. For example, the service requester is a network freight mechanism, and the corresponding service data may be data such as waybills and logistics, and the like, so that the block link point may obtain data related to the waybills, logistics, and the like of the service requester from the service requester and other trusted information sources, and may match or compare the obtained data with the service data, thereby determining the authenticity of the service data provided by the service requester, and at the same time, may also determine the operation state, and the like, of the service requester, and may use the determined information as a basis for subsequent processing.
In step S312, the verification result of the service data is sent to the service authorizer, so that the service authorizer performs secondary verification on the signed data, and performs service processing based on the verification result of the service data and the service data to obtain a processing result.
In implementation, since the block chain node has verified the authenticity of the service data provided by the service requester, and the verification result has high reliability, after the service authorizer passes the secondary verification of the tagged data, the service authorizer may perform service processing on the service corresponding to the first service request based on the verification result of the service data and the service data to obtain a corresponding processing result, and the specific processing process may refer to the relevant content of step S108 in the first embodiment, which is not described herein again.
In step S314, the processing result returned by the service authorizer is received, and the processing result is returned to the service requestor.
In practical applications, after the processing result, the processing may further process a service request related to the service corresponding to the service data, which is initiated by the service requester, based on the processing result, and specifically may include the following processing in step S316 and step S318.
In step S316, a second intelligent contract is generated according to the processing result and the processing rule of the service corresponding to the service data, and the second intelligent contract is deployed in the blockchain.
For example, the first service request is a resource application request, and the processing rule may include a resource usage rule (e.g., a maximum amount of usage for each time, a time for usage, etc.), and a usage rule of a resource to be applied (e.g., a usage range or a domain of the resource, etc.). The second intelligent contract may be an intelligent contract different from the first intelligent contract, and in practical applications, the second intelligent contract and the first intelligent contract may be combined into one intelligent contract for use, which is not limited in this specification.
In implementation, the block link point may determine, for a service corresponding to the service data, a processing rule of the service corresponding to the service data, generate a corresponding intelligent contract (i.e., a second intelligent contract) based on the processing result and the processing rule of the service corresponding to the service data, and deploy the second intelligent contract into the block link network where the block link point is located, where the block link point processes, through the second intelligent contract, a second service request related to the service corresponding to the service data, which is initiated by a service requester.
In step S318, when a second service request related to the service corresponding to the service data and initiated by the service requester is received, a second intelligent contract is invoked to process the second service request, and the obtained processing result of the second service request is sent to the service authorizer and the service requester.
The second service request may be a resource withdrawal request, and the resource withdrawal request may be a request for withdrawing a certain resource quota from a credit quota of the resource that has been applied, for example, if the credit quota of the resource that has been applied is 10 ten thousand yuan, the resource withdrawal request may be a request for withdrawing 5 ten thousand yuan from the credit quota.
In implementation, after obtaining the processing result, the service requester may perform a service request to the block link node or the service authorizer, and specifically, a related page of the service request may be preset, where the page may be provided with a request entry for one or more services, and the service requester may open the page through the terminal device, and may enter a related page of a corresponding service (such as a resource supporting service) through the request entry, and may generate a second service request through information input by the service requester in an input box of information in the page, and may send the second service request to the block link node, so that the block link node may receive the second service request of the service requester.
After receiving a second service request related to the service corresponding to the service data, initiated by the service requester, the block link point may invoke a second intelligent contract to process the second service request, and send the obtained processing result of the second service request to the service authorizer and the service requester, specifically, the second service request may be a resource support request, and the second service request may include the number of resources to be supported, at this time, the block link point may compare the number of resources to be supported, included in the second service request, with the credit line of the resources already applied, and if the number of resources to be supported is less than or equal to the credit line of the resources already applied, may send the second service request to the service authorizer, so that the service authorizer transfers the resources to be supported to the service requester, if the quantity of the resources needing to be supported is larger than the credit limit of the applied resources, the resource supporting processing can be refused to be executed to the service requester, and meanwhile, corresponding notification messages can be sent to the service requester and the service authorizer.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and a second intelligent contract is generated based on the processing result of the service authorizer and the processing rule of the service corresponding to the service data, and the second service request related to the service corresponding to the service data and initiated by the service requestor is processed through the second intelligent contract, so that the risk of service processing (such as financing) is reduced, and the safety and reliability of the service processing are improved.
EXAMPLE III
As shown in fig. 4, an execution main body of the method may be a terminal device of a service authorizer, the service authorizer may be a party authorizing a service requester to execute or access one or more different services, specifically, a financial institution (e.g., a bank), and the terminal device of the service authorizer may be a mobile terminal device such as a mobile phone and a tablet computer, may also be a device such as a personal computer, and may also be an independent server or a server cluster formed by a plurality of servers. The method may specifically comprise the steps of:
in step S402, a digital certificate and credential information for the service requester are generated.
In step S404, the digital certificate is issued to a service requester, and the certification information is sent to a predetermined blockchain node, so that the blockchain node deploys a first intelligent contract based on the certification information, where the first intelligent contract is used to verify signed data of the service requester according to the certification information, and when a first service request of the service requester is received, the first intelligent contract is invoked to verify the signed data, so as to obtain a verification result.
In step S406, the service data and the signature data transmitted by the blockchain node are received, where the service data and the signature data are transmitted when the block link node passes the verification result, and the signature data are generated based on the digital certificate.
In step S408, the tagged data is verified for the second time, and if the verification is passed, service processing is performed based on the service data to obtain a processing result, and the processing result is returned to the block link node, so that the block link node processes a second service request related to the service corresponding to the service data, which is initiated by the service requester, based on the processing result.
The specific processing procedures of the steps S402 to S408 can refer to the related contents in the first embodiment and the second embodiment, and are not described herein again.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
Example four
As shown in fig. 5, an execution main body of the method may be a terminal device of a service authorizer, where the service authorizer may be a party that authorizes a service requester to execute or access one or more different services, specifically, a financial institution (e.g., a bank), and the terminal device of the service authorizer may be a mobile terminal device such as a mobile phone and a tablet computer, or may be a device such as a personal computer, or may be an independent server or a server cluster formed by multiple servers. The method may specifically comprise the steps of:
in step S502, a digital certificate and credential information for the service requester are generated.
Wherein the evidence information may include one or more of the following: the key of the digital certificate, the information of the issuer of the digital certificate, the information of the user of the digital certificate, the relation information of the digital certificate and the issuer, and the relation information of the digital certificate and the user.
In step S504, an authenticatable assertion is generated based on the digital certificate.
The verifiable declaration can be information for describing normalization of some attributes of an entity such as a person, an organization and the like, the verifiable declaration can realize trust based on evidence, and the information of some attributes of the current entity can be proved to other entities through the verifiable declaration to be credible.
In implementation, after the digital certificate is obtained through the processing in step S502, in order to ensure the accuracy of the digital certificate, a verifiable statement may be generated based on the digital certificate, the content of the digital certificate may be written into the verifiable statement, or the data of the digital certificate may be stored in a predetermined storage area or storage component, and the storage address of the digital certificate may be written into the verifiable statement. In addition, the verifiable assertion may further include related information of a service authorizer issuing the verifiable assertion, specifically, information that may be used to verify or prove an identity of the service authorizer, and the like, which may be specifically set according to an actual situation, and this is not limited in this specification.
In order to ensure the security of the information in the verifiable statement, some information in the verifiable statement may be encrypted to obtain a ciphertext corresponding to the information, and the remaining information in the verifiable statement may be kept in a plaintext.
In step S506, a verifiable statement is issued to the service requester, and the deposit information is sent to a predetermined blockchain node, so that the blockchain node deploys a first intelligent contract based on the deposit information, where the first intelligent contract is used to verify the signed data of the service requester according to the deposit information, and when receiving a first service request of the service requester, the first intelligent contract is invoked to verify the signed data, and a verification result is obtained.
The first service request may be a resource application request.
In implementation, after the verifiable statements are obtained through the processing of step S504, the verifiable statements may be respectively issued to the corresponding service requesters. After the service requester obtains the verifiable statement, the service requester can verify the received verifiable statement, if the verification result is passed, the service requester can obtain a corresponding digital certificate based on the verifiable statement, and the service requester can store the obtained digital certificate.
In step S508, the service data and the tagged data sent by the blockchain node are received, where the service data and the tagged data are sent by the blockchain node when the verification result is passed, and the tagged data are generated based on the digital certificate.
In step S510, the tagged data is verified for the second time, and if the verification is passed, service processing is performed based on the service data to obtain a processing result, and the processing result is returned to the block link node, so that the block link node processes, based on the processing result, a second service request related to a service corresponding to the service data and initiated by the service requester.
The second service request may be a resource supporting request.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and moreover, the digital certificate can be issued to the service requester in a way of verifying the statement, so that the risk of service processing (such as financing) is reduced, and the security and reliability of the service processing are further improved.
EXAMPLE five
As shown in fig. 6, the implementation subject of the method may be a blockchain node and a terminal device of a service authorizer, and the blockchain node and the terminal device of the service authorizer may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, and the like, and may also be a device such as a personal computer and the like. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S602, the service authorizer generates a digital certificate and credential information for the service requestor.
Wherein the evidence information may include one or more of the following: the key of the digital certificate, the information of the issuer of the digital certificate, the information of the user of the digital certificate, the relation information of the digital certificate and the issuer, and the relation information of the digital certificate and the user.
In step S604, the service authorizer generates a verifiable statement based on the digital certificate, issues the verifiable statement to the service requestor, and sends the certificate storing information to the predetermined blockchain node.
In step S606, the block link point deploys a first intelligent contract based on the verification information, where the first intelligent contract is used to verify the signed data of the service requester according to the verification information.
Furthermore, based on the related content in the first embodiment, the service authorizer may generate a digital certificate for the service requester, and for the above case, the following process may be performed: the block chain node point acquires a digital certificate generated by a service authorization party aiming at a service request party, wherein the digital certificate is used for generating signature data; and acquiring the digital identity information of the service request party, and storing the digital certificate and the digital identity information of the service request party in a correlation manner.
In step S608, the block link node receives a first service request of the service requester, where the first service request includes service data and tagged data.
In step S610, the block link point invokes a first intelligent contract to verify the signed data, so as to obtain a verification result.
In step S612, if the verification result is that the service data and the signed data are passed, the block node sends the service data and the signed data to the service authorizer.
In practical applications, in addition to verifying the signed data, other data in the first service request may also be verified, and an optional processing manner is provided below, which may specifically include the following processing of step S614 and step S616.
In step S614, the block link point calls a first intelligent contract to perform authenticity verification on the service data, so as to obtain a verification result of the service data.
In step S616, the block node sends the verification result of the service data to the service authorizer.
It should be noted that step S614 and step S616 are only one optional process flow, and in practical applications, the processes of step S614 and step S616 may be set before step S610, or set between step S610 and step S612, or set to be executed in synchronization with step S610 and step S612, and may be specifically set according to practical situations.
In step S618, the service authorizer performs a second verification on the tagged data, and if the verification passes, performs service processing based on the service data to obtain a processing result, and returns the processing result to the blockchain node.
In step S620, the block node returns the processing result to the service requester, and processes a second service request related to the service corresponding to the service data, which is initiated by the service requester, based on the processing result.
In practical application, for the processing result, the processing may further process, based on the processing result, a service request related to a service corresponding to the service data and initiated by a service requester, and specifically may include the following contents: generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the block chain; when the block chain node receives a second service request which is initiated by the service request party and related to the service corresponding to the service data, a second intelligent contract is called to process the second service request, and the obtained processing result of the second service request is sent to the service authorization party and the service request party.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and a second intelligent contract is generated based on the processing result of the service authorizer and the processing rule of the service corresponding to the service data, and a second service request related to the service corresponding to the service data and initiated by the service requester is processed through the second intelligent contract, so that the safety and reliability of service processing are improved. Moreover, the digital certificate can be issued to the service requester in a way of verifiable statement, so that the risk of service processing (such as financing) is reduced, and the security and reliability of the service processing are further improved.
EXAMPLE six
In this embodiment, a detailed description will be given of the service processing method provided in the embodiment of the present invention with reference to a specific application scenario, where the corresponding application scenario is an application scenario in which a certain service requester (such as a certain enterprise or organization) requests a financial institution for financing, where a first service request may be a request for applying a credit line of a resource, a second service request may be a request for resource support, and a service authorizer may be a financial institution.
As shown in fig. 7, the embodiment of the present specification provides a business processing method, where an execution subject of the method may be a blockchain node and a terminal device of a financial institution, and the blockchain node and the terminal device of the financial institution may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, and the like, and may also be a device such as a personal computer. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S702, the financial institution generates a digital certificate and certification information for the service requester.
Wherein the evidence information may include one or more of the following: the key of the digital certificate, the information of the issuer of the digital certificate, the information of the user of the digital certificate, the relation information of the digital certificate and the issuer, and the relation information of the digital certificate and the user.
In step S704, the financial institution generates a verifiable statement based on the digital certificate, issues the verifiable statement to the service requester, and sends the certificate storing information to the predetermined blockchain node.
In step S706, the block link point deploys a first intelligent contract based on the verification information, where the first intelligent contract is used to verify the signed data of the service requester according to the verification information.
Furthermore, based on the related content in the first embodiment, the financial institution may generate a digital certificate for the service requester, and for the above case, may also process the following manner: the block chain node acquires a digital certificate generated by a financial institution aiming at a service requester, wherein the digital certificate is used for generating signing data; and acquiring the digital identity information of the service request party, and storing the digital certificate and the digital identity information of the service request party in a correlation manner.
In step S708, the block link node receives an application request for the credit limit of the resource of the service requester, where the application request includes service data and tagging data.
In step S710, the block link point invokes a first intelligent contract to verify the signed data, so as to obtain a verification result.
In step S712, if the verification result is positive, the block link node sends the service data and the signed data to the financial institution.
In practical applications, in addition to verifying the signed data, other data in the first service request may also be verified, and an optional processing manner is provided below, which may specifically include the following processing of step S714 and step S716.
In step S714, the block link point calls a first intelligent contract to perform authenticity verification on the service data, so as to obtain a verification result of the service data.
In step S716, the block node sends the verification result of the service data to the financial institution.
In step S718, the financial institution performs a second verification on the signed data, and if the verification is passed, performs a service process based on the service data to obtain an application result of the credit line of the resource, and returns the application result to the block chain node.
In step S720, the block node returns the application result to the service requester, and processes the resource supporting request initiated by the service requester based on the application result.
In practical application, for the processing result, the resource supporting request initiated by the service requester may be further processed based on the application result, and the processing result may specifically include the following contents: generating a second intelligent contract according to the application result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in a block chain; and when the block chain node receives the resource supporting request initiated by the service requester, calling a second intelligent contract to process the resource supporting request, and sending the obtained processing result of the resource supporting request to the financial institution and the service requester.
The embodiment of the specification provides a service processing method, a first intelligent contract is deployed for the certificate storing information generated by a service request party through a service authorization party, when a first service request of the service request party is received, the first intelligent contract is called to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorization party for secondary verification, so that the service request party uploads the signed data to a block chain platform, the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, the processed data has higher reliability, the possibility of obtaining higher authority from the service authorization party is improved, financial verification and signature verification are performed on the service request party through the block chain platform, and the data transmitted between the service authorization party and the service request party is safer, and a second intelligent contract is generated based on the processing result of the service authorizer and the processing rule of the service corresponding to the service data, and a second service request related to the service corresponding to the service data and initiated by the service requester is processed through the second intelligent contract, so that the safety and reliability of service processing are improved. Moreover, the digital certificate can be issued to the service requester in a way of verifiable statement, so that the risk of financing credit is reduced, and the safety and reliability of service processing are further improved.
EXAMPLE seven
As shown in fig. 8, an execution subject of the method may be a first blockchain node in a first blockchain, and the first blockchain node may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, and the like, and may also be a device such as a personal computer and the like. The server may be an independent server, a server cluster including a plurality of servers, or the like. The system architecture related to the embodiments of the present specification may be as shown in fig. 9, that is, the service authorizer in the above embodiments may construct a block chain (i.e., a second block chain), and each different service authorizer may serve as a node in the second block chain. The method may specifically comprise the steps of:
in step S802, the certification information generated by the service requester from the second block chain by the second block chain link point is acquired through the first block chain and the chain-crossing transmission channel of the second block chain corresponding to the service authorization mechanism, and a first intelligent contract is deployed based on the certification information, where the first intelligent contract is used to verify the signed data of the service requester according to the certification information.
Wherein the evidence information may include one or more of the following: the key of the digital certificate, the information of the issuer of the digital certificate, the information of the user of the digital certificate, the relation information of the digital certificate and the issuer, and the relation information of the digital certificate and the user. The service authority may be an organization or an organization where the service authority is located as in the above embodiment, and the second blockchain corresponding to the service authority may be, for example, a blockchain corresponding to a financial institution. The inter-chain transmission channel may be a channel that needs to be used for inter-chain information transmission between the first blockchain and the second blockchain, and the inter-chain transmission channel may be set based on a preset rule or protocol, and may specifically be set according to an actual situation, which is not limited in this embodiment of the specification.
In addition, a second chunk link point in the second chunk chain may generate a digital certificate for the service requester, and for the above case, the following may be further processed: acquiring a digital certificate generated by a second block chain link point aiming at a service request party from a second block chain through the chain-crossing transmission channel, wherein the digital certificate is used for generating the signing data; acquiring digital identity information of the service request party; and storing the digital certificate in association with the digital identity information of the service requester.
In step S804, a first service request of a service requester is received, where the first service request includes service data and tag data.
In step S806, a first intelligent contract is invoked to verify the signed data, so as to obtain a verification result.
In step S808, if the verification result is a pass, the service data and the tagged data are sent to a second block chain node in a second block chain through the inter-chain transmission channel, so that the second block chain node performs secondary verification on the tagged data, and performs service processing based on the service data after the verification is passed, so as to obtain a processing result.
In addition, besides verifying the signed data, other data in the first service request may also be verified, and the following provides an optional processing manner, which may specifically include the following: calling a first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data; and sending the verification result of the service data to a second block chain node in a second block chain through the cross-chain transmission channel, so that after the second block chain node passes the secondary verification of the signed data, the service processing is carried out based on the verification result of the service data and the service data, and a processing result is obtained.
In step S810, a processing result returned by the link point of the second block is received through the inter-link transmission channel, the processing result is returned to the service requester, and a second service request related to the service corresponding to the service data and initiated by the service requester is processed based on the processing result.
The specific processing manner for processing the second service request related to the service corresponding to the service data, which is initiated by the service requester based on the processing result, may be various, and the following provides a selectable processing manner, which may specifically include the following contents: generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the first block chain; and when a second service request which is initiated by the service requester and is related to the service corresponding to the service data is received, calling a second intelligent contract to process the second service request, and sending the obtained processing result of the second service request to a second block chain node in a second block chain through the cross-chain transmission channel.
In addition, in practical applications, the first service request may be a resource application request, and the second service request may be a resource utilization request.
The processing procedures of the steps S802 to S810 may refer to the related contents in the above embodiments, and are not described herein again.
The embodiment of the specification provides a service processing method based on a block chain, a first intelligent contract is deployed on verification information generated by a service requester through a second block chain node in the second block chain, when a first service request of the service requester is received, signed data in the first service request is verified by calling the first intelligent contract, if the verification is passed, the service data and the signed data are sent to a service authorizer through a cross-chain transmission channel for secondary verification, so that the service requester uploads the data to a first block chain platform through signing, the first block chain platform performs multi-party data processing (such as data ratio equality) on the data, the processed data has higher reliability, the possibility of obtaining higher authority from the second block chain is improved, and financial verification and signing are performed on the service requester through the first block chain platform, the risk of service processing (such as financing) is reduced, and the data transmitted between the second blockchain and the service requester is safer.
Example eight
As shown in fig. 10, an execution subject of the method may be a second blockchain node in a second blockchain, and the second blockchain node may be a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone, a tablet computer, and the like, and may also be a device such as a personal computer and the like. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S1002, the digital certificate and the credential information for the service requester are stored.
Wherein the evidence information may include one or more of the following: the key of the digital certificate, the information of the issuer of the digital certificate, the information of the user of the digital certificate, the relation information of the digital certificate and the issuer, and the relation information of the digital certificate and the user.
In step S1004, the digital certificate is issued to the service requester, and the certification information is sent to a first block chain node of the first block chain through a chain-crossing transmission channel of the first block chain and the second block chain, so that the first block chain node deploys a first intelligent contract based on the certification information, where the first intelligent contract is used to verify signed data of the service requester according to the certification information, and when a first service request of the service requester is received, the first intelligent contract is invoked to verify the signed data, and a verification result is obtained.
In addition, the processing manner for issuing the digital certificate to the service requester may be various, and the following provides an optional processing manner, which may specifically include the following: generating a verifiable statement based on the digital certificate; the verifiable claims are issued to the business requestor.
In step S1006, the service data and the tagged data sent by the first blockchain node of the first blockchain are received through the inter-chain transmission channel, where the service data and the tagged data are sent by the first blockchain node when the verification result is that the first blockchain node passes, and the tagged data are generated based on the digital certificate.
In step S1008, the tagged data is verified for the second time, and if the verification passes, service processing is performed based on the service data to obtain a processing result, and the processing result is returned to the first block chain node of the first block chain, so that the first block chain node processes, based on the processing result, a second service request related to the service corresponding to the service data and initiated by the service requester.
In addition, in practical applications, the first service request may be a resource application request, and the second service request may be a resource utilization request.
The embodiment of the specification provides a service processing method based on a block chain, a first intelligent contract is deployed on verification information generated by a service requester through a second block chain node in the second block chain, when a first service request of the service requester is received, signed data in the first service request is verified by calling the first intelligent contract, if the verification is passed, the service data and the signed data are sent to a service authorizer through a cross-chain transmission channel for secondary verification, so that the service requester uploads the data to a first block chain platform through signing, the first block chain platform performs multi-party data processing (such as data ratio equality) on the data, the processed data has higher reliability, the possibility of obtaining higher authority from the second block chain is improved, and financial verification and signing are performed on the service requester through the first block chain platform, the risk of service processing (such as financing) is reduced, and the data transmitted between the second blockchain and the service requester is safer.
Example nine
Based on the same idea, the above-mentioned service processing method based on the block chain provided in the embodiment of the present specification further provides a service processing apparatus, as shown in fig. 11.
The service processing device comprises: a contract deployment module 1101, a request receiving module 1102, a first verification module 1103, a data sending module 1104, and a processing module 1105, wherein:
the contract deployment module 1101 is used for acquiring the verification information generated by the service authorizer to the service requester, and deploying a first intelligent contract based on the verification information, wherein the first intelligent contract is used for verifying the signed data of the service requester according to the verification information;
a request receiving module 1102, configured to receive a first service request of the service requester, where the first service request includes service data and tagged data;
the first verification module 1103 is used for calling the first intelligent contract to verify the signed data to obtain a verification result;
the data sending module 1104 is used for sending the service data and the signed data to the service authorizer if the verification result is that the service authorizer passes the verification, so that the service authorizer performs secondary verification on the signed data, and performs service processing based on the service data after the verification is passed to obtain a processing result;
the processing module 1105 receives the processing result returned by the service authorizer, returns the processing result to the service requester, and processes a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
In an embodiment of this specification, the apparatus further includes:
the digital certificate acquisition module is used for acquiring a digital certificate generated by the service authorization party aiming at the service request party, and the digital certificate is used for generating the signing data;
the identity information acquisition module is used for acquiring the digital identity information of the service request party;
and the association module is used for associating and storing the digital certificate and the digital identity information of the service requester.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
In this embodiment of the present specification, the processing module 1105 includes:
the contract generating unit is used for generating a second intelligent contract according to the processing result and the processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the block chain;
and the processing unit is used for calling the second intelligent contract to process the second service request when receiving the second service request which is initiated by the service requester and related to the service corresponding to the service data, and sending the obtained processing result of the second service request to the service authorizer and the service requester.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
In an embodiment of this specification, the apparatus further includes:
the second verification module is used for calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and the result sending module is used for sending the verification result of the service data to the service authorizing party so that the service authorizing party can perform service processing based on the verification result of the service data and the service data after the secondary verification of the signed data is passed, and a processing result is obtained.
The embodiment of the present specification provides a service processing apparatus, where a first intelligent contract is deployed for authentication information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is invoked to verify signed data in the first service request, and if the first service request passes the verification, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the service authorizer, and performs financial verification and signature verification on the service requester through the block chain platform, so that data transmitted between the service authorizer and the service requester is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
Example ten
Based on the same idea, embodiments of the present specification further provide a service processing apparatus, as shown in fig. 12.
The service processing device comprises: a generating module 1201, a sending module 1202, a data receiving module 1203 and a secondary verification module 1204, wherein:
a generating module 1201, configured to generate a digital certificate and certificate storage information for a service requester;
a sending module 1202, configured to issue the digital certificate to the service requester, and send the certification storing information to a predetermined block link point, so that the block link point deploys a first intelligent contract based on the certification storing information, where the first intelligent contract is used to verify signed data of the service requester according to the certification storing information, and when a first service request of the service requester is received, call the first intelligent contract to verify the signed data, so as to obtain a verification result;
a data receiving module 1203, configured to receive the service data and the signed data sent by the blockchain node, where the service data and the signed data are sent by the blockchain node when the verification result is that the service data and the signed data are sent by the blockchain node, and the signed data is data generated based on the digital certificate;
and a secondary verification module 1204, configured to perform secondary verification on the signed data, perform service processing based on the service data if the signed data passes the verification, obtain a processing result, and return the processing result to the block link node, so that the block link node processes, based on the processing result, a second service request related to a service corresponding to the service data and initiated by the service requester.
In this embodiment of this specification, the sending module 1202 includes:
a processing unit that generates a verifiable statement based on the digital certificate;
a sending unit that issues the verifiable statement to the service requester.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
The embodiment of the present specification provides a service processing apparatus, where a first intelligent contract is deployed for authentication information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is invoked to verify signed data in the first service request, and if the first service request passes the verification, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the service authorizer, and performs financial verification and signature verification on the service requester through the block chain platform, so that data transmitted between the service authorizer and the service requester is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
EXAMPLE eleven
Based on the same idea, embodiments of the present specification further provide a service processing apparatus based on a block chain, as shown in fig. 13.
The block chain-based service processing device comprises: an information acquisition and contract deployment module 1301, a request module 1302, a calling module 1303, a cross-chain transmission module 1304, and a processing module 1305, wherein:
the information acquisition and contract deployment module 1301 acquires, from a second block chain through a cross-chain transmission channel of the second block chain corresponding to the first block chain and a service authorization mechanism, evidence storage information generated by a second block chain link point to a service requester, and deploys a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signing data of the service requester according to the evidence storage information;
a request module 1302, configured to receive a first service request of the service requester, where the first service request includes service data and tag data;
the calling module 1303 is used for calling the first intelligent contract to verify the signed data to obtain a verification result;
a cross-link transmission module 1304, configured to send the service data and the tagged data to the second block link node in the second block link through the cross-link transmission channel if the verification result is that the service data and the tagged data pass, so that the second block link node performs secondary verification on the tagged data, and performs service processing based on the service data after the verification passes, so as to obtain a processing result;
the processing module 1305, through the inter-link transmission channel, receives the processing result returned by the second block link point, returns the processing result to the service requester, and processes a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
In an embodiment of this specification, the apparatus further includes:
a certificate acquisition module, configured to acquire, from the second blockchain through the inter-chain transmission channel, a digital certificate generated by the second blockchain link point for the service requester, where the digital certificate is used to generate the tagging data;
the identity information acquisition module is used for acquiring the digital identity information of the service request party;
and the association module is used for associating and storing the digital certificate and the digital identity information of the service requester.
In this embodiment, the processing module 1305 includes:
the contract generating unit is used for generating a second intelligent contract according to the processing result and the processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the first block chain;
and the processing unit is used for calling the second intelligent contract to process the second service request when receiving the second service request which is initiated by the service requester and related to the service corresponding to the service data, and sending the obtained processing result of the second service request to the second blockchain node in the second blockchain through the cross-chain transmission channel.
In an embodiment of this specification, the apparatus further includes:
the verification module is used for calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and the result sending module is used for sending the verification result of the service data to the second block chain node in the second block chain through the cross-chain transmission channel so as to enable the second block chain node to perform service processing based on the verification result of the service data and the service data after the second block chain node passes the secondary verification of the tagged data, and obtain a processing result.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
The embodiment of the present specification provides a service processing apparatus based on a block chain, where a first intelligent contract is deployed for verification information generated by a service requester through a second block chain link point in the second block chain, when a first service request of the service requester is received, a first intelligent contract is invoked to verify signed data in the first service request, and if the verification passes, the service data and the signed data are sent to a service authorizer through a cross-chain transmission channel to perform secondary verification, so that the service requester uploads the data signed data to a first block chain platform, and the first block chain platform performs multi-party data processing (such as data ratio equality) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the second block chain, and performs financial verification and signature on the service requester through the first block chain platform, the risk of service processing (such as financing) is reduced, and the data transmitted between the second blockchain and the service requester is safer.
Example twelve
Based on the same idea, embodiments of the present specification further provide a service processing apparatus based on a block chain, as shown in fig. 14.
The block chain-based service processing device comprises: a certificate and information generation module 1401, a certificate and information transmission module 1402, a data reception module 1403, and a verification module 1404, wherein:
a certificate and information generation module 1401 for generating a digital certificate and certificate storing information for a service requester;
the certificate and information sending module 1402 is configured to issue the digital certificate to the service requester, and send the certification storing information to a first block link point of the first block chain through a chain crossing transmission channel of the first block chain and the second block chain, so that the first block link point deploys a first intelligent contract based on the certification storing information, where the first intelligent contract is used to verify signed data of the service requester according to the certification storing information, and when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data, and a verification result is obtained;
a data receiving module 1403, configured to receive, through the inter-chain transmission channel, the service data and the tagged data sent by a first blockchain node of the first blockchain, where the service data and the tagged data are sent by the first blockchain node when the verification result is that the service data and the tagged data are sent, and the tagged data are generated based on the digital certificate;
the verifying module 1404 performs secondary verification on the signed data, performs service processing based on the service data if the signed data passes the verification, obtains a processing result, and returns the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request related to a service corresponding to the service data, which is initiated by the service requester, based on the processing result.
In this embodiment of this specification, the certificate and information sending module 1402 includes:
a processing unit that generates a verifiable statement based on the digital certificate;
a sending unit that issues the verifiable statement to the service requester.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
The embodiment of the present specification provides a service processing apparatus based on a block chain, where a first intelligent contract is deployed for verification information generated by a service requester through a second block chain link point in the second block chain, when a first service request of the service requester is received, a first intelligent contract is invoked to verify signed data in the first service request, and if the verification passes, the service data and the signed data are sent to a service authorizer through a cross-chain transmission channel to perform secondary verification, so that the service requester uploads the data signed data to a first block chain platform, and the first block chain platform performs multi-party data processing (such as data ratio equality) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the second block chain, and performs financial verification and signature on the service requester through the first block chain platform, the risk of service processing (such as financing) is reduced, and the data transmitted between the second blockchain and the service requester is safer.
EXAMPLE thirteen
Based on the same idea, embodiments of the present specification further provide a service processing device, as shown in fig. 15.
The service processing device may be a terminal device of the service authorizer provided in the foregoing embodiment or a second blockchain node accessing the second blockchain.
The business processing apparatus may have a large difference due to different configurations or performances, and may include one or more processors 1501 and a memory 1502, and one or more stored applications or data may be stored in the memory 1502. The memory 1502 may be, for example, a transient storage or a persistent storage. The application program stored in the memory 1502 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a business processing device. Further, the processor 1501 may be configured to communicate with the memory 1502 and execute a series of computer-executable instructions in the memory 1502 on the business processing device. The traffic processing apparatus may also include one or more power supplies 1503, one or more wired or wireless network interfaces 1504, one or more input-output interfaces 1505, one or more keyboards 1506.
In particular, in this embodiment, the business processing apparatus includes a memory, and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring the certificate storing information generated by a service authorization party to a service request party, and deploying a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the certificate storing information;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is passed, the service data and the signed data are sent to the service authorizing party, so that the service authorizing party carries out secondary verification on the signed data, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
In the embodiment of this specification, the method further includes:
acquiring a digital certificate generated by the service authorization party aiming at the service request party, wherein the digital certificate is used for generating the signing data;
acquiring digital identity information of the service request party;
and storing the digital certificate and the digital identity information of the service requester in an associated manner.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
In this embodiment of the present specification, the processing, based on the processing result, a second service request related to a service corresponding to the service data and initiated by the service requester, includes:
generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in a block chain;
when a second service request which is initiated by the service requester and related to the service corresponding to the service data is received, the second intelligent contract is called to process the second service request, and the obtained processing result of the second service request is sent to the service authorizer and the service requester.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
In the embodiment of this specification, the method further includes:
calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and sending the verification result of the service data to the service authorizing party so that the service authorizing party performs service processing based on the verification result of the service data and the service data after the signed data passes the secondary verification to obtain a processing result.
Further, in this embodiment, the business processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring evidence storage information generated by a second block chain link point to a service requester from the second block chain through a chain-crossing transmission channel of the first block chain and a second block chain corresponding to a service authorization mechanism, and deploying a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the evidence storage information;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is that the verification result passes, the service data and the signed data are sent to a second block chain node in the second block chain through the cross-chain transmission channel, so that the signed data are verified for the second time by the second block chain node, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the link point of the second block through the chain-crossing transmission channel, returning the processing result to the service requester, and processing a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
In the embodiment of this specification, the method further includes:
acquiring a digital certificate generated by the second block chain link point aiming at the service requester from the second block chain through the cross-chain transmission channel, wherein the digital certificate is used for generating the signing data;
acquiring digital identity information of the service request party;
and storing the digital certificate and the digital identity information of the service requester in an associated manner.
In this embodiment of the present specification, the processing, based on the processing result, a second service request related to a service corresponding to the service data and initiated by the service requester, includes:
generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the first block chain;
when a second service request which is initiated by the service requester and related to the service corresponding to the service data is received, the second intelligent contract is called to process the second service request, and the obtained processing result of the second service request is sent to a second block chain node in the second block chain through the cross-chain transmission channel.
In the embodiment of this specification, the method further includes:
calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and sending the verification result of the service data to the second block chain node in the second block chain through the cross-chain transmission channel, so that after the second block chain node passes the secondary verification of the tagged data, service processing is performed on the basis of the verification result of the service data and the service data, and a processing result is obtained.
The embodiment of the present specification provides a service processing device, where a first intelligent contract is deployed through a service authorizer for credential information generated by a service requestor, when a first service request of the service requestor is received, the first intelligent contract is invoked to verify tagged data in the first service request, and if the first service request passes the verification, the service data and the tagged data are sent to the service authorizer for secondary verification, so that the service requestor uploads the tagged data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the service authorizer, and performs financial verification and verification on the service requestor through the block chain platform, so that data transmitted between the service authorizer and the service requestor is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
Example fourteen
Based on the same idea, embodiments of the present specification further provide a service processing device, as shown in fig. 16.
The service processing device may be the blockchain node provided in the above embodiment or a first blockchain node accessing a first blockchain.
The business processing apparatus, which may have relatively large differences due to different configurations or performances, may include one or more processors 1601 and a memory 1602, where one or more stored applications or data may be stored in the memory 1602. Wherein the memory 1602 may be a transient storage or a persistent storage. The application programs stored in memory 1602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a business processing device. Further, the processor 1601 can be configured to communicate with the memory 1602 to execute a series of computer-executable instructions in the memory 1602 on the business processing device. The business processing apparatus may also include one or more power supplies 1603, one or more wired or wireless network interfaces 1604, one or more input-output interfaces 1605, and one or more keyboards 1606.
In particular, in this embodiment, the business processing apparatus includes a memory, and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
generating a digital certificate and certificate storing information aiming at a service requester;
the digital certificate is issued to the service requester, the certificate storing information is sent to a preset block chain node, so that the block chain node deploys a first intelligent contract based on the certificate storing information, the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information, and when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data, and a verification result is obtained;
receiving the service data and the signing data sent by the blockchain node, wherein the service data and the signing data are sent by the blockchain node when the verification result is passed, and the signing data are generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
In an embodiment of this specification, the issuing the digital certificate to the service requester includes:
generating a verifiable claim based on the digital certificate;
issuing the verifiable statement to the service requestor.
In this embodiment of the present specification, the first service request is a resource application request, and the second service request is a resource support request.
In an embodiment of this specification, the certificate storing information includes one or more of the following: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
Further, in this embodiment, the business processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
generating a digital certificate and certificate storing information aiming at a service requester;
issuing the digital certificate to the service requester, and sending the evidence storage information to a first block chain link point of a first block chain through a chain crossing transmission channel of the first block chain and a second block chain so as to enable the first block chain link point to deploy a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the evidence storage information, and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received, so that a verification result is obtained;
receiving, by the inter-chain transmission channel, the service data and the tagging data sent by a first blockchain node of the first blockchain, where the service data and the tagging data are sent by the first blockchain node when the verification result is passed, and the tagging data is data generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
In an embodiment of this specification, the issuing the digital certificate to the service requester includes:
generating a verifiable claim based on the digital certificate;
issuing the verifiable statement to the service requestor.
The embodiment of the present specification provides a service processing device, where a first intelligent contract is deployed through a service authorizer for credential information generated by a service requestor, when a first service request of the service requestor is received, the first intelligent contract is invoked to verify tagged data in the first service request, and if the first service request passes the verification, the service data and the tagged data are sent to the service authorizer for secondary verification, so that the service requestor uploads the tagged data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, thereby improving the possibility of obtaining higher authority from the service authorizer, and performs financial verification and verification on the service requestor through the block chain platform, so that data transmitted between the service authorizer and the service requestor is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
Example fifteen
Based on the same idea, the service processing device provided in the embodiment of the present specification further provides a service processing system, as shown in fig. 2 or 9.
The service processing system may include a block chain node, a service authorizer, and a service requester, where specific processing procedures that the block chain node, the service authorizer, and the service requester need to perform may refer to relevant contents in the first to sixth embodiments, and details are not described here.
In addition to the above configuration, the service processing system may also be configured in a manner that the service processing system may include a first block chain (which may include a first block chain node), a second block chain (which may include a second block chain node (i.e., a service authorizer)), and a service requester, where specific processing procedures that need to be executed by the first block chain node in the first block chain, the second block chain node in the second block chain, and the service requester may refer to relevant contents in the seventh to eighth embodiments, and are not described herein again.
The embodiment of the specification provides a service processing system, a first intelligent contract is deployed for the verification information generated by a service requester through a service authorizer, when a first service request of the service requester is received, the first intelligent contract is invoked to verify the signed data in the first service request, if the verification is passed, the service data and the signed data are sent to the service authorizer for secondary verification, so that the service requester uploads the signed data to a block chain platform, and the block chain platform performs multi-party data processing (such as data ratio peer-to-peer) on the data, so that the processed data has higher reliability, the possibility of obtaining higher authority from the service authorizer is improved, financial verification and signature verification are performed on the service requester through the block chain platform, and the data transmitted between the service authorizer and the service requester is safer, and the second service request which is initiated by the service requester and related to the service corresponding to the service data can be processed based on the processing result of the service authorizer, so that the risk of service processing (such as financing) is reduced, and the safety and the reliability of the service processing are improved.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Language Description Language), traffic, pl (core unified Programming Language), HDCal, JHDL (Java Hardware Description Language), langue, Lola, HDL, laspam, hardsradware (Hardware Description Language), vhjhd (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable business processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable business processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable business processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable business processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (23)

1. A service processing method is applied to a block chain node, and the method comprises the following steps:
acquiring the certificate storing information generated by a service request party by a service authorization party, and deploying a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the certificate storing information, and the certificate storing information is information which needs to be recorded or stored by the service authorization party and is used as basis when service disputes or information verification occurs;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is passed, the service data and the signed data are sent to the service authorizing party, so that the service authorizing party carries out secondary verification on the signed data, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
2. The method of claim 1, further comprising:
acquiring a digital certificate generated by the service authorization party aiming at the service request party, wherein the digital certificate is used for generating the signing data;
acquiring digital identity information of the service request party;
and storing the digital certificate and the digital identity information of the service requester in an associated manner.
3. The method of claim 2, the credential information comprising one or more of: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
4. The method according to any one of claims 1 to 3, wherein the processing, based on the processing result, a second service request related to a service corresponding to the service data, which is initiated by the service requester, includes:
generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in a block chain;
when a second service request which is initiated by the service requester and related to the service corresponding to the service data is received, the second intelligent contract is called to process the second service request, and the obtained processing result of the second service request is sent to the service authorizer and the service requester.
5. The method of claim 4, wherein the first service request is a resource application request and the second service request is a resource utilization request.
6. The method of claim 5, further comprising:
calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and sending the verification result of the service data to the service authorizing party so that the service authorizing party performs service processing based on the verification result of the service data and the service data after the signed data passes the secondary verification to obtain a processing result.
7. A service processing method is applied to a service authorizer, and the method comprises the following steps:
generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
the digital certificate is issued to the service requester, the certificate storing information is sent to a preset block chain node, so that the block chain node deploys a first intelligent contract based on the certificate storing information, the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information, and when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data, and a verification result is obtained;
receiving service data and signed data sent by the blockchain node, wherein the service data and the signed data are sent by the blockchain node when the verification result is passed, and the signed data are data generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
8. The method of claim 7, the issuing the digital certificate to the service requestor, comprising:
generating a verifiable claim based on the digital certificate;
issuing the verifiable statement to the service requestor.
9. The method of claim 7, wherein the first service request is a resource application request and the second service request is a resource utilization request.
10. The method of claim 7, the credential information comprising one or more of: a key of the digital certificate, issuer information of the digital certificate, user information of the digital certificate, relationship information of the digital certificate to the issuer, and relationship information of the digital certificate to the user.
11. A service processing method based on a block chain is applied to a first block chain node accessing a first block chain, and the method comprises the following steps:
acquiring, through a chain-crossing transmission channel of a second block chain corresponding to the first block chain and a service authorization mechanism, credential information generated by a second block chain link point to a service requester from the second block chain, and deploying a first intelligent contract based on the credential information, where the first intelligent contract is used to verify signed data of the service requester according to the credential information, and the credential information is information that the service authorizer needs to record or store, and is used as basis when a service dispute or information verification occurs;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is that the verification result passes, the service data and the signed data are sent to a second block chain node in the second block chain through the cross-chain transmission channel, so that the signed data are verified for the second time by the second block chain node, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the link point of the second block through the chain-crossing transmission channel, returning the processing result to the service requester, and processing a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
12. The method of claim 11, further comprising:
acquiring a digital certificate generated by the second block chain link point aiming at the service requester from the second block chain through the cross-chain transmission channel, wherein the digital certificate is used for generating the signing data;
acquiring digital identity information of the service request party;
and storing the digital certificate and the digital identity information of the service requester in an associated manner.
13. The method according to claim 11 or 12, wherein the processing, based on the processing result, a second service request related to the service corresponding to the service data, which is initiated by the service requester, includes:
generating a second intelligent contract according to the processing result and a processing rule of the service corresponding to the service data, and deploying the second intelligent contract in the first block chain;
when a second service request which is initiated by the service requester and related to the service corresponding to the service data is received, the second intelligent contract is called to process the second service request, and the obtained processing result of the second service request is sent to a second block chain node in the second block chain through the cross-chain transmission channel.
14. The method of claim 13, further comprising:
calling the first intelligent contract to verify the authenticity of the service data to obtain a verification result of the service data;
and sending the verification result of the service data to the second block chain node in the second block chain through the cross-chain transmission channel, so that after the second block chain node passes the secondary verification of the tagged data, service processing is performed on the basis of the verification result of the service data and the service data, and a processing result is obtained.
15. A service processing method based on a block chain is applied to a second block chain node accessing a second block chain, and the method comprises the following steps:
generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
issuing the digital certificate to the service requester, and sending the evidence storage information to a first block chain link point of a first block chain through a chain crossing transmission channel of the first block chain and a second block chain so as to enable the first block chain link point to deploy a first intelligent contract based on the evidence storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the evidence storage information, and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received, so that a verification result is obtained;
receiving, by the inter-chain transmission channel, service data and tagging data sent by a first blockchain node of the first blockchain, where the service data and the tagging data are sent by the first blockchain node when the verification result is that the service data and the tagging data are data generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
16. A traffic processing apparatus, the apparatus comprising:
the contract deployment module is used for acquiring the verification information generated by the service request party by the service authorization party and deploying a first intelligent contract based on the verification information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the verification information, and the verification information is information which needs to be recorded or stored by the service authorization party and is used as basis information when service disputes or information verification occurs;
the request receiving module is used for receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
the first verification module is used for calling the first intelligent contract to verify the signed data to obtain a verification result;
the data sending module is used for sending the service data and the signed data to the service authorizing party if the verification result is that the service authorizing party passes, so that the service authorizing party carries out secondary verification on the signed data, and after the verification passes, service processing is carried out based on the service data to obtain a processing result;
and the processing module is used for receiving the processing result returned by the service authorization party, returning the processing result to the service request party and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
17. A traffic processing apparatus, the apparatus comprising:
the generation module is used for generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
the sending module is used for issuing the digital certificate to the service requester and sending the certificate storing information to a preset block link point so as to enable the block link point to deploy a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received to obtain a verification result;
the data receiving module is used for receiving service data and signed data sent by the blockchain node, wherein the service data and the signed data are sent by the blockchain node when the verification result is passed, and the signed data are data generated based on the digital certificate;
and the secondary verification module is used for performing secondary verification on the signed data, performing service processing based on the service data if the signed data passes the verification to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
18. A blockchain based traffic processing apparatus, the apparatus comprising:
the information acquisition and contract deployment module is used for acquiring certificate information generated by a second block chain link point to a service requester from a second block chain through a chain-crossing transmission channel of the second block chain corresponding to a first block chain and a service authorization mechanism, and deploying a first intelligent contract based on the certificate information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certificate information, and the certificate information is information which needs to be recorded or stored by the service authorization party and is used as information according to service disputes or information verification;
the request module is used for receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
the calling module is used for calling the first intelligent contract to verify the signed data to obtain a verification result;
the cross-chain transmission module is used for sending the service data and the tagging data to a second block chain node in the second block chain through the cross-chain transmission channel if the verification result is that the verification result passes, so that the second block chain node performs secondary verification on the tagging data, and performs service processing based on the service data after the verification passes to obtain a processing result;
and the processing module is used for receiving the processing result returned by the link point of the second block through the cross-chain transmission channel, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
19. A blockchain based traffic processing apparatus, the apparatus comprising:
the certificate and information generation module is used for generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
the certificate and information sending module is used for issuing the digital certificate to the service requester, sending the certificate storing information to a first block chain link point of a first block chain through a chain-crossing transmission channel of the first block chain and a second block chain so as to enable the first block chain link point to deploy a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying the signed data of the service requester according to the certificate storing information and calling the first intelligent contract to verify the signed data when a first service request of the service requester is received, and a verification result is obtained;
a data receiving module, configured to receive, through the inter-chain transmission channel, service data and signed data sent by a first blockchain node of the first blockchain, where the service data and signed data are sent by the first blockchain node when the verification result is that the service data and signed data are sent, and the signed data are data generated based on the digital certificate;
and the verification module is used for carrying out secondary verification on the signed data, carrying out service processing based on the service data if the signed data passes the verification, obtaining a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
20. A traffic processing device, the traffic processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring the certificate storing information generated by a service request party by a service authorization party, and deploying a first intelligent contract based on the certificate storing information, wherein the first intelligent contract is used for verifying the signed data of the service request party according to the certificate storing information, and the certificate storing information is information which needs to be recorded or stored by the service authorization party and is used as basis when service disputes or information verification occurs;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is passed, the service data and the signed data are sent to the service authorizing party, so that the service authorizing party carries out secondary verification on the signed data, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the service authorization party, returning the processing result to the service request party, and processing a second service request which is initiated by the service request party and related to the service corresponding to the service data based on the processing result.
21. A traffic processing device, the traffic processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
the digital certificate is issued to the service requester, the certificate storing information is sent to a preset block chain node, so that the block chain node deploys a first intelligent contract based on the certificate storing information, the first intelligent contract is used for verifying signed data of the service requester according to the certificate storing information, and when a first service request of the service requester is received, the first intelligent contract is called to verify the signed data, and a verification result is obtained;
receiving service data and signed data sent by the blockchain node, wherein the service data and the signed data are sent by the blockchain node when the verification result is passed, and the signed data are data generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the block chain node, so that the block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
22. A blockchain-based traffic processing apparatus, the blockchain-based traffic processing apparatus comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring, through a chain-crossing transmission channel of a first block chain and a second block chain corresponding to a service authorization mechanism, credential storage information generated by a second block chain link point to a service requester from the second block chain, and deploying a first intelligent contract based on the credential storage information, where the first intelligent contract is used to verify signed data of the service requester according to the credential storage information, and the credential storage information is information that the service authorizer needs to record or store, and is information that is used as a basis when a service dispute or information verification occurs;
receiving a first service request of the service request party, wherein the first service request comprises service data and tagging data;
calling the first intelligent contract to verify the signed data to obtain a verification result;
if the verification result is that the verification result passes, the service data and the signed data are sent to a second block chain node in the second block chain through the cross-chain transmission channel, so that the signed data are verified for the second time by the second block chain node, and after the verification is passed, service processing is carried out based on the service data, and a processing result is obtained;
and receiving the processing result returned by the link point of the second block through the chain-crossing transmission channel, returning the processing result to the service requester, and processing a second service request related to the service corresponding to the service data and initiated by the service requester based on the processing result.
23. A blockchain-based traffic processing apparatus, the blockchain-based traffic processing apparatus comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
generating a digital certificate and certificate storing information aiming at a service requester, wherein the certificate storing information is information which needs to be recorded or stored by a service authorizer and is used as basis information when service disputes or information verification occurs;
issuing the digital certificate to the service requester, and sending the certification storage information to a first block chain link point of a first block chain through a chain-crossing transmission channel of the first block chain and a second block chain, so that the first block chain link point deploys a first intelligent contract based on the certification storage information, wherein the first intelligent contract is used for verifying signed data of the service requester according to the certification storage information, and calling the first intelligent contract to verify the signed data when receiving a first service request of the service requester to obtain a verification result;
receiving, by the inter-chain transmission channel, service data and tagging data sent by a first blockchain node of the first blockchain, where the service data and the tagging data are sent by the first blockchain node when the verification result is that the service data and the tagging data are data generated based on the digital certificate;
and performing secondary verification on the signed data, if the signed data passes the verification, performing service processing based on the service data to obtain a processing result, and returning the processing result to the first block chain node of the first block chain, so that the first block chain node processes a second service request which is initiated by the service requester and is related to the service corresponding to the service data based on the processing result.
CN202010478313.3A 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain Active CN111401902B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN202010478313.3A CN111401902B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
CN202011031715.5A CN112215601B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
CN202011035957.1A CN112184222B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
PCT/CN2021/096706 WO2021239104A1 (en) 2020-05-29 2021-05-28 Blockchain-based service processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010478313.3A CN111401902B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202011031715.5A Division CN112215601B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
CN202011035957.1A Division CN112184222B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN111401902A CN111401902A (en) 2020-07-10
CN111401902B true CN111401902B (en) 2020-08-25

Family

ID=71437615

Family Applications (3)

Application Number Title Priority Date Filing Date
CN202011035957.1A Active CN112184222B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
CN202010478313.3A Active CN111401902B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain
CN202011031715.5A Active CN112215601B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202011035957.1A Active CN112184222B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202011031715.5A Active CN112215601B (en) 2020-05-29 2020-05-29 Service processing method, device and equipment based on block chain

Country Status (2)

Country Link
CN (3) CN112184222B (en)
WO (1) WO2021239104A1 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184222B (en) * 2020-05-29 2022-09-30 支付宝(杭州)信息技术有限公司 Service processing method, device and equipment based on block chain
CN111770199B (en) 2020-08-31 2020-12-08 支付宝(杭州)信息技术有限公司 Information sharing method, device and equipment
US11848937B2 (en) * 2020-09-18 2023-12-19 Booz Allen Hamilton Inc. Secure communication using blockchain technology
CN112184190B (en) * 2020-09-21 2022-04-22 支付宝(杭州)信息技术有限公司 Service processing method and device based on block chain
CN112231755A (en) * 2020-10-27 2021-01-15 腾讯科技(深圳)有限公司 Data authorization method, device and system based on block chain
CN112733174B (en) * 2020-10-29 2022-07-19 腾讯科技(深圳)有限公司 Authentication management method and system of block chain system and electronic equipment
CN112477668B (en) * 2020-11-23 2022-09-02 国网北京市电力公司 Automobile charging method and system
CN112700250B (en) * 2021-01-08 2024-04-23 北京金山云网络技术有限公司 Identity authentication method, device and system in financial scene
CN113014392B (en) * 2021-02-19 2022-04-08 湖南大学 Block chain-based digital certificate management method, system, equipment and storage medium
CN116957579A (en) * 2021-04-27 2023-10-27 支付宝(杭州)信息技术有限公司 Data storage method and device based on blockchain
CN113221167B (en) * 2021-05-11 2022-10-11 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and storage medium based on block chain storage certificate
CN113643027A (en) * 2021-07-07 2021-11-12 重庆邮电大学 Method and device for realizing industry network point management based on block chain
CN113610528B (en) * 2021-08-24 2024-04-02 上海点融信息科技有限责任公司 Management system, method, equipment and storage medium based on block chain
CN114826667A (en) * 2022-03-22 2022-07-29 浪潮卓数大数据产业发展有限公司 Data sharing method, device, equipment and medium based on block chain
CN114430428B (en) * 2022-04-02 2022-07-05 中国光大银行股份有限公司 Client interface unifying method, service system, storage medium and electronic equipment
CN115082069B (en) * 2022-08-16 2022-11-04 人民法院信息技术服务中心 Cross-chain data acquisition method and device based on intelligent contract scheduling

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11227675B2 (en) * 2016-08-23 2022-01-18 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
WO2018049523A1 (en) * 2016-09-14 2018-03-22 Royal Bank Of Canada Credit score platform
CN107729137B (en) * 2017-09-04 2021-06-22 深圳壹账通智能科技有限公司 Server, block chain signature verification decryption method and storage medium
US11139979B2 (en) * 2017-12-18 2021-10-05 Koninklijke Kpn N.V. Primary and secondary blockchain device
CN108881290B (en) * 2018-07-17 2021-04-23 深圳前海微众银行股份有限公司 Block chain based digital certificate use method, system and storage medium
CN109064334B (en) * 2018-08-27 2021-12-24 深圳前海益链网络科技有限公司 Intelligent contract accounting method, computer device and readable storage medium
CN109522735B (en) * 2018-11-29 2021-06-22 上海信联信息发展股份有限公司 Data permission verification method and device based on intelligent contract
CN110069908A (en) * 2019-04-11 2019-07-30 深圳前海微众银行股份有限公司 A kind of authority control method and device of block chain
CN111859347A (en) * 2019-08-01 2020-10-30 创新先进技术有限公司 Identity verification method, device and equipment based on block chain
CN110619526A (en) * 2019-09-19 2019-12-27 阿里巴巴集团控股有限公司 Business service providing method, device, equipment and system based on block chain
CN110768967B (en) * 2019-10-11 2021-06-01 支付宝(杭州)信息技术有限公司 Service authorization method, device, equipment, system and storage medium
CN110874747A (en) * 2019-10-16 2020-03-10 支付宝(杭州)信息技术有限公司 Product service data uploading method, product service data storing device, product service data storing equipment and product service data storing medium
CN110930150A (en) * 2019-11-28 2020-03-27 吉林亿联银行股份有限公司 Voucher generation method, voucher signature device, voucher verification method, voucher generation device, voucher verification device, and storage medium
CN111126950A (en) * 2019-12-10 2020-05-08 支付宝(杭州)信息技术有限公司 Service processing method, device and equipment based on block chain
CN111145850A (en) * 2019-12-23 2020-05-12 支付宝(杭州)信息技术有限公司 Medical data query method and device based on block chain
CN112184222B (en) * 2020-05-29 2022-09-30 支付宝(杭州)信息技术有限公司 Service processing method, device and equipment based on block chain

Also Published As

Publication number Publication date
CN112215601A (en) 2021-01-12
CN112215601B (en) 2022-09-30
CN111401902A (en) 2020-07-10
CN112184222A (en) 2021-01-05
WO2021239104A1 (en) 2021-12-02
CN112184222B (en) 2022-09-30

Similar Documents

Publication Publication Date Title
CN111401902B (en) Service processing method, device and equipment based on block chain
CN109697204B (en) Data auditing method and device
CN111741036B (en) Trusted data transmission method, device and equipment
CN111724150B (en) Service request processing method and device
CN110046996B (en) Data processing method and device
CN111680305B (en) Data processing method, device and equipment based on block chain
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
CN113012008B (en) Identity management method, device and equipment based on trusted hardware
CN111931154B (en) Service processing method, device and equipment based on digital certificate
CN111126950A (en) Service processing method, device and equipment based on block chain
CN111770199B (en) Information sharing method, device and equipment
EP3964995B1 (en) Data processing methods, apparatuses, and devices
CN113704775B (en) Service processing method and related device based on distributed digital identity
CN111814172A (en) Method, device and equipment for acquiring data authorization information
CN111193597A (en) Transmission method, device, equipment and system capable of verifying statement
CN113221142A (en) Authorization service processing method, device, equipment and system
CN111737304B (en) Processing method, device and equipment of block chain data
CN113704734A (en) Distributed digital identity-based method for realizing certificate verification and related device
CN113282959A (en) Service data processing method and device and electronic equipment
CN111600882A (en) Block chain-based account password management method and device and electronic equipment
CN113761496B (en) Identity verification method and device based on blockchain and electronic equipment
CN115134136B (en) System, method, device, storage medium and computing device for socializing based on blockchain
CN116455657A (en) Service providing method, device, equipment and system
CN116962061A (en) User identity verification method, device and equipment based on blockchain
CN117436875A (en) Service execution method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40037249

Country of ref document: HK