CN111694899A - Blacklist sharing method and system based on block chain - Google Patents

Blacklist sharing method and system based on block chain Download PDF

Info

Publication number
CN111694899A
CN111694899A CN202010539724.9A CN202010539724A CN111694899A CN 111694899 A CN111694899 A CN 111694899A CN 202010539724 A CN202010539724 A CN 202010539724A CN 111694899 A CN111694899 A CN 111694899A
Authority
CN
China
Prior art keywords
transaction request
blacklist data
uplink transaction
blacklist
uplink
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010539724.9A
Other languages
Chinese (zh)
Inventor
杨超群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010539724.9A priority Critical patent/CN111694899A/en
Publication of CN111694899A publication Critical patent/CN111694899A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses a blacklist sharing method and a system based on a block chain, wherein the method comprises the following steps: receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, wherein each region is used as a client node; uplink processing is performed on uplink transaction requests based on block link points. The invention can effectively realize the sharing of the blacklist among different regions, and the shared blacklist data can not be falsified.

Description

Blacklist sharing method and system based on block chain
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a blacklist sharing method and system based on a block chain.
Background
At present, real-name systems in different regions all have own enterprise or personal blacklist databases, but the real-name systems are independent and unshared, and have regional limitations, so that enterprises and individuals entering a black list of a real-name system in a region A can normally bid or construct on a region B without being influenced.
Therefore, the existing real-name system carries out the mode of blacklist management according to the behaviors of enterprises and individuals, each region only manages the list of the local region, the stock data cannot be relied on as the management reference, and the risk of tampering exists.
Therefore, how to effectively implement blacklist sharing is an urgent problem to be solved.
Disclosure of Invention
In view of this, the present invention provides a blacklist sharing method based on a block chain, which can effectively implement sharing of blacklists among different regions, and prevent shared blacklist data from being tampered.
The invention provides a blacklist sharing method based on a block chain, which comprises the following steps:
receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, wherein each region is used as a client node;
and performing uplink processing on the uplink transaction request based on the block link point.
Preferably, the uplink processing for the uplink transaction request based on the block link node comprises:
verifying the enterprise identity information according to an intelligent contract based on the block link points;
when the verification is successful, obtaining blacklist data in the uplink transaction request;
checking whether the blacklist data already exist in the blockchain, if not, then:
and writing blacklist data in the uplink transaction request into a block chain.
Preferably, the method further comprises:
deleting the blacklist data in the uplink transaction request when the blacklist data already exists.
Preferably, the method further comprises:
and updating the enterprise identification or the client node identification in the enterprise identity information in the uplink transaction request into the blockchain in an overlapping manner.
A block chain based blacklist sharing system comprising:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, and each region is used as a client node;
a block chain module for performing uplink processing on the uplink transaction request based on the block chain link points.
Preferably, the block chain module includes:
the identity authentication unit is used for authenticating the enterprise identity information based on the block link points according to the intelligent contract;
an obtaining unit, configured to obtain blacklist data in the uplink transaction request after successful verification;
the judging unit is used for checking whether the blacklist data already exists in the block chain;
and the writing unit is used for writing the blacklist data in the uplink transaction request into a block chain when the blacklist data does not exist.
Preferably, the block chain module further comprises:
a deleting unit, configured to delete the blacklist data in the uplink transaction request when the blacklist data already exists.
Preferably, the block chain module further comprises:
and the updating unit is used for updating the enterprise identifier or the client node identifier in the enterprise identity information in the uplink transaction request into the blockchain in an overlapping manner.
In summary, the present invention discloses a blacklist sharing method based on a block chain, when blacklist sharing needs to be implemented, a uplink transaction request including blacklist data and enterprise identity information sent by a client node is received first, wherein each region is used as a client node, and then uplink processing is performed on the uplink transaction request based on the block chain node. The invention can effectively realize the sharing of the blacklist among different regions, and the shared blacklist data can not be falsified.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method of embodiment 1 of a blacklist sharing method based on a blockchain according to the present disclosure;
fig. 2 is a flowchart of a method of embodiment 2 of a blacklist sharing method based on a blockchain according to the present disclosure;
fig. 3 is a flowchart of a method according to embodiment 3 of a blacklist sharing method based on a blockchain;
fig. 4 is a flowchart of a method of embodiment 4 of a blacklist sharing method based on a blockchain according to the present disclosure;
fig. 5 is a schematic structural diagram of an embodiment 1 of a blacklist sharing system based on a blockchain according to the present disclosure;
fig. 6 is a schematic structural diagram of an embodiment 2 of a blacklist sharing system based on a blockchain according to the present disclosure;
fig. 7 is a schematic structural diagram of an embodiment 3 of a blacklist sharing system based on a blockchain according to the present disclosure;
fig. 8 is a schematic structural diagram of an embodiment 4 of a blacklist sharing system based on a block chain disclosed in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, which is a flowchart of a method in embodiment 1 of a blacklist sharing method based on a block chain disclosed in the present invention, the method may include the following steps:
s101, receiving uplink transaction requests including blacklist data and enterprise identity information, which are sent by client nodes, wherein each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
S102, performing uplink processing on the uplink transaction request based on the block link point.
After receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
In summary, in the above embodiments, when it is required to implement blacklist sharing, a uplink transaction request including blacklist data and enterprise identity information sent by a client node is first received, where each zone serves as a client node, and then uplink processing is performed on the uplink transaction request based on block link points. The invention can effectively realize the sharing of the blacklist among different regions, and the shared blacklist data can not be falsified.
As shown in fig. 2, which is a flowchart of a method in embodiment 2 of a blacklist sharing method based on a blockchain disclosed in the present invention, the method may include the following steps:
s201, receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, wherein each region is used as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
S202, verifying the identity information of the enterprise according to the intelligent contract based on the block chain link points;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
S203, acquiring blacklist data in the uplink transaction request after successful verification;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
S204, checking whether blacklist data already exist in the block chain, and if not, entering S205:
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
S205, writing the blacklist data in the uplink transaction request into the block chain.
And when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
As shown in fig. 3, which is a flowchart of a method in embodiment 3 of a method for sharing a black list based on a block chain disclosed in the present invention, the method may include the following steps:
s301, receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, wherein each region is used as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
S302, verifying the identity information of the enterprise according to an intelligent contract based on the block link points;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
S303, acquiring blacklist data in the uplink transaction request after successful verification;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
S304, checking whether blacklist data already exist in the block chain, if not, entering S305, and if yes, entering S306:
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
S305, writing blacklist data in the uplink transaction request into a block chain;
and when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
S306, deleting the blacklist data in the uplink transaction request when the blacklist data already exists.
When the blacklist data in the uplink transaction request already exists in the block chain, the blacklist data in the uplink transaction request is deleted, and repeated uplink of the same blacklist data is avoided.
As shown in fig. 4, which is a flowchart of a method in embodiment 4 of a method for sharing a black list based on a block chain disclosed in the present invention, the method may include the following steps:
s401, receiving uplink transaction requests including blacklist data and enterprise identity information sent by client nodes, wherein each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
S402, verifying the identity information of the enterprise according to the intelligent contract based on the block link points;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
S403, acquiring blacklist data in the uplink transaction request after successful verification;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
S404, checking whether blacklist data already exist in the block chain, if not, entering S405, and if yes, entering S406:
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
S405, writing blacklist data in the uplink transaction request into a block chain;
and when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
S406, deleting the blacklist data in the uplink transaction request when the blacklist data already exists;
when the blacklist data in the uplink transaction request already exists in the block chain, the blacklist data in the uplink transaction request is deleted, and repeated uplink of the same blacklist data is avoided.
S407, update the enterprise id or the client node id in the enterprise identity information in the uplink transaction request to the blockchain in an overlapping manner.
When the blacklist data in the uplink transaction request already exists in the blockchain, the enterprise identification or the client node identification in the enterprise identity information in the uplink transaction request is further updated into the blockchain in an overlapping mode, and tracking of the blacklist data in the subsequent process is further achieved.
As shown in fig. 5, which is a schematic structural diagram of an embodiment 1 of a blacklist sharing system based on a block chain disclosed in the present invention, the system may include:
a receiving module 501, configured to receive a uplink transaction request that includes blacklist data and enterprise identity information and is sent by a client node, where each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
A block link module 502 is configured to perform uplink processing on uplink transaction requests based on block link points.
After receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
In summary, in the above embodiments, when it is required to implement blacklist sharing, a uplink transaction request including blacklist data and enterprise identity information sent by a client node is first received, where each zone serves as a client node, and then uplink processing is performed on the uplink transaction request based on block link points. The invention can effectively realize the sharing of the blacklist among different regions, and the shared blacklist data can not be falsified.
As shown in fig. 6, which is a schematic structural diagram of an embodiment 2 of a blacklist sharing system based on a block chain disclosed in the present invention, the system may include:
a receiving module 601, configured to receive a uplink transaction request including blacklist data and enterprise identity information sent by a client node, where each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
An identity verification unit 602, configured to verify the identity information of the enterprise according to the intelligent contract based on the block link point;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
An obtaining unit 603, configured to obtain blacklist data in the uplink transaction request after the verification is successful;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
A judging unit 604, configured to check whether blacklist data already exists in the blockchain;
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
A writing unit 605, configured to write the blacklist data in the uplink transaction request into the block chain when the blacklist data does not exist.
And when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
As shown in fig. 7, which is a schematic structural diagram of an embodiment 3 of a blacklist sharing system based on a block chain disclosed in the present invention, the system may include:
a receiving module 701, configured to receive a uplink transaction request including blacklist data and enterprise identity information sent by a client node, where each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
An identity verification unit 702, configured to verify the identity information of the enterprise according to the intelligent contract based on the block link points;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
An obtaining unit 703, configured to obtain blacklist data in the uplink transaction request after the verification is successful;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
A judging unit 704, configured to check whether blacklist data already exists in the blockchain;
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
A writing unit 705, configured to write the blacklist data in the uplink transaction request into the block chain when the blacklist data does not exist;
and when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
A deleting unit 706, configured to delete the blacklist data in the uplink transaction request when the blacklist data already exists.
When the blacklist data in the uplink transaction request already exists in the block chain, the blacklist data in the uplink transaction request is deleted, and repeated uplink of the same blacklist data is avoided.
As shown in fig. 8, which is a schematic structural diagram of an embodiment 4 of a blacklist sharing system based on a block chain disclosed in the present invention, the system may include:
a receiving module 801, configured to receive a uplink transaction request that includes blacklist data and enterprise identity information and is sent by a client node, where each region serves as a client node;
when blacklist sharing needs to be achieved, each region is used as a client node, each client node sends a uplink transaction request, and when the client node sends the uplink transaction request, the uplink transaction request sent by the client node is received, wherein the sent uplink transaction request comprises blacklist data and enterprise identity information.
An identity authentication unit 802, configured to authenticate the enterprise identity information according to the intelligent contract based on the block link points;
after receiving the uplink transaction request including the blacklist data and the enterprise identity information sent by the client node, further performing uplink processing on the uplink transaction request based on the block link point, so as to realize the uplink processing on the blacklist data in the uplink transaction request.
Specifically, the enterprise identity information is verified based on the block chain nodes according to the intelligent contract, namely, the enterprise identity information is verified based on the block chain nodes by using an encryption algorithm.
An obtaining unit 803, configured to obtain blacklist data in the uplink transaction request after the verification is successful;
and when the enterprise identity information is successfully verified, further acquiring blacklist data in the uplink transaction request.
A determining unit 804, configured to check whether blacklist data already exists in the blockchain;
after obtaining the blacklist data in the uplink transaction request, further checking whether the blacklist data in the uplink transaction request is already present in the blockchain.
A writing unit 805, configured to write the blacklist data in the uplink transaction request into the block chain when the blacklist data does not exist;
and when the blacklist data in the uplink transaction request does not exist in the block chain, writing the blacklist data in the uplink transaction request into the block chain, and writing the blacklist data into the block chain to realize the sharing of the blacklist data of each region.
A deleting unit 806, configured to delete the blacklist data in the uplink transaction request when the blacklist data already exists;
when the blacklist data in the uplink transaction request already exists in the block chain, the blacklist data in the uplink transaction request is deleted, and repeated uplink of the same blacklist data is avoided.
An updating unit 807 configured to update the enterprise id or the client node id in the enterprise id information in the uplink transaction request into the blockchain in an overlapping manner.
When the blacklist data in the uplink transaction request already exists in the blockchain, the enterprise identification or the client node identification in the enterprise identity information in the uplink transaction request is further updated into the blockchain in an overlapping mode, and tracking of the blacklist data in the subsequent process is further achieved.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. A blacklist sharing method based on a block chain is characterized by comprising the following steps:
receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, wherein each region is used as a client node;
and performing uplink processing on the uplink transaction request based on the block link point.
2. The method of claim 1 wherein the block-link-point-based uplink processing of the uplink transaction request comprises:
verifying the enterprise identity information according to an intelligent contract based on the block link points;
when the verification is successful, obtaining blacklist data in the uplink transaction request;
checking whether the blacklist data already exist in the blockchain, if not, then:
and writing blacklist data in the uplink transaction request into a block chain.
3. The method of claim 2, further comprising:
deleting the blacklist data in the uplink transaction request when the blacklist data already exists.
4. The method of claim 3, further comprising:
and updating the enterprise identification or the client node identification in the enterprise identity information in the uplink transaction request into the blockchain in an overlapping manner.
5. A blacklist sharing system based on block chains, comprising:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a uplink transaction request which is sent by a client node and comprises blacklist data and enterprise identity information, and each region is used as a client node;
a block chain module for performing uplink processing on the uplink transaction request based on the block chain link points.
6. The system of claim 5, wherein the blockchain module comprises:
the identity authentication unit is used for authenticating the enterprise identity information based on the block link points according to the intelligent contract;
an obtaining unit, configured to obtain blacklist data in the uplink transaction request after successful verification;
the judging unit is used for checking whether the blacklist data already exists in the block chain;
and the writing unit is used for writing the blacklist data in the uplink transaction request into a block chain when the blacklist data does not exist.
7. The system of claim 6, wherein the blockchain module further comprises:
a deleting unit, configured to delete the blacklist data in the uplink transaction request when the blacklist data already exists.
8. The system of claim 7, wherein the blockchain module further comprises:
and the updating unit is used for updating the enterprise identifier or the client node identifier in the enterprise identity information in the uplink transaction request into the blockchain in an overlapping manner.
CN202010539724.9A 2020-06-12 2020-06-12 Blacklist sharing method and system based on block chain Pending CN111694899A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010539724.9A CN111694899A (en) 2020-06-12 2020-06-12 Blacklist sharing method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010539724.9A CN111694899A (en) 2020-06-12 2020-06-12 Blacklist sharing method and system based on block chain

Publications (1)

Publication Number Publication Date
CN111694899A true CN111694899A (en) 2020-09-22

Family

ID=72480972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010539724.9A Pending CN111694899A (en) 2020-06-12 2020-06-12 Blacklist sharing method and system based on block chain

Country Status (1)

Country Link
CN (1) CN111694899A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112163855A (en) * 2020-09-30 2021-01-01 深圳前海微众银行股份有限公司 Data processing method, device, system and storage medium
CN112163855B (en) * 2020-09-30 2024-05-03 深圳前海微众银行股份有限公司 Data processing method, device, system and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019042176A1 (en) * 2017-08-31 2019-03-07 深圳壹账通智能科技有限公司 Blacklist data exchange method and application server
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN110263042A (en) * 2019-06-24 2019-09-20 北京艾摩瑞策科技有限公司 Shared economic data cochain method and its equipment based on block chain
CN110365670A (en) * 2019-07-08 2019-10-22 深圳壹账通智能科技有限公司 Blacklist sharing method, device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019042176A1 (en) * 2017-08-31 2019-03-07 深圳壹账通智能科技有限公司 Blacklist data exchange method and application server
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN110263042A (en) * 2019-06-24 2019-09-20 北京艾摩瑞策科技有限公司 Shared economic data cochain method and its equipment based on block chain
CN110365670A (en) * 2019-07-08 2019-10-22 深圳壹账通智能科技有限公司 Blacklist sharing method, device, computer equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112163855A (en) * 2020-09-30 2021-01-01 深圳前海微众银行股份有限公司 Data processing method, device, system and storage medium
CN112163855B (en) * 2020-09-30 2024-05-03 深圳前海微众银行股份有限公司 Data processing method, device, system and storage medium

Similar Documents

Publication Publication Date Title
US8666894B1 (en) Systems and methods for remotely authenticating credit card transactions
KR101952498B1 (en) Loan service providing method using black chain and system performing the same
CN110855777B (en) Node management method and device based on block chain
CN109756337B (en) Secure access method and device for service interface
US20160125522A1 (en) Automatic account lockout
CN109391612A (en) A kind of identification confirmation system and method based on block chain
CN112800404B (en) Cross-link access control method and device
CN111383021A (en) Node management method, device, equipment and medium based on block chain network
CN110222535B (en) Processing device, method and storage medium for block chain configuration file
CN112950201B (en) Node management method and related device applied to block chain system
CN110879826A (en) Credit blacklist sharing method and device based on block chain
CN111488626A (en) Data processing method, device, equipment and medium based on block chain
US9635017B2 (en) Computer network security management system and method
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
CN112166449A (en) Method of processing secure financial transactions using commercial off-the-shelf or internet-of-things devices
CN105610855A (en) Method and device for login verification of cross-domain system
CN113612616A (en) Vehicle communication method and device based on block chain
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
CN110598479A (en) Data processing method and device and computer readable storage medium
CN111476640A (en) Authentication method, system, storage medium and big data authentication platform
CN111694899A (en) Blacklist sharing method and system based on block chain
CN112732676B (en) Block chain-based data migration method, device, equipment and storage medium
CN111935251B (en) Block chain network management method, network, device, equipment and storage medium
CN114006701A (en) Method, device and equipment for sharing name list and storage medium
CN113411322A (en) Network traffic monitoring method and device for preventing financial fraud based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200922