CN112016075B - Travel information verification method based on block chain, electronic device and medium - Google Patents

Travel information verification method based on block chain, electronic device and medium Download PDF

Info

Publication number
CN112016075B
CN112016075B CN202011200091.5A CN202011200091A CN112016075B CN 112016075 B CN112016075 B CN 112016075B CN 202011200091 A CN202011200091 A CN 202011200091A CN 112016075 B CN112016075 B CN 112016075B
Authority
CN
China
Prior art keywords
user
travel
block chain
authorization
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011200091.5A
Other languages
Chinese (zh)
Other versions
CN112016075A (en
Inventor
曲新奎
佟业新
梁馨月
唐红武
陈晓宇
章秀静
伍彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Travelsky Mobile Technology Co Ltd
Original Assignee
China Travelsky Mobile Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Travelsky Mobile Technology Co Ltd filed Critical China Travelsky Mobile Technology Co Ltd
Priority to CN202011200091.5A priority Critical patent/CN112016075B/en
Publication of CN112016075A publication Critical patent/CN112016075A/en
Application granted granted Critical
Publication of CN112016075B publication Critical patent/CN112016075B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to a block chain-based travel information verification method, electronic equipment and a medium, wherein the method comprises the steps of S1, acquiring a travel creating instruction input by a first user, and creating corresponding travel information in a digital asset corresponding to the first user on a block chain, wherein the travel information comprises a travel id and travel state information; step S2, acquiring a travel change instruction input by a second user, searching a first authorization list created by a first user on a block chain based on a block chain user id of the second user, and if the first authorization list exists, changing corresponding travel information based on the travel change instruction; and step S3, acquiring a block chain user id, a route id and a route verification instruction of the first user input by a third user, retrieving a second authorization list created by the first user on the block chain based on the block chain user id of the third user, and acquiring corresponding route state information for verification based on the block chain user id and the route id of the first user if the second authorization list exists. The invention improves the safety and efficiency of the travel information verification.

Description

Travel information verification method based on block chain, electronic device and medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method, an electronic device, and a medium for verifying travel information based on a block chain.
Background
The travel data usually includes a lot of private data which are not desired to be disclosed by the user, but the existing travel information verification technology lacks a protection mechanism for the private data, so that the private data is easy to spread, and the user cannot control the authorization range for acquiring the travel information. The existing journey verification technology is a centralized scheme, a verification mechanism and a personal complete trust mechanism are lacked, user privacy data cannot be powerfully guaranteed, communication and trust cost of journey verification is high, and verification efficiency is low. Therefore, how to improve the data security and the verification efficiency in the process of the trip verification becomes a technical problem to be solved urgently.
Disclosure of Invention
The invention aims to provide a block chain-based travel information verification method, electronic equipment and medium, and safety and efficiency of travel information verification are improved.
According to a first aspect of the present invention, there is provided a block chain-based journey information verification method, including:
step S1, acquiring a travel creating instruction input by a first user, creating corresponding travel information in the digital assets corresponding to the first user on a block chain, wherein the travel information comprises a travel id and travel state information, and the block chain is a alliance chain;
step S2, acquiring a travel change instruction input by a second user, retrieving a first authorization list created by the first user on the blockchain based on the blockchain user id of the second user, and if the blockchain user id of the second user exists in the first authorization list, changing corresponding travel information based on the travel change instruction;
step S3, obtaining a blockchain user id, a trip id, and a trip verification instruction of the first user input by a third user, retrieving a second authorization list created by the first user on the blockchain based on the blockchain user id of the third user, and if the blockchain user id of the third user exists in the second authorization list, obtaining corresponding trip state information for verification based on the blockchain user id and the trip id of the first user input by the third user.
According to a second aspect of the present invention, there is provided an electronic apparatus comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being arranged to perform the method of the first aspect of the invention.
According to a third aspect of the invention, there is provided a computer readable storage medium, the computer instructions being for performing the method of the first aspect of the invention.
Compared with the prior art, the invention has obvious advantages and beneficial effects. By means of the technical scheme, the travel information verification method based on the block chain, the electronic device and the medium can achieve considerable technical progress and practicability, have industrial wide utilization value and at least have the following advantages:
according to the invention, a dead center scheme is adopted based on the block chain, a trust mechanism between users is constructed, the communication and trust cost is reduced, the privacy data of the users are protected, the safety and efficiency of the journey information verification are improved, and the authenticity and traceability of the data are ensured.
The foregoing description is only an overview of the technical solutions of the present invention, and in order to make the technical means of the present invention more clearly understood, the present invention may be implemented in accordance with the content of the description, and in order to make the above and other objects, features, and advantages of the present invention more clearly understood, the following preferred embodiments are described in detail with reference to the accompanying drawings.
Drawings
Fig. 1 is a schematic diagram of a block chain-based travel information verification method according to an embodiment of the present invention.
Detailed Description
To further illustrate the technical means and effects of the present invention adopted to achieve the predetermined object, the following detailed description will be given to embodiments and effects of a block chain based journey information verification method, an electronic device and a medium according to the present invention with reference to the accompanying drawings and preferred embodiments.
The embodiment of the invention provides a travel information verification method based on a block chain, which comprises the following steps as shown in figure 1:
step S1, acquiring a travel creating instruction input by a first user, creating corresponding travel information in the digital assets corresponding to the first user on a block chain, wherein the travel information comprises a travel id and travel state information, and the block chain is a alliance chain; the digital assets are information owned or controlled by users and exist in an electronic data form, and are stored in a block chain user address space.
Wherein the trip state information includes: departure place information, destination information, seat numbers, ticket price information, time information and ticket state information, wherein the ticket state information comprises a ticket drawing state, a check-in state, a used state, a ticket refunding state and a ticket change state.
Step S2, acquiring a travel change instruction input by a second user, retrieving a first authorization list created by the first user on the blockchain based on the blockchain user id of the second user, and if the blockchain user id of the second user exists in the first authorization list, changing corresponding travel information based on the travel change instruction;
step S3, obtaining a blockchain user id, a trip id, and a trip verification instruction of the first user input by a third user, retrieving a second authorization list created by the first user on the blockchain based on the blockchain user id of the third user, and if the blockchain user id of the third user exists in the second authorization list, obtaining corresponding trip state information for verification based on the blockchain user id and the trip id of the first user input by the third user.
It should be noted that some exemplary embodiments of the present invention are described as processes or methods depicted as flowcharts. Although a flowchart may describe the steps as a sequential process, many of the steps can be performed in parallel, concurrently or simultaneously. Moreover, the order of steps is merely set forth for convenience of reference and does not imply a required order of execution or steps to be rearranged. A process may be terminated when its operations are completed, but may have additional steps not included in the figure. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc.
The method of the invention can be applied to a server, and the server can be physically realized as one server or a server group comprising a plurality of servers; all users can input or receive information through terminals, and the terminals comprise desktop computers, notebook computers, tablet computers, mobile phones and the like. Those skilled in the art will appreciate that the model, specification, etc. of the server and the terminal do not affect the scope of the present invention.
The embodiment of the invention adopts a dead center scheme based on the block chain, constructs a trust mechanism between users, reduces the communication and trust cost, protects the privacy data of the users, improves the safety and efficiency of the journey information verification, and ensures the authenticity and traceability of the data.
As an embodiment, in order to ensure the authenticity of the user registration information, before each user implements the method according to the embodiment of the present invention based on the blockchain, the method further includes:
step S10, obtaining an identity ID input by a user, performing verification, if the verification is passed, creating a unique blockchain user ID for the user, and allocating a CA certificate and a private key sent to the user by a CA mechanism server, where it can be understood that the CA certificate includes a public key corresponding to the private key.
The verification can be performed by a mode of combining certificate verification and authentication verification, and specifically comprises a face recognition technology and the like. The unique blockchain user id is the unique blockchain account id in the alliance chain. The CA certificate corresponding to each user can be directly distributed to the corresponding user, the CA certificate can be hosted by the hosting server according to a selective hosting instruction input by the user, the data of the user is added with the verification and encryption operation of the hosting server, and the data security is further improved. In addition, in order to distinguish the user types, a user type field can be added, wherein the organization user is 0, and the individual user is 1.
As a specific example, the first user is usually an individual user, the second user is usually a transportation enterprise user such as civil aviation, and the third user is usually an enterprise user who needs to verify the travel information of the first user.
When the first user makes a trip change authorization, the method further comprises:
step S101, acquiring a first authorization instruction input by the first user, generating a unique symmetric encryption key by the first user based on a preset intelligent contract, and creating a first authorization list;
and step S102, writing the symmetric encryption key and the first authorization list corresponding to the first user into the digital asset of the first user through the intelligent contract.
When the first user no longer allows the authorization of the journey change, step S201 may be executed to obtain a cancel first authorization instruction input by the first user, and delete the symmetric encryption key and the first authorization list from the digital asset of the first user through the smart contract.
It should be noted that only after the trip change authorization of the first user is passed and the user id of the block chain of the second user is stored in the first authorization list for authorization, the second user can change the corresponding trip information, and if the user does not allow the trip information to be changed any more, step S201 is executed, so that the first user is guaranteed to have the right to the private data, the security of the data is improved, and the change records of the trip can be traced back through the intelligent contract, and are highly reliable, indestructible and untrustable.
When the first user needs to perform authorization for trip change for other users, in step S101, the creating the first authorization list includes:
step S111, acquiring a first authorization list creation instruction input by the first user and a block chain user id corresponding to the first authorization user;
the first authorized user is the user needing the first user to perform the trip change authorization.
Step S112, retrieving whether a blockchain user id corresponding to the first authorized user exists in the first authorized list, and if not, storing the blockchain user id corresponding to the first authorized user in the first authorized list;
when a first user needs to cancel a certain user to change the travel information, the method comprises the following steps:
step S211, obtaining a first authorization list canceling instruction input by the first user and a block chain user id corresponding to the first authorization user;
step S212, retrieving whether the blockchain user id corresponding to the first authorized user exists in the first authorized list, and if so, deleting the blockchain user id corresponding to the first authorized user from the first authorized list.
Through the steps S111-S112 and S211-S212, the first user can flexibly control the schedule change authorization of other users, and the safety of the first user data is improved.
As an example, the step S2 of changing the corresponding trip information based on the trip change instruction includes:
step S21, obtaining the travel change information input by the second user;
step S22, acquiring the symmetric encryption key of the first user based on the intelligent contract to encrypt the journey change information input by the second user, and generating a journey ciphertext corresponding to the journey information;
and step S23, storing the generated travel ciphertext into corresponding travel information.
It can be understood that the second user can obtain the key information of the first user only through the first authorization of the first user, and the travel data is encrypted through the symmetric encryption key of the first user, so that the security of the data is improved.
When the first user has authorization for trip verification, the method further comprises:
step S301, acquiring a second authorization instruction input by the first user, and creating a second authorization list based on the intelligent contract;
step S302, writing the second authorization list into the digital assets of the first user through the intelligent contract;
when the first user cancels the trip verification authorization, the method comprises:
step S401, a second authorization canceling instruction input by the first user is obtained, and the second authorization list is deleted from the digital assets of the first user through the intelligent contract.
It should be noted that only after the block chain user id of the third user is stored in the second authorization list for authorization through the trip verification authorization of the first user, the third user can obtain the corresponding trip information, and if the user no longer allows the third user to verify the trip information, the step S401 is executed, so that the first user is guaranteed to have the right to the private data, the security of the data is improved, and the change records of the trip verification authorization can be traced back through the intelligent contract, and are highly reliable, indestructible and untrustable.
When the first user needs to perform the trip verification authorization for other users, in step S301, the creating the second authorization list includes:
step S311, a second authorization list creation instruction input by the first user and a block chain user id corresponding to the second authorization user are obtained;
step S312, retrieving whether a blockchain user id corresponding to the second authorized user exists in the second authorized list, and if not, storing the blockchain user id corresponding to the second authorized user in the second authorized list;
when the first user needs to cancel the journey verification authorization of a certain user, the method further comprises the following steps:
step S411, acquiring a second authorization list canceling instruction input by a first user and a block chain user id corresponding to a second authorization user;
step S412, retrieving whether the block chain user id corresponding to the second authorized user exists in the second authorized list, and if so, deleting the block chain user id corresponding to the second authorized user from the second authorized list.
Through the steps S311 to S312 and the steps S411 to S412, the first user can flexibly control the trip verification authorization for other users, so that the security of the first user data is improved, and the trip verification is performed based on the block chain, thereby greatly improving the efficiency of the trip verification.
As an embodiment, in step S3, the obtaining, based on the blockchain user id and the travel id of the first user input by the third user, corresponding travel state information for verification includes:
step S31, judging whether the travel id and the corresponding travel information exist in the digital asset of the first user, if so, executing step S32, otherwise, executing step S33;
step S32, obtaining the symmetric encryption key of the first user through the intelligent contract to decrypt the travel ciphertext corresponding to the travel information to obtain corresponding travel information, and sending the travel information to the third user;
and step S33, sending prompt information to the third user.
If the travel id is not inquired, the travel number is wrong, so that a third user can send corresponding prompt information. It can be appreciated that the blockchain accounts for each step, and is highly trusted, indestructible, and tamper-resistant, facilitating later backtracking.
An embodiment of the present invention further provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions configured to perform a method according to an embodiment of the invention.
The embodiment of the invention also provides a computer-readable storage medium, and the computer instructions are used for executing the method of the embodiment of the invention.
Although the present invention has been described with reference to a preferred embodiment, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (8)

1. A travel information verification method based on a block chain is characterized by comprising the following steps:
step S1, acquiring a travel creating instruction input by a first user, creating corresponding travel information in the digital assets corresponding to the first user on a block chain, wherein the travel information comprises a travel id and travel state information, and the block chain is a alliance chain;
step S2, acquiring a travel change instruction input by a second user, retrieving a first authorization list created by the first user on the blockchain based on the blockchain user id of the second user, and if the blockchain user id of the second user exists in the first authorization list, changing corresponding travel information based on the travel change instruction;
step S3, obtaining a block chain user id, a travel id and a travel verification instruction of a first user input by a third user, retrieving a second authorization list created by the first user on the block chain based on the block chain user id of the third user, and if the block chain user id of the third user exists in the second authorization list, obtaining corresponding travel state information for verification based on the block chain user id and the travel id of the first user input by the third user, wherein each block chain user id is a unique block chain user id in a alliance chain;
the first user is a personal user, the second user is a civil aviation transportation enterprise user, and the third user is an enterprise user needing to verify the travel information of the first user;
the method further comprises the following steps: step S101, acquiring a first authorization instruction input by the first user, generating a unique symmetric encryption key by the first user based on a preset intelligent contract, and creating a first authorization list;
step S102, writing a symmetric encryption key and a first authorization list corresponding to the first user into the digital assets of the first user through the intelligent contract;
step S301, acquiring a second authorization instruction input by the first user, and creating a second authorization list based on the intelligent contract;
step S302, writing the second authorization list into the digital assets of the first user through the intelligent contract;
in step S2, the step of changing the corresponding trip information based on the trip change instruction includes:
step S21, obtaining the travel change information input by the second user;
step S22, acquiring the symmetric encryption key of the first user based on the intelligent contract to encrypt the journey change information input by the second user, and generating a journey ciphertext corresponding to the journey information;
step S23, storing the generated travel ciphertext into corresponding travel information;
in step S3, the obtaining, based on the blockchain user id and the travel id of the first user input by the third user, corresponding travel state information for verification includes:
step S31, judging whether the travel id and the corresponding travel information exist in the digital asset of the first user, if so, executing step S32, otherwise, executing step S33;
step S32, obtaining the symmetric encryption key of the first user through the intelligent contract to decrypt the travel ciphertext corresponding to the travel information to obtain corresponding travel information, and sending the travel information to the third user;
and step S33, sending prompt information to the third user.
2. The method of claim 1,
further comprising:
and step S10, obtaining the ID input by the user, verifying, if the verification is passed, creating a block chain user ID for the user, and distributing the CA certificate and the private key sent to the user by the CA mechanism server.
3. The method of claim 1,
the method further comprises the following steps:
step S201, obtaining a first authorization canceling instruction input by the first user, and deleting the symmetric encryption key and the first authorization list from the digital asset of the first user through the smart contract.
4. The method of claim 3,
in step S101, the creating a first authorization list includes:
step S111, acquiring a first authorization list creation instruction input by the first user and a block chain user id corresponding to the first authorization user;
step S112, retrieving whether a blockchain user id corresponding to the first authorized user exists in the first authorized list, and if not, storing the blockchain user id corresponding to the first authorized user in the first authorized list;
alternatively, the first and second electrodes may be,
step S211, obtaining a first authorization list canceling instruction input by the first user and a block chain user id corresponding to the first authorization user;
step S212, retrieving whether the blockchain user id corresponding to the first authorized user exists in the first authorized list, and if so, deleting the blockchain user id corresponding to the first authorized user from the first authorized list.
5. The method of claim 3, further comprising:
step S401, a second authorization canceling instruction input by the first user is obtained, and the second authorization list is deleted from the digital assets of the first user through the intelligent contract.
6. The method according to claim 5, wherein in step S301, said creating the second authorization list comprises:
step S311, a second authorization list creation instruction input by the first user and a block chain user id corresponding to the second authorization user are obtained;
step S312, retrieving whether a blockchain user id corresponding to the second authorized user exists in the second authorized list, and if not, storing the blockchain user id corresponding to the second authorized user in the second authorized list;
alternatively, the first and second electrodes may be,
step S411, acquiring a second authorization list canceling instruction input by a first user and a block chain user id corresponding to a second authorization user;
step S412, retrieving whether the block chain user id corresponding to the second authorized user exists in the second authorized list, and if so, deleting the block chain user id corresponding to the second authorized user from the second authorized list.
7. An electronic device, comprising:
at least one processor;
and a memory communicatively coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, the instructions being arranged to perform the method of any of the preceding claims 1-6.
8. A computer-readable storage medium having stored thereon computer-executable instructions for performing the method of any of the preceding claims 1-6.
CN202011200091.5A 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium Active CN112016075B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011200091.5A CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011200091.5A CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Publications (2)

Publication Number Publication Date
CN112016075A CN112016075A (en) 2020-12-01
CN112016075B true CN112016075B (en) 2021-02-05

Family

ID=73527460

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011200091.5A Active CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Country Status (1)

Country Link
CN (1) CN112016075B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112561110B (en) * 2021-02-19 2021-05-07 中航信移动科技有限公司 Link operator data processing system based on block chain
CN112632096B (en) * 2021-03-09 2021-05-18 中航信移动科技有限公司 Stroke list data processing system based on block chain
CN115190122B (en) * 2022-06-15 2023-11-28 云南腾云信息产业有限公司 Travel association method, device, equipment and storage medium based on block chain

Also Published As

Publication number Publication date
CN112016075A (en) 2020-12-01

Similar Documents

Publication Publication Date Title
CN112016075B (en) Travel information verification method based on block chain, electronic device and medium
CN111316278B (en) Secure identity and profile management system
CN111049825B (en) Secure multi-party computing method and system based on trusted execution environment
Kim Blockchain for a trust network among intelligent vehicles
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN112003858B (en) Block chain-based platform docking method, electronic device and storage medium
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN109379369A (en) Single-point logging method, device, server and storage medium
CN110462658A (en) For providing system and method for the digital identity record to verify the identity of user
CN110932859B (en) User information processing method, device and equipment and readable storage medium
CN110311787B (en) Authorization management method, system, device and computer readable storage medium
Krishnamurthy et al. An enhanced security mechanism through blockchain for E-polling/counting process using IoT devices
CN101977184B (en) Multi-identity selection landing device and service system
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
CN112434334A (en) Data processing method, device, equipment and storage medium
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN110708162B (en) Resource acquisition method and device, computer readable medium and electronic equipment
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN106664308A (en) Device verification prior to registration
CN109754322A (en) A kind of data service system
CN102202057B (en) System and method for safely dumping data of mobile memory
CN115766795A (en) Intelligent service method of trusted electronic file platform based on block chain
KR101246339B1 (en) System and method using qr code for security authentication
CN116226289A (en) Electronic certificate management method, device, equipment and storage medium based on blockchain
US11310052B1 (en) Identity authentication blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant