CN112085601A - Annuity data processing method, device, medium and electronic equipment - Google Patents

Annuity data processing method, device, medium and electronic equipment Download PDF

Info

Publication number
CN112085601A
CN112085601A CN202010925553.3A CN202010925553A CN112085601A CN 112085601 A CN112085601 A CN 112085601A CN 202010925553 A CN202010925553 A CN 202010925553A CN 112085601 A CN112085601 A CN 112085601A
Authority
CN
China
Prior art keywords
disclosure
node
report
disclosure report
check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010925553.3A
Other languages
Chinese (zh)
Inventor
郝佳齐
张战胜
黄美玲
张志辉
张宁
严凌
郭建飞
高远
罗孝培
王亚鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taikang Insurance Group Co Ltd
Taikang Pension Insurance Co Ltd
Original Assignee
Taikang Insurance Group Co Ltd
Taikang Pension Insurance Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taikang Insurance Group Co Ltd, Taikang Pension Insurance Co Ltd filed Critical Taikang Insurance Group Co Ltd
Priority to CN202010925553.3A priority Critical patent/CN112085601A/en
Publication of CN112085601A publication Critical patent/CN112085601A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis

Abstract

The embodiment of the invention provides an annuity data processing method, a device, a medium and electronic equipment, which are applied to a block chain system, wherein the block chain system comprises an account management node, a trusted node, a hosting node and a delivery node which are in the same plan, the method is executed by the hosting node, and the method comprises the following steps: uploading a managed disclosure report to the blockchain; verifying the hosted disclosure report based on a hosted verification contract; after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract; and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report. The automatic double verification of the disclosure reports of all the institutions is realized, the accuracy and the safety of the disclosure reports of all the institutions are guaranteed, the disclosure efficiency of the disclosure reports is improved, and the annuity data can be conveniently supervised.

Description

Annuity data processing method, device, medium and electronic equipment
Technical Field
The invention relates to the technical field of computers and communication, in particular to a method, a device, a medium and electronic equipment for processing annuity data.
Background
At present, occupational annuity management investment supervision operation is usually based on a trust type management mode, and the occupational annuity management investment supervision operation relates to a trusteeship mechanism, a management party, a entrusted mechanism, an account management mechanism (agency mechanism), a multi-party management mechanism of a human society department and the like, wherein annuity data need to be interacted with each other in a mode of interface, deep certification or offline and the like among different mechanisms. Fig. 1 is a schematic diagram showing data transmission between different mechanisms in the related art. The characteristics of pairwise interaction and pairwise transmission enable the transmission period of annuity data among mechanisms to be prolonged, so that the mechanism for supervising and managing the whole annuity data is not timely in acquiring supervision data, and the supervision and management efficiency is reduced. Moreover, the same data is interacted for multiple times in different modes, the interaction modes of all the mechanisms are inconsistent, errors are easy to occur, the data cannot be traced easily after problems occur, and the whole process supervision of annuity investment supervision is not facilitated.
For example, in the current annual fund industry information disclosure service scene, there are many mechanisms involved and there is no unified platform, some mechanisms are self-built systems among the mechanisms participating in the information disclosure, and some mechanisms are not systems but are generated manually offline. Because there is no traceable data storage platform and the information disclosure report standards of each organization are not completely unified, the verification of the information disclosure data of each organization is insufficient, the information disclosure data is easy to generate errors, and the information disclosure service is poor in timeliness.
Therefore, a new annuity data processing method, device, medium and electronic device are needed to improve accuracy and efficiency of data verification of information disclosure, improve safety of annuity data processing, and achieve convenient supervision on annuity data.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
Embodiments of the present invention provide an annuity data processing method, apparatus, medium, and electronic device, so as to improve accuracy and efficiency of data verification for information disclosure, improve security of annuity data processing, and implement convenient supervision on annuity data.
Additional features and advantages of the invention will be set forth in the detailed description which follows, or may be learned by practice of the invention.
According to an aspect of the embodiments of the present invention, there is provided an annuity data processing method, where the method is applied to a blockchain system, where the blockchain system includes an account node, a trusted node, a managed node, and an administration node in the same plan, and the method is performed by the managed node, and the method includes: uploading a managed disclosure report to the blockchain; verifying the hosted disclosure report based on a hosted verification contract; after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract; and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report.
In some embodiments of the present invention, based on the foregoing scheme, the federated check contract comprises: a first joint check contract, a second joint check contract, and a third joint check contract; jointly checking the escrow disclosure report, the administration disclosure report of the administration node, and the account disclosure report of the account node based on a joint check contract, comprising: performing joint check on the hosting disclosure report and a managed disclosure report of a managed node based on a first joint check contract and a second joint check contract; and jointly checking the escrow disclosure report and the account management disclosure report of the account management node based on a third joint check contract.
In some embodiments of the present invention, based on the foregoing solution, jointly checking the hosted disclosure report and the managed disclosure report of the managed node based on a first joint-checking contract, includes: determining hosted check item data from the hosted disclosure report based on a first joint check item within a first joint check contract, and determining managed check item data from a managed disclosure report for a managed node; and checking whether the managed check item data and the managed check item data are the same.
In some embodiments of the present invention, based on the foregoing, the escrow disclosure report includes: negative value data and change data; the escrow check contract comprises: the first escrow check contract.
In some embodiments of the present invention, based on the foregoing solution, checking the escrow disclosure report based on an escrow check contract includes: carrying out negative value check on negative value data in the escrow exposure report based on a negative value check item in the first escrow check contract to obtain a negative value check result; performing change verification on the changed data in the escrow exposure report based on the change verification item in the first escrow verification contract to obtain a change verification result; and when the negative value verification result and the change verification result both pass, verifying the negative value data and the change data based on the linkage verification item in the first hosting verification contract.
In some embodiments of the present invention, based on the foregoing scheme, obtaining a joint verification result to enable a trusted node to generate a trusted disclosure report based on a hosting disclosure report, an administration disclosure report, and an accounting disclosure report, includes: and when the joint check result is obtained as a pass, enabling the entrusted node to extract data from the hosting disclosure report, the putting administration disclosure report and the accounting disclosure report based on the entrusted disclosure contract to generate an entrusted disclosure report.
In some embodiments of the present invention, based on the foregoing scheme, the administration disclosure report of the administration node is checked to pass through an administration check contract, and the account disclosure report of the account node is checked to pass through an account check contract.
According to an aspect of an embodiment of the present invention, there is provided an annuity data processing apparatus, where the apparatus is provided in a hosting node in a blockchain system, the blockchain system further includes an accounting node, a trusted node, and a managed node on the same plan as the hosting node, and the apparatus includes: a report uplink module configured to upload a managed report to a blockchain; a hosted validation module configured to validate the hosted disclosure report based on a hosted validation contract; the joint checking module is configured to perform joint checking on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint checking contract after the checking is passed; a result acquisition module configured to acquire a joint verification result to cause the trusted node to generate a trusted disclosure report based on the hosted disclosure report, the managed disclosure report, and the account management disclosure report.
In some embodiments of the present invention, based on the foregoing scheme, the federated check contract comprises: a first joint check contract, a second joint check contract, and a third joint check contract; the joint check module is configured to perform joint check on the hosted disclosure report and a managed disclosure report of a managed node based on a first joint check contract and a second joint check contract; and jointly checking the escrow disclosure report and the account management disclosure report of the account management node based on a third joint check contract.
In some embodiments of the present invention, based on the foregoing solution, the joint verification module is configured to determine managed check item data from the managed exposure report based on a first joint check item in a first joint verification contract, and determine managed check item data from a managed exposure report of a managed node; and checking whether the managed check item data and the managed check item data are the same.
In some embodiments of the present invention, based on the foregoing, the escrow disclosure report includes: negative value data and change data; the escrow check contract comprises: the first escrow check contract.
In some embodiments of the present invention, based on the foregoing solution, the escrow check module is configured to perform negative value check on negative value data in the escrow disclosure report based on a negative value check item in the first escrow check contract, and obtain a negative value check result; performing change verification on the changed data in the escrow exposure report based on the change verification item in the first escrow verification contract to obtain a change verification result; and when the negative value verification result and the change verification result both pass, verifying the negative value data and the change data based on the linkage verification item in the first hosting verification contract.
In some embodiments of the present invention, based on the foregoing solution, the result obtaining module is configured to, when obtaining the joint verification result is passed, enable the trusted node to extract data from the hosting disclosure report, the administration disclosure report and the accounting disclosure report based on the trusted disclosure contract to generate the trusted disclosure report.
In some embodiments of the present invention, based on the foregoing scheme, the administration disclosure report of the administration node is checked to pass through an administration check contract, and the account disclosure report of the account node is checked to pass through an account check contract.
According to an aspect of embodiments of the present invention, there is provided a computer readable medium having stored thereon a computer program which, when executed by a processor, implements a method as described above.
According to an aspect of an embodiment of the present invention, there is provided an electronic apparatus including: one or more processors; storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to carry out the method as described above.
In an embodiment of the invention, a custody disclosure report is uploaded to a blockchain; verifying the hosted disclosure report based on a hosted verification contract; after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract; and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report. Each mechanism in the same plan in the annuity scene is added to the block chain in a node mode, a unified platform can be conveniently provided for each mechanism participating in the annuity information disclosure, each node only carries out data interaction with the block chain, the information disclosure process of each mechanism is realized to be public and transparent by relying on the block chain, and data can be traced and prevented from being repudiated. Meanwhile, automatic double verification of the disclosure reports of all the mechanisms is achieved, accuracy and safety of the disclosure reports of all the mechanisms are guaranteed, disclosure efficiency of the disclosure reports is improved, and convenient supervision of annuity data is achieved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. In the drawings:
fig. 1 is a schematic diagram showing data transmission between different mechanisms in the related art;
FIG. 2 schematically illustrates a block chain system 200 according to an embodiment of the present invention;
FIG. 3 is an alternative block structure according to an embodiment of the present invention;
FIG. 4 schematically shows a flow diagram of an annuity data processing method according to one embodiment of the invention;
FIG. 5 schematically illustrates a flow diagram of a method of validating the hosted disclosure report based on a first hosted validation contract, in accordance with one embodiment of the invention;
FIG. 6 schematically illustrates a flow chart of a method corresponding to FIG. 5 of validating a escrow disclosure report based on a first escrow validation contract;
FIG. 7 schematically illustrates a flow diagram of a method for federated checking of managed disclosure reports and managed disclosure reports based on a first federated check contract, in accordance with one embodiment of the present invention;
FIG. 8 schematically illustrates a flow chart of a method corresponding to FIG. 7 of validating a managed disclosure report and a managed disclosure report based on a first federated validation contract;
FIG. 9 schematically illustrates a flow chart of a method corresponding to FIG. 7 of validating an escrow disclosure report and an escrow disclosure report based on a third joint validation contract;
FIG. 10 schematically illustrates a flow diagram of a method of annuity data processing, in accordance with another embodiment of the invention;
FIG. 11 schematically illustrates a diagram of a trusted node extracting data from a hosting disclosure report, an administration disclosure report, and an accounting disclosure report based on a trusted disclosure contract to generate a trusted disclosure report;
FIG. 12 schematically shows a block diagram of an annuity data processing apparatus, in accordance with an embodiment of the present disclosure;
FIG. 13 illustrates a schematic structural diagram of a computer system suitable for use with the electronic device to implement an embodiment of the invention.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to provide a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations or operations have not been shown or described in detail to avoid obscuring aspects of the invention.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
In the enterprise annuity custody and investment management mode, four main roles exist: account management mechanism (agency mechanism), entrusted mechanism, trusteeship mechanism and throw a management mechanism. The account management mechanism may be an initiator of the annuity plan and is responsible for supervising implementation and flow of the annuity plan. The trusted organization is an organization that receives a request from the accounting organization to manage annuals. The escrow institution is a bank or a professional institution that receives a request from the accepting institution to deposit annuals. The investment management mechanism is a professional mechanism which receives the entrusted mechanism to entrust investment management annuity. It should be noted that each account management mechanism typically entrusts a plurality of trusted authorities with respect to an annuity plan, and each trusted authority typically entrusts a plurality of investment management mechanisms to manage the assigned occupational annuity values for investment operation. Each annuity plan typically corresponds to one account management facility, one escrow facility, a plurality of trusted facilities, and a plurality of drop management facilities.
In the related art, data transmission between the organizations mostly adopts a deep certificate, a socket and an offline mail, for example, a hosting organization and a casting organization transmit data to a trusted organization mostly through a deep certificate, and the trusted organization transmits data to an agent mostly through a socket (socket/socket + sftp, through which an application usually sends a request to a network or responds to a network request). The deep certificate service provides a special line communication mode as a third-party organization, and sockets also need to establish a special line network between every two organizations and then transmit data through messages or messages and files.
In the annual fund industry information disclosure service scene, a plurality of mechanisms are involved, a unified platform is not provided, some mechanisms are self-built systems, and some mechanisms are generated manually without systems. Because there is no traceable data storage platform and the information disclosure report standards of each organization are not completely unified, the verification of the information disclosure data of each organization is insufficient, the information disclosure data is easy to generate errors, and the information disclosure service is poor in timeliness.
Based on the above, the embodiment of the invention provides an annuity data processing method, by adding each mechanism in the same plan in an annuity scene to a block chain in a node form, a unified platform can be conveniently provided for each mechanism participating in annuity information disclosure, each node only carries out data interaction with the block chain, the information disclosure process of each mechanism is realized to be transparent by relying on the block chain, and data can be traced and prevented from being repudiated. Meanwhile, automatic double verification of the disclosure reports of all the mechanisms is achieved, accuracy and safety of the disclosure reports of all the mechanisms are guaranteed, disclosure efficiency of the disclosure reports is improved, and convenient supervision of annuity data is achieved.
The block chain system proposed by the embodiment of the present invention is described in detail below.
Fig. 2 schematically shows a structural diagram of a blockchain system according to an embodiment of the present invention, and as shown in fig. 2, the blockchain system is formed by a plurality of nodes, such as a trusted node, a managed node, an account node, and a managed node, which are on the same plan. The nodes can be any form of computing device such as servers, user terminals, and any form of hosting mechanism, trusted mechanism, accounting mechanism, hosting mechanism, and social center. And the trusted node, the hosting node, the delivery node and the human-social node which are positioned in the same annuity plan with the account node form a alliance chain.
The functions involved in each node in the blockchain system shown in fig. 2 include:
1) routing, a basic function that a node has, is used to support communication between nodes.
Besides the routing function, the node may also have the following functions:
2) the application is used for being deployed in a block chain, realizing specific services according to actual service requirements, recording data related to the realization functions to form recording data, carrying a digital signature in the recording data to represent a source of task data, and sending the recording data to other nodes in the block chain system, so that the other nodes add the recording data to a temporary block when the source and integrity of the recording data are verified successfully.
For example, the services implemented by the application include: intelligent contracts, computerized agreements, which can execute the terms of a contract, are implemented by code deployed on a shared ledger for execution when certain conditions are met, and are used to complete automated transactions according to actual business requirement code; of course, smart contracts are not limited to executing contracts for trading, but may also execute contracts that process received information.
3) And the Block chain comprises a series of blocks (blocks) which are mutually connected according to the generated chronological order, new blocks cannot be removed once being added into the Block chain, and recorded data submitted by nodes in the Block chain system are recorded in the blocks.
Referring to fig. 3, fig. 3 is an optional schematic diagram of a Block Structure (Block Structure) according to an embodiment of the present invention, where each Block includes a hash value of a transaction record stored in the Block (hash value of the Block) and a hash value of a previous Block, and the blocks are connected by the hash values to form a Block chain. The block may include information such as a time stamp at the time of block generation. A block chain (Blockchain), which is essentially a decentralized database, is a string of data blocks associated by using cryptography, and each data block contains related information for verifying the validity (anti-counterfeiting) of the information and generating a next block.
The implementation details of the technical scheme of the embodiment of the invention are explained in detail as follows:
fig. 4 schematically shows a flowchart of an annuity data processing method according to an embodiment of the present invention, which can be applied to the blockchain system shown in fig. 2, and executed by a hosting node in the blockchain system.
As shown in fig. 4, the method may include, but is not limited to, the following flow:
in step S410, a managed disclosure report is uploaded to the blockchain.
In the embodiment of the present invention, the hosting disclosure report of the hosting node may include two parts: negative data and fluctuating data.
In the embodiment of the present invention, the negative value data may include a balance data item, as shown in table 1, which is a balance data item table provided in the embodiment of the present invention:
data item code Description of data items Remarks for note
OBJ_CODE Object CODE
OBJ_TYPE Object type
ORG_CODE Mechanism code
ORG_TYPE Type of mechanism
RPT_TYPE Type of report
RPT_DATE Date of report
ASSET_TYPE Asset type Reference asset and debt classification code table
ASSET_VALUE Value of asset
ASSET_LEVEL Asset classification hierarchy
ASSET_PARENT Asset upper level classification
SUBMIT_TIME Report time of reporting
TABLE 1
It should be noted that the asset types in the asset liability data item may include a negative asset classification code table, as shown in table 2, which is a negative asset classification code table provided in the embodiment of the present invention:
Figure BDA0002667368290000091
Figure BDA0002667368290000101
TABLE 2
In this embodiment of the present invention, the change data may include an asset change data item, as shown in table 3, which is an asset change data item table provided in this embodiment of the present invention:
data item code Description of data items Remarks for note
OBJ_CODE Object CODE
OBJ_TYPE Object type
ORG_CODE Mechanism code
ORG_TYPE Type of mechanism
RPT_TYPE Type of report
RPT_DATE Date of report
ASSET_TYPE Asset type Reference net asset transition classification code table
ASSET_VALUE Value of asset
ASSET_LEVEL Asset classification hierarchy
ASSET_PARENT Asset upper level classification
SUBMIT_TIME Report time of reporting
TABLE 3
It should be noted that the asset types in the change data may include an asset change classification code table, as shown in table 4, which is an asset change classification code table provided by the embodiment of the present invention:
Figure BDA0002667368290000111
TABLE 4
In step S420, the escrow disclosure report is verified based on an escrow verification contract.
In the embodiment of the present invention, the managed check contract may include a first managed check contract, but the present invention is not limited to this, and for example, the managed contract may further include a second managed check contract and a third managed check contract.
In the embodiment of the invention, the first hosting check contract can check the dimensions of whether planned asset negative value data in the hosting disclosure report is correct, whether current period initial data and current period last data are the same, whether current period major asset aggregate data are equal to the sum of all sub-type data and the like. The second escrow check contract may check for planned equity and revenue data in the escrow disclosure report. The third escrow check contract may check for planned asset subdivisions in the escrow disclosure report.
It should be noted that the checking order of the first hosted checking contract, the second hosted checking contract, and the third hosted checking contract may be arbitrary.
In step S430, after the verification passes, the managed disclosure report of the managed node, and the account disclosure report of the account node are jointly verified based on a joint verification contract.
In the embodiment of the invention, the verification pass refers to that all the managed verification contracts (including the first managed verification contract, the second managed verification contract and the third managed verification contract) are verified to pass, if a certain managed verification contract fails to be verified, prompt information is returned, and the managed node uploads the managed disclosure report again.
In the embodiment of the invention, the administration and management disclosing report of the administration and management node passes the administration and management checking contract checking, and the account management disclosing report of the account management node passes the account management checking contract checking.
It should be noted that the administration check contract may include a first administration check contract and a second administration check contract, and the first administration check contract may check the administration combination net value data and the profit value. The second administration verification contract may verify against administration combination resource distribution. The accounting check contract may include a first accounting check contract that may check for an accounting plan account and a second accounting check contract that may check for an accounting plan asset.
In embodiments of the present invention, the ledger disclosure report may include planning data. The planning data may include planning asset data items, as shown in table 5, which is a table of planning asset data items provided by an embodiment of the present invention:
data item code Description of data items Remarks for note
OBJ_CODE Object CODE
OBJ_TYPE Object type
ORG_CODE Mechanism code
ORG_TYPE Type of mechanism
RPT_TYPE Type of report
RPT_DATE Date of report
ASSET_TYPE Asset type Reference account management plan asset classification code table
ASSET_VALUE Value of asset
ASSET_LEVEL Asset classification hierarchy
ASSET_PARENT Asset upper level classification
SUBMIT_TIME Report time of reporting
TABLE 5
It should be noted that the asset types in the planned asset data items may include a planned asset class code table, as shown in table 6, which is a planned asset class code table provided by the embodiment of the present invention:
Figure BDA0002667368290000121
Figure BDA0002667368290000131
TABLE 6
In embodiments of the present invention, the administration disclosure report may include distribution data. The distribution data may include a planned asset distribution data item, as shown in table 7, which is a table of planned asset distribution data items provided by an embodiment of the present invention:
Figure BDA0002667368290000132
Figure BDA0002667368290000141
TABLE 7
It should be noted that the asset types in the planned asset distribution data item may include a planned asset distribution classification code table, as shown in table 8, which is a planned asset distribution classification code table provided in the embodiment of the present invention:
Figure BDA0002667368290000142
Figure BDA0002667368290000151
TABLE 8
In this embodiment of the present invention, the joint verification contract may include: a first federated check contract, a second federated check contract, and a third federated check contract.
In an embodiment of the present invention, the first joint verification contract may perform joint verification on planned asset distribution data in the managed exposure report and the managed exposure report, the second joint verification contract may perform joint verification on planned net worth data and revenue data in the managed exposure report and the managed exposure report, and the third joint verification contract may perform joint verification on financial statement data in the managed exposure report and the managed exposure report.
In the embodiment of the present invention, when performing joint verification, joint verification may be performed on the escrow disclosure report and the administration disclosure report of the administration node based on a first joint verification contract and a second joint verification contract, and joint verification may be performed on the escrow disclosure report and the account disclosure report of the account node based on a third joint verification contract.
It should be noted that, because the managed exposure report uploaded by the managed node has more comprehensive information, the joint verification is mainly performed on the managed exposure report, and the account management exposure report, respectively, during the joint verification. In the embodiment of the present invention, the execution subject for performing the joint verification is not limited to the managed node, and may also be an account management node, a delivery management node, or even a trusted node, for example, because each node of the data uploaded to the block chain can be acquired, the joint verification can be performed.
It should be noted that the first and second federated check contracts may be checked in any order. The third joint check contract is checked in parallel with the first joint check contract (or the second joint check contract).
In step S440, a joint verification result is obtained, so that the trusted node generates a trusted disclosure report based on the hosting disclosure report, the administration disclosure report, and the account disclosure report.
In the embodiment of the present invention, the joint verification result refers to a verification result of all joint verification contracts (including the first joint verification contract, the second joint verification contract, and the third joint verification contract). If the joint check result is passed, that is, the check results of the first joint check contract, the second joint check contract and the third joint check contract are all passed, in this case, the trusted node may extract data from the hosting disclosure report, the administration disclosure report and the accounting disclosure report based on the trusted disclosure contract to generate the trusted disclosure report.
It should be noted that, if a certain joint check contract fails to check, a prompt message is returned to enable the corresponding node (the node corresponding to the disclosure report of the joint check contract check) to upload the disclosure report again.
In the embodiment of the invention, the trusted disclosure contract may include an extraction parameter, and based on the extraction parameter, data corresponding to the extraction parameter is extracted from the hosting disclosure report, the administration disclosure report and the accounting disclosure report to generate the trusted disclosure report.
It should be noted that, after generating a trusted disclosure report, a trusted node may check the trusted disclosure report based on a trusted check contract, which may include a plurality of check contracts.
In an embodiment of the invention, a custody disclosure report is uploaded to a blockchain; verifying the hosted disclosure report based on a hosted verification contract; after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract; and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report. Each mechanism in the same plan in the annuity scene is added to the block chain in a node mode, a unified platform can be conveniently provided for each mechanism participating in the annuity information disclosure, each node only carries out data interaction with the block chain, the information disclosure process of each mechanism is realized to be public and transparent by relying on the block chain, and data can be traced and prevented from being repudiated. Meanwhile, automatic double verification of the disclosure reports of all the mechanisms is achieved, accuracy and safety of the disclosure reports of all the mechanisms are guaranteed, disclosure efficiency of the disclosure reports is improved, and convenient supervision of annuity data is achieved.
The following describes in detail a method for checking the escrow disclosure report based on an escrow check contract, which is provided in the embodiment of the present invention, with reference to specific embodiments. In this embodiment, the first hosted verification contract is taken as an example to verify the hosted disclosure report, and a method for verifying the hosted disclosure report based on the second hosted verification contract and the third hosted verification contract may be referred to herein. In addition, the administration node checks the administration disclosure report based on the administration check contract, and the accounting node checks the accounting disclosure report based on the accounting check contract may also be referred to herein.
FIG. 5 schematically illustrates a flow diagram of a method of validating the hosted disclosure report based on a first hosted validation contract, in accordance with one embodiment of the invention. As shown in fig. 5, the method may include, but is not limited to, the following flow:
in S510, negative value check is performed on negative value data in the escrow disclosure report based on a negative value check item in the first escrow check contract, so as to obtain a negative value check result.
In this embodiment of the present invention, the negative value check item is used to check the negative value data part in the escrow disclosure report, and may include but is not limited to: and checking whether the asset values at the beginning of the current period are equal to the asset end asset values of the previous period, whether the sum of the secondary classified assets at the end of the current period is equal to the sum of the secondary classified assets at the end of the current period and whether the primary classified asset at the end of the current period is equal to the sum of the owner's equity.
In S520, change verification is performed on the change data in the escrow exposure report based on the change verification item in the first escrow verification contract, and a change verification result is obtained.
In this embodiment of the present invention, the change check item is used to check the changed data part in the managed disclosure report, and may include but is not limited to: checking whether the current period initial net asset is equal to the last period end net asset, whether the value of the current period end asset increment value minus the decrement value is equal to the sum of the sub items at the current period end, and checking the current period end net asset value.
It should be noted that if a negative value check item (parameter of the change check item) directly exists in the escrow disclosure report, the check may be performed directly based on the parameter, and if a parameter of the negative value check item (parameter of the change check item) does not directly exist in the escrow disclosure report, the parameter of the negative value check item (parameter of the change check item) may be first calculated based on the data in the escrow disclosure report, so that the check is performed based on the parameter.
It should be noted that step S520 is not limited to be executed after step S510, and the execution order of both steps is not strict, and S520 may be executed first and then S510 is executed, or S510 and S520 may be executed in parallel.
In S530, when both the negative value check result and the change check result pass, the negative value data and the change data are checked based on the linkage check item in the first escrow check contract.
In the embodiment of the present invention, when the negative value verification results of all the negative value verification terms and the change verification results of all the change verification terms pass, the negative value data and the change data may be verified based on the linkage verification term in the first escrow verification contract. When the negative value check results of all the negative value check items and the change check results of all the change check items do not all pass, the prompt information can be returned, and the hosting node uploads the hosting disclosure report again.
In embodiments of the present invention, two parts of a report are exposed for custody: and the negative part and the variable part are subjected to linkage check based on the linkage check item after all checks pass.
In embodiments of the present invention, the linkage check term may include, but is not limited to, whether the owner equity of the negative data is equal to the end-term net property of the volatility data.
FIG. 6 schematically illustrates a flow chart of a method corresponding to FIG. 5 of validating a escrow disclosure report based on a first escrow validation contract.
As shown in fig. 6, S601 to S607 are processes of performing negative value check on negative value data in the escrow disclosure report based on negative value check terms in the first escrow check contract.
In S601, the initial asset values of the period are determined from the negative data reported in the disclosure.
In S602, an upper end-of-term asset value is determined from the upper disclosure report.
In S603, it is determined whether each asset value at the beginning of the current period is equal to the last asset value at the end of the previous period.
If yes, go to S604, otherwise, end.
The above S601 to S603 are based on the negative check term for checking whether the asset values at the beginning of the current period are equal to the asset values at the end of the previous period.
In S604, the sum of the secondary classified assets at the end of the current period and the total of the secondary classified assets at the end of the current period are determined from the negative value data.
In S605, it is determined whether the sum of the secondary classified assets at the end of the current period is equal to the sum of the secondary classified assets at the end of the current period.
If the judgment result is yes, the step S606 is performed, otherwise, the process is ended.
The above-mentioned S604-S605 checks based on whether the sum of the secondary classified assets at the end of the current period is equal to the negative check term of the sum of the secondary classified assets at the end of the current period.
At S606, the sum of the end-of-term classified assets and the owner' S equity is determined from the negative data.
In S607, it is determined whether the end-of-term classified property is equal to the sum of the owner' S equity.
If yes, go to S620, otherwise, end.
The above checks of S606-S607 are based on a negative check term of whether the current period end level classified asset equals the sum of the owner' S equity.
As shown in fig. 6, S611 to S617 are processes of performing change check on change data in the managed exposure report based on the change check item in the first managed check contract.
In S611, the current initial net asset is determined from the change data reported in the disclosure.
In S612, the end-of-term net asset is determined from the disclosure report of the term.
In S613, it is determined whether the current-stage initial net asset is equal to the last-stage end net asset.
If the judgment result is yes, the step S614 is carried out, otherwise, the process is ended.
The above S611 to S613 are checked based on whether the current-term initial net asset is equal to the change check term of the last-term end net asset.
At S614, the end-of-term asset increment value, the end-of-term asset decrement value, and the sum of the sub-entries are determined from the shift data.
In S615, it is determined whether the value of the end-of-term asset increment value minus the decrement value is equal to the sum of the sub-entries at the end of the term.
If the determination result is yes, then S616 is performed, otherwise, the process is ended.
The above S614-S615 are checked based on the change check term whether the value of the asset increment value minus the decrement value is equal to the sum of the sub-terms at the end of the period.
At S616, the end-term net asset value, the initial-term asset value, the end-term increment count, and the end-term decrement count are determined from the change data.
In S617, the final net term calculation value is calculated based on the initial asset value, the final increment and the final decrement of the current period.
In S618, it is determined whether the end-of-term net asset value is equal to the end-of-term net yield calculated value.
If yes, go to S620, otherwise, end.
The above-mentioned S616-S618 are checked based on the change check term of the final net asset value of the current period.
At S620, owner equity is determined from the negative data and end-of-term net assets are determined from the shift data.
In S621, it is determined whether the owner equity is equal to the end-of-term net property of the change data.
If the judgment result is yes, the verification is passed, otherwise, the operation is finished.
S620-S621 above verify based on whether the owner' S equity is equal to the linked check term pair for the end-of-term net asset of the volatility data.
In the above embodiment, after each node uploads its respective disclosure report to the block chain, the check is performed based on its respective check contract, so that the accuracy of the disclosure report uploaded by each node is ensured.
FIG. 7 schematically illustrates a flow diagram of a method for federated checking of hosted disclosure reports and managed disclosure reports based on a first federated check contract, in accordance with one embodiment of the present invention. As shown in fig. 7, the method may include, but is not limited to, the following flow:
in S710, managed check item data is determined from the managed exposure report based on a first joint check item within a first joint check contract, and managed check item data is determined from a managed exposure report of a managed node.
In an embodiment of the invention, the first federated validation contract may perform a federated validation on the managed exposure report and the planned asset distribution data in the managed exposure report. The first joint check item may include: various types of asset distribution items and asset aggregation items.
In the embodiment of the invention, the managed check item data can be determined from the managed disclosure report based on each first joint check item, and the managed check item data can be determined from the managed disclosure report.
For example, for the first joint check item, the various asset distribution items, managed check item data for various asset market values may be determined from the managed exposure report, and managed check item data for the sum of the various asset market values may be determined from the managed exposure report.
In S720, it is checked whether the managed check item data and the managed check item data are the same.
In the embodiment of the invention, after the managed check item data and the managed check item data of each first joint check item are determined, whether the managed check item data and the managed check item data are the same is judged.
FIG. 8 schematically illustrates a flow chart of a method corresponding to FIG. 7 of validating a managed disclosure report and a managed disclosure report based on a first federated validation contract. It should be noted that the method for checking the managed disclosure report and the managed disclosure report based on the second combined check contract can also be referred to herein, and the difference is only the difference of the second combined check term.
As shown in fig. 8, the method may include, but is not limited to, the following flow:
in S801, managed check item data for each category of market value is determined from the managed exposure report, and managed check item data for the sum of each category of market value is determined from the managed exposure report.
In S802, it is determined whether both are the same. If the two are the same, S803 is executed, otherwise, the check fails.
The above S801 to S802 are to verify the managed disclosure report and the managed disclosure report based on the first joint verification item of each type of asset distribution item.
In S803, managed parity data for the aggregate market value is determined from the managed exposure report and managed parity data for the sum of the aggregate market values is determined from the managed exposure report.
In S804, it is determined whether both are the same. If the two are the same, the verification is successful, otherwise, the verification fails.
The above S803 to S804 verify the managed disclosure report and the managed disclosure report based on the first joint check item of the asset aggregate item.
It should be noted that the checking order of the first joint check items may be arbitrary.
Fig. 9 schematically illustrates a flow chart of a method of validating an escrow disclosure report and an account disclosure report based on a third joint validation contract, corresponding to fig. 7.
As shown in fig. 9, the method may include, but is not limited to, the following flows:
in S901, escrow check item data of the sum of net-value yield charge payment and transfer amount is determined from the escrow disclosure report, and account management check item data of the sum of payment income and transfer income is determined from the account management disclosure report.
In S902, it is determined whether both are the same. If the two are the same, S903 is executed, otherwise, the verification fails.
In the above S901 to S902, the escrow disclosure report and the account disclosure report are verified based on the net property collection payment and the transferred third joint check item.
In S903, escrow check item data for the sum of net-asset-encounter payments and roll-out amounts is determined from the escrow disclosure report, and account check item data for the sum of encounter payments and transfer expenditures for the current expenditure is determined from the account disclosure report.
In S904, it is determined whether both are the same. If the two are the same, the verification is successful, otherwise, the verification fails.
The above S903 to S904 are to check the escrow disclosure report and the account disclosure report based on the net value transaction payment and the third combined check item transferred out.
In the above embodiment, the combined check is performed on the disclosure report uploaded by each node based on the first combined check contract, the second combined check contract and the third combined check contract, and the combined second check is performed on the basis of the existing check of each node, so that the accuracy of the disclosure report is further improved.
The annuity data processing method according to the embodiment of the present invention will be further described in the following from the perspective of the whole blockchain system.
Fig. 10 schematically shows a flow chart of a method of annuity data processing according to another embodiment of the invention, which may include, but is not limited to, the following flows as shown in fig. 10:
in S1001, the administration node, the hosting node, and the accounting node each upload a disclosure report.
In S1002, the administration node verifies the administration disclosure report based on the first and second administration verification contracts. It is assumed that the check passes.
In S1003, the escrow node checks the escrow disclosure report based on the first, second, and third escrow check contracts. It is assumed that the check passes.
In S1004, the accounting node checks the accounting disclosure report based on the first and second accounting check contracts. It is assumed that the check passes.
In S1005, the hosting node performs joint checking on the hosting disclosure report and the managed disclosure report based on the first and second joint checking contracts. It is assumed that the check passes.
In S1006, the escrow node performs joint-checking on the escrow disclosure report and the account disclosure report based on the third joint-checking contract. It is assumed that the check passes.
In S1007, the trusted node extracts data from the escrow disclosure report, the administration disclosure report, and the account disclosure report based on the trusted disclosure contract to generate a trusted disclosure report.
In S1008, the trusted node checks the trusted disclosure report based on the trusted verification contract.
Fig. 11 schematically shows a schematic diagram of a trusted node extracting data from a hosting disclosure report, a delivery disclosure report, and an accounting disclosure report based on a trusted disclosure contract to generate a trusted disclosure report, and as shown in fig. 11, the trusted disclosure contract may include extraction parameters, such as an account management case part, a net-property and income part, an asset distribution part, a risk reserve part, and a management fee case part. The account management condition part can be extracted from an account management disclosure report, the net assets and benefits part can be extracted from a managed disclosure report and an administration disclosure report, the assets distribution part can be extracted from an administration disclosure report, the risk reserve part can be extracted from an administration disclosure report, and the management fee condition part can be extracted from the account management disclosure report, the managed disclosure report and the administration disclosure report.
In the embodiment of the invention, each mechanism in the same plan in the annuity scene is added to the block chain in a node form, so that a unified platform can be conveniently provided for each mechanism participating in the annuity information disclosure, each node only carries out data interaction with the block chain, the information disclosure process of each mechanism is realized to be transparent by relying on the block chain, and data can be traced and prevented from being repudiated. Meanwhile, automatic double verification of the disclosure reports of all the mechanisms is achieved, accuracy and safety of the disclosure reports of all the mechanisms are guaranteed, disclosure efficiency of the disclosure reports is improved, and convenient supervision of annuity data is achieved.
Embodiments of the apparatus of the present disclosure are described below, which may be used to perform the above mentioned annuity data processing method of the present disclosure. For details not disclosed in the embodiments of the apparatus of the present disclosure, please refer to the embodiments of the annuity data processing method described above in the present disclosure.
Fig. 12 schematically shows a block diagram of an annuity data processing apparatus according to an embodiment of the present disclosure. The apparatus is disposed at a hosting node in a blockchain system, where the blockchain system further includes an accounting node, a trusted node, and a managed node in the same plan as the hosting node, and referring to fig. 12, an annuity data processing apparatus 1200 according to an embodiment of the present disclosure may include: a report uplink module 1210, a managed check module 1220, a joint check module 1230, and a result acquisition module 1240.
A report uplink module 1210 configured to upload a managed report to the blockchain.
A hosted verification module 1220 configured to verify the hosted disclosure report based on a hosted verification contract.
And the joint checking module 1230 is configured to perform joint checking on the hosted disclosure report, the managed disclosure report of the managed node, and the account management disclosure report of the account management node based on a joint checking contract after the checking is passed.
A result obtaining module 1240 configured to obtain the joint verification result, so that the trusted node generates a trusted disclosure report based on the hosted disclosure report, the managed disclosure report, and the account management disclosure report.
In an embodiment of the invention, a custody disclosure report is uploaded to a blockchain; verifying the hosted disclosure report based on a hosted verification contract; after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract; and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report. Each mechanism in the same plan in the annuity scene is added to the block chain in a node mode, a unified platform can be conveniently provided for each mechanism participating in the annuity information disclosure, each node only carries out data interaction with the block chain, the information disclosure process of each mechanism is realized to be public and transparent by relying on the block chain, and data can be traced and prevented from being repudiated. Meanwhile, automatic double verification of the disclosure reports of all the mechanisms is achieved, accuracy and safety of the disclosure reports of all the mechanisms are guaranteed, disclosure efficiency of the disclosure reports is improved, and convenient supervision of annuity data is achieved.
FIG. 13 illustrates a schematic structural diagram of a computer system suitable for use with the electronic device to implement an embodiment of the invention.
It should be noted that the computer system 1300 of the electronic device shown in fig. 13 is only an example, and should not bring any limitation to the functions and the scope of the application of the embodiment of the present invention.
As shown in fig. 13, a computer system 1300 includes a Central Processing Unit (CPU)1301 that can perform various appropriate actions and processes according to a program stored in a Read-Only Memory (ROM) 1302 or a program loaded from a storage section 1308 into a Random Access Memory (RAM) 1303. In the RAM 1303, various programs and data necessary for system operation are also stored. The CPU 1301, the ROM 1302, and the RAM 1303 are connected to each other via a bus 1304. An Input/Output (I/O) interface 1305 is also connected to bus 1304.
The following components are connected to the I/O interface 1305: an input portion 1306 including a keyboard, a mouse, and the like; an output section 1307 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage portion 1308 including a hard disk and the like; and a communication section 1309 including a Network interface card such as a LAN (Local Area Network) card, a modem, or the like. The communication section 1309 performs communication processing via a network such as the internet. A drive 1310 is also connected to the I/O interface 1305 as needed. A removable medium 1311 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 1310 as necessary, so that a computer program read out therefrom is mounted into the storage portion 1308 as necessary.
In particular, according to an embodiment of the present invention, the processes described below with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the invention include a computer program product comprising a computer program embodied on a computer-readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via communications component 1309 and/or installed from removable media 1311. The computer program executes various functions defined in the system of the present application when executed by a Central Processing Unit (CPU) 1301.
It should be noted that the computer readable medium shown in the embodiment of the present invention may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), a flash Memory, an optical fiber, a portable Compact Disc Read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present invention may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by an electronic device, cause the electronic device to implement the method described in the above embodiments.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the invention. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which can be a personal computer, a server, a touch terminal, or a network device, etc.) to execute the method according to the embodiment of the present invention.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. An annuity data processing method is applied to a blockchain system, wherein the blockchain system comprises an account node, a trusted node, a managed node and a managed node which are in the same plan, and the method is executed by the managed node, and comprises the following steps:
uploading a managed disclosure report to the blockchain;
verifying the hosted disclosure report based on a hosted verification contract;
after the verification is passed, performing joint verification on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint verification contract;
and acquiring a joint verification result so that the entrusted node generates an entrusted disclosure report based on the hosting disclosure report, the administration disclosure report and the account disclosure report.
2. The method of claim 1, wherein the federated check contract comprises: a first joint check contract, a second joint check contract, and a third joint check contract;
jointly checking the escrow disclosure report, the administration disclosure report of the administration node, and the account disclosure report of the account node based on a joint check contract, comprising:
performing joint check on the hosting disclosure report and a managed disclosure report of a managed node based on a first joint check contract and a second joint check contract;
and jointly checking the escrow disclosure report and the account management disclosure report of the account management node based on a third joint check contract.
3. The method of claim 2, wherein joint-checking the hosted disclosure report and a managed disclosure report of a managed node based on a first joint-checking contract comprises:
determining hosted check item data from the hosted disclosure report based on a first joint check item within a first joint check contract, and determining managed check item data from a managed disclosure report for a managed node;
and checking whether the managed check item data and the managed check item data are the same.
4. The method of claim 1, wherein the hosting disclosure report comprises: negative value data and change data;
the escrow check contract comprises: the first escrow check contract.
5. The method of claim 4, wherein verifying the hosted disclosure report based on a hosted verification contract comprises:
carrying out negative value check on negative value data in the escrow exposure report based on a negative value check item in the first escrow check contract to obtain a negative value check result;
performing change verification on the changed data in the escrow exposure report based on the change verification item in the first escrow verification contract to obtain a change verification result;
and when the negative value verification result and the change verification result both pass, verifying the negative value data and the change data based on the linkage verification item in the first hosting verification contract.
6. The method of claim 1, wherein obtaining a joint check result for a trusted node to generate a trusted disclosure report based on a hosted disclosure report, an administrated disclosure report, and an account disclosure report, comprises:
and when the joint check result is obtained as a pass, enabling the entrusted node to extract data from the hosting disclosure report, the putting administration disclosure report and the accounting disclosure report based on the entrusted disclosure contract to generate an entrusted disclosure report.
7. The method of claim 1, wherein an administration disclosure report of the administration node is checked through an administration check contract and an accounting disclosure report of the accounting node is checked through an accounting check contract.
8. An annuity data processing device, wherein the device is disposed at a hosting node in a blockchain system, the blockchain system further includes a hosting node, a trusted node and a delivery node on the same plan as the hosting node, and the device includes:
a report uplink module configured to upload a managed report to a blockchain;
a hosted validation module configured to validate the hosted disclosure report based on a hosted validation contract;
the joint checking module is configured to perform joint checking on the hosting disclosure report, the hosting disclosure report of the hosting node and the account management disclosure report of the account management node based on a joint checking contract after the checking is passed;
a result acquisition module configured to acquire a joint verification result to cause the trusted node to generate a trusted disclosure report based on the hosted disclosure report, the managed disclosure report, and the account management disclosure report.
9. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the annuity data processing method according to any one of claims 1-7.
10. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the annuity data processing method of any one of claims 1-7.
CN202010925553.3A 2020-09-04 2020-09-04 Annuity data processing method, device, medium and electronic equipment Pending CN112085601A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010925553.3A CN112085601A (en) 2020-09-04 2020-09-04 Annuity data processing method, device, medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010925553.3A CN112085601A (en) 2020-09-04 2020-09-04 Annuity data processing method, device, medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112085601A true CN112085601A (en) 2020-12-15

Family

ID=73731646

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010925553.3A Pending CN112085601A (en) 2020-09-04 2020-09-04 Annuity data processing method, device, medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112085601A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538156A (en) * 2021-06-10 2021-10-22 泰康保险集团股份有限公司 Method and device for processing valuation service of occupational annuity

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312649A (en) * 2001-04-11 2002-10-25 Fukushima Printing Co Ltd System and method for print-on-demand order production management using web
CN108510397A (en) * 2017-07-25 2018-09-07 平安科技(深圳)有限公司 Annuity manages system, method, server and storage medium
CN109409136A (en) * 2018-11-08 2019-03-01 中链科技有限公司 Block chain deposits the verification method, device and calculating equipment of card content
CN109801152A (en) * 2019-01-24 2019-05-24 中国农业银行股份有限公司 Supplementary pension method for processing business and system based on block chain
CN110442756A (en) * 2019-06-27 2019-11-12 平安科技(深圳)有限公司 Data verification method, device, computer equipment and storage medium
CN110781134A (en) * 2019-10-30 2020-02-11 泰康保险集团股份有限公司 Data processing method and device, computer storage medium and electronic equipment
CN111209281A (en) * 2020-01-06 2020-05-29 泰康保险集团股份有限公司 Annuity data processing method, device, medium and electronic equipment
CN111583047A (en) * 2020-05-09 2020-08-25 中国银行股份有限公司 Pension escrow service system and method based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002312649A (en) * 2001-04-11 2002-10-25 Fukushima Printing Co Ltd System and method for print-on-demand order production management using web
CN108510397A (en) * 2017-07-25 2018-09-07 平安科技(深圳)有限公司 Annuity manages system, method, server and storage medium
CN109409136A (en) * 2018-11-08 2019-03-01 中链科技有限公司 Block chain deposits the verification method, device and calculating equipment of card content
CN109801152A (en) * 2019-01-24 2019-05-24 中国农业银行股份有限公司 Supplementary pension method for processing business and system based on block chain
CN110442756A (en) * 2019-06-27 2019-11-12 平安科技(深圳)有限公司 Data verification method, device, computer equipment and storage medium
CN110781134A (en) * 2019-10-30 2020-02-11 泰康保险集团股份有限公司 Data processing method and device, computer storage medium and electronic equipment
CN111209281A (en) * 2020-01-06 2020-05-29 泰康保险集团股份有限公司 Annuity data processing method, device, medium and electronic equipment
CN111583047A (en) * 2020-05-09 2020-08-25 中国银行股份有限公司 Pension escrow service system and method based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538156A (en) * 2021-06-10 2021-10-22 泰康保险集团股份有限公司 Method and device for processing valuation service of occupational annuity
CN113538156B (en) * 2021-06-10 2023-10-27 泰康保险集团股份有限公司 Method and device for processing estimated business of professional annuity

Similar Documents

Publication Publication Date Title
US11599555B2 (en) Data manifest as a blockchain service
WO2019015474A1 (en) Management method, apparatus and system for increasing security of commercial paper exchange
CN110704531B (en) Block chain-based electricity consumption client credit management method and system
US20200007525A1 (en) Network authentication for real-time interaction using pre-authorized data record
CN112633780B (en) Method for processing carbon resource based on climate chain, related device and storage medium
CN111095863B (en) Blockchain-based systems and methods for communicating, storing, and processing data over a blockchain network
US20210065304A1 (en) Contract automation with blockchain based interaction and recording
CN111382081B (en) Entry verification test method and device
Bai et al. Researchain: union blockchain based scientific research project management system
CN112488777A (en) Bill processing method and related device
US20230247058A1 (en) Distributed ledger based document image extracting and processing within an enterprise system
CN115456773A (en) Payment control method, device, equipment and medium based on block chain
CN109785145B (en) Fixed-point drugstore financing method based on block chain, storage medium and computer equipment
Baset et al. Blockchain Development with hyperledger: build decentralized applications with hyperledger fabric and composer
CN112085601A (en) Annuity data processing method, device, medium and electronic equipment
CN112215710A (en) Annuity data processing method, block chain system, medium and electronic device
CN110895546A (en) Distributed account book system for enterprise management
US20210182836A1 (en) Tracing cryptocurrencies
US20190102844A1 (en) Centralized taxation evaluation
US20210374843A1 (en) Debt Resource Management in a Distributed Ledger System
CN114240588A (en) Annuity plan reconciliation method, device, equipment and medium based on block chain
CN111292176A (en) Tax proxy method, device, electronic equipment and computer-readable storage medium
CN112163846A (en) Payment scheme determination method, device and system based on block chain
Gupta et al. An Intrinsic Review on Securitization using Blockchain
Koroleva et al. Information technologies as an instrument to administrate added value tax

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination