CN111523142A - Data processing method, device, electronic equipment and medium - Google Patents

Data processing method, device, electronic equipment and medium Download PDF

Info

Publication number
CN111523142A
CN111523142A CN202010338661.0A CN202010338661A CN111523142A CN 111523142 A CN111523142 A CN 111523142A CN 202010338661 A CN202010338661 A CN 202010338661A CN 111523142 A CN111523142 A CN 111523142A
Authority
CN
China
Prior art keywords
processing
node
bill information
public key
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010338661.0A
Other languages
Chinese (zh)
Inventor
李茂材
王宗友
蓝虎
时一防
朱耿良
周开班
刘攀
黄焕坤
杨常青
孔利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010338661.0A priority Critical patent/CN111523142A/en
Publication of CN111523142A publication Critical patent/CN111523142A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The application discloses a data processing method, a data processing device, electronic equipment and a medium. The method comprises the following steps: a user node acquires first bill information to be processed; determining a target node address for processing the first bill information according to user operation; acquiring a public key of the user node and a public key of the target node address, and signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information; transferring the multiple signature data of the first bill information to the target node address through a block chain; initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node; and obtaining the first bill information from the target node address.

Description

Data processing method, device, electronic equipment and medium
Technical Field
The present application relates to the field of block chain technologies, and in particular, to a data processing method and apparatus, an electronic device, and a medium.
Background
The life duration relates to the condition that some documents, bills and the like need to be signed or processed by multiple parties. For authenticity and security of data processing, blockchain techniques are introduced.
The block chain is a distributed account book and is also a novel application mode; the block chain technology covers computer technologies such as distributed storage, network, information security, data fault tolerance and the like; the block chain application has the characteristics of center removal, openness, autonomy and the like. Generally, multiparty processing of a bill is realized in a block chain, the bill can be stored in the block chain by a user, a processing node with an acquisition right in the block chain can acquire the bill of the user for processing and returning, and then other processing nodes acquire the bill for processing, or the user can actively forward the bill to the processing node for processing.
However, due to various reasons, the condition that the processing node does not process the bill in time exists, the user cannot complete the bill processing in time, the progress of transaction processing is affected, and the data processing efficiency in the block chain is low.
Disclosure of Invention
The application provides a data processing method, a data processing device, an electronic device and a medium.
In a first aspect, a data processing method is provided, including:
a user node acquires first bill information to be processed; determining a target node address for processing the first bill information according to user operation;
acquiring a public key of the user node and a public key of the target node address, and signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information;
transferring the multiple signature data of the first bill information to the target node address through a block chain;
initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node;
and obtaining the first bill information from the target node address.
In a second aspect, another data processing method is provided, including:
a first processing node receives multiple signature data and a processing sequence of first bill information sent by a user node;
processing the first bill information to obtain second bill information;
determining a second processing node for processing the second bill information according to the processing sequence, and acquiring a public key of the second processing node;
and generating multiple signature data of the second bill information based on the public key of the first processing node and the public key of the second processing node, and forwarding the multiple signature data to the second processing node.
In a third aspect, a data processing apparatus is provided, including:
the acquisition module acquires first bill information to be processed;
the determining module is used for determining the address of the target node for processing the first bill information according to the user operation;
the obtaining module is further configured to obtain a public key of the user node and a public key of the destination node address;
the processing module is used for signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information;
the processing module is further configured to transfer the multiple signature data of the first ticket information to the destination node address through a block chain;
the acquisition module is further configured to:
initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node;
and obtaining the first bill information from the target node address.
In a fourth aspect, there is provided another data processing apparatus comprising:
the transmission module is used for receiving multiple signature data and a processing sequence of the first bill information sent by the user node;
the processing module is used for processing the first bill information to obtain second bill information;
the processing module is further configured to determine a second processing node that processes the second ticket information according to the processing sequence, and obtain a public key of the second processing node;
the processing module is further configured to generate multiple signature data of the second ticket information based on the public key of the first processing node and the public key of the second processing node; the transmission module is further configured to forward the multiple signature data of the second ticket information to the second processing node.
In a fifth aspect, an electronic device is provided, which includes an input device and an output device, and is characterized by further including: a processor adapted to implement one or more instructions; and a computer storage medium storing one or more instructions adapted to be loaded by the processor and to perform the data processing method of any of the preceding aspects.
A sixth aspect provides a computer storage medium having stored thereon one or more instructions adapted to be loaded by a processor and to perform the steps of the above-described first aspect and any of its possible implementations.
The method comprises the steps of obtaining first bill information to be processed through a user node, determining a target node address for processing the first bill information according to user operation, obtaining a public key of the user node and a public key of the target node address, signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information, transferring the multiple signature data of the first bill information to the target node address through a block chain, initiating an obtaining request under the condition that processed bill information sent by the target node address is not received, wherein the obtaining request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node, and obtaining the first bill information from the target node address, through the multiple signatures of the block chain and the data, when a processing node overtimes an unprocessed bill, the processing node can take back the bill of the processing node, and then the bill can be processed by other nodes firstly, and the processing node does not need to wait for returning of the processing node, so that the data processing efficiency and the processing progress in the block chain are improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the background art of the present application, the drawings required to be used in the embodiments or the background art of the present application will be described below.
Fig. 1A is a schematic structural diagram of a data sharing system according to an embodiment of the present application;
fig. 1B is a schematic structural diagram of a block chain according to an embodiment of the present disclosure;
fig. 1C is a schematic diagram of interaction of a data processing flow of each node in a block chain according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 3 is a schematic flow chart of another data processing method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of another data processing apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
Referring to the data sharing system shown in fig. 1A, the data sharing system 100 refers to a system for performing data sharing between nodes, the data sharing system may include a plurality of nodes 101, and the plurality of nodes 101 may refer to respective clients in the data sharing system. Each node 101 may receive input information while operating normally and maintain shared data within the data sharing system based on the received input information. In order to ensure information intercommunication in the data sharing system, information connection can exist between each node in the data sharing system, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the data sharing system receives input information, other nodes in the data sharing system may acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all nodes in the data sharing system are consistent.
Each node in the data sharing system has a node identifier corresponding thereto, and each node in the data sharing system may store a node identifier of another node in the data sharing system, so that the generated block is broadcast to the other node in the data sharing system according to the node identifier of the other node in the following. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
Node name Node identification
Node
1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
Each node in the data sharing system stores one identical blockchain. The block chain is composed of a plurality of blocks, referring to fig. 1B, the block chain is composed of a plurality of blocks, the starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
For better explaining the method in the embodiment of the present application, referring to fig. 1C, fig. 1C is a schematic diagram illustrating interaction of data processing flows of nodes in a blockchain according to the embodiment of the present application. As shown in fig. 1C, a processing node A, B, C and a user node P (which may be a plurality of processing nodes and user nodes, and is only schematically illustrated) may be disposed in the data sharing system (blockchain network) to execute a data processing method according to the present application. The processing node may be a node providing data processing service for a user, for example, a terminal or a server registered in an insurance agency or a platform in a block chain, and processes the ticket information of the user node, and specifically may process data such as a reimbursement certificate related to insurance of the user, so as to complete reimbursement of the insurance. The user can upload the bill information to the block chain, select the required processing node and forward the bill information to the processing node, the processed bill information is received after the processing of the processing node is completed, and if the processing node is not processed within a certain time, the bill information can be retrieved from the processing node. In general, as shown in FIG. 1C, node A, B, C is the node selected by user node P for processing ticket information, and user node P may have processing nodes process ticket information in the order of arrows 1-6 in the figure, that is: and transferring the bill information to the node A for processing (1), taking back the bill information after the processing is finished (2), transferring the bill information to the node B by the user node P for processing (3), and so on until the node C returns to the user node P (6) after the processing is finished, wherein the processing sequence of the processing node A, B, C can be determined according to the operation of the user node P, and the graph is only an illustrative mode.
The embodiments of the present application will be described below with reference to the drawings.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a data processing method according to an embodiment of the present disclosure.
The method can comprise the following steps:
201. the user node acquires first bill information to be processed, and determines a target node address for processing the first bill information according to user operation.
The data sharing and processing in the embodiments of the present application may be implemented based on a block chain.
The execution subject in the embodiment of the present application is the user node, and may specifically be a terminal used by a user side. In particular implementations, the above-described terminals may also be referred to as terminal devices, including but not limited to other portable devices such as mobile phones, laptop computers, or tablet computers having touch-sensitive surfaces (e.g., touch screen displays and/or touch pads), which may implement location services and navigation functions through application programs. It should also be understood that in some embodiments, the devices described above are not portable communication devices, but rather are desktop computers having touch-sensitive surfaces (e.g., touch screen displays and/or touch pads).
Specifically, the user may store the ticket information uploading blockchain, and may be any ticket information that needs to be processed by the processing node, for example, the ticket information may be a certificate for insurance reimbursement, or a document to be checked and signed, which is not limited in this embodiment of the present application.
The user node can select to forward the first bill information to be processed to the processing node for processing. A plurality of processing nodes can be added and managed in the block chain, and names and addresses of the plurality of processing nodes are stored in the block chain, and first, a user can select the target node address through terminal operation, that is, the processing node address for processing the first bill, for example, if the user inputs a name, a abbreviation or a number of a processing mechanism, the processing node can be queried through the block chain. In an optional implementation mode, selectable processing nodes can be recommended to the user node, and the user node can inquire and select. The target node address may be one or more, and in the case where the user selects a plurality of processing nodes, the processing may be performed in sequence, allowing one processing node to acquire data at a time.
In an optional implementation manner, before determining, according to a user operation, an address of a target node at which the first ticket information is processed, the method further includes:
acquiring the latest state information of a plurality of processing nodes from a block chain, and determining a processing node to be selected, of which the latest state information is in a normal working state, from the plurality of processing nodes;
determining at least one processing node as a recommended processing node in the processing nodes to be selected according to the processing content of the bill information, and displaying the recommended processing node;
the user operation includes a selection operation of at least one of the recommended processing nodes.
Each processing node may issue latest status information in the blockchain to notify other nodes of knowing a current status, such as whether the processing node is idle or busy, or in a status of stopping processing data, and the like, and the user node may obtain the latest status information of the plurality of processing nodes from the blockchain, and determine, from the plurality of processing nodes, the processing node to be selected whose latest status information is in a normal operating status, where the normal operating status may be understood as a status of not stopping processing data. The user can be prevented from selecting a processing node that cannot process data in time.
Specifically, each processing node may have one or more authentication tags and store the one or more authentication tags in the blockchain, and by matching the processing content of the ticket information with the authentication tags, at least one processing node may be determined as a recommended processing node among the processing nodes to be selected, where the authentication tag of the recommended processing node is relatively more matched with the processing content of the ticket information. And displaying the recommended processing nodes to a user at a user node, wherein the user can select at least one recommended processing node from the recommended processing nodes and use the recommended processing node as a processing node of the bill information to obtain the address of the node, namely the target node address.
The intelligent recommendation of the processing node may also be implemented in various ways, which is not limited in the embodiment of the present application.
After determining the destination node address for processing the first ticket information, step 202 may be performed.
202. And acquiring the public key of the user node and the public key of the target node address, and signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information.
In one embodiment, some ticket information may be encrypted and decrypted in block chains based on a form of Public Key and private Key (PrivateKey). The public key and the private key are a key pair (i.e. a public key and a private key) obtained through an algorithm, the public key is a public part of the key pair, and the private key is a non-public part. The public key is typically used to encrypt session keys, verify digital signatures, or encrypt data that can be decrypted with a corresponding private key. The key pair derived by such an algorithm is guaranteed to be unique worldwide. When using this key pair, if one of the keys is used to encrypt a piece of data, the other key must be used to decrypt the piece of data. For example, encrypting data with a public key necessitates decryption with the private key, and if encrypting with the private key, also must decrypt with the public key, otherwise decryption will not succeed.
After the user node determines the address of the target node for processing the first bill information, the public key of the user node and the public key of the address of the target node may be obtained, and the node public key in the blockchain may be queried and obtained for use.
In a distributed network of a block chain, communication among nodes and trust achievement can depend on a digital signature technology, and digital signatures relate to tools such as public keys, private keys, wallets and the like, and have two functions: firstly, the message is proved to be actually signed and sent out by the message sender; the second is to determine the integrity of the message.
Public key encryption (also referred to as asymmetric encryption) involved in blockchains is a cryptographic system that uses a pair of keys (public and private) for encryption. Public keys can be widely distributed, but private keys are only known to their owners. The keys are always created in pairs, and each public key must have a corresponding private key. Public key encryption is often used to encrypt messages between two persons or two computers in a secure manner. Anyone can encrypt information using one's public key, but once encrypted, the message can only be decrypted using the corresponding private key.
The multiple signatures are understood to mean that, when a destination node address is selected, encryption is performed using two public keys of the user node and the destination node. So that the ticket information can be decrypted and obtained by the private keys of the two (or any one).
In an optional implementation manner, the number of the destination node addresses that process the first ticket information is at least two, and the method further includes:
determining a processing sequence of the at least two target node addresses according to user operation;
the transferring the multiple signature data of the first ticket information to the destination node address through the blockchain includes:
and determining a first processing node of the at least two destination node addresses according to the processing order, transmitting multiple signature data of the first ticket information and the processing order to the first processing node so that the first processing node processes the first ticket information to obtain second ticket information, determining a second processing node of the at least two destination node addresses, generating multiple signature data of the second ticket information based on a public key of the first processing node and a public key of the second processing node, and forwarding the multiple signature data to the second processing node.
Further optionally, after the sending the multiple signature data of the first ticket information and the processing order to the first processing node, the method further includes:
and receiving target bill information from a terminal node, wherein the terminal node is the last processing node in the processing sequence.
The processing sequence of the bill information can be preset according to the requirement at the user node, so that the processing flow can be carried out more regularly and orderly. For one processing node, the public keys of the node and the next node are used for carrying out multiple signatures on the bill information, and the bill information is forwarded to the next node for analysis and processing, and so on. And sending back the processed bill information to the user node until the last processing node (terminal node) specified in the processing sequence, wherein the terminal node can sign the target bill information by using the private key of the terminal node.
The digital signature technique is to encrypt the digest information with the sender's private key and transmit it to the receiver together with the original text. The receiver can decrypt the encrypted digest information only with the sender's public key, and then generates a digest information for the received original text using a HASH (HASH) function, which is compared with the decrypted digest information. If the information is the same as the received information, the received information is complete and is not modified in the transmission process, otherwise, the information is modified. The digital signature is able to verify the integrity of the information.
The user node can use the terminal node public key to verify the source of the target bill information, and after the verification is successful, the processing can be linked up to complete the processing flow of the bill information.
If the user node sets a plurality of target node addresses, which indicates that a plurality of processing nodes are to execute processing, but the processing sequence is not set, one processing node can be randomly selected for processing. It should be appreciated that since the blockchain is a decentralized, distributed database, each time data is processed, one of the servers in the blockchain network needs to be selected as an executor to process the data. The rule for selecting the server each time is a Consensus mechanism, which in the embodiment of the present application may be a workload certification mechanism (Proof of Work, POW), an equity certification mechanism (Proof of stamp, POS), a Ripple Consensus mechanism (Ripple Consensus), an authorized equity certification mechanism (DPOS), and the like, and is not limited herein.
The method executed by each processing node according to the processing sequence may specifically refer to the description in the embodiment shown in fig. 3, and is not described herein again.
203. And transferring the multiple signature data of the first bill information to the target node address through a block chain.
After the aforementioned signature processing is performed on the first ticket information, the obtained multiple signature data of the first ticket information may be sent to the destination node address, so that the processing node of the destination node address may perform decryption using the node private key. The first bill information is obtained, and the safety of the bill information is guaranteed.
The processing node that obtains the first ticket information may process the first ticket information according to its own node processing rule, and specifically, may add other information on the basis of the first ticket information to obtain the second ticket information. In the application scenario of insurance reimbursement, the additional information may be determined reimbursement contents, such as reimbursement items, reimbursement amounts and/or reimbursement proportions.
For example, when the bill is a medical consumption list of one of the insurance reimbursement vouchers, the consumption content may need different insurance claim settlement institutions or insurance companies to review the part meeting the self-specified reimbursement and feed back to the user. Therefore, the user can forward the medical consumption list to the institutions in turn, check the medical consumption list at any structural node, and determine the reimburseable part, for example, institution a determines that drug a and drug c can be reimbursed, the reimbursement amount is m, or the reimbursement proportion is n%.
After the processing node of the target node address finishes processing the first bill information, the obtained second bill information can be encrypted by using the public key of the node and the public key of the user node and then is sent back to the user node, so that the user node can decrypt by using the private key of the user node to obtain the second bill information, and the processing of the first bill information is finished. The above steps may be to complete the processing flow of one processing node, and the user may send the obtained second ticket information to other processing nodes for processing in the same manner until all required processing is completed.
204. And initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using the private key of the user node.
In order to avoid the situation that the processing node cannot process the bill information in time due to various factors and delays the processing flow, the user can also initiate an acquisition request to extract the first bill information. The multiple signature data of the first bill information is encrypted by the destination node address and the public key of the user node, so that the multiple signature data can be decrypted by using the private key of the user node to obtain the first bill information from the processing node.
In an optional implementation manner, after initiating the obtaining request, the method further includes:
judging whether the time length of the multiple signature data of the bill information after being transferred to the target node address is larger than a preset time length threshold value or not;
if yes, triggering the step of obtaining the bill information from the target node address.
Specifically, after the user sends the first bill information to the processing node for processing, the first bill information can be retrieved only after a certain preset time length is reached, that is, the preset time length threshold value can be set in the block chain, when the user node initiates an acquisition request, whether the time length after the multiple signature data of the bill information is transferred to the target node address is greater than the preset time length threshold value or not can be judged, if so, the bill information can be obtained from the target node address through private key analysis, and if not, the bill information cannot be obtained from the target node address through private key analysis, so that the user operation is normalized, and the high-frequency data transfer processing on the block chain is reduced.
205. And obtaining the first bill information from the target node address.
After retrieving the first ticket information, the user may re-perform the above steps as needed to have the processing node process the first ticket information. And other processing nodes can be reselected to process the first bill information first, so that the processing flow is coordinated, and the processing efficiency is improved.
In one embodiment, the blockchain underlying platform may include processing modules for user management, basic services, intelligent contracts, and operation monitoring. Wherein, the user management module can be undertaken by the supervisory node with part or all of the functions: the system is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, advertisement putting or exposure conditions of certain real identity nodes are supervised and audited, and rule configuration (wind control audit) of risk control is provided; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
Generally, when a user node uploads a file such as bill information of a block chain and needs to process other nodes in the block chain, the file may not be processed or returned for a long time after being sent to a processing node, so that the normal processing progress of the user is delayed, and the file use is influenced. By the data processing method in the embodiment of the application, the user node can actively take back the bill information when the bill information is sent to the processing node and is not processed all the time so as to be used subsequently in time or search other processing nodes again, the processing flexibility and the safety of the bill information are improved, and the processing efficiency is improved.
The method comprises the steps of obtaining first bill information to be processed through a user node, determining a target node address for processing the first bill information according to user operation, obtaining a public key of the user node and a public key of the target node address, signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information, transferring the multiple signature data of the first bill information to the target node address through a block chain, initiating an obtaining request under the condition that processed bill information sent by the target node address is not received, wherein the obtaining request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node, and obtaining the first bill information from the target node address, through the multiple signatures of the block chain and the data, when a processing node overtimes an unprocessed bill, the processing node can take back the bill of the processing node, and then the bill can be processed by other nodes firstly, and the processing node does not need to wait for returning of the processing node, so that the data processing efficiency and the processing progress in the block chain are improved.
Referring to fig. 3, fig. 3 is a schematic flowchart illustrating another data processing method according to an embodiment of the present disclosure.
As shown in fig. 3, the method may include:
301. the first processing node receives the multiple signature data of the first bill information sent by the user node and the processing sequence.
In this embodiment of the application, the first processing node may be any processing node in the block chain, and provides a processing service of the ticket information for the user node, and in an application scenario of insurance reimbursement, the first processing node may specifically be an insurance claim settlement institution or an insurance company, and the ticket information that can be processed includes various reimbursement voucher files of the claim settlement user, such as a purchase invoice, a hospitalization consumption list, and the like. The user node can specify a processing node of the bill information to be processed through user operation, and determine the address of the processing node so as to encrypt and send the bill information to the processing node for processing. The first processing node may be a node selected by the user node to process the first ticket information.
The first processing node may be a server or a terminal on the processing mechanism side, a plurality of processing nodes may be added and managed in the blockchain, and names and addresses of the plurality of processing nodes are stored in the blockchain. The user node may specifically be a terminal used by a user side. In particular implementations, the above-described terminals may also be referred to as terminal devices, including but not limited to other portable devices such as mobile phones, laptop computers, or tablet computers having touch-sensitive surfaces (e.g., touch screen displays and/or touch pads), which may implement location services and navigation functions through application programs. It should also be understood that in some embodiments, the devices described above are not portable communication devices, but rather are desktop computers having touch-sensitive surfaces (e.g., touch screen displays and/or touch pads).
As in step 201 in the embodiment shown in fig. 2, the user node may select to forward the to-be-processed first ticket information to the processing node for processing by setting the destination node address, which is not described herein again. Optionally, the user node may further set a processing sequence of the first ticket information, that is, the first ticket information is processed at each processing node according to a preset sequence, and needs to be sequentially forwarded to the next node for processing after the previous node completes processing. In the case of setting the processing sequence, the first ticket information is sent to the processing node at the first position in the processing sequence, i.e., the first processing node in the embodiment of the present application, and is processed.
Multiple signature data and processing sequence of first bill information sent by user node
302. And processing the first bill information to obtain second bill information.
In step 302, reference may be made to specific description of the method executed by the processing node in step 203 in the embodiment shown in fig. 2, which is not described herein again.
303. And determining a second processing node for processing the second bill information according to the processing sequence, and acquiring a public key of the second node.
After obtaining the second ticket information, the first processing node sends the second ticket information to the next processing node, i.e. the second processing node in the embodiment of the present application, according to the processing sequence. Specifically, the first processing node may identify a node address recorded in the processing order after the own node, that is, the second processing node address, and after determining the second processing node, may obtain the public key of the second processing node in the blockchain.
304. And generating multiple signature data of the second bill information based on the public key of the first processing node and the public key of the second processing node, and forwarding the multiple signature data to the second processing node.
Similar to the first bill information sent by the user node, when the first processing node sends the second bill information to the second processing node, the second bill information can be encrypted through public keys of the first processing node and the second processing node to obtain multiple signature data of the second bill information, and then the multiple signature data of the second bill information is forwarded to the second processing node for processing. The first processing node can also use its own private key to decrypt and retrieve the second ticket information from the second processing node, for example, under the condition that the second processing node does not process, the first processing node can choose to receive the second ticket information and send the second ticket information to the user node, so that the user node rearranges the entrusted processing flow, the processing flexibility of the ticket information is increased, and the processing waiting time is reduced.
The second processing node may decrypt the received data to obtain the second ticket information, and perform a similar method as that performed by the first processing node on the basis of the second ticket information, which is not described herein again. After the circulation and processing of the bill information are completed by each processing node, the bill information is sent back to the user node, and all processing steps of the bill information are completed.
According to the method, a first processing node receives multiple signature data and a processing sequence of first bill information sent by a user node, the first bill information is processed to obtain second bill information, a second processing node for processing the second bill information is determined according to the processing sequence to obtain a public key of the second processing node, the multiple signature data of the second bill information can be generated based on the public key of the first processing node and the public key of the second processing node and is forwarded to the second processing node, authenticity and transmission safety of data are guaranteed through block chains and multiple signatures of data, and bill information processing specifications are guaranteed according to a preset processing sequence; and when the bill information is sent to the next node but is not processed after time-out, the bill can be taken back, then the processing node can return to the user node or be sent again, the bill information does not need to be placed in the unprocessed node for a long time or wait for the processing node to return, the processing mode is flexible, and the data processing efficiency and the processing progress in the block chain are improved.
Based on the description of the data processing method embodiment, the embodiment of the application also discloses a data processing device. Referring to fig. 4, the data processing apparatus 400 includes:
the acquisition module 410 is used for acquiring the first bill information to be processed;
the determining module 420 determines the address of the target node for processing the first bill information according to the user operation;
the obtaining module 410 is further configured to obtain a public key of the user node and a public key of the destination node address;
a processing module 430, configured to sign the first ticket information based on the public key of the user node and the public key of the destination node address, and generate multiple signature data of the first ticket information;
the processing module 430 is further configured to transfer the multiple signature data of the first ticket information to the destination node address through a block chain;
the obtaining module 410 is further configured to:
initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using the private key of the user node;
and obtaining the first bill information from the target node address.
Optionally, the number of the destination node addresses for processing the first ticket information is at least two, and the processing module 430 is further configured to:
determining a processing sequence of the at least two target node addresses according to user operation;
and determining a first processing node of the at least two destination node addresses according to the processing order, transmitting multiple signature data of the first ticket information and the processing order to the first processing node so that the first processing node processes the first ticket information to obtain second ticket information, determining a second processing node of the at least two destination node addresses, generating multiple signature data of the second ticket information based on a public key of the first processing node and a public key of the second processing node, and forwarding the multiple signature data to the second processing node.
Optionally, the obtaining module 410 is further configured to, after the processing module 430 sends the multiple signature data of the first ticket information and the processing sequence to the first processing node, receive target ticket information from an end node, where the end node is a last processing node in the processing sequence.
Optionally, the determining module 420 is further configured to, after the obtaining module 410 initiates the obtaining request,
judging whether the time length of the multiple signature data of the bill information after being transferred to the target node address is larger than a preset time length threshold value or not;
if the value is greater than the predetermined value, the obtaining module 410 is triggered to obtain the ticket information from the destination node address.
Optionally, the obtaining module 410 is further configured to obtain the latest status information of a plurality of processing nodes from the blockchain; the determining module 420 is further configured to:
determining the processing node to be selected with the latest state information in a normal working state from the plurality of processing nodes;
determining at least one processing node as a recommended processing node in the processing nodes to be selected according to the processing content of the bill information, and displaying the recommended processing node;
the user operation includes a selection operation of at least one of the recommended processing nodes.
According to an embodiment of the present application, each step involved in the method shown in fig. 2 may be performed by the data processing apparatus 400 shown in fig. 4, and is not described herein again.
The data processing apparatus 400 in this embodiment of the application may acquire first ticket information to be processed, determine a destination node address for processing the first ticket information according to a user operation, acquire a public key of the user node and a public key of the destination node address, sign the first ticket information based on the public key of the user node and the public key of the destination node address to generate multiple signature data of the first ticket information, transfer the multiple signature data of the first ticket information to the destination node address through a block chain, initiate an acquisition request for requesting to analyze the multiple signature data of the first ticket information using a private key of the user node without receiving the processed ticket information sent by the destination node address, and acquire the first ticket information from the destination node address, through the multiple signatures of the block chain and the data, when a processing node overtimes an unprocessed bill, the processing node can take back the bill of the processing node, and then the bill can be processed by other nodes firstly, and the processing node does not need to wait for returning of the processing node, so that the data processing efficiency and the processing progress in the block chain are improved.
Based on the description of the above method embodiment and apparatus embodiment, an embodiment of the present application further provides a data processing apparatus, as shown in fig. 5, a data processing apparatus 500 includes:
a transmission module 510, configured to receive multiple signature data of the first ticket information sent by the user node and a processing sequence;
a processing module 520, configured to process the first ticket information to obtain second ticket information;
the processing module 520 is further configured to determine a second processing node for processing the second ticket information according to the processing sequence, and obtain a public key of the second processing node;
the processing module 520 is further configured to generate multiple signature data of the second ticket information based on the public key of the first processing node and the public key of the second processing node; the transmission module is further configured to forward the multiple signature data of the second ticket information to the second processing node.
In an embodiment, the data processing apparatus according to the embodiment of the present application may be configured to perform a series of processes, including a method executable by the processing node as shown in fig. 2, a method in the embodiment shown in fig. 3, and the like, which are not described herein again.
Based on the description of the method embodiment and the device embodiment, the embodiment of the application further provides an electronic device. Referring to fig. 6, the electronic device 600 includes at least a processor 601, an input device 602, an output device 603, and a computer storage medium 604. The processor 601, input device 602, output device 603, and computer storage medium 604 within the electronic device may be connected by a bus or other means.
A computer storage medium 604 may be stored in a memory of the electronic device, said computer storage medium 604 being adapted to store a computer program comprising program instructions, said processor 601 being adapted to execute said program instructions stored by said computer storage medium 604. The processor 601 (or CPU) is a computing core and a control core of the electronic device, and is adapted to implement one or more instructions, and in particular, is adapted to load and execute the one or more instructions so as to implement a corresponding method flow or a corresponding function; in one embodiment, the processor 601 of the embodiment of the present application may be configured to perform a series of processes, including the method in the embodiment shown in fig. 2 or fig. 3, and so on.
An embodiment of the present application further provides a computer storage medium (Memory), which is a Memory device in an electronic device and is used to store programs and data. It is understood that the computer storage medium herein may include both a built-in storage medium in the electronic device and, of course, an extended storage medium supported by the electronic device. Computer storage media provide storage space that stores an operating system for an electronic device. Also stored in this memory space are one or more instructions, which may be one or more computer programs (including program code), suitable for loading and execution by processor 601. The computer storage medium may be a high-speed RAM memory, or may be a non-volatile memory (non-volatile memory), such as at least one disk memory; and optionally at least one computer storage medium located remotely from the processor.
In one embodiment, one or more instructions stored in a computer storage medium may be loaded and executed by the processor 601 to implement the corresponding steps of the method performed by the delivery node in the above embodiments; in particular implementations, one or more instructions in the computer storage medium may be loaded by the processor 601 and executed to perform any step of the method in fig. 2 or fig. 3, which is not described herein again.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the division of the module is only one logical division, and other divisions may be possible in actual implementation, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not performed. The shown or discussed mutual coupling, direct coupling or communication connection may be an indirect coupling or communication connection of devices or modules through some interfaces, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are wholly or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on or transmitted over a computer-readable storage medium. The computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)), or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a read-only memory (ROM), or a Random Access Memory (RAM), or a magnetic medium, such as a floppy disk, a hard disk, a magnetic tape, a magnetic disk, or an optical medium, such as a Digital Versatile Disk (DVD), or a semiconductor medium, such as a Solid State Disk (SSD).

Claims (10)

1. A data processing method, comprising:
a user node acquires first bill information to be processed; determining a target node address for processing the first bill information according to user operation;
acquiring a public key of the user node and a public key of the target node address, and signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information;
transferring the multiple signature data of the first bill information to the target node address through a block chain;
initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node;
and obtaining the first bill information from the target node address.
2. The method of claim 1, wherein the addresses of the target nodes processing the first ticket information are at least two, the method further comprising:
determining a processing sequence of the at least two target node addresses according to user operation;
the transferring the multiple signature data of the first ticket information to the destination node address through a blockchain comprises:
determining a first processing node in the at least two target node addresses according to the processing sequence, sending the multiple signature data of the first bill information and the processing sequence to the first processing node so that the first processing node processes the first bill information to obtain second bill information, determining a second processing node in the at least two target node addresses, generating the multiple signature data of the second bill information based on the public key of the first processing node and the public key of the second processing node, and forwarding the multiple signature data to the second processing node.
3. The method of claim 2, wherein after sending the multiple signature data of the first ticket information and the processing order to the first processing node, the method further comprises:
and receiving target bill information from a terminal node, wherein the terminal node is the last processing node in the processing sequence.
4. The method of claim 1, wherein after the initiating the acquisition request, the method further comprises:
judging whether the time length after the multiple signature data of the bill information is transferred to the target node address is greater than a preset time length threshold value or not;
and if so, triggering the step of obtaining the bill information from the target node address.
5. The method according to any one of claims 1 to 4, wherein before determining the address of the destination node to process the first ticket information according to the user operation, the method further comprises:
acquiring the latest state information of a plurality of processing nodes from a block chain, and determining a processing node to be selected, wherein the latest state information is in a normal working state, from the plurality of processing nodes;
determining at least one processing node as a recommended processing node in the to-be-selected processing nodes according to the processing content of the bill information, and displaying the recommended processing node;
the user operation comprises a selection operation of at least one recommended processing node.
6. A data processing method, comprising:
a first processing node receives multiple signature data and a processing sequence of first bill information sent by a user node;
processing the first bill information to obtain second bill information;
determining a second processing node for processing the second bill information according to the processing sequence, and acquiring a public key of the second processing node;
and generating multiple signature data of the second bill information based on the public key of the first processing node and the public key of the second processing node, and forwarding the multiple signature data to the second processing node.
7. A data processing apparatus, comprising:
the acquisition module acquires first bill information to be processed;
the determining module is used for determining the address of the target node for processing the first bill information according to the user operation;
the obtaining module is further configured to obtain a public key of the user node and a public key of the destination node address;
the processing module is used for signing the first bill information based on the public key of the user node and the public key of the target node address to generate multiple signature data of the first bill information;
the processing module is further configured to transfer the multiple signature data of the first ticket information to the destination node address through a block chain;
the acquisition module is further configured to:
initiating an acquisition request under the condition that the processed bill information sent by the target node address is not received, wherein the acquisition request is used for requesting to analyze the multiple signature data of the first bill information by using a private key of the user node;
and obtaining the first bill information from the target node address.
8. A data processing apparatus, comprising:
the transmission module is used for receiving multiple signature data and a processing sequence of the first bill information sent by the user node;
the processing module is used for processing the first bill information to obtain second bill information;
the processing module is further configured to determine a second processing node that processes the second ticket information according to the processing sequence, and obtain a public key of the second processing node;
the processing module is further configured to generate multiple signature data of the second ticket information based on the public key of the first processing node and the public key of the second processing node; the transmission module is further configured to forward the multiple signature data of the second ticket information to the second processing node.
9. An electronic device comprising an input device and an output device, further comprising:
a processor adapted to implement one or more instructions; and the number of the first and second groups,
computer storage medium storing one or more instructions adapted to be loaded by the processor and to perform the data processing method according to any of claims 1-6.
10. A computer-readable storage medium, having stored thereon one or more instructions adapted to be loaded by a processor and to perform the data processing method of any of claims 1-6.
CN202010338661.0A 2020-04-26 2020-04-26 Data processing method, device, electronic equipment and medium Pending CN111523142A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010338661.0A CN111523142A (en) 2020-04-26 2020-04-26 Data processing method, device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010338661.0A CN111523142A (en) 2020-04-26 2020-04-26 Data processing method, device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN111523142A true CN111523142A (en) 2020-08-11

Family

ID=71904647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010338661.0A Pending CN111523142A (en) 2020-04-26 2020-04-26 Data processing method, device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN111523142A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150116A (en) * 2020-09-30 2020-12-29 中国银行股份有限公司 Multi-node circulation method and device for electronic document
CN116016624A (en) * 2022-12-26 2023-04-25 浪潮云信息技术股份公司 Method, device and equipment for calling Kerberos bill information
CN116629773A (en) * 2023-04-12 2023-08-22 国网河北省电力有限公司 Aggregation signature method based on internal and external collaborative bill combined signature service

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109165957A (en) * 2018-08-14 2019-01-08 海南高灯科技有限公司 Invoice data method of charging out, system and relevant device based on block chain
US20190066228A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
CN110226318A (en) * 2018-11-07 2019-09-10 阿里巴巴集团控股有限公司 Based on the privately owned transaction in Workflow Management block chain network
CN110263579A (en) * 2018-11-16 2019-09-20 腾讯科技(深圳)有限公司 A kind of data processing method, system and relevant device
CN110348856A (en) * 2019-05-28 2019-10-18 平安科技(深圳)有限公司 Transfer of cases processing method, device, computer equipment and storage medium
CN110633963A (en) * 2019-09-16 2019-12-31 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, computer-readable storage medium and equipment
CN110853219A (en) * 2018-07-27 2020-02-28 深圳怡化电脑股份有限公司 Bill processing method, device, equipment and storage medium
US20200084027A1 (en) * 2018-09-06 2020-03-12 Bank Of Montreal Systems and methods for encryption of data on a blockchain
CN110909383A (en) * 2019-11-15 2020-03-24 深圳市网心科技有限公司 Electronic invoice management method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190066228A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
CN110853219A (en) * 2018-07-27 2020-02-28 深圳怡化电脑股份有限公司 Bill processing method, device, equipment and storage medium
CN109165957A (en) * 2018-08-14 2019-01-08 海南高灯科技有限公司 Invoice data method of charging out, system and relevant device based on block chain
US20200084027A1 (en) * 2018-09-06 2020-03-12 Bank Of Montreal Systems and methods for encryption of data on a blockchain
CN110226318A (en) * 2018-11-07 2019-09-10 阿里巴巴集团控股有限公司 Based on the privately owned transaction in Workflow Management block chain network
CN110263579A (en) * 2018-11-16 2019-09-20 腾讯科技(深圳)有限公司 A kind of data processing method, system and relevant device
CN110348856A (en) * 2019-05-28 2019-10-18 平安科技(深圳)有限公司 Transfer of cases processing method, device, computer equipment and storage medium
CN110633963A (en) * 2019-09-16 2019-12-31 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, computer-readable storage medium and equipment
CN110909383A (en) * 2019-11-15 2020-03-24 深圳市网心科技有限公司 Electronic invoice management method and device, electronic equipment and storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150116A (en) * 2020-09-30 2020-12-29 中国银行股份有限公司 Multi-node circulation method and device for electronic document
CN112150116B (en) * 2020-09-30 2023-08-18 中国银行股份有限公司 Multi-node circulation method and device for electronic bill
CN116016624A (en) * 2022-12-26 2023-04-25 浪潮云信息技术股份公司 Method, device and equipment for calling Kerberos bill information
CN116629773A (en) * 2023-04-12 2023-08-22 国网河北省电力有限公司 Aggregation signature method based on internal and external collaborative bill combined signature service
CN116629773B (en) * 2023-04-12 2024-04-02 国网河北省电力有限公司 Aggregation signature method based on internal and external collaborative bill combined signature service

Similar Documents

Publication Publication Date Title
CN108055274B (en) Encryption and sharing method and system based on alliance chain storage data
CN109255084B (en) Electronic bill query method, device, storage medium and computer equipment
US20210314313A1 (en) Certificate issuing system based on block chain
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
US10708060B2 (en) System and method for blockchain-based notification
CN109325812B (en) Data processing method, device, storage medium and equipment for electronic bill
WO2021000337A1 (en) System and method for mapping decentralized identifiers to real-world entities
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN111444273B (en) Data authorization method and device based on block chain
CN110599137A (en) Electronic bill data processing method and device and computer equipment
EP3918505A2 (en) Point-to-point distributed decentralized system
CN111523142A (en) Data processing method, device, electronic equipment and medium
CN110597836B (en) Information inquiry request response method and device based on block chain network
US11367065B1 (en) Distributed ledger system for electronic transactions
CN111488596A (en) Data processing permission verification method and device, electronic equipment and storage medium
CN108989040B (en) Information processing method and device based on block chain
CN110601816A (en) Lightweight node control method and device in block chain system
CN105007301A (en) Electronic evidence processing system and method based on social platform
CN111260488B (en) Data processing method and device and readable storage medium
CN111327426B (en) Data sharing method and related device, equipment and system
CN111488372A (en) Data processing method, device and storage medium
CN112804354B (en) Method and device for data transmission across chains, computer equipment and storage medium
CN109492424B (en) Data asset management method, data asset management device, and computer-readable medium
CN109948370A (en) A kind of method for processing business based on block chain, device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination