CN111861611B - Resource processing method and device based on block chain, electronic equipment and storage medium - Google Patents

Resource processing method and device based on block chain, electronic equipment and storage medium Download PDF

Info

Publication number
CN111861611B
CN111861611B CN201910415993.1A CN201910415993A CN111861611B CN 111861611 B CN111861611 B CN 111861611B CN 201910415993 A CN201910415993 A CN 201910415993A CN 111861611 B CN111861611 B CN 111861611B
Authority
CN
China
Prior art keywords
resource
user
information
stored
resources
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910415993.1A
Other languages
Chinese (zh)
Other versions
CN111861611A (en
Inventor
吴琼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qisheng Technology Co Ltd
Original Assignee
Beijing Qisheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qisheng Technology Co Ltd filed Critical Beijing Qisheng Technology Co Ltd
Priority to CN201910415993.1A priority Critical patent/CN111861611B/en
Publication of CN111861611A publication Critical patent/CN111861611A/en
Application granted granted Critical
Publication of CN111861611B publication Critical patent/CN111861611B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0645Rental transactions; Leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides a resource processing method, a device, electronic equipment and a storage medium based on a block chain, and relates to the technical field of block chains, wherein the method comprises the following steps: receiving an authorization instruction sent by a client; sending resource use preview information to the client side and the third party equipment according to the authorization instruction; receiving confirmation information sent by the client and the third party equipment according to the resource use preview information; and generating resource use information and a resource use record according to the confirmation information and the user pre-stored resources and the use limit corresponding to the user identification. The method enables the platform server to use the pre-stored resources of the user and generate corresponding resource use records by acquiring the use authorization information of the resource owner on the pre-stored resources and the confirmation information of the resource owner, the platform server and the third party equipment on the use types of the resources, thereby avoiding illegal use of the pre-stored resources of the user by the platform server, improving the transparency of the use of the pre-stored resources of the user and increasing the user experience.

Description

Resource processing method and device based on block chain, electronic equipment and storage medium
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a blockchain-based resource processing method, a blockchain-based resource processing device, an electronic device, and a storage medium.
Background
With the rapid development of the internet, shared products rapidly move into the lives of users due to their great convenience, for example: sharing bicycles, sharing automobiles, sharing charge pals, and the like. When a user uses a shared product, a certain pre-stored resource is usually required to be delivered so as to prevent the malicious damage of the product in the process of using the shared product for some users, and a proper amount of pre-stored resource is collected for the user, so that legal benefits of the user can be ensured to a certain extent for enterprises (shared product providers). However, how to ensure the flow and the retractability of the pre-stored resources delivered when the user uses the shared product and how to realize the effective management and self-certification of the enterprise resources become an unavoidable trust problem for all economic activities.
In the prior art, enterprises often cooperate with banks with public trust, and prestored resources paid by users are directly collected into accounts of the enterprises for betting at the banks.
However, whether the account is a pre-stored resource special account is unknown firstly, and then, the information such as balance and resource stealing, resource trend, value-added details and the like of the pre-stored resource account is unknown, the user has no authority to check, and the enterprise is never disclosed to the user, so that the user cannot timely know the flowing condition of the pre-stored resource, and the legal benefit of the user cannot be guaranteed.
Disclosure of Invention
Accordingly, an object of an embodiment of the present application is to provide a method, an apparatus, an electronic device, and a storage medium for processing resources based on a blockchain, which are used for solving the problem of opaque resource usage state in the prior art, so as to achieve the effect of improving the user resource usage experience.
In a first aspect, an embodiment of the present application provides a method for processing a resource based on a blockchain, where the method includes:
Receiving an authorization instruction sent by a client, wherein the authorization instruction comprises: the system comprises a user identifier and authorization information, wherein the authorization information is used for authorizing the user corresponding to the user identifier to use pre-stored resources and use amount;
transmitting resource usage preview information to the client and the third party equipment according to the authorization instruction, wherein the resource usage preview information comprises: a resource usage type;
receiving confirmation information sent by the client and the third party equipment according to the resource use preview information;
And generating resource use information and a resource use record according to the confirmation information and the user pre-stored resource and the use limit corresponding to the user identification.
Optionally, before the receiving the authorization instruction sent by the client, the method further includes:
Acquiring resource pre-stored information, wherein the resource pre-stored information comprises: the user identification, the resource storage stream identification and the user pre-store resources;
acquiring the blockchain data corresponding to the user pre-stored resources according to the mapping relation between the resources and the blockchain data;
and sending the blockchain data corresponding to the user pre-stored resources to a blockchain server.
Optionally, before generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier, the method further includes:
generating local confirmation information;
Correspondingly, the generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier includes:
And generating resource use information and a resource use record according to the confirmation information, the local confirmation information and the user pre-stored resources and the use amount corresponding to the user identification.
Optionally, after generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier, the method further includes:
Acquiring a query instruction sent by a client, wherein the query instruction comprises: a user identification;
inquiring a resource usage record corresponding to the user identifier according to the inquiry instruction;
and sending the resource usage record to the client.
Optionally, the resource usage record includes one or more of: user identification, resource use running water identification, resource use limit and resource use content; correspondingly, the query instruction further includes: a resource use running water mark;
The querying the resource usage record corresponding to the user identifier according to the query instruction includes:
And inquiring a resource use record corresponding to the resource use running water identifier under the user identifier according to the inquiry instruction.
Optionally, after generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier, the method further includes:
Receiving value added information fed back by third-party equipment, wherein the value added information is used for indicating value added resources corresponding to the user identification;
and distributing the value-added resources to the client.
Optionally, the receiving the value-added information fed back by the third party device, where the value-added information is used to indicate the value-added resource corresponding to the user identifier, includes:
Receiving the value added total fed back by the third party equipment;
And calculating and acquiring the value-added resources corresponding to the user identification according to the value-added total amount, the user pre-stored resources corresponding to the user identification and the use amount.
In a second aspect, an embodiment of the present application provides a resource processing device based on a blockchain, including: the device comprises a first receiving module, a first sending module, a second receiving module and a generating module;
the first receiving module is configured to receive an authorization instruction sent by a client, where the authorization instruction includes: the system comprises a user identifier and authorization information, wherein the authorization information is used for authorizing the user corresponding to the user identifier to use pre-stored resources and use amount;
The first sending module is configured to send resource usage preview information to the client and the third party device according to the authorization instruction, where the resource usage preview information includes: a resource usage type;
The second receiving module is used for receiving confirmation information sent by the client and the third party equipment according to the resource use preview information;
and the generating module is used for generating resource use information and a resource use record according to the confirmation information and the user pre-stored resources and the use amount corresponding to the user identification.
Optionally, the method further comprises: the device comprises a first acquisition module, a second acquisition module and a second sending module;
The first obtaining module is configured to obtain resource pre-stored information, where the resource pre-stored information includes: the user identification, the resource storage stream identification and the user pre-store resources;
The second obtaining module is used for obtaining the blockchain data corresponding to the pre-stored resources of the user according to the mapping relation between the resources and the blockchain data;
And the second sending module is used for sending the blockchain data corresponding to the user pre-stored resource to a blockchain server.
Optionally, the generating module is further configured to generate local confirmation information;
the generating module is specifically configured to generate resource usage information and a resource usage record according to the confirmation information, the local confirmation information, and a user pre-stored resource and a usage amount corresponding to the user identifier.
Optionally, the system further comprises a third acquisition module, a query module and a third sending module;
The third acquisition module is used for acquiring a query instruction sent by the client;
The query module is used for querying the resource usage record corresponding to the user identifier according to the query instruction;
and the third sending module is used for sending the resource usage record to the client.
Optionally, the query module is specifically configured to query, according to the query instruction, a resource usage record corresponding to the resource usage running water identifier under the user identifier.
Optionally, the method further comprises: a third receiving module and an allocation module;
The third receiving module is used for receiving value-added information fed back by third-party equipment, and the value-added information is used for indicating value-added resources corresponding to the user identification;
and the allocation module is used for allocating the value-added resources to the client.
Optionally, the system further comprises a calculation module;
The third receiving module is further used for receiving the added value total fed back by the third party equipment;
And the calculation module is used for calculating and acquiring the value-added resources corresponding to the user identification according to the value-added total amount, the user pre-stored resources corresponding to the user identification and the use amount.
In a third aspect, an embodiment of the present application provides an electronic device, including: a processor, a storage medium, and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium in communication over the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the blockchain-based resource processing method as provided in the first aspect when executed.
In a fourth aspect, embodiments of the present application provide a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of a blockchain-based resource processing method as provided in the first aspect.
According to the resource processing method based on the blockchain, provided by the embodiment of the application, the platform server is enabled to use the pre-stored resources of the user and generate the corresponding resource use record by acquiring the use authorization information of the pre-stored resources of the resource owner and the confirmation information of the resource owner, the platform server and the third party equipment on the use types of the resources, so that the illegal use of the pre-stored resources of the user by the platform server is avoided, the transparency of the use of the pre-stored resources of the user is improved, and the user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a block diagram of a blockchain-based resource processing system in accordance with some embodiments of the application;
FIG. 2 shows a schematic diagram of exemplary hardware and software components of an electronic device, according to some embodiments of the application;
FIG. 3 is a schematic flow chart of a resource processing method based on a blockchain according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating another exemplary block chain based resource processing method according to an embodiment of the present application;
FIG. 5 is a flowchart illustrating another exemplary block chain based resource processing method according to an embodiment of the present application;
FIG. 6 is a flowchart illustrating another exemplary block chain based resource processing method according to an embodiment of the present application;
FIG. 7 is a flowchart illustrating another exemplary method for processing resources based on blockchain according to an embodiment of the present application;
FIG. 8 is a flowchart illustrating another exemplary block chain based resource processing method according to an embodiment of the present application;
FIG. 9 is a schematic diagram of a block chain-based resource processing device according to an embodiment of the present application;
FIG. 10 is a schematic diagram of another block chain based resource processing device according to an embodiment of the present application;
FIG. 11 is a schematic diagram illustrating another architecture of a resource processing device based on a blockchain according to an embodiment of the present application;
FIG. 12 is a schematic diagram of another block chain based resource processing device according to an embodiment of the present application;
FIG. 13 is a schematic diagram of another block chain based resource processing device according to an embodiment of the present application;
FIG. 14 is a schematic diagram of another block chain based resource processing device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described with reference to the accompanying drawings in the embodiments of the present application, and it should be understood that the drawings in the present application are for the purpose of illustration and description only and are not intended to limit the scope of the present application. In addition, it should be understood that the schematic drawings are not drawn to scale. A flowchart, as used in this disclosure, illustrates operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be implemented out of order and that steps without logical context may be performed in reverse order or concurrently. Moreover, one or more other operations may be added to or removed from the flow diagrams by those skilled in the art under the direction of the present disclosure.
In addition, the described embodiments are only some, but not all, embodiments of the application. The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the application, as presented in the figures, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by a person skilled in the art without making any inventive effort, are intended to be within the scope of the present application.
In order to enable one skilled in the art to use the present disclosure, the following embodiments are presented in connection with a specific application scenario "shared automotive service". It will be apparent to those having ordinary skill in the art that the general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the application. Although the application is primarily described in the context of sharing automotive services, it should be understood that this is but one exemplary embodiment. The application can be applied to any other scenario. For example, the application can be applied to services such as sharing bicycles, sharing charge pals and the like.
It should be noted that the term "comprising" will be used in embodiments of the application to indicate the presence of the features stated hereafter, but not to exclude the addition of other features.
FIG. 1 is a block diagram of a blockchain-based resource processing system in accordance with some embodiments of the application. For example, a blockchain-based resource processing system may be for a shared service platform such as a shared automobile, a shared bicycle, a shared charger, and the like.
The blockchain-based resource processing system 100 may include one or more of a server 110, a network 120, a client 130, a third party device 140, and a blockchain server 150, and the server 110 may include a processor therein that performs instruction operations.
In some embodiments, the server 110 may be a single server or a group of servers. The server farm may be centralized or distributed (e.g., server 110 may be a distributed system). In some embodiments, the server 110 may be local or remote to the terminal. For example, the server 110 may access information and/or data stored in the client 130, the third party device 140, or the blockchain server 150, or any combination thereof, via the network 120. As another example, the server 110 may be directly connected to at least one of the client 130, the third party device 140, and the blockchain server 150 to access stored information and/or data. In some embodiments, server 110 may be implemented on a cloud platform; for example only, the cloud platform may include a private cloud, public cloud, hybrid cloud, community cloud (community cloud), distributed cloud, inter-cloud (inter-cloud), multi-cloud (multi-cloud), and the like, or any combination thereof. In some embodiments, server 110 may be implemented on an electronic device 200 having one or more of the components shown in FIG. 2 of the present application.
In some embodiments, server 110 may include a processor. In some embodiments, a processor may include one or more processing cores (e.g., a single core processor (S) or a multi-core processor (S)). By way of example only, the Processor may include a central processing unit (Central Processing Unit, CPU), application Specific Integrated Circuit (ASIC), special instruction set Processor (Application Specific Instruction-set Processor, ASIP), graphics processing unit (Graphics Processing Unit, GPU), physical processing unit (Physics Processing Unit, PPU), digital signal Processor (DIGITAL SIGNAL Processor, DSP), field programmable gate array (Field Programmable GATE ARRAY, FPGA), programmable logic device (Programmable Logic Device, PLD), controller, microcontroller unit, reduced instruction set computer (Reduced Instruction Set Computing, RISC), microprocessor, or the like, or any combination thereof.
Network 120 may be used for the exchange of information and/or data. In some embodiments, one or more components in the blockchain-based resource processing system (e.g., server 110, client 130, third party device 140, and blockchain server 150) may send information and/or data to other components. For example, server 110 may obtain authorization information from client 130 via network 120. In some embodiments, network 120 may be any type of wired or wireless network, or a combination thereof. By way of example only, the network 120 may include a wired network, a wireless network, a fiber optic network, a telecommunications network, an intranet, the internet, a local area network (Local Area Network, LAN), a wide area network (Wide Area Network, WAN), a wireless local area network (Wireless Local Area Networks, WLAN), a metropolitan area network (Metropolitan Area Network, MAN), a wide area network (Wide Area Network, WAN), a public switched telephone network (Public Switched Telephone Network, PSTN), a bluetooth network, a ZigBee network, a near field Communication (NEAR FIELD Communication, NFC) network, or the like, or any combination thereof. In some embodiments, network 120 may include one or more network access points. For example, network 120 may include wired or wireless network access points, such as base stations and/or network switching nodes, through which one or more components of the service data prediction system may connect to network 120 to exchange data and/or information.
In some embodiments, the blockchain server 150 may be connected to the network 120 to communicate with one or more components of a blockchain-based resource processing system (e.g., server 110, client 130, third party device 140, etc.). One or more components in the blockchain-based resource processing system may access data or instructions stored in the blockchain server 150 via the network 120. In some embodiments, the blockchain server 150 may be directly connected to one or more components in the blockchain-based resource processing system (e.g., server 110, client 130, third party device 140, etc.); or in some embodiments, the blockchain server 150 may also be part of the server 110.
It should be noted that, the client 130 may be installed on various terminal devices, and a user may interact with the server by logging in his account at the client.
Fig. 2 shows a schematic diagram of exemplary hardware and software components of an electronic device, according to some embodiments of the application.
For example, a processor may be used on electronic device 200 and to perform functions in the present application.
The electronic device 200 may be a general purpose computer or a special purpose computer, both of which may be used to implement the resource processing method of the present application. Although only one computer is shown, the functionality described herein may be implemented in a distributed fashion across multiple similar platforms for convenience to balance processing loads.
For example, the electronic device 200 may include a network port 210 connected to a network, one or more processors 220 for executing program instructions, a communication bus 230, and various forms of storage media 240, such as magnetic disk, ROM, or RAM, or any combination thereof. By way of example, the computer platform may also include program instructions stored in ROM, RAM, or other types of non-transitory storage media, or any combination thereof. The method of the present application may be implemented in accordance with these program instructions. The electronic device 200 also includes an Input/Output (I/O) interface 250 between the computer and other Input/Output devices (e.g., keyboard, display screen).
For ease of illustration, only one processor is depicted in the electronic device 200. It should be noted, however, that the electronic device 200 of the present application may also include multiple processors, and thus, steps performed by one processor described in the present application may also be performed jointly by multiple processors or separately. For example, if the processor of the electronic device 200 performs steps a and B, it should be understood that steps a and B may also be performed by two different processors together or performed separately in one processor. For example, the first processor performs step a, the second processor performs step B, or the first processor and the second processor together perform steps a and B.
For simplicity and convenience, the embodiment of the present application only takes an application program sharing an automobile service as an example, and illustrates the resource processing method based on the blockchain provided in the present application, but in practical application, the embodiment of the present application is not limited to this.
In addition, the resource processing method based on the blockchain effectively utilizes the blockchain technology and the attribute of unchangeable data on the blockchain, can effectively avoid the possibility that the pre-stored resources of the user are manually operated when the user uses the shared product, and ensures that the use of the user resources is transparent and the resource state can be checked at any time, thereby ensuring the benefit of the user and improving the user experience.
Fig. 3 shows a flowchart of a resource processing method based on a blockchain according to an embodiment of the present application, where an execution body of the embodiment may be a computer, a server, etc., and as shown in fig. 3, the resource processing method based on a blockchain according to the present application includes:
S101, receiving an authorization instruction sent by a client.
Wherein, the authorization instruction includes: user identification, authorization information, which is used for authorizing the user corresponding to the user identification to pre-store resources and usage amount.
It should be noted that, the user pre-stored resource may be a resource uploaded and stored in the blockchain server, so as to facilitate management of the user pre-stored resource, and when the resource stored in the blockchain needs to be operated, an authorization instruction sent by the client needs to be obtained, and resource processing is performed according to the authorization instruction.
The platform server can use the pre-stored resources corresponding to the user identification according to the received user identification. Optionally, the user identifier may be a user client number, or may be identity information, account number, mobile phone number, or the like of the user, which is not specifically limited.
Taking the shared automobile service as an example, before the shared automobile is used by a user, in order to ensure the honest problem of the user and the effective rights of the shared automobile to provide a platform, the user needs to pay a certain pre-stored resource (deposit), the pre-stored resource is stored in a platform server, correspondingly, the pre-stored resource is also stored in a blockchain server corresponding to the resource with the same quantity as that in the platform server, when the platform wants to operate (use, investment and return) any pre-stored resource of the user, the platform needs to acquire the authorization information of the user, and meanwhile, the use limit of the pre-stored resource also needs to be authorized by the user.
In some embodiments, the server may send application authorization information to the client, which may be attached to any terminal through which the user may enter authorization instructions, such as: the authorization is confirmed by selecting a key or a touch screen.
And S102, sending resource use preview information to the client and the third party equipment according to the authorization instruction.
Wherein the resource usage preview information includes: type of resource usage. The third party device refers to an object device, such as an investment object server, public welfare platform server, etc., for which the platform intends to use a user pre-stored resource.
It should be noted that, in step S101, by acquiring the authorization command sent by the client, the platform may be allowed to use the pre-stored resource of the user, and determine the usage amount, for example, 1000 yuan for the pre-stored resource of the user a, and the authorized usage amount is 500 yuan, that is, the platform may be allowed to use the pre-stored resource of the user, and the usage amount is 500 yuan.
In this embodiment, after the authorization instruction of the client is obtained, resource usage preview information may be sent to the client and the third party device according to the authorization instruction, where the resource usage preview information may include a resource usage type, that is, a usage flow direction of the resource, for example: the resources may be used for investment and may specifically be purchases of stocks, funds, insurance, bonds, etc.
And S103, receiving confirmation information sent by the client and the third party equipment according to the resource use preview information.
The resource usage preview information can be simultaneously sent to the client and the third party device, and the platform can perform resource operation according to the resource usage type in the resource usage preview information only when the client and the third party device are required to perform authorization confirmation. It should be noted that, through the double authorization of the client side and the third party device, the operation behavior of the platform can be effectively supervised, and any party is authorized, for example: only the client side or the third party equipment is authorized, the platform cannot operate the pre-stored resources of the user, and therefore the use safety of the pre-stored resources of the user is improved.
S104, generating resource use information and a resource use record according to the confirmation information and the user pre-stored resources and the use amount corresponding to the user identification.
According to the received authorization instruction sent by the client and the received acknowledgement information sent by the client and the third party device, the platform can use the pre-stored resources corresponding to the user identifier for the user pre-stored resources stored in the third party device according to the use limit in the authorization instruction and the resource use type in the resource use preview information, and can generate a corresponding resource use record, namely a resource use flow order, so that the pre-stored resource use state of the user is transparent, and resource management and resource searching are facilitated.
In summary, according to the blockchain-based resource processing method provided by the embodiment of the application, the platform server uses the pre-stored resources of the user and generates the corresponding resource use record by acquiring the use authorization information of the pre-stored resources of the resource owner and the confirmation information of the resource owner, the platform server and the third party equipment to the use types of the resources, so that the illegal use of the pre-stored resources of the user by the platform server is avoided, the transparency of the use of the pre-stored resources of the user is improved, and the user experience is improved.
Fig. 4 is a schematic flow chart of another resource processing method based on blockchain according to an embodiment of the present application, further, as shown in fig. 4, before receiving an authorization instruction sent by a client, the method further includes:
s201, acquiring resource pre-storing information.
The resource pre-storing information comprises: user identification, resource storage stream identification and user pre-storing resources.
It should be noted that, the pre-stored resources of the user are different in storage form for the platform server and the blockchain, and the pre-stored resources of the user need to be converted and stored according to the acceptable resource form in the blockchain.
Firstly, obtaining resource pre-stored information, which may include: user identification, resource storage stream identification and user pre-storing resource. The user identifier facilitates the platform server to determine the user identity information and view the corresponding pre-stored resources according to the user identifier, for example: user A, which corresponds to 1000 yuan of pre-stored resources, user B, which corresponds to 2000 yuan of pre-stored resources, etc.; the resource storage running water identifier is used for indicating the number of any resource of the user, and can be, for example, an order number, a serial number and the like: the user A stores a prestored resource a on Monday, the resource storage flow identifier corresponding to the prestored resource a is 1, and stores a prestored resource b on Tuesday, and the resource storage flow identifier corresponding to the prestored resource b is 2, so that the management of each prestored resource of the user is convenient.
S202, obtaining the blockchain data corresponding to the pre-stored resources of the user according to the mapping relation between the resources and the blockchain data.
It should be noted that for any number of resources, it will be recorded on the chain in the form of blockchain data, where it may be recorded in the form of tokens, for example: the number of the pre-stored resources of the user is 1000 yuan, and the number of the corresponding tokens is 50, of course, the number of the tokens corresponding to the 1000 yuan of the pre-stored resources is not necessarily 50, and the conversion is carried out according to the mapping relation between the pre-stored resources and the tokens, so that the blockchain data corresponding to the pre-stored resources of the user is obtained according to the determined mapping relation.
S203, the blockchain data corresponding to the pre-stored resources of the user are sent to the blockchain server.
After the blockchain data corresponding to the user pre-stored resource is obtained, the blockchain data is sent to the blockchain server for storage and recording, when the user pre-stored resource is used, the number of tokens correspondingly recorded in the blockchain also changes correspondingly, and when the user pre-stored resource is 1000 yuan, the pre-stored resource is recorded in the blockchain server in the form of 50 tokens, and when the user pre-stored resource is 500 yuan, the number of tokens correspondingly recorded in the blockchain server also changes to 25 tokens.
Fig. 5 is a flowchart of another resource processing method based on a blockchain, which is provided by the embodiment of the present application, further, as shown in fig. 5, before generating resource usage information and a resource usage record according to confirmation information and a user pre-stored resource and a usage amount corresponding to a user identifier, the method further includes:
S301, generating local confirmation information.
Optionally, when acquiring the confirmation information of the resource usage type, not only the client confirmation information and the confirmation information of the third party device are to be acquired, but also the local confirmation information needs to be generated by the platform server, so that the safety and transparency of the resource usage are improved by acquiring the confirmation information of all the resource usage participants.
Correspondingly, generating resource usage information and a resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identification, wherein the resource usage information and the resource usage record comprise:
S302, generating resource use information and a resource use record according to the confirmation information, the local confirmation information and the user pre-stored resources and the use amount corresponding to the user identification.
After the client confirmation information, the third-party equipment confirmation information and the local confirmation information are obtained, the platform server uses the pre-stored resources of the user according to the authorization information and the confirmation information and generates a resource use record, and the resource use record specifically corresponds to the user identifier so as to facilitate the user to check the pre-stored resource use condition at any time.
Fig. 6 is a schematic flow chart of another resource processing method based on a blockchain, which is provided by the embodiment of the present application, further includes, after generating resource usage information and a resource usage record according to confirmation information and a user pre-stored resource and a usage amount corresponding to a user identifier:
S401, acquiring a query instruction sent by a client.
Wherein, the inquiry instruction includes: and (5) user identification.
In some embodiments, the user may input a query instruction through the client, where the query instruction may be used to query the user for the current usage of the pre-stored resource.
S402, inquiring the resource usage record corresponding to the user identifier according to the inquiry instruction.
Optionally, the server receives a query instruction sent by the client, and correspondingly obtains a use record of the user pre-stored resource in the blockchain server according to the received user identifier, wherein the obtained use record is in the form of a token in the blockchain, and further, record conversion is required according to a mapping relation between the resource and the token to obtain the use record of the user pre-stored resource.
S403, sending the resource usage record to the client.
Optionally, the resource usage record may be printed out in a paper form, or may be sent to the client by an electronic form, so as to facilitate user query, and the embodiment of the specific resource usage record expression form is not limited.
Further, the resource usage record includes one or more of the following: user identification, resource use running water identification, resource use limit and resource use content; accordingly, the query instruction further includes: a resource use running water mark;
inquiring the resource usage record corresponding to the user identifier according to the inquiry command, wherein the method comprises the following steps:
and inquiring the resource use record corresponding to the resource use running water identifier under the user identifier according to the inquiry command.
It should be noted that, according to the query instruction, the entire usage record of the pre-stored resource of the user may be queried, and the usage record of any pre-stored resource of the user may also be queried. Optionally, the user can be queried for any pre-stored resource usage record of the user according to the user identification and the resource usage running water identification thereof in the received query instruction.
In some embodiments, the resource usage record includes: one or more of user identification, resource usage flow identification, resource usage amount, resource usage content. The resource usage amount and the resource usage content corresponding to the user identification and the resource usage flow identification can be obtained from the resource usage record generated in the server according to the user identification and the resource usage flow identification, so that the user can conveniently check the specific usage details of the pre-stored resources in detail.
Fig. 7 is a flowchart of another resource processing method based on a blockchain, where, further, as shown in fig. 7, after generating resource usage information and a resource usage record according to confirmation information and a user pre-stored resource and a usage amount corresponding to a user identifier, the method further includes:
s501, receiving value-added information fed back by the third-party equipment, wherein the value-added information is used for indicating value-added resources corresponding to the user identification.
When the pre-stored resources of the user are used for investment, the user can correspondingly acquire investment benefits, namely the value-added resources. Optionally, when the pre-stored resources of the user are used for investment, the intelligent contracts are sent out in the blockchain when preset conditions are met, and the benefits generated when the pre-stored resources of the user are used for investment are automatically distributed, so that legal benefits of the user are guaranteed. Optionally, the third party device feeds the value-added information of the user back to the server according to the automatic profit distribution condition in the blockchain.
The intelligent contract is a program which is driven by events, has states, obtains multi-party approval, runs on a blockchain and can automatically process assets according to preset conditions, and has the greatest advantage of utilizing a program algorithm to arbitrate and execute the contract instead of people. All data on the blockchain are publicly transparent, so that the data processing of the intelligent contract is also publicly transparent, and any party can check codes and data during running; all data of the blockchain is not tamperable, so that intelligent contract codes deployed on the blockchain and data output generated by running are also not tamperable, and nodes running the intelligent contract do not need to worry about malicious modification of codes and data by other nodes; the nodes supporting the blockchain network often reach hundreds or even thousands, and the failure of part of the nodes does not lead to the stopping of the intelligent contract, and the reliability of the nodes is close to the permanent operation theoretically, so that the intelligent contract can be ensured to be effective at all times like a paper contract.
S502, allocating value-added resources to the client.
In some embodiments, the server may send the value-added resource corresponding to the user identifier to the client corresponding to the user identifier according to the obtained value-added information, where the value-added resource corresponding to the user identifier may be sent to the resource recharging account corresponding to the user identifier, or the value-added resource corresponding to the user identifier may be sent to the application platform account corresponding to the user identifier, and in particular, without limitation.
Fig. 8 is a flowchart of another resource processing method based on blockchain, further, as shown in fig. 8, the method further includes receiving value-added information fed back by a third party device, where the value-added information is used to indicate a value-added resource corresponding to a user identifier, and includes:
s601, receiving the increment total fed back by the third-party equipment.
Alternatively, instead of employing intelligent contracts for automatic distribution of revenue, the server may receive a value added total fed back by a third party device, such as: all of the users a, B and C have a portion of pre-stored resources used for investment, which will generate total investment benefits, i.e., added total.
S602, calculating and obtaining the value added resources corresponding to the user identification according to the value added total amount, the user pre-stored resources corresponding to the user identification and the use amount.
The server can proportionally calculate the value added resources corresponding to each user according to the received value added total and the user pre-stored assets and asset usage amount corresponding to the user identification. For example: the pre-stored resource of the user A is 1000 yuan, the use limit is 400 yuan, the pre-stored resource of the user B is 2000 yuan, the use limit is 500 yuan, the pre-stored resource of the user C is 500 yuan, the use limit is 100 yuan, the generated increment total amount is 500 yuan, then the increment resource corresponding to the user A is 200 yuan, the increment resource corresponding to the user B is 250 yuan and the increment resource corresponding to the user C is 50 yuan according to the proportion of the pre-stored resource and the use limit of the user A.
Similarly, the value-added resources corresponding to the user identifier obtained through calculation can be fed back to the client corresponding to the user identifier.
According to the blockchain-based resource processing method provided by the embodiment of the application, the platform server is enabled to use the pre-stored resources of the user and generate the corresponding resource use record by acquiring the use authorization information of the resource owner on the pre-stored resources and the confirmation information of the resource owner, the platform server and the third party equipment on the resource use types, so that the illegal use of the pre-stored resources of the user by the platform server is avoided, the transparency of the pre-stored resource use of the user is improved, in addition, the resource use record of the user can be inquired through the received resource inquiry command and fed back to the client, the user can acquire the resource use state in real time conveniently, and meanwhile, the effective rights and interests of the user can be ensured even if the value-added resource of the user is fed back.
Fig. 9 is a schematic structural diagram of a resource processing device based on a blockchain according to an embodiment of the present application, where, as shown in fig. 9, the device includes: a first receiving module 701, a first transmitting module 702, a second receiving module 703 and a generating module 704;
the first receiving module 701 is configured to receive an authorization instruction sent by the client, where the authorization instruction includes: user identification and authorization information, wherein the authorization information is used for authorizing the user corresponding to the user identification to use pre-stored resources and use the amount;
The first sending module 702 is configured to send resource usage preview information to the client and the third party device according to the authorization instruction, where the resource usage preview information includes: a resource usage type;
a second receiving module 703, configured to receive acknowledgement information sent by the client and the third party device according to the resource usage preview information;
And the generating module 704 is configured to generate resource usage information and a resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier.
Further, as shown in fig. 10, the method further includes: a first acquisition module 705, a second acquisition module 706, and a second transmission module 707;
The first obtaining module 705 is configured to obtain resource pre-stored information, where the resource pre-stored information includes: user identification, resource storage stream identification and user pre-storing resource;
a second obtaining module 706, configured to obtain, according to a mapping relationship between the resource and the blockchain data, blockchain data corresponding to the user pre-stored resource;
And the second sending module 707 is configured to send the blockchain data corresponding to the user pre-stored resource to the blockchain server.
Further, the generating module 704 is further configured to generate local confirmation information;
the generating module 704 is specifically configured to generate resource usage information and a resource usage record according to the confirmation information, the local confirmation information, and the user pre-stored resource and usage amount corresponding to the user identifier.
Further, as shown in fig. 11, the system further includes a third obtaining module 708, a query module 709, and a third sending module 710;
a third obtaining module 708, configured to obtain a query instruction sent by the client;
A query module 709, configured to query a resource usage record corresponding to the user identifier according to a query instruction;
and a third sending module 710, configured to send the resource usage record to the client.
Further, the query module 709 is specifically configured to query, according to the query instruction, a resource usage record corresponding to the resource usage flow identifier under the user identifier.
Further, as shown in fig. 12, the method further includes: a third receiving module 711 and an allocation module 712;
the third receiving module 711 is configured to receive value-added information fed back by the third party device, where the value-added information is used to indicate a value-added resource corresponding to the user identifier;
an allocation module 712, configured to allocate value-added resources to the client.
Further, as shown in fig. 13, a computing module 713 is also included;
The third receiving module 711 is further configured to receive a value added total fed back by the third party device;
the calculation module 713 is configured to calculate and obtain the value added resource corresponding to the user identifier according to the value added total amount, the user pre-stored resource corresponding to the user identifier, and the usage amount.
The above device may be used to execute the method provided by the above method embodiment, and the specific implementation manner and technical effects are similar, and are not repeated here.
FIG. 14 is a schematic structural diagram of another resource processing device based on blockchain according to an embodiment of the present application, as shown in FIG. 14, the device includes: a processor 901 and a memory 902, wherein: the memory 902 is used for storing a program, and the processor 901 calls the program stored in the memory 902 to execute the above-described method embodiment. The specific implementation manner and the technical effect are similar, and are not repeated here.
The apparatus may be integrated in a device such as a terminal or a server, and is not limited in the present application.
Optionally, the present invention also provides a program product, such as a computer readable storage medium, comprising a program for performing the above-described method embodiments when being executed by a processor.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described system and apparatus may refer to corresponding procedures in the method embodiments, and are not repeated in the present disclosure. In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, and the division of the modules is merely a logical function division, and there may be additional divisions when actually implemented, and for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some communication interface, indirect coupling or communication connection of devices or modules, electrical, mechanical, or other form.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer readable storage medium executable by a processor. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk, etc.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily appreciate variations or alternatives within the scope of the present application. Therefore, the protection scope of the application is subject to the protection scope of the claims.

Claims (9)

1. A blockchain-based resource processing method, comprising:
receiving an authorization instruction sent by a client, wherein the authorization instruction comprises: the system comprises a user identifier and authorization information, wherein the authorization information is used for authorizing the use of user pre-stored resources and a use limit corresponding to the user identifier, and the user pre-stored resources are uploaded and stored in a blockchain server;
Transmitting resource usage preview information to the client and the third party equipment according to the authorization instruction, wherein the resource usage preview information comprises: a resource usage type, wherein the resource usage type comprises investment, and the third party device refers to object devices of which the platform intends to use the pre-stored resources of the user;
receiving confirmation information sent by the client and the third party equipment according to the resource use preview information;
generating resource use information and a resource use record according to the confirmation information and the user pre-stored resources and the use amount corresponding to the user identification so as to be inquired by the client;
the method further comprises the steps of:
Receiving value added information fed back by third-party equipment, wherein the value added information is used for indicating value added resources corresponding to the user identification;
and distributing the value-added resources to the client.
2. The method of claim 1, further comprising, prior to receiving the authorization instruction sent by the client:
Acquiring resource pre-stored information, wherein the resource pre-stored information comprises: the user identification, the resource storage stream identification and the user pre-store resources;
acquiring the blockchain data corresponding to the user pre-stored resources according to the mapping relation between the resources and the blockchain data;
and sending the blockchain data corresponding to the user pre-stored resources to a blockchain server.
3. The method of claim 1, wherein before generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier, the method further comprises:
generating local confirmation information;
Correspondingly, the generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier includes:
And generating resource use information and a resource use record according to the confirmation information, the local confirmation information and the user pre-stored resources and the use amount corresponding to the user identification.
4. The method of claim 1, wherein after generating the resource usage information and the resource usage record according to the confirmation information and the user pre-stored resource and the usage amount corresponding to the user identifier, the method further comprises:
Acquiring a query instruction sent by a client, wherein the query instruction comprises: a user identification;
inquiring a resource usage record corresponding to the user identifier according to the inquiry instruction;
and sending the resource usage record to the client.
5. The method of claim 4, wherein the resource usage record comprises one or more of: user identification, resource use running water identification, resource use limit and resource use content; correspondingly, the query instruction further includes: a resource use running water mark;
The querying the resource usage record corresponding to the user identifier according to the query instruction includes:
And inquiring a resource use record corresponding to the resource use running water identifier under the user identifier according to the inquiry instruction.
6. The method of claim 1, wherein the receiving the value-added information fed back by the third party device, where the value-added information is used to indicate the value-added resource corresponding to the user identifier, includes:
Receiving the value added total fed back by the third party equipment;
And calculating and acquiring the value-added resources corresponding to the user identification according to the value-added total amount, the user pre-stored resources corresponding to the user identification and the use amount.
7. A blockchain-based resource processing device, comprising: the device comprises a first receiving module, a first sending module, a second receiving module and a generating module;
The first receiving module is configured to receive an authorization instruction sent by a client, where the authorization instruction includes: the system comprises a user identifier and authorization information, wherein the authorization information is used for authorizing the use of user pre-stored resources and a use limit corresponding to the user identifier, and the user pre-stored resources are uploaded and stored in a blockchain server;
The first sending module is configured to send resource usage preview information to the client and the third party device according to the authorization instruction, where the resource usage preview information includes: a resource usage type, wherein the resource usage type comprises investment, and the third party device refers to object devices of which the platform intends to use the pre-stored resources of the user;
The second receiving module is used for receiving confirmation information sent by the client and the third party equipment according to the resource use preview information;
The generating module is used for generating resource use information and a resource use record according to the confirmation information and the user pre-stored resources and the use amount corresponding to the user identification so as to be inquired by the client;
The device also comprises a third receiving module and an allocation module, wherein the third receiving module is used for receiving value-added information fed back by third-party equipment, and the value-added information is used for indicating value-added resources corresponding to the user identification; the allocation module is used for allocating the value-added resources to the client.
8. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating over the bus when the electronic device is running, the processor executing the machine-readable instructions to perform the steps of the blockchain-based resource processing method of any of claims 1 to 6 when executed.
9. A storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the blockchain-based resource processing method of any of claims 1 to 6.
CN201910415993.1A 2019-05-19 2019-05-19 Resource processing method and device based on block chain, electronic equipment and storage medium Active CN111861611B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910415993.1A CN111861611B (en) 2019-05-19 2019-05-19 Resource processing method and device based on block chain, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910415993.1A CN111861611B (en) 2019-05-19 2019-05-19 Resource processing method and device based on block chain, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111861611A CN111861611A (en) 2020-10-30
CN111861611B true CN111861611B (en) 2024-05-28

Family

ID=72966003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910415993.1A Active CN111861611B (en) 2019-05-19 2019-05-19 Resource processing method and device based on block chain, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111861611B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112990929A (en) * 2021-05-20 2021-06-18 北京百度网讯科技有限公司 Block chain community management method, device, equipment and storage medium
CN113034144A (en) * 2021-05-20 2021-06-25 北京百度网讯科技有限公司 Block chain community management method, device, equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751266A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Data processing method, value-added server and system
CN105991614A (en) * 2015-03-03 2016-10-05 阿里巴巴集团控股有限公司 Open authorization, resource access method and device, and a server
CN106230838A (en) * 2016-08-04 2016-12-14 中国银联股份有限公司 A kind of third-party application accesses the method and apparatus of resource
CN107480555A (en) * 2017-08-01 2017-12-15 中国联合网络通信集团有限公司 Database-access rights control method and equipment based on block chain
CN108694500A (en) * 2018-04-26 2018-10-23 布比(北京)网络技术有限公司 A kind of digital asset circulation method and system based on block chain
CN108875004A (en) * 2018-06-15 2018-11-23 江苏神州信源系统工程有限公司 resource access method and device
CN109033774A (en) * 2018-08-31 2018-12-18 阿里巴巴集团控股有限公司 Acquisition, the method, apparatus of feedback user resource and electronic equipment
CN109190400A (en) * 2018-09-06 2019-01-11 郑州云海信息技术有限公司 A kind of public good management method, platform, terminal and storage medium based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6255091B2 (en) * 2013-11-25 2017-12-27 マカフィー, エルエルシー Secure proxy to protect private data

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751266A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Data processing method, value-added server and system
CN105991614A (en) * 2015-03-03 2016-10-05 阿里巴巴集团控股有限公司 Open authorization, resource access method and device, and a server
CN106230838A (en) * 2016-08-04 2016-12-14 中国银联股份有限公司 A kind of third-party application accesses the method and apparatus of resource
CN107480555A (en) * 2017-08-01 2017-12-15 中国联合网络通信集团有限公司 Database-access rights control method and equipment based on block chain
CN108694500A (en) * 2018-04-26 2018-10-23 布比(北京)网络技术有限公司 A kind of digital asset circulation method and system based on block chain
CN108875004A (en) * 2018-06-15 2018-11-23 江苏神州信源系统工程有限公司 resource access method and device
CN109033774A (en) * 2018-08-31 2018-12-18 阿里巴巴集团控股有限公司 Acquisition, the method, apparatus of feedback user resource and electronic equipment
CN109190400A (en) * 2018-09-06 2019-01-11 郑州云海信息技术有限公司 A kind of public good management method, platform, terminal and storage medium based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
设备管理信息系统原型系统的设计;邹庆辉;何贤国;肖海燕;蒋东平;;中国医学装备;20111015(10);第9-13页 *

Also Published As

Publication number Publication date
CN111861611A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
JP7236991B2 (en) Methods and systems implemented by blockchain
CN111341024A (en) Charging pile sharing method, device, equipment and storage medium based on block chain
CN109479005A (en) Method and system for realizing block chain
CN108713209B (en) Management method and system of maintenance station and data management server
CN110414270B (en) Personal data protection system and method based on block chain
CN109300038B (en) Resource flow transaction system
CN103942616B (en) Car insurance calculation quotation service system based on mobile internet
CN103987060A (en) Flow sharing platform
US20220256340A1 (en) Method for providing roaming service by using blockchain and apparatus therefor
CN108198080A (en) A settlement system and method are examined in a kind of medical insurance based on social security card
CN111861611B (en) Resource processing method and device based on block chain, electronic equipment and storage medium
CN110648241B (en) Method and device for processing claims based on micro-service architecture
CN107967759A (en) Mobile power leasing method, device, terminal and computer-readable recording medium
CN105119886A (en) Account ownership determination method and device
CN109670808A (en) Reimbursement of expense method, apparatus, computer installation, storage medium and vehicle washing system
JP2018200589A (en) Reservation management apparatus, reservation management method, and program
CN111709857B (en) House resource sharing method and device and electronic equipment
CN108270582B (en) Method and device for processing traffic resources
CN111862478A (en) Vehicle operation method and device
CN114978651B (en) Privacy calculation evidence-storing method and device, electronic equipment and storage medium
CN116595571A (en) Block chain-based carbon data management method, device and equipment
WO2018049813A1 (en) Authority configuration method and device
CN111383065A (en) Vehicle sharing method, vehicle sharing platform and computer readable storage medium
EP3908015A1 (en) Method of determining shared service index for shared service communication certificate
CN111586157B (en) Information processing method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant