CN111476617A - Data processing method, data processing device, computer equipment and medium - Google Patents

Data processing method, data processing device, computer equipment and medium Download PDF

Info

Publication number
CN111476617A
CN111476617A CN202010258348.6A CN202010258348A CN111476617A CN 111476617 A CN111476617 A CN 111476617A CN 202010258348 A CN202010258348 A CN 202010258348A CN 111476617 A CN111476617 A CN 111476617A
Authority
CN
China
Prior art keywords
user
information
bill
billing
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010258348.6A
Other languages
Chinese (zh)
Other versions
CN111476617B (en
Inventor
李茂材
王宗友
张劲松
黄焕坤
周开班
时一防
刘区城
刘攀
蓝虎
杨常青
朱耿良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010258348.6A priority Critical patent/CN111476617B/en
Publication of CN111476617A publication Critical patent/CN111476617A/en
Application granted granted Critical
Publication of CN111476617B publication Critical patent/CN111476617B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

The application discloses a data processing method, a data processing device, computer equipment and a medium, wherein the method comprises the following steps: receiving bill information sent by an invoicing application, wherein the bill information comprises: the method comprises the steps that a target bill, first signature information aiming at the target bill and characteristic information of a billing user are obtained; carrying out identity verification on the invoicing user according to the characteristic information of the invoicing user; if the identity verification is successful, signing the target bill by adopting a node private key to obtain second signature information; signing the target bill by using an on-chain private key of a consuming user to obtain on-chain signing information; generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the block chain network, so that the consensus node adds the transaction data to a block chain in the block chain network after the transaction data passes consensus. The method and the device can improve the safety and reliability of the target bill.

Description

Data processing method, data processing device, computer equipment and medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to the field of communication computing technologies, and in particular, to a data processing method based on a blockchain network, a data processing apparatus, a computer device, and a computer storage medium.
Background
The bill means: after the consumption of the consuming user, the voucher is opened for the consuming user and can be used for proving the consumption behavior of the consuming user. When the enterprise or the individual has the billing requirement of the bill, the consumption information can be provided for professional billing personnel; the invoicing clerk constructs a bill according to the consumption information in the electronic tax bureau and directly stores the constructed bill in the tax bureau. Research shows that the mode of issuing bills for consumption users is generally simpler at present, so that the reliability of the bills is lower. And, the bill is stored in the electronic tax bureau, so that the safety of the bill is low.
Disclosure of Invention
The embodiment of the invention provides a data processing method, a data processing device, computer equipment and a data processing medium based on a block chain network, which can improve the safety and reliability of a target bill.
In one aspect, an embodiment of the present invention provides a data processing method based on a blockchain network, where the method is executed by a ticket node in the blockchain network, and the method includes:
receiving bill information sent by an invoicing application, wherein the bill information comprises: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application;
carrying out identity verification on the billing user according to the characteristic information of the billing user;
if the identity verification is successful, signing the target bill by using a node private key of the bill node to obtain second signature information; signing the target bill by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signing information;
generating transaction data according to the target bill, the feature information, the first signature information, the second signature information and the on-chain signature information;
broadcasting the transaction data to a consensus node in the block chain network, so that the consensus node performs consensus on the transaction data, and adding the transaction data to a block chain in the block chain network after the transaction data passes the consensus by the consensus node.
In one aspect, an embodiment of the present invention provides a data processing method based on a blockchain network, where the method is executed by an invoicing application, and the invoicing application communicates with a ticket node in the blockchain network; the method comprises the following steps:
responding to the billing operation of a billing user, and acquiring a target bill and the characteristic information of the billing user;
acquiring first signature information aiming at the target bill, and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user;
sending the bill information to the bill nodes, enabling the bill nodes to carry out identity verification on the billing users according to the characteristic information, adopting a node private key of the bill nodes to sign the target bill to obtain second signature information after the identity verification is successful, adopting a chain private key of a consumer in the block chain network to sign the target bill to obtain chain signature information, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the chain signature information, and broadcasting the transaction data to common identification nodes in the block chain network; and enabling the consensus node to perform consensus on the transaction data, and enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus.
In one aspect, an embodiment of the present invention provides a data processing apparatus, where the data processing apparatus operates in a note node in a blockchain network; the device comprises:
the receiving unit is used for receiving the bill information sent by the billing application, and the bill information comprises: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application;
the processing unit is used for carrying out identity verification on the invoicing user according to the characteristic information of the invoicing user;
the processing unit is further configured to sign the target bill by using the node private key of the bill node if the identity verification is successful, so as to obtain second signature information; signing the target bill by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signing information;
the processing unit is further used for generating transaction data according to the target bill, the feature information, the first signature information, the second signature information and the on-chain signature information;
the broadcasting unit is used for broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node performs consensus on the transaction data, and the consensus node adds the transaction data to a blockchain in the blockchain network after the transaction data passes the consensus.
In one aspect, an embodiment of the present invention provides a data processing apparatus, where the data processing apparatus runs in an invoicing application, and the invoicing application communicates with a ticket node in a block chain network; the device comprises:
the processing unit is used for responding to the billing operation of the billing user and acquiring the target bill and the characteristic information of the billing user;
the processing unit is further used for acquiring first signature information of the target bill and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user;
the sending unit is used for sending the bill information to the bill nodes, so that the bill nodes perform identity verification on the billing users according to the characteristic information, after the identity verification is successful, the target bills are signed by adopting a node private key of the bill nodes to obtain second signature information, the target bills are signed by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signature information, and transaction data are generated and broadcast to common identification nodes in the block chain network according to the target bills, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and enabling the consensus node to perform consensus on the transaction data, and enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus.
In one aspect, an embodiment of the present invention provides a computer device, where the computer device is the above-mentioned billing node, or the above-mentioned billing application runs in the computer device; the computer device includes an input interface and an output interface, the computer device further including:
a processor adapted to implement one or more instructions; and, a computer storage medium;
if the computer device is a ticketing node, the computer storage medium has stored thereon one or more first instructions adapted to be loaded by the processor and perform the steps of:
receiving bill information sent by an invoicing application, wherein the bill information comprises: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application;
carrying out identity verification on the billing user according to the characteristic information of the billing user;
if the identity verification is successful, signing the target bill by using a node private key of the bill node to obtain second signature information; signing the target bill by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signing information;
generating transaction data according to the target bill, the feature information, the first signature information, the second signature information and the on-chain signature information;
broadcasting the transaction data to a consensus node in the block chain network, so that the consensus node performs consensus on the transaction data, and adding the transaction data to a block chain in the block chain network after the transaction data passes the consensus by the consensus node.
If an invoicing application is running within the computer device, the computer storage medium having stored thereon one or more second instructions adapted to be loaded by the processor and to perform the steps of:
responding to the billing operation of a billing user, and acquiring a target bill and the characteristic information of the billing user;
acquiring first signature information aiming at the target bill, and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user;
sending the bill information to the bill nodes, enabling the bill nodes to carry out identity verification on the billing users according to the characteristic information, adopting a node private key of the bill nodes to sign the target bill to obtain second signature information after the identity verification is successful, adopting a chain private key of a consumer in the block chain network to sign the target bill to obtain chain signature information, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the chain signature information, and broadcasting the transaction data to common identification nodes in the block chain network; and enabling the consensus node to perform consensus on the transaction data, and enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus.
In one aspect, an embodiment of the present invention provides a computer storage medium, where one or more first instructions are stored, where the one or more first instructions are adapted to be loaded by a processor and execute a data processing method executed by the above-mentioned ticket node; alternatively, the computer storage medium stores one or more second instructions adapted to be loaded by the processor and to perform the data processing method performed by the above-mentioned invoicing application.
The bill node in the embodiment of the invention can receive the bill information sent by the billing application firstly, and the bill information comprises the following components: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user. Secondly, the identity of the billing user can be verified according to the characteristic information of the billing user, so that the reliability of the target bill is ensured. If the identity verification is successful, signing the target bill by using the node private key to obtain second signature information; and signing the target bill by adopting the on-chain private key of the consuming user to obtain on-chain signing information. Then, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes consensus. In the billing process, the bill node can improve the reliability of the target bill by carrying out identity verification and multi-signature on the billing user. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1a is a schematic structural diagram of a block chain according to an embodiment of the present invention;
FIG. 1b is a block diagram of a data processing system according to an embodiment of the present invention;
FIG. 2 is a flow chart of a data processing method according to an embodiment of the present invention;
fig. 3a is an application scenario diagram of a data processing method according to an embodiment of the present invention;
fig. 3b is an application scenario diagram of a data processing method according to an embodiment of the present invention;
fig. 3c is an application scenario diagram of a data processing method according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating a data processing method according to an embodiment of the present invention;
FIG. 5a is a schematic diagram of generating a target block using transaction data according to an embodiment of the present invention;
FIG. 5b is a diagram illustrating an example of adding a target block to a blockchain according to an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present invention;
FIG. 7 is a block diagram of a data processing apparatus according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.
The blockchain network is a network formed by a peer-to-peer network (P2P network) and a blockchain, and may include a plurality of node devices (nodes for short) inside; by node is meant a computer device in a blockchain network that performs data processing, which may include, but is not limited to: the system comprises terminal equipment such as an intelligent terminal, a tablet computer, a desktop computer and the like, an APP (application) running in the terminal equipment, service equipment (such as a data server and a cloud server) and the like. Each node stores an identical blockchain inside, and the blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission (P2P transmission), consensus mechanism, encryption algorithm and the like, and is essentially a decentralized database.
Referring to fig. 1a, a block chain may be composed of a plurality of blocks; the tile herein refers to a data structure for recording input information (e.g., transaction data), and the transaction data refers to any data that needs to be uploaded to the blockchain network, and does not refer to commercialized data. The starting block (i.e. the first block) includes a block header and a block body, the block header stores a hash value, a random number, a version number, a current timestamp and a current difficulty value of input information, and the block body stores input information of the starting block. The next block of the starting block takes the starting block as a parent block, and the next block also comprises a block head and a block main body; the block head stores the hash value of the input information of the current block, the hash value of the parent block, the random number, the version number, the current timestamp and the current difficulty value, and the block body stores the input information of the current block. By analogy, the block data stored in each block included in the block chain is associated with the block data stored in the parent block, so that the safety of the input information in the block can be effectively ensured. The version number refers to version information of a related block protocol in a block chain; the parent block hash value refers to the hash value of the block head of the last block; the current timestamp refers to the system time when the block header is composed; the current difficulty value refers to a calculated difficulty value that is constant over a fixed time period and is determined again after the fixed time period is exceeded.
An embodiment of the present invention provides a data processing system based on a block chain network, as shown in fig. 1 b. In particular, the data processing system may comprise at least a blockchain network 11 and an invoicing application 12 located outside the blockchain network. The blockchain network 11 may include: a ticket node 111 and a consensus node 112. The bill node 111 refers to a node corresponding to a bill management mechanism in a block chain network, and can be responsible for checking the validity of a bill; the consensus node 112 refers to a node in the blockchain network that can participate in consensus, and the number of the consensus nodes 112 may be one or more. The billing application 12 is used for performing man-machine interaction with a billing user and sending the bill information to the bill node 111 in the block chain network 11; it may be an independent application running in the terminal device, or may be an applet running in an independent application in the terminal device (e.g., an applet in a wechat application); terminal devices herein may include, but are not limited to: a smart terminal, a tablet, or a desktop computer, etc. It should be noted that fig. 1b is only an exemplary illustration of the system architecture of the data processing system according to the embodiment of the present invention, and does not limit the specific architecture of the data processing system. For example, in FIG. 1b, the billing application 12 communicates with the Ticket node 111; in practice, the billing application 12 may also communicate with the consensus node 112. For another example, in addition to the ticket node 111 and the consensus node 112, the blockchain network may further include other nodes (e.g., an SPV (simple Payment Verification) node that only provides storage service, a service node that provides service processing service), and so on.
Based on the data processing system, the embodiment of the invention also provides a data processing scheme to better realize the issuing of the target bill. The general principle of this data processing scheme is as follows: when the consumption user has the billing requirement, the billing application can construct a target bill according to the consumption information of the consumption user, and the target bill is signed by adopting a user private key of the billing user; and then the signature information of the invoicing user, the target bill and the characteristic information of the invoicing user are sent to the bill node together. The bill node firstly checks the identity of the billing user according to the characteristic information of the billing user; and after the identity verification is successful, the target bill is signed for many times. Then, the bill node can send the target bill, the characteristic information of the billing user and a plurality of signature information to the consensus node; and the consensus node performs consensus on the data sent by the bill node, and after the consensus passes, the data sent by the bill node is added to the block chain for storage.
Therefore, the embodiment of the invention can realize that a series of invoicing actions are executed by the bill node in the block chain network. The bill node firstly verifies the identity of the billing user to verify the authenticity of the target bill, so that the reliability of the target bill is ensured. Then, the bill node can further improve the reliability of the target bill through a mode of multiple signatures. Moreover, the plurality of signature information and the target bill are stored in the block chain of the block chain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Based on the above description, an embodiment of the present invention provides a data processing method based on a block chain network. Referring to fig. 2, the data processing method may include the following steps S201 to S207:
s201, the invoicing application responds to invoicing operation of an invoicing user and obtains a target bill and characteristic information of the invoicing user.
In the specific implementation, when a consuming user has a billing requirement, a billing user in charge of billing duty can open a billing application in the terminal equipment; the invoicing user refers to a user who has registered identity at the billing node. Accordingly, the invoicing application may output the user interface after detecting the operation of opening the invoicing application by the invoicing user, so that the invoicing user may input the consumption information of the consuming user in the user interface, as shown in fig. 3 a. Consumption information herein may include, but is not limited to: the bill head-up information includes the user name (such as enterprise name), taxpayer identification number, user address, contact phone and bank account, etc. corresponding to the consuming user, and the bill body information includes consumption type (such as diet and transportation), metering unit, consumption amount, consumption unit price, consumption amount, etc. After the invoicing user finishes inputting the consumption information, the invoicing operation can be executed; the billing operation here may be an operation of clicking a confirmation button in the user interface, or an operation of inputting a voice confirmation instruction to the billing application. Correspondingly, if the billing application detects the billing operation of the billing user, the billing application can respond to the billing operation to acquire the consumption information input by the billing user and adopt the consumption information to construct the target bill.
And the billing application can respond to the billing operation to acquire the characteristic information of the billing user. Wherein the characteristic information of the invoicing user comprises at least one of the following items: the system comprises a camera component, a fingerprint sensor and a control module, wherein the camera component is used for acquiring the current facial features of the billing user and the current fingerprint of the billing user acquired by the fingerprint sensor. If the feature information of the billing user includes the current face feature, the specific implementation manner of obtaining the feature information of the billing user may be: the billing application responds to the billing operation and outputs a face acquisition interface; calling a camera shooting assembly in a face acquisition interface to acquire a current face image of the billing user, as shown in FIG. 3 b; then, feature recognition can be carried out on the current face image to obtain the current face feature of the billing user. If the feature information of the invoicing user includes the current fingerprint, the specific implementation manner of acquiring the feature information of the invoicing user may be: the billing application responds to the billing operation and outputs a fingerprint acquisition prompt to prompt the billing user to place a finger on the fingerprint sensor; the fingerprint sensor is invoked to capture the current fingerprint of the invoicing user as shown in figure 3 c.
S202, the billing application acquires first signature information aiming at the target bill and generates bill information according to the target bill, the first signature information and the characteristic information of the billing user.
S203, the billing application sends the bill information to the bill node.
In steps S202-S203, after the billing application obtains the target ticket and the feature information of the billing user, the billing application may sign the target ticket by using the user private key of the billing user, so as to obtain the first signature information for the target ticket. The user private key of the invoicing user can be generated by the invoicing application by adopting a random algorithm when receiving a key generation instruction of the invoicing user; the private key of the user can be a private key component in a collaborative key pair obtained by negotiating the billing application and the billing node. Secondly, the target bill, the first signature information and the characteristic information of the billing user can be packaged to obtain the bill information. Then, the billing application can send the bill information to the bill node, so that the bill node performs identity verification on a billing user according to the characteristic information, signs the target bill by using a node private key of the bill node to obtain second signature information after the identity verification is successful, signs the target bill by using an on-chain private key of a consuming user in the block chain network to obtain on-chain signature information, generates transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information, and broadcasts the transaction data to a common identification node in the block chain network.
Accordingly, the billing node may receive the billing information sent by the billing application and perform steps S204-S207.
And S204, the bill node performs identity verification on the billing user according to the characteristic information of the billing user.
As can be seen from the foregoing, the ticket information includes: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application. Obtaining a false target bill because other users pretend to be the billing users to execute the billing operation; therefore, after receiving the bill information, the bill node can firstly carry out identity verification on the billing user according to the characteristic information of the billing user. In the specific implementation, the bill node can store user registration information uploaded by a billing user during identity registration; the user registration information herein may include at least one of: the face features and the fingerprint are uploaded by the billing user during identity registration. Then, the billing node may obtain the user registration information of the billing user from the storage space when performing step S204; and matching the characteristic information of the invoicing user with the user registration information. If the matching is successful, the identity verification of the invoicing user can be determined to be successful; otherwise, the identity verification failure of the invoicing user can be determined.
The specific implementation of matching the feature information of the invoicing user with the user registration information may be as follows: if the feature information includes the current face feature, face similarity between the current face feature and a registered face feature in the user registration information may be calculated. If the face similarity is greater than or equal to a first threshold, determining that the matching is successful; if the face similarity is less than the first threshold, a failure in the matching may be determined. If the characteristic information comprises the current fingerprint, calculating the fingerprint similarity between the current fingerprint and the registered fingerprint in the user registration information; if the fingerprint similarity is greater than or equal to the second threshold, determining that the matching is successful; if the fingerprint similarity is less than the second threshold, a match failure may be determined. It should be understood that the first and second thresholds mentioned above may be set according to empirical values or actual traffic demands.
S205, if the identity verification is successful, the bill node signs the target bill by using the node private key of the bill node to obtain second signature information; and signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information.
If the identity verification is successful, the bill node can obtain the node private key of the bill node, and the node private key of the bill node is adopted to sign the target bill to obtain second signature information. The node private key can be generated by the bill node by adopting a random algorithm; or the private key of the node may be a private key component in a cooperative key pair obtained by negotiating between the billing application and the billing node. In addition, the bill node can also obtain a chain private key of the consuming user in the block chain network, and the chain private key of the consuming user in the block chain network is adopted to sign the target bill to obtain chain signing information. The private key on the chain refers to a private key which is issued by the bill node for the consuming user and used for signing the bill corresponding to the consuming user. It should be understood that the two signing operations performed by the ticket node are not in order; that is, the bill node can firstly adopt the node private key to sign the target bill and then adopt the private key on the chain to sign the target bill; or the bill node can adopt the private key on the chain to sign the target bill, and then adopts the node private key to sign the target bill; alternatively, the note node may also concurrently employ the node private key and the chain private key to sign the target note.
And S206, the bill node generates transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information.
S207, the billing node broadcasts the transaction data to the consensus nodes in the blockchain network.
After the bill node generates the transaction data, the transaction data can be broadcasted to the consensus node in the blockchain network; and enabling the consensus node to perform consensus on the transaction data, and adding the transaction data into the block chain in the block chain network after the consensus node passes the consensus on the transaction data.
The bill node in the embodiment of the invention can receive the bill information sent by the billing application firstly, and the bill information comprises the following components: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user. Secondly, the identity of the billing user can be verified according to the characteristic information of the billing user, so that the reliability of the target bill is ensured. If the identity verification is successful, signing the target bill by using the node private key to obtain second signature information; and signing the target bill by adopting the on-chain private key of the consuming user to obtain on-chain signing information. Then, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes consensus. In the billing process, the bill node can improve the reliability of the target bill by carrying out identity verification and multi-signature on the billing user. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Fig. 4 is a schematic flowchart of another data processing method based on a blockchain network according to an embodiment of the present invention. As shown in fig. 4, the data processing method may include the following steps S401 to S410:
s401, the billing application sends a registration request to the billing node.
In a specific implementation, before the invoicing user wants to execute the invoicing operation through the device, the invoicing user generally needs to select one device as an associated device associated with the invoicing application and download and install the invoicing application in the associated device. Then, a registration request is sent to the billing node through the billing application to perform identity registration. Specifically, the invoicing application may first obtain a user identifier of the invoicing user, user registration information of the invoicing user, and device registration information of associated devices associated with the invoicing application; the equipment registration information is used for performing equipment authentication on current equipment running the invoicing application when the invoicing application detects the invoicing operation of an invoicing user; the device registration information may include: a device identification number, a mobile phone number, etc. of the associated device. Then, the invoicing application can generate a registration request according to the user identification of the invoicing user, the user registration information of the invoicing user and the equipment registration information; and sending the registration request to a bill node, so that the bill node detects the user permission of the invoicing user according to the user identification carried by the registration request, stores the user registration information of the invoicing user carried by the registration request and the equipment registration information of the associated equipment associated with the invoicing application after determining that the user permission comprises the invoicing permission, and returns a successful registration notification.
Accordingly, the ticketing node can receive the registration request sent by the ticketing application and perform steps S402-S403. The registration request carries a user identification of the invoicing user, user registration information of the invoicing user and equipment registration information of associated equipment associated with the invoicing application.
S402, the bill node obtains the user authority of the billing user according to the user identification.
S403, if the user authority comprises a billing authority, the billing node stores user registration information and equipment registration information; and sends a registration success notification to the invoicing application.
In steps S402-S403, the inside of the bill node can store an authority record table; the bill node can acquire the user authority of the billing user from the authority record table according to the user identification. If the user authority comprises a billing authority, the billing node can store user registration information and equipment registration information; and sends a registration success notification to the invoicing application. Correspondingly, the invoicing application can receive a registration success notice returned by the invoicing node; after the notification of successful registration, the invoicing application can respond to the invoicing operation of the invoicing user subsequently to provide the invoicing service for the invoicing user.
S404, the billing application responds to the billing operation of the billing user to acquire the target bill and the characteristic information of the billing user.
In a specific implementation, when an invoicing user wants to make a target ticket for a consuming user, an invoicing operation can be executed in an invoicing application; at this time, the billing application can acquire the login state of the bill node and establish communication connection with the bill node based on the login state. Then, the billing application can respond to the billing operation of the billing user to acquire the target bill and the characteristic information of the billing user. In one embodiment, the specific implementation manner of step S404 may be: responding to the billing operation of the billing user, and directly acquiring consumption information of the consuming user; and constructing a target bill by adopting the consumption information of the consumption user, and collecting the characteristic information of the billing user.
In an embodiment, the specific implementation manner of step S404 may also be: and acquiring the registered equipment information from the billing node in response to the billing operation of the billing user. Secondly, the current device running the invoicing application can be authenticated according to the registered device information. Specifically, it may be detected whether the device information of the current device is consistent with the registered device information, for example, whether the device identification number of the current device is consistent with the device identification number in the registered device information; if the current equipment passes the equipment authentication, determining that the current equipment passes the equipment authentication; if not, it may be determined that the current device is not authenticated by the device. If the current equipment passes the equipment authentication, the consumption information of the consuming user can be obtained, and a target bill is constructed by adopting the consumption information of the consuming user; and collecting the characteristic information of the invoicing user, namely collecting the characteristic information of the invoicing user after the current equipment passes the equipment authentication by the invoicing application.
S405, the billing application acquires first signature information of the target bill and generates bill information according to the target bill, the first signature information and the characteristic information of the billing user.
In the embodiment of the invention, in order to improve the use safety of the user private key, the user private key can be stored in the private space of the associated equipment associated with the invoicing application. When the invoicing application acquires the first signature information aiming at the target bill, a Personal Identification Number (PIN) can be adopted to read a user private key of an invoicing user from a private space; and then, signing the target bill by adopting a user private key to obtain first signature information aiming at the target bill. After the first signature information is obtained, the billing application may generate ticket information according to the target ticket, the first signature information, and the characteristic information of the billing user.
S406, the billing application sends the bill information to the bill node; accordingly, the billing node may receive the billing information transmitted by the billing application and perform steps S407-S410.
And S407, the bill node performs identity verification on the billing user according to the characteristic information of the billing user.
S408, if the identity verification is successful, the bill node signs the target bill by using the node private key of the bill node to obtain second signature information; and signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information.
In a specific implementation, if the identity verification is successful, the bill node directly adopts a node private key of the bill node to sign the target bill to obtain second signature information; and directly adopting a chain private key of the consuming user in the block chain network to sign the target bill to obtain chain signing information. In one specific implementation, before the bill node signs the target bill by using the node private key and the chain private key, whether the target bill in the bill information is legal or not can be verified; if the target bill is legal, signing the target bill by using a node private key of a bill node to obtain second signature information; and signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information. If the target bill is illegal, a notice of refusing to make an invoice can be returned to the invoicing application, and the invoicing user can be subjected to responsibility tracing according to the characteristic information of the invoicing user. The specific implementation manner of detecting whether the target bill in the bill information is legal by the bill node may include the following steps:
first, the target ticket can be queried in the ticket management system according to the content (such as the ticket code, the ticket number, the check code, etc.) contained in the target ticket. If the target bill is successfully inquired, whether the target bill in the bill information contains a bill supervision stamp issued by the bill node can be detected; if the target bill contains the bill check stamp, the target bill is determined to be legal; otherwise, the target bill is determined to be illegal. In one embodiment, the target ticket includes a user name (e.g., a business name) corresponding to the consuming user and a taxpayer identification number; then, upon determining that the target ticket contains a ticket escrow stamp, the ticket node may further detect whether a taxpayer identification number exists in the target ticket. If the taxpayer identification number exists, detecting whether the user name corresponding to the taxpayer identification number is the same as the user name in the target bill or not; and if the target bill is the same, determining that the target bill is legal. And if the taxpayer identification number does not exist, or the user name corresponding to the taxpayer identification number is different from the user name in the target bill, determining that the target bill is illegal. In one embodiment, the target instrument includes a consumption type (such as diet, transportation), a unit of measurement, a consumption amount, a consumption unit price, a consumption amount, a tax rate, and a tax amount; then, after determining that the target ticket contains the ticket escrow stamp, the ticket node may further calculate the total amount according to the calculation units, the consumption amount, and the consumption unit price in the target ticket. If the calculated total amount is the same as the consumption amount in the target bill, the applicable tax rate can be determined according to the consumption type in the target bill. If the applicable tax rate is the same as the tax rate in the target bill, calculating the tax payment according to the consumption amount and the tax rate; and if the calculated tax payment is the same as the tax amount in the target bill, determining that the target bill is legal. Otherwise, the target ticket may be determined to be illegal.
And S409, the bill node generates transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information.
As can be seen from the foregoing, the first signature information is obtained by the invoicing application signing the target ticket with the user private key of the invoicing user; the second signature information is obtained by the bill node by signing the target bill by using the node private key of the bill node. The user private key and the node private key can be two independent private keys generated by the invoicing application and the bill node respectively by adopting a key algorithm; or two different private key components in the same cooperative key pair obtained by negotiation between the invoicing application and the billing node. The cooperative key pair also comprises a shared public key, and the shared public key can be used for verifying the validity of cooperative signature information obtained by performing cooperative signature by adopting a node private key and a user private key.
When the user private key and the node private key are two independent private keys, the bill node can directly adopt the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information to generate transaction data when executing the step S409. When the private key of the user and the private key of the node are two different private key components in the same collaborative key pair, the fact that the application and the bill node which need to make a bill adopt respective private key components to conduct collaborative signing on the target bill is indicated, and then complete signature information can be obtained, so that control over bill making behaviors is achieved, and reliability of the target bill is improved. That is, in this case, both the first signature information obtained by signature using the user private key and the second signature information obtained by signature using the node private key are incomplete signature information; the required bill node integrates the first signature information and the second signature information to obtain complete signature information, and then sends the complete signature information to the common identification node. Therefore, when the ticket node executes step S409, the first signature information and the second signature information may be integrated to obtain the collaborative signature information; and then, generating transaction data by adopting the target bill, the characteristic information, the collaborative signature information, the on-chain signature information and the shared public key.
S410, the billing node broadcasts the transaction data to the consensus nodes in the blockchain network.
After the bill node generates the transaction data, the transaction data can be broadcasted to the consensus node in the blockchain network; and enabling the consensus node to perform consensus on the transaction data, and adding the transaction data into the block chain in the block chain network after the consensus node passes the consensus on the transaction data. Accordingly, the consensus node may agree on the transaction data. Specifically, the consensus node can verify each signature information in the transaction data; if the signature information passes verification, voting can be carried out on the transaction data to obtain the voting result of each consensus node; the voting result comprises: the transaction data is passed through a consensus first voting result, or the transaction data is passed through a consensus second voting result. If the number of the first voting results meets the consensus passing condition, determining that the transaction data passes the consensus; otherwise, it may be determined that the transaction data failed the consensus. Wherein, the consensus passing condition may include: the number of first voting results is greater than the number of second voting results, or the number of first voting results is greater than a number threshold, and so on.
After the transaction data passes the consensus, the consensus node may add the transaction data to a blockchain of the blockchain network. Specifically, if the transaction data passes the consensus, the consensus node may pack the transaction data into the target block. The specific process of packaging the transaction data into the target block is as follows: the consensus node may add the transaction data to the tile body of the target tile, as shown in FIG. 5 a. Optionally, the consensus node may further perform signature on the transaction data to obtain signature information of the consensus node; and adding the signature information of the consensus node and the transaction data to the block body of the target block. Secondly, the consensus node can perform hash operation on the transaction data in the block main body by adopting a merkel Tree algorithm (Merkle Tree algorithm) to obtain a hash value of the transaction data. Then, the consensus node may generate a random number by using a random algorithm, and form a block header of the target block by using the computed hash value of the transaction data, the random number, the version number, the parent block hash value, the current timestamp, and the current difficulty value. Performing multiple hash operations on the content contained in the head of the block by using a characteristic value algorithm (such as SHA256 algorithm) to obtain a hash value of the head of the block of the target block; the number of hash operations can be determined according to the calculation difficulty, and the larger the calculation difficulty is, the more the number of hash operations is. If the hash value of the block head of the target block is smaller than the preset threshold, the block head of the target block is valid, and then the valid target block can be obtained. If the characteristic value of the block head of the target block is not less than the preset threshold value, indicating that the block head of the target block is invalid; at this time, it is necessary to jump to the step of "generating a random number using a random algorithm" until a valid block header is generated. After obtaining the target block, the consensus node may add the target block to a blockchain of the blockchain network, as shown in fig. 5 b.
Research shows that some special false bills may exist at present; these special false tickets are: the bill can be inquired in the bill management system within a period of time after the bill is issued, but the bill cannot be inquired in the bill management system within a period of time. Therefore, the embodiment of the invention can avoid the target bill being a special false bill, ensure the reliability of the target bill and carry out rechecking on the target bill. Correspondingly, the bill node can detect whether a rechecking instruction of the target bill exists or not; if a review instruction for the target ticket is detected, transaction data may be obtained from a blockchain in the blockchain network. Then, the target ticket can be obtained from the transaction data, and the target ticket can be inquired in the ticket management system according to the content contained in the target ticket. And if the target bill cannot be inquired, determining that the target bill is a false bill. And moreover, the characteristic information of the invoicing user can be obtained from the transaction data, and the invoicing staff can be subjected to tracing processing according to the characteristic information. The tracing process herein may include, but is not limited to: the method comprises the steps of carrying out fine processing on an invoicing user, closing the invoicing permission of the invoicing user within a preset time length, and adding one to the number of illegal recording times of the invoicing user, so that the invoicing user is added to a blacklist when the number of illegal recording times of the invoicing user reaches a time threshold value, and the like. Therefore, the embodiment of the invention can specifically track the billing user for the billing behavior of the target bill; therefore, when the target bill has a problem, the billing user can be timely monitored and accountable.
The bill node in the embodiment of the invention can receive the bill information sent by the billing application firstly, and the bill information comprises the following components: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user. Secondly, the identity of the billing user can be verified according to the characteristic information of the billing user, so that the reliability of the target bill is ensured. If the identity verification is successful, signing the target bill by using the node private key to obtain second signature information; and signing the target bill by adopting the on-chain private key of the consuming user to obtain on-chain signing information. Then, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes consensus. In the billing process, the bill node can improve the reliability of the target bill by carrying out identity verification and multi-signature on the billing user. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Based on the description of the data processing method embodiment, the embodiment of the invention also discloses a data processing device. The data processing apparatus, which may be a computer program (comprising program code) running in a ticketing node in a blockchain network, can perform some of the method steps shown in fig. 2 and 4. Referring to fig. 6, the data processing apparatus may operate the following units:
the receiving unit 601 is configured to receive ticket information sent by a ticketing application, where the ticket information includes: the method comprises the steps that a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application are obtained;
the processing unit 602 is configured to perform identity verification on the invoicing user according to the feature information of the invoicing user;
the processing unit 602 is further configured to sign the target bill by using the node private key of the bill node if the identity verification is successful, so as to obtain second signature information; signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information;
the processing unit 602 is further configured to generate transaction data according to the target ticket, the feature information, the first signature information, the second signature information, and the on-chain signature information;
the broadcasting unit 603 is configured to broadcast the transaction data to the consensus node in the blockchain network, so that the consensus node performs consensus on the transaction data, and the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes the consensus.
In one embodiment, the billing user is a user who has performed identity registration at the bill node, and the bill node stores user registration information uploaded by the billing user during identity registration; correspondingly, when the processing unit 602 is configured to perform identity verification on the invoicing user according to the feature information of the invoicing user, the processing unit may be specifically configured to: acquiring user registration information of a billing user from a storage space; matching the characteristic information of the invoicing user with the user registration information; if the matching is successful, the identity verification of the invoicing user is determined to be successful; otherwise, the identity verification of the invoicing user is determined to fail.
In one embodiment, the characteristic information of the billing subscriber includes at least one of: the current facial features of the billing user are acquired through the camera shooting assembly, and the current fingerprint of the billing user is acquired through the fingerprint sensor; the user registration information includes at least one of: the face features and the fingerprint are uploaded by the billing user during identity registration.
In an embodiment, when the processing unit 602 is configured to match the feature information of the invoicing user with the user registration information, it may specifically be configured to: if the feature information comprises the current face feature, calculating the face similarity between the current face feature and the registered face feature in the user registration information; if the face similarity is larger than or equal to a first threshold value, determining that the matching is successful; if the face similarity is smaller than a first threshold value, determining that the matching fails; if the characteristic information comprises the current fingerprint, calculating the fingerprint similarity between the current fingerprint and the registered fingerprint in the user registration information; if the fingerprint similarity is larger than or equal to a second threshold value, determining that the matching is successful; and if the fingerprint similarity is smaller than the second threshold, determining that the matching fails.
In one embodiment, the receiving unit 601 is further configured to: receiving a registration request sent by the invoicing application, wherein the registration request carries a user identifier of an invoicing user, user registration information of the invoicing user and equipment registration information of associated equipment associated with the invoicing application; the processing unit 602 may also be configured to: acquiring the user authority of the billing user according to the user identification; if the user authority comprises a billing authority, storing user registration information and equipment registration information; and sending a registration success notification to the invoicing application; the equipment registration information is used for performing equipment authentication on current equipment running the invoicing application when the invoicing application detects the invoicing operation of an invoicing user; the characteristic information of the billing user is acquired by the billing application after the current equipment passes the equipment authentication.
In one embodiment, the processing unit 602 is further operable to: if a rechecking instruction for the target bill is detected, acquiring transaction data from a block chain in the block chain network; acquiring a target bill from transaction data, and inquiring the target bill in a bill management system according to the content contained in the target bill; if the target bill cannot be inquired, determining the target bill to be a false bill; acquiring characteristic information of the invoicing user from transaction data; and carrying out accountability pursuing processing on the invoicing user according to the characteristic information.
In one embodiment, the first signature information is obtained by signing the target bill by the invoicing application by using a user private key of the invoicing user; the user private key and the node private key are two different private key components in the same cooperative key pair, and the cooperative key pair also comprises a shared public key; correspondingly, the processing unit 602, when configured to generate transaction data according to the target ticket, the feature information, the first signature information, the second signature information, and the on-chain signature information, may specifically be configured to: integrating the first signature information and the second signature information to obtain collaborative signature information; and generating transaction data by adopting the target bill, the characteristic information, the collaborative signature information, the on-chain signature information and the shared public key.
According to an embodiment of the present invention, some steps involved in the method shown in fig. 2 or fig. 4 may be performed by respective units in the data processing apparatus shown in fig. 6. For example, steps S204-S206 shown in fig. 2 may all be performed by the processing unit 602 shown in fig. 6, and step S207 may be performed by the broadcasting unit 603 shown in fig. 6; as another example, steps S402-S403 and steps S407-S409 shown in fig. 4 may be performed by the processing unit 602 shown in fig. 6, and step S410 may be performed by the broadcasting unit 603 shown in fig. 6.
According to another embodiment of the present invention, the units in the data processing apparatus shown in fig. 6 may be respectively or entirely combined into one or several other units to form one or several other units, or some unit(s) therein may be further split into multiple units with smaller functions to form the same operation, without affecting the achievement of the technical effect of the embodiment of the present invention. The units are divided based on logic functions, and in practical application, the functions of one unit can be realized by a plurality of units, or the functions of a plurality of units can be realized by one unit. In other embodiments of the present invention, the data processing apparatus may also include other units, and in practical applications, these functions may also be implemented by being assisted by other units, and may be implemented by cooperation of a plurality of units.
According to another embodiment of the present invention, the data processing apparatus device as shown in fig. 6 may be constructed by running a computer program (including program codes) capable of executing a part of steps involved in the corresponding method as shown in fig. 2 or fig. 4 on a general-purpose computing device such as a computer including a processing element such as a Central Processing Unit (CPU), a random access storage medium (RAM), a read only storage medium (ROM), and a storage element, and a data processing method according to an embodiment of the present invention may be implemented. The computer program may be recorded on a computer-readable recording medium, for example, and loaded and executed in the above-described computing apparatus via the computer-readable recording medium.
The bill node in the embodiment of the invention can receive the bill information sent by the billing application firstly, and the bill information comprises the following components: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user. Secondly, the identity of the billing user can be verified according to the characteristic information of the billing user, so that the reliability of the target bill is ensured. If the identity verification is successful, signing the target bill by using the node private key to obtain second signature information; and signing the target bill by adopting the on-chain private key of the consuming user to obtain on-chain signing information. Then, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes consensus. In the billing process, the bill node can improve the reliability of the target bill by carrying out identity verification and multi-signature on the billing user. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Based on the description of the data processing method embodiment, the embodiment of the invention also discloses a data processing device. The data processing device may be a computer program (comprising program code) running in an invoicing application, which data processing device may perform part of the method steps shown in fig. 2 and 4. Referring to fig. 7, the data processing apparatus may operate the following units:
the processing unit 701 is used for responding to the invoicing operation of the invoicing user and acquiring the target bill and the characteristic information of the invoicing user;
the processing unit 701 is further configured to obtain first signature information for the target ticket, and generate ticket information according to the target ticket, the first signature information, and feature information of the billing user;
the sending unit 702 is configured to send the ticket information to the ticket node, so that the ticket node performs identity verification on the ticket issuing user according to the feature information, signs the target ticket with a node private key of the ticket node to obtain second signature information after the identity verification is successful, signs the target ticket with an on-chain private key of the consuming user in the blockchain network to obtain on-chain signature information, generates transaction data according to the target ticket, the feature information, the first signature information, the second signature information, and the on-chain signature information, and broadcasts the transaction data to a consensus node in the blockchain network; and enabling the consensus node to perform consensus on the transaction data, and adding the transaction data into the block chain in the block chain network after the consensus node passes the consensus on the transaction data.
In one embodiment, the sending unit 702 is further configured to: sending a registration request to a bill node so that the bill node acquires the user permission of the invoicing user according to the user identification carried by the registration request, storing the user registration information of the invoicing user carried by the registration request and the equipment registration information of the associated equipment associated with the invoicing application after determining that the user permission comprises the invoicing permission, and returning a successful registration notice; the processing unit 701 may also be configured to: and receiving a registration success notice returned by the bill node.
In an embodiment, the processing unit 701, when configured to obtain the target ticket and the feature information of the invoicing user in response to the invoicing operation of the invoicing user, may be specifically configured to: responding to the billing operation of the billing user, and acquiring the information of the registered equipment from the billing node; performing equipment authentication on the current equipment running the invoicing application according to the registered equipment information; if the current equipment passes the equipment authentication, acquiring consumption information of a consuming user, and constructing a target bill by adopting the consumption information of the consuming user; and collecting the characteristic information of the billing user.
In one embodiment, the processing unit 701, when configured to obtain the first signature information for the target ticket, may specifically be configured to: reading a user private key of a billing user from the private space by adopting a personal identification password; and signing the target bill by adopting a user private key to obtain first signature information aiming at the target bill.
According to an embodiment of the present invention, some steps involved in the method shown in fig. 2 or fig. 4 may be performed by respective units in the data processing apparatus shown in fig. 7. For example, steps S201 to S202 shown in fig. 2 may all be performed by the processing unit 701 shown in fig. 7, and step S203 may be performed by the transmitting unit 702 shown in fig. 7; as another example, steps S401 and S406 shown in fig. 4 may be performed by the transmitting unit 702 shown in fig. 7, and steps S404 and S405 may be performed by the processing unit 701 shown in fig. 7.
According to another embodiment of the present invention, the units in the data processing apparatus shown in fig. 7 may be respectively or entirely combined into one or several other units to form one or several other units, or some unit(s) therein may be further split into multiple units with smaller functions to form the same operation, without affecting the achievement of the technical effect of the embodiment of the present invention. The units are divided based on logic functions, and in practical application, the functions of one unit can be realized by a plurality of units, or the functions of a plurality of units can be realized by one unit. In other embodiments of the present invention, the data processing apparatus may also include other units, and in practical applications, these functions may also be implemented by being assisted by other units, and may be implemented by cooperation of a plurality of units.
According to another embodiment of the present invention, the data processing apparatus device shown in fig. 7 may be constructed by running a computer program (including program codes) capable of executing a part of steps involved in the corresponding method shown in fig. 2 or fig. 4 on a general-purpose computing device such as a computer including a processing element such as a Central Processing Unit (CPU), a random access storage medium (RAM), a read-only storage medium (ROM), and a storage element, and implementing the data processing method of the embodiment of the present invention. The computer program may be recorded on a computer-readable recording medium, for example, and loaded and executed in the above-described computing apparatus via the computer-readable recording medium.
In the billing process, the billing application can send the target bill and the related signature information to the bill node and also send the characteristic information of the billing user to the bill node, so that the bill node can verify the identity of the billing user and sign the target bill for multiple times after the identity verification is passed, and the reliability of the target bill is improved. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
Based on the description of the method embodiment and the device embodiment, the embodiment of the invention also provides a computer device; the computer device may be the above mentioned ticketing node or may be a device running the above mentioned invoicing application. Referring to fig. 8, the computer device includes at least a processor 801, an input interface 802, an output interface 803, and a computer storage medium 804. The processor 801, the input interface 802, the output interface 803, and the computer storage medium 804 within the computer device may be connected by a bus or other means. A computer storage medium 804 may be stored in the memory of the computer device, the computer storage medium 804 being for storing a computer program comprising program instructions, the processor 201 being for executing the program instructions stored by the computer storage medium 804. The processor 801 (or CPU) is a computing core and a control core of a computer device, and is adapted to implement one or more instructions, and in particular, is adapted to load and execute one or more instructions to implement a corresponding method flow or a corresponding function.
In one embodiment, if the computer device is a ticket node, the processor 801 according to the embodiment of the present invention may be controlled by the ticket node to perform a series of data processing, including: receiving bill information sent by an invoicing application, wherein the bill information comprises: the method comprises the steps that a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application are obtained; carrying out identity verification on the invoicing user according to the characteristic information of the invoicing user; if the identity verification is successful, signing the target bill by using a node private key of the bill node to obtain second signature information; signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information; generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node performs consensus on the transaction data, and the consensus node adds the transaction data to a blockchain in the blockchain network after the transaction data passes the consensus, and the like.
In one embodiment, if an invoicing application runs in the computer device, the processor 801 according to the embodiment of the present invention may be controlled by the invoicing application to perform a series of data processing, including: responding to the billing operation of a billing user, and acquiring a target bill and the characteristic information of the billing user; acquiring first signature information aiming at the target bill, and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user; sending the bill information to the bill nodes, enabling the bill nodes to carry out identity verification on the billing users according to the characteristic information, adopting a node private key of the bill nodes to sign the target bill to obtain second signature information after the identity verification is successful, adopting a chain private key of a consumer in the block chain network to sign the target bill to obtain chain signature information, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the chain signature information, and broadcasting the transaction data to common identification nodes in the block chain network; and enabling the consensus node to perform consensus on the transaction data, enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus, and the like.
An embodiment of the present invention further provides a computer storage medium (Memory), which is a Memory device in a computer device and is used to store programs and data. It is understood that the computer storage medium herein may include both built-in storage media in the computer device and, of course, extended storage media supported by the computer device. Computer storage media provide storage space that stores an operating system for a computer device. Also stored in this memory space are one or more instructions, which may be one or more computer programs (including program code), suitable for loading and execution by processor 801. The computer storage medium may be a high-speed RAM memory, or may be a non-volatile memory (non-volatile memory), such as at least one disk memory; it may also optionally be at least one computer storage medium located remotely from the aforementioned processor.
In one embodiment, if the computer device is a ticketing node, one or more first instructions can be stored in the computer storage medium; and one or more first instructions stored in the computer storage medium may be loaded and executed by the processor 801 to implement the corresponding steps in the above-described embodiments of the data processing method; in particular implementations, one or more first instructions in the computer storage medium are loaded by the processor 801 and perform the following steps:
receiving bill information sent by an invoicing application, wherein the bill information comprises: the method comprises the steps that a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application are obtained;
carrying out identity verification on the invoicing user according to the characteristic information of the invoicing user;
if the identity verification is successful, signing the target bill by using a node private key of the bill node to obtain second signature information; signing the target bill by adopting an on-chain private key of the consuming user in the block chain network to obtain on-chain signing information;
generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information;
the transaction data are broadcasted to the consensus node in the block chain network, so that the consensus node performs consensus on the transaction data, and the consensus node adds the transaction data to the block chain in the block chain network after the transaction data pass the consensus.
In one embodiment, the billing user is a user who has performed identity registration at the bill node, and the bill node stores user registration information uploaded by the billing user during identity registration; correspondingly, when the identity of the invoicing user is verified according to the characteristic information of the invoicing user, the one or more first instructions are loaded and specifically executed by the processor 801: acquiring user registration information of a billing user from a storage space; matching the characteristic information of the invoicing user with the user registration information; if the matching is successful, the identity verification of the invoicing user is determined to be successful; otherwise, the identity verification of the invoicing user is determined to fail.
In one embodiment, the characteristic information of the billing subscriber includes at least one of: the current facial features of the billing user are acquired through the camera shooting assembly, and the current fingerprint of the billing user is acquired through the fingerprint sensor; the user registration information includes at least one of: the face features and the fingerprint are uploaded by the billing user during identity registration.
In one embodiment, when matching the feature information of the billing user with the user registration information, the one or more first instructions are loaded and specifically executed by processor 801: if the feature information comprises the current face feature, calculating the face similarity between the current face feature and the registered face feature in the user registration information; if the face similarity is larger than or equal to a first threshold value, determining that the matching is successful; if the face similarity is smaller than a first threshold value, determining that the matching fails; if the characteristic information comprises the current fingerprint, calculating the fingerprint similarity between the current fingerprint and the registered fingerprint in the user registration information; if the fingerprint similarity is larger than or equal to a second threshold value, determining that the matching is successful; and if the fingerprint similarity is smaller than the second threshold, determining that the matching fails.
In one embodiment, the one or more first instructions may also be loaded and specifically executed by the processor 801: receiving a registration request sent by the invoicing application, wherein the registration request carries a user identifier of an invoicing user, user registration information of the invoicing user and equipment registration information of associated equipment associated with the invoicing application; acquiring the user authority of the billing user according to the user identification; if the user authority comprises a billing authority, storing user registration information and equipment registration information; and sending a registration success notification to the invoicing application; the equipment registration information is used for performing equipment authentication on current equipment running the invoicing application when the invoicing application detects the invoicing operation of an invoicing user; the characteristic information of the billing user is acquired by the billing application after the current equipment passes the equipment authentication.
In one embodiment, the one or more first instructions may also be loaded and specifically executed by the processor 801: if a rechecking instruction for the target bill is detected, acquiring transaction data from a block chain in the block chain network; acquiring a target bill from transaction data, and inquiring the target bill in a bill management system according to the content contained in the target bill; if the target bill cannot be inquired, determining the target bill to be a false bill; acquiring characteristic information of the invoicing user from transaction data; and carrying out accountability pursuing processing on the invoicing user according to the characteristic information.
In one embodiment, the first signature information is obtained by signing the target bill by the invoicing application by using a user private key of the invoicing user; the user private key and the node private key are two different private key components in the same cooperative key pair, and the cooperative key pair also comprises a shared public key; accordingly, when generating transaction data according to the target ticket, the feature information, the first signature information, the second signature information, and the on-chain signature information, the one or more first instructions are loaded and specifically executed by the processor 801: integrating the first signature information and the second signature information to obtain collaborative signature information; and generating transaction data by adopting the target bill, the characteristic information, the collaborative signature information, the on-chain signature information and the shared public key.
In one embodiment, if an invoicing application is running within the computer device, one or more second instructions may be stored in the computer storage medium; and one or more second instructions stored in the computer storage medium may be loaded and executed by the processor 801 to implement the corresponding steps in the above-described embodiments of the data processing method; in particular implementations, one or more second instructions in the computer storage medium are loaded by the processor 801 and perform the following steps:
responding to the billing operation of the billing user, and acquiring the target bill and the characteristic information of the billing user;
acquiring first signature information aiming at a target bill, and generating bill information according to the target bill, the first signature information and the characteristic information of a billing user;
sending the bill information to a bill node, enabling the bill node to carry out identity verification on a billing user according to the characteristic information, signing a target bill by using a node private key of the bill node after the identity verification is successful to obtain second signature information, signing the target bill by using an on-chain private key of a consuming user in a block chain network to obtain on-chain signature information, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information, and broadcasting the transaction data to a consensus node in the block chain network; and enabling the consensus node to perform consensus on the transaction data, and adding the transaction data into the block chain in the block chain network after the consensus node passes the consensus on the transaction data.
In one embodiment, the one or more second instructions may also be loaded and specifically executed by processor 801: sending a registration request to a bill node so that the bill node acquires the user permission of the invoicing user according to the user identification carried by the registration request, storing the user registration information of the invoicing user carried by the registration request and the equipment registration information of the associated equipment associated with the invoicing application after determining that the user permission comprises the invoicing permission, and returning a successful registration notice; and receiving a registration success notice returned by the bill node.
In one embodiment, when acquiring the target ticket and the feature information of the invoicing user in response to the invoicing operation of the invoicing user, the one or more second instructions are loaded and specifically executed by the processor 801: responding to the billing operation of the billing user, and acquiring the information of the registered equipment from the billing node; performing equipment authentication on the current equipment running the invoicing application according to the registered equipment information; if the current equipment passes the equipment authentication, acquiring consumption information of a consuming user, and constructing a target bill by adopting the consumption information of the consuming user; and collecting the characteristic information of the billing user.
In one embodiment, when obtaining the first signature information for the target ticket, the one or more second instructions are loaded and specifically executed by processor 801: reading a user private key of a billing user from the private space by adopting a personal identification password; and signing the target bill by adopting a user private key to obtain first signature information aiming at the target bill.
The bill node in the embodiment of the invention can receive the bill information sent by the billing application firstly, and the bill information comprises the following components: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user. Secondly, the identity of the billing user can be verified according to the characteristic information of the billing user, so that the reliability of the target bill is ensured. If the identity verification is successful, signing the target bill by using the node private key to obtain second signature information; and signing the target bill by adopting the on-chain private key of the consuming user to obtain on-chain signing information. Then, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node adds the transaction data to the blockchain in the blockchain network after the transaction data passes consensus. In the billing process, the bill node can improve the reliability of the target bill by carrying out identity verification and multi-signature on the billing user. Moreover, the plurality of signature information and the target bill are stored in the blockchain network together, so that the target bill can be prevented from being maliciously tampered, and the safety of the target bill is effectively improved.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (15)

1. A method of data processing in a blockchain based network, the method being performed by a Ticket node in the blockchain network, the method comprising:
receiving bill information sent by an invoicing application, wherein the bill information comprises: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application;
carrying out identity verification on the billing user according to the characteristic information of the billing user;
if the identity verification is successful, signing the target bill by using a node private key of the bill node to obtain second signature information; signing the target bill by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signing information;
generating transaction data according to the target bill, the feature information, the first signature information, the second signature information and the on-chain signature information;
broadcasting the transaction data to a consensus node in the block chain network, so that the consensus node performs consensus on the transaction data, and adding the transaction data to a block chain in the block chain network after the transaction data passes the consensus by the consensus node.
2. The method of claim 1, wherein the billing user is a user who has been identity registered at the ticketing node, the ticketing node storing user registration information uploaded by the billing user at the time of identity registration; the identity verification of the invoicing user according to the characteristic information of the invoicing user comprises the following steps:
acquiring user registration information of the invoicing user from a storage space;
matching the characteristic information of the invoicing user with the user registration information;
if the matching is successful, the identity verification of the invoicing user is determined to be successful; otherwise, determining that the identity verification of the invoicing user fails.
3. The method of claim 2, wherein the billing subscriber's characteristic information includes at least one of: the current facial features of the billing user are acquired through a camera shooting assembly, and the current fingerprint of the billing user is acquired through a fingerprint sensor;
the user registration information includes at least one of: and the facial features and the fingerprint of the invoicing user are uploaded during identity registration.
4. The method of claim 3, wherein said matching the characteristic information of the billed user with the user registration information comprises:
if the feature information comprises the current face features, calculating face similarity between the current face features and registered face features in the user registration information; if the face similarity is larger than or equal to a first threshold value, determining that the matching is successful; if the face similarity is smaller than the first threshold, determining that matching fails;
if the characteristic information comprises the current fingerprint, calculating the fingerprint similarity between the current fingerprint and a registered fingerprint in the user registration information; if the fingerprint similarity is larger than or equal to a second threshold value, determining that the matching is successful; and if the fingerprint similarity is smaller than the second threshold, determining that the matching fails.
5. The method of claim 2, wherein the method further comprises:
receiving a registration request sent by the invoicing application, wherein the registration request carries a user identifier of the invoicing user, user registration information of the invoicing user and equipment registration information of associated equipment associated with the invoicing application;
acquiring the user authority of the billing user according to the user identification;
if the user authority comprises a ticket issuing authority, storing the user registration information and the equipment registration information; and sending a registration success notification to the invoicing application;
the equipment registration information is used for carrying out equipment authentication on the current equipment running the invoicing application when the invoicing application detects the invoicing operation of the invoicing user; the characteristic information of the billing user is acquired by the billing application after the current equipment passes equipment authentication.
6. The method of any one of claims 1-5, further comprising:
if a rechecking instruction for the target bill is detected, acquiring the transaction data from a block chain in the block chain network;
acquiring the target bill from the transaction data, and inquiring the target bill in a bill management system according to the content contained in the target bill;
if the target bill cannot be inquired, determining that the target bill is a false bill;
acquiring characteristic information of the invoicing user from the transaction data; and carrying out tracing processing on the invoicing user according to the characteristic information.
7. The method of any of claims 1-5, wherein the first signature information is signed by the invoicing application to the target ticket using a user private key of the invoicing user; the user private key and the node private key are two different private key components in the same cooperative key pair, and the cooperative key pair further comprises a shared public key;
generating transaction data according to the target ticket, the feature information, the first signature information, the second signature information and the on-chain signature information, including:
integrating the first signature information and the second signature information to obtain collaborative signature information;
and generating transaction data by adopting the target bill, the characteristic information, the collaborative signature information, the on-chain signature information and the shared public key.
8. A method of data processing in a blockchain based network, the method being performed by an invoicing application communicating with a ticketing node in the blockchain network; the method comprises the following steps:
responding to the billing operation of a billing user, and acquiring a target bill and the characteristic information of the billing user;
acquiring first signature information aiming at the target bill, and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user;
sending the bill information to the bill nodes, enabling the bill nodes to carry out identity verification on the billing users according to the characteristic information, adopting a node private key of the bill nodes to sign the target bill to obtain second signature information after the identity verification is successful, adopting a chain private key of a consumer in the block chain network to sign the target bill to obtain chain signature information, generating transaction data according to the target bill, the characteristic information, the first signature information, the second signature information and the chain signature information, and broadcasting the transaction data to common identification nodes in the block chain network; and enabling the consensus node to perform consensus on the transaction data, and enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus.
9. The method of claim 8, wherein the method further comprises:
sending a registration request to the bill node so that the bill node acquires the user permission of the invoicing user according to the user identification carried by the registration request, storing the user registration information of the invoicing user carried by the registration request and the equipment registration information of the associated equipment associated with the invoicing application after determining that the user permission comprises the invoicing permission, and returning a successful registration notification;
and receiving the registration success notice returned by the bill node.
10. The method of claim 9, wherein the obtaining the target ticket and the characteristic information of the billing user in response to the billing operation of the billing user comprises:
responding to the billing operation of a billing user, and acquiring the registered equipment information from the billing node;
performing equipment authentication on the current equipment running the invoicing application according to the registered equipment information;
if the current equipment passes equipment authentication, acquiring consumption information of the consuming user, and constructing a target bill by adopting the consumption information of the consuming user; and collecting the characteristic information of the billing user.
11. The method of claim 10, wherein the obtaining first signature information for the target ticket comprises:
reading a user private key of the billing user from a private space by adopting a personal identification password;
and signing the target bill by adopting the user private key to obtain first signature information aiming at the target bill.
12. A data processing apparatus, wherein the data processing apparatus operates on a note node in a blockchain network; the device comprises:
the receiving unit is used for receiving the bill information sent by the billing application, and the bill information comprises: the system comprises a target bill, first signature information aiming at the target bill and characteristic information of a billing user corresponding to a billing application;
the processing unit is used for carrying out identity verification on the invoicing user according to the characteristic information of the invoicing user;
the processing unit is further configured to sign the target bill by using the node private key of the bill node if the identity verification is successful, so as to obtain second signature information; signing the target bill by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signing information;
the processing unit is further used for generating transaction data according to the target bill, the feature information, the first signature information, the second signature information and the on-chain signature information;
the broadcasting unit is used for broadcasting the transaction data to a consensus node in the blockchain network, so that the consensus node performs consensus on the transaction data, and the consensus node adds the transaction data to a blockchain in the blockchain network after the transaction data passes the consensus.
13. A data processing apparatus, wherein the data processing apparatus operates in an invoicing application that communicates with a ticketing node in a blockchain network; the device comprises:
the processing unit is used for responding to the billing operation of the billing user and acquiring the target bill and the characteristic information of the billing user;
the processing unit is further used for acquiring first signature information of the target bill and generating bill information according to the target bill, the first signature information and the characteristic information of the billing user;
the sending unit is used for sending the bill information to the bill nodes, so that the bill nodes perform identity verification on the billing users according to the characteristic information, after the identity verification is successful, the target bills are signed by adopting a node private key of the bill nodes to obtain second signature information, the target bills are signed by adopting an on-chain private key of a consuming user in the block chain network to obtain on-chain signature information, and transaction data are generated and broadcast to common identification nodes in the block chain network according to the target bills, the characteristic information, the first signature information, the second signature information and the on-chain signature information; and enabling the consensus node to perform consensus on the transaction data, and enabling the consensus node to add the transaction data to a block chain in the block chain network after the transaction data passes the consensus.
14. A computer device comprises an input interface and an output interface, and is characterized in that the computer device is a bill node or a billing application runs in the computer device; the computer device further comprises:
a processor adapted to implement one or more instructions; and, a computer storage medium;
if the computer device is the Ticket node, the computer storage medium storing one or more first instructions adapted to be loaded by the processor and to perform the method of blockchain network based data processing according to any one of claims 1 to 7;
the computer storage medium has stored therein one or more second instructions adapted to be loaded by the processor and to perform the method of data processing based on a blockchain network according to any of claims 8 to 11, if the invoicing application is running within the computer device.
15. A computer storage medium, characterized in that the computer storage medium stores one or more first instructions adapted to be loaded by a processor and to perform the method of data processing based on a blockchain network according to any one of claims 1 to 7;
alternatively, the computer storage medium stores one or more second instructions adapted to be loaded by the processor and to perform the method of data processing based on a blockchain network according to any one of claims 8 to 11.
CN202010258348.6A 2020-04-03 2020-04-03 Data processing method, data processing device, computer equipment and medium Active CN111476617B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010258348.6A CN111476617B (en) 2020-04-03 2020-04-03 Data processing method, data processing device, computer equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010258348.6A CN111476617B (en) 2020-04-03 2020-04-03 Data processing method, data processing device, computer equipment and medium

Publications (2)

Publication Number Publication Date
CN111476617A true CN111476617A (en) 2020-07-31
CN111476617B CN111476617B (en) 2021-06-25

Family

ID=71750364

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010258348.6A Active CN111476617B (en) 2020-04-03 2020-04-03 Data processing method, data processing device, computer equipment and medium

Country Status (1)

Country Link
CN (1) CN111476617B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184441A (en) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium
CN112434114A (en) * 2021-01-26 2021-03-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109034924A (en) * 2018-08-16 2018-12-18 腾讯科技(深圳)有限公司 Electronic bill generation method, device, storage medium and computer equipment
CN110428334A (en) * 2019-08-09 2019-11-08 中国工商银行股份有限公司 Bill processing method and device based on block chain network
CN110457942A (en) * 2018-12-07 2019-11-15 深圳市智税链科技有限公司 To the signature verification method, service node and medium of uplink data block
CN110471986A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Bill real name based on block chain gets method, apparatus and electronic equipment
US20190370808A1 (en) * 2018-06-01 2019-12-05 ePayRails, LLC Software system that enables instant disbursment of funds between payers and payees
CN110599137A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Electronic bill data processing method and device and computer equipment
CN110602096A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Data processing method, device, storage medium and equipment in block chain network
CN110599266A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Electronic bill data processing method and device, computer equipment and storage medium
WO2019246627A1 (en) * 2018-06-22 2019-12-26 Mshift, Inc. Blockchains for facilitating decentralized fund transfer

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190370808A1 (en) * 2018-06-01 2019-12-05 ePayRails, LLC Software system that enables instant disbursment of funds between payers and payees
WO2019246627A1 (en) * 2018-06-22 2019-12-26 Mshift, Inc. Blockchains for facilitating decentralized fund transfer
CN109034924A (en) * 2018-08-16 2018-12-18 腾讯科技(深圳)有限公司 Electronic bill generation method, device, storage medium and computer equipment
CN110457942A (en) * 2018-12-07 2019-11-15 深圳市智税链科技有限公司 To the signature verification method, service node and medium of uplink data block
CN110471986A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Bill real name based on block chain gets method, apparatus and electronic equipment
CN110428334A (en) * 2019-08-09 2019-11-08 中国工商银行股份有限公司 Bill processing method and device based on block chain network
CN110602096A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Data processing method, device, storage medium and equipment in block chain network
CN110599137A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Electronic bill data processing method and device and computer equipment
CN110599266A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Electronic bill data processing method and device, computer equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李哲: "基于区块链的电子发票云平台构建研究", 《中国优秀硕士学位论文全文数据库 经济与管理科学辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184441A (en) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium
CN112184441B (en) * 2020-09-29 2024-01-19 平安科技(深圳)有限公司 Data processing method, device, node equipment and storage medium
CN112434114A (en) * 2021-01-26 2021-03-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus
CN112434114B (en) * 2021-01-26 2021-07-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus

Also Published As

Publication number Publication date
CN111476617B (en) 2021-06-25

Similar Documents

Publication Publication Date Title
US20200394651A1 (en) Dynamic off-chain digital currency transaction processing
WO2020073491A1 (en) Blockchain-based supply chain payment method, payment collection method, device, apparatus, and medium
US20130246281A1 (en) Service providing system and unit device
CN110599137A (en) Electronic bill data processing method and device and computer equipment
WO2007023756A1 (en) Identify authenticating system, user terminal, service provider apparatus, reliability assuring server, operating method of them and operating program of them
CN111027028A (en) Copyright data processing method and device based on intelligent contract
CN111222841B (en) Block chain-based data distribution method and equipment and storage medium thereof
CN110427785A (en) Acquisition methods and device, the storage medium and electronic device of device-fingerprint
CN111476617B (en) Data processing method, data processing device, computer equipment and medium
CN111738725A (en) Cross-border resource transfer authenticity auditing method and device and electronic equipment
CN110378695A (en) Bank card payment method, device, equipment and computer storage medium
CN114338666A (en) Method, device, equipment and medium for verifying Fabric block chain cross-chain transaction
CN107682376B (en) Wind control data interaction method and device
KR102333811B1 (en) System and method for processing card payment based on block-chain
CN111461799B (en) Data processing method, data processing device, computer equipment and medium
CN110599211A (en) Ticket information processing method and device and computer equipment
Olaniyi et al. A Secure Electronic Voting System Using Multifactor Authentication and Blockchain Technologies
CN116452135A (en) Distributed anonymous voting method, device, equipment and medium based on Ethernet
CN115456619A (en) Virtual prepaid card issuing system and method based on block chain technology
CN112132588B (en) Data processing method and device based on block chain, routing equipment and storage medium
CN110910091A (en) Data processing method, device and medium
CN110610367B (en) Transaction data payment method and device, electronic equipment and server
CN110086761B (en) Method and equipment for providing resources
CN101527631B (en) Recording system and method based on one-way hash function
CN113592650B (en) Transaction method, device and equipment based on blockchain intelligent contract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40026338

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant