CN111709744A - Private transaction processing method based on block chain - Google Patents

Private transaction processing method based on block chain Download PDF

Info

Publication number
CN111709744A
CN111709744A CN202010501519.3A CN202010501519A CN111709744A CN 111709744 A CN111709744 A CN 111709744A CN 202010501519 A CN202010501519 A CN 202010501519A CN 111709744 A CN111709744 A CN 111709744A
Authority
CN
China
Prior art keywords
transaction
information
module
contract information
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010501519.3A
Other languages
Chinese (zh)
Other versions
CN111709744B (en
Inventor
汪涛
王剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Rongzer Information Technology Co Ltd
Original Assignee
Jiangsu Rongzer Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Rongzer Information Technology Co Ltd filed Critical Jiangsu Rongzer Information Technology Co Ltd
Priority to CN202010501519.3A priority Critical patent/CN111709744B/en
Publication of CN111709744A publication Critical patent/CN111709744A/en
Application granted granted Critical
Publication of CN111709744B publication Critical patent/CN111709744B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment

Abstract

The invention discloses a private transaction processing method based on a block chain. This private transaction processing method based on block chain, at first this method can provide many people and trade online simultaneously, be favorable to increasing the practicality of this method, and data information can be integrated when inside through the block chain network and encrypted, still classify simultaneously, after encrypting, its outside has set up the encryption code, help that can be fine improves the secret effect of information, improve the security of private transaction, fine having avoided money to be transferred, cause the problem of loss, and data information is after categorised, direct transmission that can also be quick, help increases the speed of transaction information transmission, be favorable to improving the speed of transaction.

Description

Private transaction processing method based on block chain
Technical Field
The invention relates to the technical field of network transaction safety, in particular to a private transaction processing method based on a block chain.
Background
The online transaction mainly is a transaction performed in a virtual environment of a network, and is similar to a store in the real world, and the difference is that a virtual transaction process from buying to selling and a security transaction performed through the internet are achieved by various means of electronic commerce. With the advent of the electronic information age, since the 90 s of the last century, the number of transactions completed through the internet has increased, and most of the investment varieties can be traded on the internet at present.
However, the existing online transaction is relatively open, which is not beneficial to improving the security, and causes the security reduction in the transaction process, and the data transmission of the general transaction processing method is not fast enough, which affects the transaction speed.
Disclosure of Invention
The invention aims to provide a private transaction processing method based on a block chain, which aims to solve the problems that the existing online transaction proposed in the background technology is relatively public, is not beneficial to improving the confidentiality, causes the reduction of the security in the transaction process, and the data transmission of the common transaction processing method is not fast enough, so that the transaction speed is influenced.
In order to achieve the purpose, the invention provides the following technical scheme: a private transaction processing method based on a block chain comprises the following steps:
the method comprises the following steps: the setting of personal transaction nodes is ensured in terminals of various mobile phones or calculators, when the system is used, the interior of the personal transaction nodes is required to be logged and registered, the normal uploading of personal account information to the interior of a block chain network is ensured, the block chain network also exists in the terminals of various mobile phones or calculators, when the system is logged in, a transaction contract can be generated according to the requirement, the transaction information also needs to be verified while the contract is generated, the operation of the user is ensured, after the contract is verified, the system can confirm the contract information, store the information content to be determined, and transmit the information content to the block chain network to wait for the next operation;
step two: after receiving the contract information, the blockchain network can classify different transaction types according to the content of the contract information, at the same time, the generation of the encryption codes is carried out according to different transaction types and different processing banks and individual information, on one hand, the contract information data is encrypted, on the other hand, different encryption codes are distinguished, thus after the encryption is finished, the encrypted contract information is carried out the data transmission of different channels, meanwhile, if the contract information is the transaction type and the transaction object which are frequently carried out by the user, the contract information can be compared with the data storage module to find out the similarity, if the similarity of the historical transactions is more than 70 percent, the historical transaction module can be directly carried out, directly jumping the contract information of the transaction from a third party system, entering a transaction butt joint module, and directly butt joint the contract information with a bank transaction system;
an integration and classification module: the module is used for classifying the contract information according to different transaction types and different transaction banks, and ensuring that the information can be classified into different transaction channels;
a data encryption module: after the contract information is classified, the module can generate a special and unique encryption code by combining the personal information according to the position of the contract information, and meanwhile, the contract information is compressed and encrypted and is normally transmitted by combining the encryption code;
a data transmission module: the module transmits the encrypted contract information according to different transmission channels, and ensures that the contract information can enter a third-party system;
a data storage module: the module stores the transmitted personal transaction node contract basic information, and the basic information only comprises a transaction bank, a transaction object and a transaction type.
A historical transaction module: the module can compare the contract information characteristics to be transmitted with historical information in the data storage module, and if the contrast is found to be highly similar, the module can lock and transmit the contract information characteristics to the transaction docking module;
the transaction docking module: the third-party system can be skipped, and the contract information is directly transmitted to the bank transaction system, so that the transaction progress is simplified.
Step three: after the contract information is encrypted, the encrypted contract information is transmitted through a block chain network and is imported into a third-party system, the third-party system is provided with an encryption code identification module, the characteristics and the basic information of the contract information can be distinguished, data are transmitted to different bank transaction systems in a classified mode according to different types, the data are directly transmitted through the wireless network, and the system transaction is carried out through a bank;
step four: meanwhile, an encrypted file decryption module in the bank transaction system decrypts the contract information, the decrypted contract information is normally processed through a transaction execution module, the operation process and the result of the contract information are summarized by using internal transaction information processing after the contract information is processed, and the receipt is returned to the block chain network until the receipt is returned to the personal transaction node, so that the normal transaction of the data contract is completed.
Furthermore, the personal transaction nodes are arranged in a plurality and are in bidirectional connection with the blockchain network, and the output end of the blockchain is connected with the input end of the third-party system.
Furthermore, the output end of the third-party system is connected with the input end of the bank transaction system through a wireless network, and the bank transaction system is in bidirectional connection with the block chain network.
Further, the personal transaction node internally comprises personal login, transaction contract generation, transaction information verification and contract information confirmation, and the transaction contract generation and the transaction information verification are designed by peer transmission.
Furthermore, the bank transaction system comprises an encrypted file decryption module, a transaction execution module and transaction information processing, wherein the output end of the encrypted file decryption module is connected with the input end of the transaction execution module, and the output end of the transaction execution module is connected with the input end of the transaction information processing.
Compared with the prior art, the invention has the beneficial effects that: the private transaction processing method based on the blockchain is characterized in that firstly, the method can provide a plurality of persons for online transaction at the same time, which is favorable for increasing the practicability of the method, and the data information can be integrated and encrypted when passing through the inside of the blockchain network, and is classified at the same time, after encryption, the external part of the data information is provided with the encryption code, which can well help to improve the information confidentiality effect, improve the security of the private transaction, and well avoid the problem of loss caused by money transfer, and the data information can be rapidly and directly transmitted after classification, which helps to increase the transaction information transmission rate, is favorable for improving the transaction rate, and the history transaction module arranged in the data information can match the original transacted mode, can simplify the transaction procedure, further reduce the transaction duration, ensure the feasibility of the method, and is favorable for the convenience of account transfer, the security of the transaction is further improved.
Drawings
FIG. 1 is a schematic view of the connection principle of the present invention;
FIG. 2 is an internal schematic view of a personal transaction node according to the present invention;
FIG. 3 is an internal view of the banking transaction system of the present invention;
FIG. 4 is an internal schematic view of a third-party system according to the present invention.
Detailed Description
The present invention will be further described with reference to the following examples.
Referring to fig. 1-4, a first embodiment:
the invention discloses a private transaction processing method based on a block chain, which comprises the following steps:
the method comprises the following steps: the setting of personal transaction nodes is ensured in terminals of various mobile phones or calculators, when the system is used, the interior of the personal transaction nodes is required to be logged and registered, the normal uploading of personal account information to the interior of a block chain network is ensured, the block chain network also exists in the terminals of various mobile phones or calculators, when the system is logged in, a transaction contract can be generated according to the requirement, the transaction information also needs to be verified while the contract is generated, the operation of the user is ensured, after the contract is verified, the system can confirm the contract information, store the information content to be determined, and transmit the information content to the block chain network to wait for the next operation;
step two: after receiving the contract information, the blockchain network can classify different transaction types according to the content of the contract information, at the same time, the generation of the encryption codes is carried out according to different transaction types and different processing banks and individual information, on one hand, the contract information data is encrypted, on the other hand, different encryption codes are distinguished, thus after the encryption is finished, the encrypted contract information is carried out the data transmission of different channels, meanwhile, if the contract information is the transaction type and the transaction object which are frequently carried out by the user, the contract information can be compared with the data storage module to find out the similarity, if the similarity of the historical transactions is more than 70 percent, the historical transaction module can be directly carried out, directly jumping the contract information of the transaction from a third party system, entering a transaction butt joint module, and directly butt joint the contract information with a bank transaction system;
an integration and classification module: the module is used for classifying the contract information according to different transaction types and different transaction banks, and ensuring that the information can be classified into different transaction channels;
a data encryption module: after the contract information is classified, the module can generate a special and unique encryption code by combining the personal information according to the position of the contract information, and meanwhile, the contract information is compressed and encrypted and is normally transmitted by combining the encryption code;
a data transmission module: the module transmits the encrypted contract information according to different transmission channels, and ensures that the contract information can enter a third-party system;
a data storage module: the module stores the transmitted personal transaction node contract basic information, and the basic information only comprises a transaction bank, a transaction object and a transaction type.
A historical transaction module: the module can compare the contract information characteristics to be transmitted with historical information in the data storage module, and if the contrast is found to be highly similar, the module can lock and transmit the contract information characteristics to the transaction docking module;
the transaction docking module: the third-party system can be skipped, and the contract information is directly transmitted to the bank transaction system, so that the transaction progress is simplified.
Step three: after the contract information is encrypted, the encrypted contract information is transmitted through a block chain network and is imported into a third-party system, the third-party system is provided with an encryption code identification module, the characteristics and the basic information of the contract information can be distinguished, data are transmitted to different bank transaction systems in a classified mode according to different types, the data are directly transmitted through the wireless network, and the system transaction is carried out through a bank;
step four: meanwhile, an encrypted file decryption module in the bank transaction system decrypts the contract information, the decrypted contract information is normally processed through a transaction execution module, the operation process and the result of the contract information are summarized by using internal transaction information processing after the contract information is processed, and the receipt is returned to the block chain network until the receipt is returned to the personal transaction node, so that the normal transaction of the data contract is completed.
The method can log in on different mobile terminals to realize the privacy of mobile phone payment, firstly, the setting of personal transaction nodes can be ensured in terminals of various mobile phones or calculators, when in use, the internal part of the personal transaction nodes needs to be logged in and registered firstly, the normal uploading of personal account information to the internal part of a block chain network is ensured, the block chain network also exists in the terminals of various mobile phones or calculators, when logging in the internal part of the system, transaction contracts can be generated according to the requirement, the transaction information also needs to be verified while the contracts are generated, the operation of the user is ensured, after the contract information is verified, the system can confirm the contract information, the information content is stored pending and transmitted to the block chain network for waiting for the next operation, the block chain network can classify different transaction types according to the content of the contract information after receiving the contract information, and then according to different transaction types, generating encryption codes according to different processing bank and individual information, on one hand, encrypting contract information data, on the other hand, distinguishing different encryption codes, after encryption is completed, carrying out data transmission of different channels on the encrypted contract information, meanwhile, if the encrypted contract information is of a transaction type and a transaction object frequently carried out by a user, comparing the contract information with a data storage module to find similarity, if the similarity of historical transactions is more than 70%, directly carrying out a historical transaction module, directly skipping the contract information of the transactions through a third-party system, entering a transaction butt-joint module, directly butting the contract information with a bank transaction system, after encryption, transmitting the contract information through a block link network, importing the encrypted contract information into the third-party system, wherein the third-party system is provided with a module for identifying the encryption codes, the method can distinguish the characteristics and basic information of contract information, transmits the data to different bank transaction systems according to different types, directly transmits the data through a wireless network, performs systematic transaction by means of banks, simultaneously decrypts the contract information by an encrypted file decryption module in the bank transaction system, performs normal processing on the contract information through a transaction execution module after decryption, performs summary processing on the operation process and the result of the contract information by using internal transaction information processing after processing, returns the receipt to a block chain network until the receipt is returned to an individual transaction node, and thus completes the normal transaction of the data contract.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (5)

1. A private transaction processing method based on a block chain is characterized in that: the method comprises the following steps:
the method comprises the following steps: the setting of personal transaction nodes is ensured in terminals of various mobile phones or calculators, when the system is used, the interior of the personal transaction nodes is required to be logged and registered, the normal uploading of personal account information to the interior of a block chain network is ensured, the block chain network also exists in the terminals of various mobile phones or calculators, when the system is logged in, a transaction contract can be generated according to the requirement, the transaction information also needs to be verified while the contract is generated, the operation of the user is ensured, after the contract is verified, the system can confirm the contract information, store the information content to be determined, and transmit the information content to the block chain network to wait for the next operation;
step two: after receiving the contract information, the blockchain network can classify different transaction types according to the content of the contract information, at the same time, the generation of the encryption codes is carried out according to different transaction types and different processing banks and individual information, on one hand, the contract information data is encrypted, on the other hand, different encryption codes are distinguished, thus after the encryption is finished, the encrypted contract information is carried out the data transmission of different channels, meanwhile, if the contract information is the transaction type and the transaction object which are frequently carried out by the user, the contract information can be compared with the data storage module to find out the similarity, if the similarity of the historical transactions is more than 70 percent, the historical transaction module can be directly carried out, directly jumping the contract information of the transaction from a third party system, entering a transaction butt joint module, and directly butt joint the contract information with a bank transaction system;
an integration and classification module: the module is used for classifying the contract information according to different transaction types and different transaction banks, and ensuring that the information can be classified into different transaction channels;
a data encryption module: after the contract information is classified, the module can generate a special and unique encryption code by combining the personal information according to the position of the contract information, and meanwhile, the contract information is compressed and encrypted and is normally transmitted by combining the encryption code;
a data transmission module: the module transmits the encrypted contract information according to different transmission channels, and ensures that the contract information can enter a third-party system;
a data storage module: the module stores the transmitted personal transaction node contract basic information, and the basic information only comprises a transaction bank, a transaction object and a transaction type.
A historical transaction module: the module can compare the contract information characteristics to be transmitted with historical information in the data storage module, and if the contrast is found to be highly similar, the module can lock and transmit the contract information characteristics to the transaction docking module;
the transaction docking module: the third-party system can be skipped, and the contract information is directly transmitted to the bank transaction system, so that the transaction progress is simplified.
Step three: after the contract information is encrypted, the encrypted contract information is transmitted through a block chain network and is imported into a third-party system, the third-party system is provided with an encryption code identification module, the characteristics and the basic information of the contract information can be distinguished, data are transmitted to different bank transaction systems in a classified mode according to different types, the data are directly transmitted through the wireless network, and the system transaction is carried out through a bank;
step four: meanwhile, an encrypted file decryption module in the bank transaction system decrypts the contract information, the decrypted contract information is normally processed through a transaction execution module, the operation process and the result of the contract information are summarized by using internal transaction information processing after the contract information is processed, and the receipt is returned to the block chain network until the receipt is returned to the personal transaction node, so that the normal transaction of the data contract is completed.
2. The private transaction processing method based on the blockchain according to claim 1, wherein: the personal transaction nodes are arranged in a plurality and are in bidirectional connection with the block chain network, and the output end of the block chain is connected with the input end of a third-party system.
3. The private transaction processing method based on the blockchain according to claim 1, wherein: the output end of the third party system is connected with the input end of the bank transaction system through a wireless network, and the bank transaction system is in bidirectional connection with the block chain network.
4. The private transaction processing method based on the blockchain according to claim 1, wherein: the personal transaction node comprises personal login, transaction contract generation, transaction information verification and contract information confirmation, and the transaction contract generation and the transaction information verification are designed by peer transmission.
5. The private transaction processing method based on the blockchain according to claim 1, wherein: the bank transaction system comprises an encrypted file decryption module, a transaction execution module and transaction information processing, wherein the output end of the encrypted file decryption module is connected with the input end of the transaction execution module, and the output end of the transaction execution module is connected with the input end of the transaction information processing.
CN202010501519.3A 2020-06-04 2020-06-04 Private transaction processing method based on block chain Active CN111709744B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010501519.3A CN111709744B (en) 2020-06-04 2020-06-04 Private transaction processing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010501519.3A CN111709744B (en) 2020-06-04 2020-06-04 Private transaction processing method based on block chain

Publications (2)

Publication Number Publication Date
CN111709744A true CN111709744A (en) 2020-09-25
CN111709744B CN111709744B (en) 2022-07-22

Family

ID=72539400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010501519.3A Active CN111709744B (en) 2020-06-04 2020-06-04 Private transaction processing method based on block chain

Country Status (1)

Country Link
CN (1) CN111709744B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548330A (en) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN107230056A (en) * 2017-06-28 2017-10-03 无锡井通网络科技有限公司 A kind of fast transaction system based on block chain contract
CN107967608A (en) * 2017-12-21 2018-04-27 北京智帮帮科技有限公司 A kind of intelligent contract system based on block chain technology
CN109146479A (en) * 2018-08-07 2019-01-04 杨国超 Data ciphering method based on block chain
CN109978696A (en) * 2019-04-08 2019-07-05 创易(广州)区块链技术有限公司 A kind of affaris safety trade system and its application method based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548330A (en) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN107230056A (en) * 2017-06-28 2017-10-03 无锡井通网络科技有限公司 A kind of fast transaction system based on block chain contract
CN107967608A (en) * 2017-12-21 2018-04-27 北京智帮帮科技有限公司 A kind of intelligent contract system based on block chain technology
CN109146479A (en) * 2018-08-07 2019-01-04 杨国超 Data ciphering method based on block chain
CN109978696A (en) * 2019-04-08 2019-07-05 创易(广州)区块链技术有限公司 A kind of affaris safety trade system and its application method based on block chain

Also Published As

Publication number Publication date
CN111709744B (en) 2022-07-22

Similar Documents

Publication Publication Date Title
US10701068B2 (en) Server based biometric authentication
US11609978B2 (en) System and method for conducting transaction using biometric verification
RU2518680C2 (en) Verification of portable consumer devices
CN101647228B (en) System and method for distribution of credentials
CN107077670A (en) Transaction message is sent
CN106097073A (en) A kind of block chain gives the method for the numeral exclusive ID of account trading process
EP4343591A2 (en) Authentication system using secure multi-party computation
CN108710808A (en) A kind of investigation payment platform based on block chain
CN102081769A (en) Method and system for processing payment data, payment terminal and payment server
CN109711837A (en) Processing method of insuring, device and electronic equipment based on block chain technology
JP2009526321A (en) System for executing a transaction in a point-of-sale information management terminal using a changing identifier
US20170250810A1 (en) Dynamic multiple-application systematic framework for integrated circuit card and information processing methods based on the framework
TWI591553B (en) Systems and methods for mobile devices to trade financial documents
CN102542453A (en) Mobile payment identity verification method
US11488156B2 (en) Confidential asset transaction system
US20190005495A1 (en) Method for verifying transactions in chip cards
US9973926B2 (en) Secure multi-channel communication system and method
CN108171486A (en) It is a kind of that there is the terminal of E-seal
KR20190114536A (en) System and method for advance remittance before shipment based on block chain
CN104301288B (en) Online identity certification, online transaction checking, the method and system of online verification protection
JP2005534089A (en) Bidirectional compatibility protocol between computer devices
AU2016202192A1 (en) System and method for enabling a secure transaction between users
CN111709744B (en) Private transaction processing method based on block chain
US11107068B2 (en) Inline authorization structuring for activity data transmission
KR102205765B1 (en) Method And Apparatus for Providing Wallet for Enhancing Security And keeping Crypto-currency

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant