CN111539030A - Information verification method and node - Google Patents

Information verification method and node Download PDF

Info

Publication number
CN111539030A
CN111539030A CN202010353151.0A CN202010353151A CN111539030A CN 111539030 A CN111539030 A CN 111539030A CN 202010353151 A CN202010353151 A CN 202010353151A CN 111539030 A CN111539030 A CN 111539030A
Authority
CN
China
Prior art keywords
node
information
block
verification request
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010353151.0A
Other languages
Chinese (zh)
Other versions
CN111539030B (en
Inventor
李宁馨
梁栋
佘锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010353151.0A priority Critical patent/CN111539030B/en
Publication of CN111539030A publication Critical patent/CN111539030A/en
Application granted granted Critical
Publication of CN111539030B publication Critical patent/CN111539030B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

According to the technical scheme provided by the application, after receiving an information verification request of a user, a first node sends the information verification request to a second node corresponding to the information verification request, so that the second node acquires data information corresponding to the information verification request according to the information verification request, adds the data information as a first block into a alliance chain and broadcasts a message of adding the first block into the alliance chain, after receiving the message of adding the first block into the alliance chain, the first node triggers an intelligent contract of the alliance chain to verify the first block, and adds the verification result as a second block to the federation chain, so that the node of the federation chain can obtain the verification result, therefore, according to the technical scheme, the user only needs to send the information verification request through the first node, and the first node can obtain the corresponding verification result, so that the service handling time of the user is greatly shortened, and the experience of the user is improved.

Description

Information verification method and node
Technical Field
The present application relates to the field of data information processing, and in particular, to a method and a node for information verification.
Background
In many cases, in order to confirm whether a user is qualified for certain businesses, activities, etc., it is often necessary to verify information of the user, for example, in case of talent identification, a employment organization needs to provide social security for the participants in order to confirm whether the participants are qualified for talent identification, so as to verify the social security.
Therefore, the participators need to apply for local social security departments, after the social security departments offer the social security materials of the participators, the participators submit the social security materials to employment organizations, and the employment organizations verify the social security materials submitted by the participators. The verification process of the whole social security participation needs to consume a large amount of time for organizations of each organization, and the user experience is poor. Therefore, an efficient social security participation proving mechanism is needed to save the time of the user and improve the experience.
Disclosure of Invention
In the research process, the applicant finds that the high efficiency of information verification can be realized by using the existing electronic information technology, so that the time of a user is saved, and the experience is improved. However, for the verification of information with high privacy requirements, potential safety hazards such as information leakage and information forgery may be introduced in the automatic verification.
In order to achieve the above object, the present application provides the following technical solutions:
a method of information verification, comprising:
after receiving an information verification request of a user, a first node sends the information verification request to a second node corresponding to the information verification request; enabling the second node to acquire data information corresponding to the information verification request according to the information verification request, adding the data information into a alliance chain as a first block, and broadcasting a message of adding the first block into the alliance chain; the nodes of the federation chain include at least the first node, and the second node;
and after receiving the message, the first node triggers an intelligent contract of the alliance chain to verify the data information of the first block, and adds a verification result as a second block into the alliance chain.
Optionally, in the method, after receiving an information verification request from a user, the first node sends the information verification request to a second node corresponding to the information verification request, where the method includes:
after receiving an information verification request of a user, the first node acquires verification items included in the information verification request;
determining a second node corresponding to the verification item preset;
and sending the information verification request to the second node.
Optionally, the method for verifying the data information of the first block by triggering the intelligent contract of the federation chain includes:
and triggering the intelligent contract to verify the data information of the first block according to a preset verification rule corresponding to the verification item, wherein the verification item and the verification rule are stored in the intelligent contract in a corresponding manner in advance.
In the foregoing method, optionally, before the first node triggers an intelligent contract of the alliance chain to verify the data information of the first block and adds the verification result as the second block to the alliance chain, the first node further decrypts the first block.
Optionally, the method further includes building the federation chain, creating the intelligent contract, and deploying the intelligent contract in the federation chain, where nodes of the federation chain include at least the first node and the second node.
A method of information verification, comprising:
the second node acquires data information corresponding to the information verification request according to the received information verification request; the information verification request is a request sent by a first node to a second node corresponding to the information verification request after the first node receives the information verification request of a user;
the second node adds the data information into a alliance chain as a first block, broadcasts a message that the first block is added into the alliance chain, and enables the first node to trigger an intelligent contract of the alliance chain to verify the data information of the first block after receiving the message, and adds a verification result into the alliance chain as a second block; the nodes of the federation chain include at least the first node, and the second block node.
Optionally, in the method, the obtaining, by the second node, the data information corresponding to the information verification request according to the received information verification request includes:
the second node acquires the identity information and the verification items of the user included in the information verification request;
and acquiring the pre-stored data information of the user corresponding to the verification item according to the identity information of the user.
In the above method, optionally, before the second node adds the data information as the first block to the federation chain, the second node further encrypts the data information.
A node, comprising: a memory for storing a program and a processor for executing the program, with the method of information verification described above.
According to the technical scheme, after receiving an information verification request of a user, a first node (for example, a node of a employment organization) sends the information verification request to a second node (for example, a node of a social security department) corresponding to the information verification request, so that the second node obtains data information corresponding to the information verification request according to the information verification request, adds the data information into a alliance chain as a first block and broadcasts a message that the first block is added into the alliance chain, after receiving the message that the first block is added into the alliance chain, the first node triggers an intelligent contract of the alliance chain to verify the first block, and adds a verification result into the alliance chain as a second block, so that the node of the alliance chain can obtain the verification result. Therefore, according to the technical scheme, the user only needs to send the information verification request through the first node, and the first node can obtain the corresponding verification result, so that the service handling time of the user is greatly shortened, and the experience of the user is improved.
In addition, the non-tamper property and the confidentiality of the block chain data of the alliance chain are good, the data information of the uplink and the safety and the reliability of the verification result can be ensured, in addition, the second node is used for automatically acquiring the data information of the user and uplink the data information, the first node triggers an intelligent contract to verify the data information of the user and uplink the verification result, the whole information verification process can be monitored in real time by the whole network node of the alliance chain, meanwhile, the process of integrally issuing the data information to the verification of the data information can be realized, and the business handling efficiency of each organization can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for information verification according to an embodiment of the present application;
FIG. 2 is a flowchart illustrating another method for verifying social security participation information according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of an information verification apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of another information verification apparatus provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of a node disclosed in an embodiment of the present application.
Detailed Description
The alliance chain is a block chain applied among a plurality of organizations, nodes of the alliance chain are nodes which package data information into the alliance chain blocks or trigger intelligent contracts to package the data information into the alliance chain blocks, the alliance chain nodes are provided with corresponding entity organization organizations such as banks, group enterprises and government departments, and the nodes of all the organization organizations maintain normal operation of the alliance chain together. An intelligent contract for a federation chain is a computer contract that reaches consensus among various organizations participating in the federation chain.
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
S101, after receiving an information verification request of a user, a first node sends the information verification request to a second node corresponding to the information verification request.
The first node and the second node are nodes of a federation chain. In this embodiment, the nodes of the federation chain include at least a first node and a second node, and each node of the federation chain has a corresponding organization.
In this embodiment, the information verification request at least includes the identity information of the user and a verification item to be verified, and the second node is a node capable of providing data information of the user corresponding to the verification item. The first node is a node which needs to acquire a verification result of the data information of the user.
In this step, the specific implementation of the first node sending the information verification request to the second node corresponding to the information verification request may include step a 1-step A3.
In step a1, the first node obtains the verification item included in the information verification request.
The authentication items are items corresponding to data information of the user to be authenticated, for example, the items corresponding to the student status information of the user may be the student status items, and the items corresponding to the social security participation record information of the user may be the social security items. The authentication transactions included in different information authentication requests may be different. In this step, the first node may obtain the verification item carried by the information verification request from the information verification request.
Step A2, determining the second node corresponding to the verification item presetting.
In this embodiment, the second node corresponding to the verification event is a node that can provide the data information of the user corresponding to the verification event. The correspondence between the verification item and the second node is stored in advance in each node of the federation chain. In this step, the first node may determine the second node corresponding to the verification item preset according to a pre-stored correspondence table between the verification item and the second node.
And step A3, sending the information verification request to the second node.
In this step, after the first node determines that the verification event is preset to the corresponding second node, the first node may forward the information verification request to the second node.
S102, the second node acquires data information corresponding to the information verification request according to the information verification request, adds the data information into the alliance chain as a first block, and broadcasts a message of adding the first block into the alliance chain.
In this step, the specific implementation manner of the second node obtaining the data information corresponding to the information verification request according to the information verification request is as follows: the second node acquires the identity information and the verification items of the user included in the information verification request, and acquires the pre-stored data information of the user corresponding to the verification items according to the identity information of the user. In this embodiment, the second node stores the data information of the user corresponding to the verification item in advance, and the data information of the user carries the identifier of the identity information of the user, so that the data information of the user corresponding to the verification item can be obtained under the condition of acquiring the identity information of the user.
And after the second node takes the data information as the first block and adds the first block into the alliance chain, broadcasting the information of the chain in the first block in the whole network, so that the nodes in the whole network can timely know the information.
And S103, after receiving the message of adding the first block into the alliance chain, the first node triggers an intelligent contract of the alliance chain to verify the data information of the first block, and adds the verification result as a second block into the alliance chain.
In this embodiment, the intelligent contract is a running process or program or the like that is preset for a contract to be verified. The intelligent contract is stored with verification items and verification rules in advance, and the verification rules corresponding to different verification items are different. For example, if the verification item is a social security item, the verification item may be identity information of the user, whether the social security service life of the user reaches a threshold, or the like.
The specific implementation mode that the first node triggers the intelligent contract of the alliance chain to verify the data information of the first block is that the intelligent contract is triggered to verify the first block according to a preset verification rule corresponding to verification items.
It should be noted that the execution step of sending the verification result as the second block to each node of the federation chain is preset in the intelligent contract, and after the intelligent contract is triggered to verify the first block to obtain the verification result, the verification result is automatically used as the second block to be added into the federation chain, so that all network nodes of the federation chain can acquire the verification result.
It should be noted that, in this embodiment, the generated first block and the second block may be permanently linked into a federation chain.
In the method provided by this embodiment, after receiving an information verification request from a user, a first node sends the information verification request to a second node corresponding to the information verification request, so that the second node obtains data information corresponding to the information verification request according to the information verification request, and sends the data information as a first block to join a federation chain and broadcasts the data information, and after receiving a message that the first block joins the federation chain, the first node triggers an intelligent contract of the federation chain to verify the first block, and adds a verification result as a second block to the federation chain, so that the node of the federation chain can obtain the verification result. Therefore, according to the technical scheme, the user only needs to send the information verification request through the first node, and the first node can obtain the corresponding verification result, so that the service handling time of the user is greatly shortened, and the experience of the user is improved.
In addition, the data information of the user uplink and the safety and reliability of the verification result can be ensured by using the non-tamper property and traceability of the block chain data of the block chain, in addition, the data information of the user is automatically obtained by using the second node and the data information is uplink, the first node triggers an intelligent contract to verify the data information of the user and uplink the verification result, so that the whole verification process can be monitored in real time by the whole network node of the alliance chain, meanwhile, the integrated process of issuing the data information to the verification of the data information can be realized, and the business handling efficiency of each organization can be improved.
In the above embodiment, optionally, before the data information of the second node is added to the federation chain as the first block, the data information is further encrypted, and in the case that the data information is encrypted by the second node, the first node decrypts the encrypted data information before triggering an intelligent contract of the federation chain to verify the data information of the first block, specifically, the second node may encrypt the data information by using a private key, and the second node may decrypt the data information by using a public key corresponding to the private key.
The above embodiment further includes building a federation chain and creating an intelligent contract, and deploying the intelligent contract in the federation chain, where the federation chain includes at least a first node and a second node. The detailed processes of specifically setting up a federation chain, creating an intelligent contract, and deploying an intelligent contract in the federation chain may refer to the prior art.
Fig. 2 is a method for verifying social security participation information provided by the present application, specifically, an organization participating in a federation chain is a usage party of the social security participation information and an issuing party of the social security participation information. The social security participation information using party is an organization which needs to obtain the verification result of the social security participation information of the user so as to determine whether the social security participation of the user meets the preset requirement, the social security participation information using party can be an employment organization, an education bureau, a housing administration bureau and the like, and the social security participation information issuing party can be a human resource, a social security bureau and the like. The first node of the alliance chain is a node of a social security participation information user, and the second node is a node corresponding to an issuing party of the social security participation information.
The method provided by the embodiment can realize integrated automatic acquisition of the social security participation information of the user and verification of the social security participation information, and specifically includes the following steps:
s201, after receiving a social security participation information verification request of a user, a first node sends the social security participation information verification request to a second node.
In this embodiment, the social security participation information verification request includes the identity information of the user, and different from the above embodiments, the social security participation information verification request of this embodiment may not carry verification items.
In addition, because the organizations participating in the alliance chain only have nodes with double-transmission of the social security participation information using party and the social security participation information issuing party, after receiving the social security participation information verification request of the user, the first node can directly transmit the social security participation information verification request to the second node, and the node corresponding to the social security participation information verification request does not need to be determined.
S202, the second node acquires social security participation information of the user, joins the social security participation information into the alliance chain point as the first block and broadcasts a message that the first block joins the alliance chain.
In this embodiment, the second node may obtain the social security participation information of the user according to the social security participation information verification request including the identity information of the user, and package the social security participation information as the first block to send to each node of the federation chain.
S203, after receiving the information that the first block joins the alliance chain, the first node triggers an intelligent contract of the alliance chain to verify the social security participation information of the first block, and the verification result is used as a second block to join the alliance chain.
In this embodiment, the intelligent contract pre-stores a verification rule of the social security participation information, where the verification rule may be to verify the identity information of the user, verify whether the social security participation age of the user reaches a threshold, and the like.
In the method provided by this embodiment, after receiving a social security participation information verification request of a user, a first node sends the social security participation information verification request to a second node, so that the second node obtains the social security participation information of the user, adds the social security participation information as a first block to a federation chain and broadcasts the social security participation information, and after receiving a message of chaining the first block, the first node triggers an intelligent contract of the federation chain to verify the first block, and adds a verification result as a second block to the federation chain, so that the node of the federation chain can obtain the verification result. Therefore, according to the technical scheme, the user only needs to send the social security participation information verification request through the first node, and the first node can obtain the verification result of the corresponding social security participation information, so that the time for transacting the social security participation information verification service of the user is greatly shortened, and the experience of the user is improved.
Fig. 3 is a schematic structural diagram of an information verification apparatus 300 according to an embodiment of the present application, applied to a first node, including:
a receiving unit 301, configured to receive an information verification request of a user, and send the information verification request to a second node corresponding to the information verification request; enabling the second node to acquire data information corresponding to the information verification request according to the information verification request, adding the data information into the alliance chain as a first block, and broadcasting the information of adding the first block into the alliance chain; the nodes of the federation chain include at least a first node and a second node;
the triggering unit 302 is configured to, after receiving the message that the first block joins the alliance chain, trigger an intelligent contract of the alliance chain to verify the data information of the first block, and add a verification result to the alliance chain.
Optionally, the apparatus further includes a decryption unit 303, configured to decrypt the first block;
optionally, a deployment unit 304 is further included, configured to build a federation chain and create an intelligent contract, and deploy the intelligent contract in the federation chain.
Optionally, the specific implementation manner of the building unit receiving unit 301 sending the information verification request to the second node corresponding to the information verification request after receiving the information verification request of the user is that the first node obtains verification items included in the information verification request after receiving the information verification request of the user; determining a second node corresponding to the preset verification item; and sending the information verification request to the second node.
Optionally, the specific implementation manner of triggering the intelligent contract of the alliance chain to verify the data information of the first block by the triggering unit is to trigger the intelligent contract to verify the data information of the first block according to a predefined verification rule corresponding to a verification item, where the verification item and the verification rule are stored in the intelligent contract in advance in a corresponding manner.
In the apparatus provided in this embodiment, after receiving an information verification request from a user, the information verification request is sent to a second node corresponding to the information verification request, so that the second node obtains data information corresponding to the information verification request according to the information verification request, the data information is added to a federation as a first block and broadcasts a message for chaining the first block, after receiving the message for chaining the first block, an intelligent contract of the federation chain is triggered to verify the first block, and a verification result is added to the federation chain as a second block, so that the node of the federation chain can obtain the verification result. Therefore, the device provided by the technology can obtain the corresponding verification result only through the received information verification request, greatly shortens the service handling time of the user, and improves the experience of the user.
Fig. 4 is a schematic structural diagram of an information verification apparatus 400 according to an embodiment of the present application, which is applied to a second node, and includes:
a receiving unit 401, configured to obtain, according to the received information verification request, data information corresponding to the information verification request; the information verification request is a request sent by the first node to the second node corresponding to the information verification request after the first node receives the information verification request of the user;
a sending unit 402, configured to add the data information as a first block to the alliance chain and perform broadcasting, so that after receiving the information that the first block is added to the alliance chain, a first node of the alliance chain triggers an intelligent contract of the alliance chain to verify the data information of the first block, and add a verification result as a second block to the alliance chain; the nodes of the federation chain include at least a first node, and a second block node.
Optionally, an encryption unit 403 is further included, configured to encrypt the data information.
Optionally, the specific implementation manner of the receiving unit 401 obtaining the data information corresponding to the information verification request according to the received information verification request is that the second node obtains the identity information and the verification items of the user included in the information verification request; and acquiring pre-stored data information of the user corresponding to the verification item according to the identity information of the user.
The device provided by the embodiment of the application acquires data information corresponding to the information verification request according to the received information verification request, adds the data information as a first block to a alliance chain and broadcasts the first block, so that after a first node of the alliance chain receives the information that the first block is added to the alliance chain, an intelligent contract of the alliance chain is triggered to verify the data information of the first block, the verification result is used as a second block and is added to the alliance chain, and the node of the alliance chain can acquire the verification result. Therefore, the device provided by the technology can enable the first node to trigger the intelligent contract to verify the data information only through the received information verification request, and link the verification result, so that all nodes of the alliance chain can obtain the verification result, the service handling time of the user can be greatly shortened, and the experience of the user is improved.
The present application further provides a node 500, a schematic structural diagram of which is shown in fig. 5, including: a memory 501 and a processor 502, wherein the memory 501 is used for storing programs, and the processor 502 is used for running the programs so as to realize the information verification method.
The functions described in the method of the embodiment of the present application, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the contribution to the prior art of the embodiments of the present application or part of the technical solution may be embodied in the form of a software product stored in a storage medium and including several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts among the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method of information verification, comprising:
after receiving an information verification request of a user, a first node sends the information verification request to a second node corresponding to the information verification request; enabling the second node to acquire data information corresponding to the information verification request according to the information verification request, adding the data information into a alliance chain as a first block, and broadcasting a message of adding the first block into the alliance chain; the nodes of the federation chain include at least the first node, and the second node;
and after receiving the message, the first node triggers an intelligent contract of the alliance chain to verify the data information of the first block, and adds a verification result as a second block into the alliance chain.
2. The method according to claim 1, wherein after receiving an information verification request from a user, the first node sends the information verification request to a second node corresponding to the information verification request, and the method comprises:
after receiving an information verification request of a user, the first node acquires verification items included in the information verification request;
determining a second node corresponding to the verification item preset;
and sending the information verification request to the second node.
3. The method of claim 1, wherein the triggering of the intelligent contract of the federation chain to verify the data information of the first block comprises:
and triggering the intelligent contract to verify the data information of the first block according to a preset verification rule corresponding to the verification item, wherein the verification item and the verification rule are stored in the intelligent contract in a corresponding manner in advance.
4. The method of claim 1, wherein the first node further decrypts the first block before triggering a smart contract of the federation chain to verify the data information of the first block and adding a verification result as a second block to the federation chain.
5. The method of claim 1, further comprising building the federation chain and creating the intelligent contract and deploying the intelligent contract in the federation chain, the nodes of the federation chain including at least the first node and the second node.
6. A method of information verification, comprising:
the second node acquires data information corresponding to the information verification request according to the received information verification request; the information verification request is a request sent by a first node to a second node corresponding to the information verification request after the first node receives the information verification request of a user;
the second node adds the data information into a alliance chain as a first block, broadcasts a message that the first block is added into the alliance chain, and enables the first node to trigger an intelligent contract of the alliance chain to verify the data information of the first block after receiving the message, and adds a verification result into the alliance chain as a second block; the nodes of the federation chain include at least the first node, and the second block node.
7. The method of claim 6, wherein the second node obtains the data information corresponding to the information verification request according to the received information verification request, and the method comprises:
the second node acquires the identity information and the verification items of the user included in the information verification request;
and acquiring the pre-stored data information of the user corresponding to the verification item according to the identity information of the user.
8. The method of claim 6, wherein prior to the second node joining the data information as the first block to a federation chain, further comprising the second node encrypting the data information.
9. A node, comprising:
a memory for storing a program and a processor for executing the program to implement the method of information verification according to any one of claims 1-5.
10. A node, comprising:
a memory for storing a program and a processor for executing the program to implement the method of information verification according to any one of claims 6-8.
CN202010353151.0A 2020-04-29 2020-04-29 Information verification method and node Active CN111539030B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010353151.0A CN111539030B (en) 2020-04-29 2020-04-29 Information verification method and node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010353151.0A CN111539030B (en) 2020-04-29 2020-04-29 Information verification method and node

Publications (2)

Publication Number Publication Date
CN111539030A true CN111539030A (en) 2020-08-14
CN111539030B CN111539030B (en) 2023-11-24

Family

ID=71979034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010353151.0A Active CN111539030B (en) 2020-04-29 2020-04-29 Information verification method and node

Country Status (1)

Country Link
CN (1) CN111539030B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208642A (en) * 2022-06-28 2022-10-18 中国工商银行股份有限公司 Identity authentication method, device and system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714170A (en) * 2018-12-20 2019-05-03 弗洛格(武汉)信息科技有限公司 Data isolation method and corresponding alliance's catenary system in a kind of alliance's chain
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
CN110011960A (en) * 2019-01-23 2019-07-12 阿里巴巴集团控股有限公司 Data sharing method, system, server and readable storage medium storing program for executing based on block chain
CN111046078A (en) * 2019-11-11 2020-04-21 北京海益同展信息科技有限公司 Block chain-based credit investigation query method and device and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
CN109714170A (en) * 2018-12-20 2019-05-03 弗洛格(武汉)信息科技有限公司 Data isolation method and corresponding alliance's catenary system in a kind of alliance's chain
CN110011960A (en) * 2019-01-23 2019-07-12 阿里巴巴集团控股有限公司 Data sharing method, system, server and readable storage medium storing program for executing based on block chain
CN111046078A (en) * 2019-11-11 2020-04-21 北京海益同展信息科技有限公司 Block chain-based credit investigation query method and device and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208642A (en) * 2022-06-28 2022-10-18 中国工商银行股份有限公司 Identity authentication method, device and system based on block chain

Also Published As

Publication number Publication date
CN111539030B (en) 2023-11-24

Similar Documents

Publication Publication Date Title
CN109167695B (en) Federal learning-based alliance network construction method and device and readable storage medium
CN109858262B (en) Process approval method, device and system based on block chain system and storage medium
CN110349056B (en) Service processing system and method based on block chain
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN109067539B (en) Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
CN104468518B (en) Business management method, device and system
CN108234443B (en) Subscription method, system and computer readable storage medium
CN113468602B (en) Data inspection method, device and equipment
CN108242999B (en) Key escrow method, device and computer-readable storage medium
CN110290102A (en) Service security system and method based on application
CN110365662B (en) Business approval method and device
CN111211911B (en) Collaborative signature method, device, equipment and system
CN109145641B (en) Privacy information protection method and system
CN110309663B (en) Privacy authentication method and system based on block chain
CN111460482B (en) Block chain-based number shaking method and device
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
CN110634068A (en) Community-chain-based credit investigation data processing method and system
US11943210B2 (en) System and method for distributed, keyless electronic transactions with authentication
CN111523142B (en) Data processing method, device, electronic equipment and medium
CN116992458B (en) Programmable data processing method and system based on trusted execution environment
US20220286291A1 (en) Secure environment for cryptographic key generation
CN109818965B (en) Personal identity verification device and method
CN115296794A (en) Key management method and device based on block chain
CN104935608A (en) Identity authentication method in cloud computing network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant