CN112215602B - Data query method, device and system and electronic equipment - Google Patents

Data query method, device and system and electronic equipment Download PDF

Info

Publication number
CN112215602B
CN112215602B CN202011083128.0A CN202011083128A CN112215602B CN 112215602 B CN112215602 B CN 112215602B CN 202011083128 A CN202011083128 A CN 202011083128A CN 112215602 B CN112215602 B CN 112215602B
Authority
CN
China
Prior art keywords
block chain
user
blockchain
data
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011083128.0A
Other languages
Chinese (zh)
Other versions
CN112215602A (en
Inventor
付子圣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AlipayCom Co ltd
Original Assignee
AlipayCom Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AlipayCom Co ltd filed Critical AlipayCom Co ltd
Priority to CN202011083128.0A priority Critical patent/CN112215602B/en
Publication of CN112215602A publication Critical patent/CN112215602A/en
Application granted granted Critical
Publication of CN112215602B publication Critical patent/CN112215602B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Abstract

The embodiment of the specification discloses a method, a device and a system for querying data and risk users and electronic equipment, wherein the scheme is based on a block chain technology and specifically comprises the following steps: and constructing a block chain network by using different mechanisms as block chain nodes, and storing user risk data uploaded by each mechanism in a block chain maintained by the block chain network. In this way, the first block link point may query the user risk data of the target user by using the user identifier and the mechanism identifier of the target user, simultaneously pay the second block link point uploading the user risk data of the target user, and upload the query payment information data to the block link, where the query payment information data includes the query result of the user risk data of the target user and the resource payment information.

Description

Data query method, device and system and electronic equipment
Technical Field
The embodiment of the specification relates to the technical field of computers, in particular to a data query method, device and system and electronic equipment.
Background
Data is the carrier of information and is currently distributed among separate entities. Since an effective trust mechanism cannot be generally constructed between organizations, the organizations do not share the data of the users stored by the organizations with other organizations. How to realize that each mechanism shares high-quality data to improve the data query efficiency is a topic considered in the industry.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide a data query method, an apparatus, a system, and an electronic device for improving data sharing and query experience of each organization.
The embodiment of the specification adopts the following technical scheme:
the embodiment of the present specification provides a data query method, which is applied to a first block chain node in a block chain network, where the first block chain node is assigned to a first mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, where the method includes:
querying user risk data of a target user in the block chain by using a user identifier and a mechanism identifier of the target user;
if the user risk data of the target user are inquired, performing resource payment on a second mechanism to which a second block chain node in the block chain network belongs, wherein the second block chain node is a block chain node for uploading the user risk data of the target user to the block chain;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
The embodiment of the present specification further provides a data query method, which is applied to a second block chain node in a block chain network, where the second block chain node is assigned to a second mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, where the method includes:
receiving resources paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resources are paid when the user risk data of a target user is inquired in the block chain by using a user identifier and a mechanism identifier of the target user at the first block link point;
uploading inquiry payment information data to the blockchain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
The embodiment of the present specification further provides a data query method, which is applied to a first blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, and the method includes:
querying the shared data stored in the blockchain for target data;
if the target data is inquired, performing resource payment on a second block chain link point in the block chain network, wherein the second block chain node is a block chain node for uploading the target data to the block chain;
uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and information for resource payment.
The embodiments of the present specification further provide a data query method, which is applied to a second blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, and the method includes:
receiving a resource paid by a first blockchain link point in the blockchain network, wherein the resource is paid by the first blockchain node when target data is inquired in the blockchain;
uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
The embodiment of the present specification further provides a data query device, which is applied to a first block chain node in a block chain network, where the first block chain node belongs to a first mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, and the device includes:
the query module is used for querying the user risk data of the target user in the block chain by utilizing the user identification and the mechanism identification of the target user;
the payment module is used for carrying out resource payment on a second mechanism to which a second block chain node in the block chain network belongs if the user risk data of the target user are inquired, wherein the second block chain node is used for uploading the user risk data of the target user to the block chain node in the block chain;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprise inquiry results of the user risk data of the target user and the resource payment information.
The embodiment of the present specification further provides a data query device, which is applied to a second block chain node in a block chain network, where the second block chain node is assigned to a second mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, where the data query device includes:
the receiving module is used for receiving resources paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resources are paid when the user risk data of a target user is inquired in the block chain by using a user identifier and a mechanism identifier of the target user at the first block link point;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
The embodiment of the present specification further provides a data query device, which is applied to a first blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, and the device includes:
the query module is used for querying target data in the shared data stored in the block chain;
the payment module is used for carrying out resource payment on a second block chain link point in the block chain network if the target data is inquired, wherein the second block chain node is a block chain node for uploading the target data to the block chain;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
The embodiments of the present specification further provide a data query device, which is applied to a second blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, and the device includes:
a receiving module, configured to receive a resource paid by a first blockchain link point in the blockchain network, where the resource is paid by the first blockchain node when target data is queried in the blockchain;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
The embodiment of the present specification further provides a data query system based on a blockchain network, where the blockchain network is constructed based on blockchain link points of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a blockchain maintained by the blockchain network, and the system includes:
a first block chain node belonging to a first mechanism in the block chain network queries user risk data of a target user in the block chain by using a user identifier and a mechanism identifier of the target user, if the user risk data of the target user are queried, resource payment is carried out on a second mechanism belonging to a second block chain node in the block chain network, the second block chain node is used for uploading the user risk data of the target user to the block chain node in the block chain and uploading query payment information data to the block chain, and the query payment information data comprises a query result of the user risk data of the target user and information of the resource payment;
the second blockchain node receives the paid resources from the first blockchain node and uploads the inquiry payment information data to the blockchain.
The present specification further provides a data query system based on a blockchain network, where the blockchain network is constructed based on blockchain link points of multiple mechanisms, and shared data uploaded by the multiple mechanisms is stored in a blockchain maintained by the blockchain network, and the system includes:
a first block chain node in the block chain network inquires target data in the shared data stored in the block chain, if the target data is inquired, resource payment is carried out on a second block chain node in the block chain network, the second block chain node uploads inquiry payment information data to the block chain node in the block chain for uploading the target data, and the inquiry payment information data comprises an inquiry result of the target data and information of the resource payment;
and the second block chain node receives and pays the resource from the first block chain node and uploads the inquiry payment information data to the block chain.
The embodiment of the present specification further provides an electronic device, which is applied to a first block link point in a block chain network, where the first block link point belongs to a first mechanism, the block chain network is constructed based on block link points of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, where the electronic device includes:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
querying user risk data of a target user in the block chain by using a user identifier and a mechanism identifier of the target user;
if the user risk data of the target user are inquired, performing resource payment on a second mechanism to which a second block chain node in the block chain network belongs, wherein the second block chain node is a block chain node for uploading the user risk data of the target user to the block chain;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
The embodiments of the present specification further provide an electronic device, which is applied to a second blockchain node in a blockchain network, where the second blockchain node belongs to a second mechanism, and the blockchain network is constructed based on blockchain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a blockchain maintained by the blockchain network, where the electronic device includes:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
receiving resources paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resources are paid when the user risk data of a target user is inquired in the block chain by using a user identifier and a mechanism identifier of the target user at the first block link point;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
An embodiment of the present specification further provides an electronic device, which is applied to a first blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, where the electronic device includes:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
querying the shared data stored in the blockchain for target data;
if the target data are inquired, performing resource payment on a second block chain link point in the block chain network, wherein the second block chain node is a block chain node for uploading the target data to the block chain;
uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
An embodiment of the present specification further provides an electronic device, where the electronic device is applied to a second blockchain node in a blockchain network, and shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, where the electronic device includes:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
receiving a resource paid for by a first blockchain link point in the blockchain network, the resource paid for by the first blockchain node when querying for target data in the blockchain;
uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
and constructing a block chain network by using different mechanisms as block chain nodes, and storing the user risk data uploaded by each mechanism in a block chain maintained by the block chain network. In this way, the first block link point can query the user risk data of the target user by using the user identifier and the mechanism identifier of the target user, and simultaneously perform resource payment on the second block link point which uploads the user risk data of the target user, wherein the second block link point is used as the payment price comparison of the query event, and the query payment information data is uploaded to the block chain.
By applying the scheme provided by the embodiment of the specification, each block chain node can upload the user risk data owned by each block chain node to the block chain for sharing. In this way, the first block link point as the query subject can query the target data in the block chain maintained by itself. And if the expected target data is inquired in the shared data uploaded by the specific second blockchain node, paying corresponding resources for the inquiry. By means of the technical means of inquiry payment, the interest degree of the data uploaded by each block link point can be improved, particularly the data quality and effectiveness of the uploaded data can be improved, and therefore the efficiency of data inquiry is effectively improved. In addition, by uploading the inquiry payment information data to the block chain, each block chain node can inquire the block chain nodes providing high-quality shared data, and accordingly the block chain nodes are enabled to have high inquiry rate, and the data sharing positive degree and the data sharing experience of the block chain nodes are improved. .
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the specification and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the specification and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a block diagram of a data query system according to an embodiment of the present disclosure;
FIG. 2 is a block diagram of a data query system according to an embodiment of the present disclosure;
FIG. 3 is a flowchart of a data query method provided by an embodiment of the present disclosure;
FIG. 4 is a flowchart of a data query method proposed in an embodiment of the present disclosure;
FIG. 5 is a flowchart of a data query method provided by an embodiment of the present disclosure;
fig. 6 is a flowchart of a data query method proposed in an embodiment of the present specification;
FIG. 7 is a block diagram of an anti-money laundering alliance chain provided in an embodiment of the present disclosure;
FIG. 8 is a flowchart of a method for querying a risky user based on the federation chain shown in FIG. 7 according to an embodiment of the present specification;
fig. 9 is a block diagram of a data query device provided in an embodiment of the present specification;
fig. 10 is a block diagram of a data query device provided in an embodiment of the present specification;
fig. 11 is a block diagram of a data query device provided in an embodiment of the present specification;
FIG. 12 is a block diagram of a data query device in an alternative embodiment provided by embodiments of the present disclosure;
FIG. 13 is a block diagram of a data query device in an alternative embodiment provided by embodiments of the present disclosure;
fig. 14 is a schematic diagram illustrating a more specific hardware structure of a computing device according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clear, the technical solutions of the present application will be clearly and completely described below with reference to the specific embodiments of the present specification and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, and not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without making any creative effort belong to the protection scope of the present application.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings.
The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that although the terms first, second, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, a first block link point may also be referred to as a second block link node, and similarly, a second block link point may also be referred to as a first block link node, depending critically on the particular application scenario, without departing from the scope of this specification. The word "if" as used herein may be interpreted as "at" \8230; "or" when 8230; \8230; "or" in response to a determination ", depending on the context.
Fig. 1 is a structural diagram of a data query system based on a blockchain network according to an embodiment of the present disclosure, where the system relies on a blockchain technology, the blockchain network is constructed based on blockchain link points of multiple mechanisms, and user risk data uploaded by the multiple mechanisms are stored in a blockchain maintained by the blockchain network. Specifically, the present system may include:
a first blockchain node 110 in the blockchain network queries target data in the shared data stored in the blockchain, and if the target data is queried, resource payment is performed on a second blockchain node 120 in the blockchain network, where the second blockchain node 120 uploads query payment information data to the blockchain for uploading the target data to the blockchain node in the blockchain, and the query payment information data includes a query result of the target data and information of the resource payment;
the second blockchain node 120 receives the resource from the first blockchain node 110, and uploads the inquiry payment information data into the blockchain.
Embodiments of the present disclosure provide a data sharing scheme based on a blockchain technology, where a data owner, such as an organization, constructs a blockchain network based on a trust mechanism. Therefore, each block chain link point can upload own data to the block chain for other block chain link points to search and call.
A blockchain is a decentralized distributed database that is itself a sequence of blocks generated using cryptographic associations, each block containing consensus-validated encrypted data, the blocks arranged in a chronological order. The block chain can maintain continuously-increased and non-falsifiable data records by maintaining the chain structure of the blocks, so that the block chain has the characteristics of decentralization, distrust, expandability, anonymization, safety, reliability and the like.
The blockchain uses techniques such as consensus mechanisms, cryptography, and distributed storage. The consensus mechanism refers to a process in which nodes participating in multiple parties agree through certain data, behaviors or processes interacted among multiple nodes under a preset rule. Consensus mechanisms refer to algorithms, protocols, and rules that define a consensus process.
Distributed storage in a blockchain is that the participating nodes each have independent, complete data storage. Unlike traditional distributed storage, the uniqueness of distributed storage of blockchains is mainly reflected in two aspects:
each node of the block chain stores complete data according to a block chain type structure, and the traditional distributed storage generally divides the data into a plurality of parts according to a certain rule for storage;
each node storage of the block chain is independent and identical in status, namely, a master is not provided, the consistency of the storage is ensured by means of a consensus mechanism, and the traditional distributed storage generally synchronizes data to other backup nodes through a central node. The data nodes can be different physical machines or different instances of the cloud.
In this embodiment, each blockchain node may upload data owned by each blockchain node to a blockchain for sharing, and store the shared data in a server or a database of each blockchain node. In this way, the first block link point as the query body may query the target data in the block chain ledger maintained by itself. And if the expected target data is inquired in the shared data uploaded by the specific second blockchain node, paying corresponding resources for the inquiry. By means of the technical means of inquiry payment, the interest degree of the uploaded data of the link points of each block can be improved, particularly the data quality and the effectiveness of the uploaded data can be improved, and therefore the efficiency of data inquiry is effectively improved. In addition, by uploading the inquiry payment information data to the block chain, each block chain node can inquire the block chain nodes providing high-quality shared data, and accordingly the block chain nodes are enabled to have high inquiry rate, and the data sharing positive degree and the data sharing experience of the block chain nodes are improved.
The block chain described in the embodiments of the present specification may be a public chain, a federation chain, or a private chain. Public chain is a block chain that anyone can read, send data, and have valid confirmation of data, where any data can participate in the consensus process. The security and the non-tamper property of the transaction are ensured through a cryptographic algorithm, and the bit coins are established on a public link.
The alliance chain is limited to alliance members, and all or part of functions are opened only for the members, so that the read-write authority and the accounting rule on the alliance chain are 'customized' according to the alliance rule, and the alliance chain is suitable for B2B scenes such as transaction, settlement and clearing among enterprises. Maintained collectively by participating member institutions. For example, embodiments of the present specification may employ federation chains, and construct federation chains using enterprises having the same business domain or having a dependency relationship with each other, to implement data sharing within a federation.
The private chain is opened for individual individuals or entities, and is used in private organizations such as companies, and the read-write authority and the accounting participation authority on the private chain are set by the private organizations. The main value of the private chain is to provide a secure, malleable source, non-tamperable, automatic execution that is difficult to do simultaneously with conventional systems. For example, the embodiments of the present disclosure may employ a private chain to encourage internal nodes to share data, thereby improving data query efficiency.
In the application scenario of money laundering, money laundering risks are often conducted among multiple institutions, and stolen money obtained by bank card fraud flows into an account system of a third-party payment institution through an intermediate account, and finally successfully washed and flows into a bank card through multi-stage circulation. The risk prevention and control capabilities of all mechanisms in the system are different, and money laundering risks often flow to the weak prevention and control area. Therefore, in money laundering prevention and control, shared communication of information becomes important.
The embodiment of the present specification provides a data sharing query scheme for risk prevention and control based on a blockchain technology, and referring to a structural diagram of a data query system based on a blockchain network shown in fig. 2, the system may be particularly used for querying risk data of a user, for example, querying whether the user is marked with a risk mark or a risk tag in the field of anti-money laundering, where the risk mark or the risk tag reflects that the user has a money laundering risk.
The system may specifically include:
a first block chain node 210 belonging to a first organization in a block chain network queries user risk data of a target user in a block chain by using a user identifier and an organization identifier of the target user, if the user risk data of the target user is queried, resource payment is carried out on a second organization to which a second block chain node 220 in the block chain network belongs, the second block chain node 220 uploads query payment information data to the block chain node in the block chain for uploading the user risk data, and the query payment information data comprises a query result of the user risk data of the target user and information of the resource payment;
the second blockchain node 220 receives the paid resource from the first blockchain node 210, and uploads the inquiry payment information data to the blockchain.
In the embodiment of the present specification, each entity forming a blockchain node in a blockchain network, for example, a first entity forming a first blockchain node 210 or a second entity forming a second blockchain node 220, may specifically be a financial entity, and the financial entity has a requirement for risk prevention and control, so that each entity may share data, avoid technical and data limitations of risk prevention and control by a single entity, and improve risk prevention and control efficiency. Meanwhile, by using the inquiry and payment mechanism provided by the embodiment of the specification, the interestingness and the aggressiveness of each mechanism in sharing the user risk data can be improved to a certain extent, the quality and the effectiveness of the shared user risk data are improved, and the inquiry efficiency and the risk prevention and control efficiency of the user risk data are improved.
The embodiment of the specification can be used in an alliance chain for sharing money laundering risk information, and risk information (money laundering blacklist) of each organization on the chain can form effective cooperation, so that money laundering prevention and control capability of the whole transaction system is improved. Meanwhile, an incentive mechanism is constructed through inquiring payment, inquiry transaction records among all institutions are stored in a block chain, and a transaction book is designed to be in a centralized form and is commonly maintained by all institutions in the alliance.
The embodiment of the specification can be used for the money laundering risk wind control field, other wind control fields and further data sharing in other fields different from the wind control field.
In addition, the query payment scheme based on the blockchain technology provided in the embodiments of the present disclosure may also be used in other non-wind-controlled data sharing scenarios, such as house data sharing, academic data sharing, or other various industry data sharing fields, which are not specifically limited herein.
Fig. 3 is a flowchart of a data query method provided in an embodiment of the present disclosure, where the method is specifically applied to a first blockchain node in a blockchain network, and shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network. The execution subject of the method is a first block chain node, and the method specifically comprises the following steps:
step 301: querying the shared data stored in the blockchain for target data;
step 303: if the target data are inquired, performing resource payment on a second block chain link point in the block chain network, wherein the second block chain node is a block chain node for uploading the target data to the block chain;
step 305: uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
In this embodiment of the present specification, if the target data is not queried, the resource payment may not be executed, or the resource payment may be performed according to the amount of resources that does not exceed the amount of resources when the target data is queried, which is not limited herein.
In this embodiment, the first block link point may provide an external query service, and receive a query request through a query interface. When a first block link point receives a query request, triggering query of target data in the shared data stored in the block chain. In this case, the query result is fed back to the requester of the query request.
In another embodiment of the present disclosure, the first block link point may have a monitoring function, which is responsible for monitoring the transaction. And when the target transaction information is monitored, triggering to inquire target data in the shared data stored in the block chain. The target transaction information is determined according to an application scenario, and is not specifically limited herein. For example, it may be a financial transaction or a particular commodity transaction, etc.
In this case, the transaction operation may be performed for the target class transaction according to the query result. The specific transaction operation may be a rejection of the transaction or a confirmation of the transaction. For example, when the query result shows that the target data is queried, the transaction is confirmed; and when the query result shows that the target data is not queried, rejecting the transaction, wherein the target data is credibility data of a transaction main body.
In other business scenarios, the transaction may be rejected when the target data is queried, and the transaction may be confirmed when the target data is not queried, for example, the target data is risk information data. The set association relationship between the transaction operation and the query result may be different according to a specific scenario, and is not limited in this respect.
In the embodiment of the specification, target data is queried in a blockchain specifically based on a query keyword. The query key may include query object identification information and may also include node identification. The query object identification information may specifically be user identification information, commodity identification information, data type, or other identification, which is related to a specific application scenario and is not limited herein. The node identifiers can be mechanism identifiers of block link points, and accordingly data query can be conducted on specific block link points in a targeted mode.
Specifically, the target data associated with the query object identifier may be queried in the shared data uploaded to the block chain by the mechanism to which the node identifier belongs, based on the query object identifier and the node identifier.
More specifically, the specific attribute of the query object identification information and the specific attribute of the node identifier may be agreed in advance in the block chain network, and then, in the specific query process, the corresponding query object identification information and the corresponding node identifier may be selected according to the specific attributes, for example, the query object identification information may be a user identification number, a user name, a mobile phone number, or others, and the node identifier may be an organization number, an organization code, a name, or others, which is not specifically limited herein.
In this case, it is expected that the data stored in the blockchain may be stored with the query object identification information and the node identification of the specific attribute as the query primary key to enhance the query feasibility.
In one embodiment, the target data is queried in the shared data uploaded to the blockchain at the at least one blockchain link point based on a node identification of at least one blockchain node in the blockchain network. In particular, the at least one block link point may be one or more, but includes a second block link node. In one case, the target data may be queried in the shared data uploaded to the blockchain by the mechanism to which the second blockchain node belongs directly according to the node identifier of the second blockchain node. In another case, other blockchain nodes may also be selected, and are not specifically limited herein.
In this case, the node identification of the specific at least one blockchain node may be determined in advance, so as to narrow the query range.
Specifically, before querying the target data in the shared data uploaded to the block chain at the at least one block chain link point based on the node identifier of the at least one block chain node in the block chain network, a query success rate of each block chain node in the block chain network is obtained, and the node identifier of the at least one block chain node is selected according to the query success rate, where the query success rate is a success rate of querying the target data in the shared data uploaded to each block chain link point.
Specifically, the query success rate may be a historical query success rate obtained directly from the blockchain.
If the second blockchain node is taken as an example, the blockchain node with the top rank can be selected as the second blockchain node according to the size of the query success rate.
In another embodiment, the node identification of the at least one blockchain node may also be selected according to an industry attribute or credibility of the blockchain node. The industry attribute can reflect the type of data stored by the industry attribute, and if the target data to be inquired belongs to a specific industry, the blockchain node of the corresponding industry can be determined based on the industry attribute. The credibility can reflect the trust degree of data provided for the block chain nodes, and each block chain node can be endowed with a credibility label so as to be conveniently and accurately selected from the block chain nodes.
The query success rate may be stored in the block chain book, so that the first block chain link point may obtain the query success rate of each block chain node from the block chain. In another embodiment, the query success rate may not be stored in the blockchain ledger, but in its own database, which is a different database independent of the blockchain ledger.
If the query success rate is stored in the block chain, if the target data is queried currently, the query success rate of the mechanism to which the link point of the second block belongs can be updated, and the updated query success rate is uploaded to the block chain.
Therefore, the query success rate stored in the block chain is in the dynamic updating process, so that the interest degree of the quality of the data uploaded to the block chain by each block chain link point can be improved, and the redundancy of the data uploaded to the block chain and the low-quality data quality are reduced.
In this embodiment, before performing resource payment to a second blockchain node in the blockchain network, the query success rate of the second blockchain node may be obtained from the blockchain; and estimating the resource amount of the resource according to the query success rate. At this time, the query success rate is a success rate of querying the target data in the shared data uploaded at the link point of the second block.
Therefore, if the query success rate is high, the resource amount paid to the second block link point is high, and the second block link point can be stimulated to continuously update and upload high-quality data to a certain extent, so that the data redundancy is reduced, and the query success rate is improved.
The query success rate used in resource payment may be specifically a historical query success rate of the second blockchain node obtained from the blockchain, or may be a success rate of updating the historical query success rate according to the current query result.
In the above embodiment, the target data may be queried in the blockchain based on the node identification of one second blockchain node. The target data may be queried in the blockchain based on the node identifiers of the plurality of blockchain nodes, and the blockchain node that uploads the queried target data to the blockchain may be determined to be the second blockchain node.
In this embodiment, if the target data is queried, the first block link point deducts resources, and the second block link point adds corresponding resources. In this way, query payment information data is generated based on the current query behavior of the first blockchain node and the resource payment behavior between the first blockchain node and the second blockchain node, and the query payment information data can reflect query transaction information between the first blockchain node and the second blockchain node.
The resource referred to in the embodiments of the present specification may be currency, digital currency, or related rights and interests, and is not limited specifically herein.
In the embodiment of the present specification, after the query transaction information data is obtained, the query payment information data may be used to initiate a consensus request to the blockchain network, specifically, the consensus request carrying the query payment information data is broadcasted or sent to a special consensus node; if the consensus passes, the query payment transaction information data is uploaded to the blockchain. The inquiry payment information data is uploaded to the block chain and can be used as a reference for later inquiry of each block chain link point.
Fig. 4 is a flowchart of a data query method based on a blockchain network according to an embodiment of the present disclosure, where the method is applied to a second blockchain node in the blockchain network, and an execution subject of the method may be the second blockchain node. The method is described in detail below.
Step 402: receiving a resource paid by a first blockchain link point in the blockchain network, wherein the resource is paid by the first blockchain node when target data is inquired in the blockchain;
step 404: uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the target data and the resource payment information.
The second blockchain node is one of the blockchain nodes for uploading the shared data to the blockchain, and the second blockchain node obtains resource rewards for the current query.
More specifically, the embodiments of the present specification describe a data query scheme in a wind-controlled scenario as follows. Fig. 5 is a flowchart of a data query method provided in an embodiment of the present disclosure, where the method is applied to a first block chain node in a block chain network, where the first block chain node is assigned to a first mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network. The first blockchain node is used as a query subject in this embodiment, and executes the steps in fig. 5, and a specific scheme of the method is described as follows.
Step 501: and inquiring user risk data of the target user in the block chain by utilizing the user identification and the mechanism identification of the target user.
Step 503: if the user risk data of the target user is inquired, resource payment is carried out on a second mechanism to which a second block chain node in the block chain belongs, wherein the second block chain node is used for uploading the user risk data of the target user to the block chain node in the block chain;
step 505: and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
In this embodiment of the present specification, specifically, when receiving a query request carrying a user identifier of the target user, querying user risk data of the target user in the block chain by using the user identifier and the mechanism identifier of the target user; and feeding back a query result to a requester of the query request. The query request is a trigger condition of the query.
And if the user risk data of the target user is queried, the user risk data of the target user is contained in the query result. And if the user risk data of the target user is not queried, the query result is none or null.
The query request may be an offline input or an online initiation.
In another embodiment of the present specification, when target-class transaction information including a user identifier of the target user is monitored, triggering to query, in the blockchain, user risk data of the target user by using the user identifier and the organization identifier of the target user; and executing transaction operation aiming at the target transaction information according to the query result.
Optionally, the transaction operation comprises declining the transaction or confirming the transaction;
if the user risk data of the target user are inquired, executing transaction rejection aiming at the target transaction information; and if the user risk data of the target user is not inquired, executing confirmation transaction aiming at the target transaction information.
In one embodiment, the user risk data set uploaded by the second organization may be obtained using the organization identity of the second organization;
and inquiring the user risk data of the target user in the user risk data set uploaded by the second mechanism by using the user identification of the target user.
In this case, the mechanism identifier of the second mechanism to which the second block link point belongs may be determined in advance, thereby narrowing the query range.
Specifically, before querying user risk data of a target user in the block chain by using a user identifier and a mechanism identifier of the target user, a query success rate of each block chain node in the block chain network is obtained, and a mechanism identifier of the second mechanism is selected according to the query success rate, wherein the query success rate is a success rate of querying the user risk data of the target user in the user risk data uploaded by each block chain node.
The mechanism identifier of the second blockchain node is selected according to the query success rate, and the blockchain node with the top rank may be selected as the second blockchain node according to the query success rate.
In another embodiment, the second blockchain node may also be selected based on industry attributes or trustworthiness of the blockchain node. The industry attribute may reflect the type of data stored therein, and if the user risk data of the target user to be queried belongs to a specific industry, the second blockchain node of the corresponding industry may be determined based on the industry attribute.
If the query success rate is stored in the block chain, if the user risk data of the target user is queried currently, the query success rate can be updated, and the updated query success rate is uploaded to the block chain.
Therefore, the query success rate stored in the block chain is in the dynamic updating process, so that the quality of the shared user risk data uploaded to the block chain by each block chain link point can be improved, and the redundancy of the data uploaded to the block chain and the low-quality data quality are reduced.
In the above embodiment, the user risk data of the target user may be queried based on the organization identification of the particular second blockchain node being the primary key. In another embodiment, the user identifier of the target user and the mechanism identifier of the mechanism to which each of the plurality of block link points in the block chain network belongs may also be utilized to query the user risk data of the target user in the block chain;
and if the user risk data of the target user is inquired, acquiring an organization identifier for uploading the inquired user risk data of the target user to the second organization in the block chain.
In this embodiment, the user risk data of the target user may be queried by randomly searching through a plurality of block chain nodes or searching through each block chain node. Once the user risk data for the target user is queried, an organization identification for the second organization may be determined. It is contemplated that the above embodiments may also be incorporated based on the size of the query success rate
In addition, if the user risk data of the target user uploaded by at least two organizations are inquired in the blockchain, the organization identifications of the at least two second organizations are obtained, and at this time, resource payment can be respectively carried out on the at least two second organizations.
In addition, when the user risk data of the target user is queried in the blockchain by using the user identification and the mechanism identification of the target user, the user risk data can be queried by using the user identifications of one or more target users. User risk data of different users can be queried, and the user risk data of the users can be uploaded by a second mechanism to which the same second block link point belongs, or can be uploaded by different second block link points, which is not specifically limited herein.
In the embodiment of the specification, the user identification and the mechanism identification of the target user are taken together as a main query key, and the corresponding user risk data of the target user is queried. The specific attributes of the user identifier and the organization identifier may be agreed in advance.
Before querying user risk data of a target user in the blockchain by using a user identifier and a mechanism identifier of the target user, acquiring the user identifier of the target user corresponding to an agreed user identifier attribute and the mechanism identifier corresponding to the mechanism identifier attribute according to the user identifier attribute and the mechanism identifier attribute agreed by the blockchain network. This may ensure that the query primary key has a uniform attribute and that the user risk data stored in the blockchain has a uniform format. For example, the organization identification may be an organization code, organization name, or other identifying information.
In this embodiment of the present specification, before performing resource payment to a second mechanism to which a second blockchain node in the blockchain belongs, a query success rate at the second blockchain node may be determined, and a resource amount of the resource may be estimated according to the query success rate, where the query success rate is a success rate of querying the user risk data of the target user from the user risk data uploaded by the second blockchain node. Thus, the resource payment can be carried out to the second mechanism to which the second block link point belongs according to the resource amount of the resource.
If the query success rate is high, the resource amount paid to the second block link point is high, so that the second block link point can be stimulated to continuously update and upload high-quality data to a certain extent, the data redundancy is reduced, and the query success rate is improved.
In a specific wind control application scenario, the query success rate may be a proportion of the queried user risk data with the risk label uploaded to the block chain at the second block link point.
More specifically, the query success rate is a ratio of the number of the queried blacklist users to the blacklist user data set in the block chain at the second block link point.
In this way, the user risk data contains information that the target user is at risk. Specifically, the user risk data stores the user risk information in the form of a risk tag or a risk label, so that whether the target user has the risk tag or not can be directly inquired.
For other contents of each step in the embodiment shown in fig. 5, reference may be made to the embodiment shown in fig. 3, which is not repeated herein.
Fig. 6 is a flowchart of a data query method according to an embodiment of the present disclosure, where the method is applied to a second block chain node in a block chain network, and the second block chain node belongs to a second mechanism.
Step 602: receiving a resource paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resource is paid by the first block link point when user risk data of a target user is inquired in the block chain by using a user identifier and a mechanism identifier of the target user;
step 604: and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
Referring to fig. 7, an embodiment of the present specification provides an anti-money laundering alliance chain, which specifically includes the following four modules:
anti-money laundering digital identity system
Namely, the chain mechanisms are provided with identifiable mechanism identifications, and then a digital identity system of the mechanism identification and the user identification is finally formed by combining the user identification facing the user.
Shared distributed money laundering blacklist
The money laundering blacklist is maintained by all mechanisms on the chain together, and comprises the steps of adding records, deleting the local uploading records, inquiring and storing the records on all nodes of the alliance chain in a distributed mode, so that the secret sharing of the money laundering blacklist is realized, and all the parties can reliably and efficiently obtain money laundering risk client information of the cooperative mechanism.
Monetary mechanism for incentives
If the mechanism b inquires the risk label of a certain user at the mechanism a, if the mechanism b inquires the risk label of the certain user at the mechanism a, the risk label is returned if the mechanism b is in the shared blacklist, the money value 1R (a) is deducted by the inquiring mechanism b, the money value 1R (a) is increased by the inquired mechanism a, wherein R (a) is the number of the blacklist users successfully inquired by the mechanism a/the total number of the users uploading the blacklist on the mechanism a, so that if the mechanism a writes a large amount of redundant low-quality data with low risk into the shared list, R (a) is low, the money income of the P1 mechanism is reduced, and the inquiring party can select according to the R value of the mechanism and gradually turn to the inquiring mechanism with higher R value. This mechanism can ensure that each authority on the chain continuously optimizes the quality of the respective contributing lists.
The operation process of the currency mechanism is shown in the figure, the organization a continuously improves the quality of the blacklist, the R value and the currency income, more risk labels of other organizations can be inquired, the label identification quality of the system of the organization is fed back based on the inquiry result, the high-quality list is continuously output, and a virtuous circle is formed.
With reference to fig. 8, an embodiment of the present disclosure provides an operation procedure of the federation chain shown in fig. 7:
step 801: and the cooperative organization checks the uplink, enters the anti-money laundering alliance chain organization, registers the organization identification in the anti-money laundering digital identity system, configures the user identification, confirms that the inquiry main key is the organization identification plus the user identification, and identifies the risk label of the user to which the inquiry user identification belongs in the organization identification.
Step 803: the organization a writes the encryption of the money laundering high-risk client identified by the organization a into a shared money laundering blacklist on the chain.
Step 805: other mechanisms b and c in the chain, aiming at the users suspected of money laundering risks in the system, carry out blacklist query through the query main key designed in the step 801.
Step 807: the exchange of money is performed as described above for the money mechanism, with institutions b and c deducting the monetary value, added by the subject institution a being queried, and recorded in the transaction statement.
Fig. 9 is a structural diagram of a data query device provided in an embodiment of the present specification, where the data query device is applied to a first blockchain node in a blockchain network, and shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, where the data query device includes:
a query module 901 configured to query the shared data stored in the blockchain for target data;
a payment module 902, configured to perform resource payment to a second block link point in the block chain network if the target data is queried, where the second block chain node is a block chain node that uploads the target data to the block chain;
the uploading module 903 uploads inquiry payment information data to the block chain, where the inquiry payment information data includes an inquiry result of the target data and the resource payment information.
Fig. 10 is a structural diagram of a data query apparatus provided in an embodiment of the present specification, where the apparatus is applied to a second blockchain node in a blockchain network, where shared data uploaded by each blockchain node is stored in a blockchain maintained by the blockchain network, and the apparatus includes:
a receiving module 1001, configured to receive a resource paid by a first blockchain link point in the blockchain network, where the resource is paid by the first blockchain node when querying for target data in the blockchain;
the uploading module 1002 uploads inquiry payment information data into the block chain, where the inquiry payment information data includes an inquiry result of the target data and information of the resource payment.
Fig. 11 is a structural diagram of a data query apparatus provided in an embodiment of this specification, where the apparatus is applied to a first block chain node in a block chain network, where the first block chain node belongs to a first mechanism, the block chain network is constructed based on block chain nodes of multiple mechanisms, and user risk data uploaded by the multiple mechanisms is stored in a block chain maintained by the block chain network, and the apparatus specifically includes:
a query module 1101, configured to query the block chain for user risk data of a target user by using a user identifier and a mechanism identifier of the target user;
a payment module 1102, configured to perform resource payment to a second mechanism to which a second blockchain node in the blockchain network belongs if the user risk data of the target user is queried, where the second blockchain node is a blockchain node that uploads the user risk data of the target user to the blockchain;
the uploading module 1103 uploads inquiry payment information data to the block chain, where the inquiry payment information data includes an inquiry result of user risk data of a target user and information of the resource payment.
Optionally, querying the user risk data of the target user in the blockchain by using the user identifier and the mechanism identifier of the target user includes:
acquiring a user risk data set uploaded by the second organization by utilizing the organization identification of the second organization;
and querying the user risk data of the target user in the user risk data set by using the user identification of the target user.
In the structure diagram of the data query device in the alternative embodiment shown in fig. 12, compared with the device shown in fig. 11, the device shown in fig. 12 further includes:
an obtaining module 1201, configured to obtain a query success rate of each other blockchain node in the blockchain network before querying user risk data of a target user in the blockchain by using a user identifier and a mechanism identifier of the target user;
and the selection module 1202 is used for selecting the mechanism identifier of the second mechanism according to the query success rate.
Fig. 13 is a structural diagram of a data query apparatus provided in an embodiment of the present specification, where the apparatus further includes, compared with the apparatus shown in fig. 11:
an estimation module 1301, which estimates the resource amount of the resource according to the query success rate;
in this way, the payment module 1302 may pay for the resource to the second institution to which the second blockchain node belongs according to the resource amount of the resource.
The embodiment of the present specification provides a data query device, where the device is applied to a second block chain node in a block chain network, where the second block chain link point belongs to a second mechanism, the block chain network is constructed based on block chain link points of multiple mechanisms, and a block chain maintained by the block chain network stores user risk data uploaded by the multiple mechanisms, and the device specifically includes:
the receiving module is used for receiving resources paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resources are paid by the first block link point when user risk data of a target user are inquired in the block chain by using a user identifier and a mechanism identifier of the target user;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of user risk data of a target user and the resource payment information.
Based on the same inventive concept, an embodiment of the present specification further provides an electronic device, including:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to perform the method of any of the embodiments of fig. 3-6.
Based on the same inventive concept, a computer-readable storage medium is also provided in the embodiments of the present specification, including a computer program for use with an electronic device, where the computer program is executable by a processor to perform the method of any one of the embodiments in fig. 3-6.
Fig. 14 is a schematic diagram illustrating a more specific hardware structure of a computing device according to an embodiment of the present disclosure, where the computing device may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 are communicatively coupled to each other within the device via a bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory), a static storage device, a dynamic storage device, or the like. The memory 1020 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 1020 and called to be executed by the processor 1010.
The input/output interface 1030 is used for connecting an input/output module to input and output information. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. Wherein the input devices may include a keyboard, mouse, touch screen, microphone, various sensors, etc., and the output devices may include a display, speaker, vibrator, indicator light, etc.
The communication interface 1040 is used for connecting a communication module (not shown in the drawings) to implement communication interaction between the present apparatus and other apparatuses. The communication module can realize communication in a wired mode (for example, USB, network cable, etc.), and can also realize communication in a wireless mode (for example, mobile network, WIFI, bluetooth, etc.).
The bus 1050 includes a path to transfer information between various components of the device, such as the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040.
It should be noted that although the above-mentioned device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040 and the bus 1050, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only the components necessary to implement the embodiments of the present disclosure, and need not include all of the components shown in the figures.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as ABEL (Advanced Boolean Expression Language), AHDL (alternate Hardware Description Language), traffic, CUPL (core universal Programming Language), HDCal, jhddl (Java Hardware Description Language), lava, lola, HDL, PALASM, rhyd (Hardware Description Language), and vhigh-Language (Hardware Description Language), which is currently used in most popular applications. It will also be apparent to those skilled in the art that hardware circuitry for implementing the logical method flows can be readily obtained by a mere need to program the method flows with some of the hardware description languages described above and into an integrated circuit.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more pieces of software and/or hardware in the practice of the present application.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both permanent and non-permanent, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising one of 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises that element.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (25)

1. A data query method applied to a first blockchain node in a blockchain network, wherein the first blockchain node belongs to a first mechanism, the blockchain network is constructed based on blockchain nodes of a plurality of mechanisms, and user risk data uploaded by the mechanisms are stored in a blockchain maintained by the blockchain network, and the method includes:
acquiring query success rate of each block chain node in the block chain network, and selecting a mechanism identifier corresponding to at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, and the target data is uploaded to the block chain network by the second block chain node in the block chain network;
querying user risk data of the target user in the block chain by using the user identification of the target user and the mechanism identification of the selected second block chain node;
if the user risk data of the target user is inquired, performing resource payment on a second mechanism to which the selected second block chain node belongs, wherein the second block chain node is used for uploading the user risk data of the target user to a block chain link point in the block chain, and the target data comprises the user risk data of the target user;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
2. The method of claim 1, querying the blockchain for user risk data of a target user using a user identification of the target user and a mechanism identification of a blockchain link point, comprising:
acquiring a user risk data set uploaded by a second mechanism by using the selected mechanism identification of the second block chain node;
and inquiring the user risk data of the target user in the user risk data set by using the user identification of the target user.
3. The method of claim 2, further comprising, prior to querying the blockchain for user risk data for the target user using the user identification of the target user and the organization identification of the selected second blockchain node:
and selecting the mechanism identification of the second block chain node corresponding to the second mechanism according to the query success rate.
4. The method of claim 3, further comprising:
if the user risk data of the target user are inquired, updating the inquiry success rate of the second block chain node;
uploading the updated query success rate to the blockchain.
5. The method of claim 1, prior to making a payment for the resource to a second institution in the blockchain to which a second blockchain node belongs, the method further comprising:
determining the query success rate of the second blockchain node;
estimating the resource amount of the resource according to the query success rate;
performing resource payment to a second institution to which a second blockchain node in the blockchain belongs, including:
and carrying out resource payment to a second mechanism to which the second block chain node belongs according to the resource amount of the resource.
6. The method of claim 5, determining a query success rate at the second blockchain node, comprising:
and acquiring the historical query success rate of the second blockchain node from the blockchain.
7. The method of claim 5, wherein the query success rate is a proportion of queried users with risk labels in the user risk data sets uploaded into the blockchain at the second blockchain link point.
8. The method according to claim 7, wherein the query success rate is a ratio of the number of the queried blacklisted users to the blacklisted user data set uploaded to the block chain at the second block link point.
9. The method of claim 1, querying the blockchain for user risk data for a target user using a user identification of the target user and a mechanism identification of a blockchain link point, comprising:
inquiring user risk data of the target user in the block chain by using the user identification of the target user and the mechanism identification of the mechanism to which each of the plurality of block chain link points in the block chain network belongs;
and if the user risk data of the target user is inquired, acquiring a mechanism identifier of a second blockchain node corresponding to the second mechanism which uploads the inquired user risk data of the target user to the blockchain.
10. The method of claim 9, if the user risk data of the target user uploaded by at least two second organizations is queried in the blockchain, making a resource payment to the second organization to which a second blockchain node in the blockchain belongs, comprising:
and respectively paying resources to the at least two second mechanisms.
11. The method according to claim 1, when receiving a query request carrying a user identifier of the target user, querying user risk data of the target user in the blockchain by using the user identifier of the target user and the mechanism identifier of the selected second blockchain node;
and feeding back a query result to a requester of the query request.
12. The method according to claim 1, when target type transaction information containing the user identifier of the target user is monitored, using the user identifier of the target user and the mechanism identifier of the selected second blockchain node to query the blockchain for user risk data of the target user;
and executing transaction operation aiming at the target transaction information according to the query result.
13. The method of claim 12, performing a transaction operation on the target class transaction information according to the query result, comprising:
if the user risk data of the target user are inquired, executing transaction rejection aiming at the target transaction information;
and if the user risk data of the target user is not inquired, executing confirmation transaction aiming at the target transaction information.
14. The method of claim 1, prior to querying the blockchain for user risk data for the target user using a user identification of the target user and an organization identification of the selected second blockchain node, the method further comprising:
and acquiring the user identifier of the target user corresponding to the appointed user identifier attribute and the mechanism identifier corresponding to the mechanism identifier attribute according to the user identifier attribute and the mechanism identifier attribute appointed by the blockchain network.
15. The method of claim 14, wherein the user identification attribute agreed upon by the blockchain network is an identification card number.
16. The method of claim 1, uploading query payment information data to the blockchain, comprising:
initiating a consensus request to the blockchain network using the query payment information data;
and if the consensus passes, uploading the inquiry payment information data to the block chain.
17. A data query method applied to a second blockchain node in a blockchain network, wherein the second blockchain node belongs to a second mechanism, the blockchain network is constructed based on blockchain nodes of a plurality of mechanisms, and user risk data uploaded by the mechanisms are stored in a blockchain maintained by the blockchain network, and the method includes:
acquiring query success rate of each block chain node in the block chain network, and selecting a mechanism identifier of at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, and the target data is uploaded to the block chain network by the second block chain node in the block chain network;
receiving a resource paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resource is paid by the first block link point when user risk data of a target user is inquired in the block chain by using a user identifier of the target user and a mechanism identifier of a selected second block chain node;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
18. A data query apparatus applied to a first blockchain node in a blockchain network, where the first blockchain node belongs to a first mechanism, and the blockchain network is constructed based on blockchain nodes of a plurality of mechanisms, and user risk data uploaded by the plurality of mechanisms is stored in a blockchain maintained by the blockchain network, the apparatus comprising:
the query module is used for acquiring the query success rate of each block chain node in the block chain network, and selecting the mechanism identifier of at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, the user identifier of a target user and the mechanism identifier of the selected second block chain node are used for querying the user risk data of the target user in the block chain, and the target data are uploaded to the block chain network by the second block chain node;
the payment module is used for carrying out resource payment to a second mechanism to which a second block chain node in the block chain network belongs if the user risk data of the target user are inquired, wherein the second block chain node is used for uploading the user risk data of the target user to the block chain node in the block chain;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprise inquiry results of the user risk data of the target user and the resource payment information.
19. The apparatus of claim 18, querying the blockchain for user risk data for the target user using the user identification of the target user and the mechanism identification of the selected second blockchain node, comprising:
acquiring a user risk data set uploaded by the second mechanism by using the mechanism identification of the selected second block chain node;
and inquiring the user risk data of the target user in the user risk data set by using the user identification of the target user.
20. The apparatus of claim 18, the apparatus further comprising:
the acquisition module is used for acquiring the query success rate of other blockchain nodes in the blockchain network before querying the user risk data of the target user in the blockchain by using the user identification of the target user and the mechanism identification of the selected second blockchain node;
and the selection module is used for selecting the mechanism identifier of the second block chain node corresponding to the second mechanism according to the size of the query success rate.
21. The apparatus of claim 18, the apparatus further comprising:
the determining module is used for determining the query success rate of a second block chain node in the block chain before resource payment is carried out on a second mechanism to which the second block chain node belongs, wherein the query success rate is the success rate of querying the user risk data of the target user in the user risk data uploaded by the second block chain node;
the estimation module is used for estimating the resource quantity of the resources according to the query success rate;
performing resource payment to a second institution to which a second blockchain node in the blockchain belongs, including:
and paying the resources to a second mechanism to which the second block chain node belongs according to the resource amount of the resources.
22. A data query device applied to a second blockchain node in a blockchain network, wherein the second blockchain node is assigned to a second mechanism, the blockchain network is constructed based on blockchain nodes of a plurality of mechanisms, and user risk data uploaded by the mechanisms are stored in a blockchain maintained by the blockchain network, the device comprising:
a receiving module, configured to obtain a query success rate of each block chain node in the block chain network, and select a mechanism identifier of at least one second block chain node according to the query success rate, where the query success rate is a success rate of querying target data in shared data uploaded by each block chain node, and receive a resource paid by a first mechanism to which a first block chain node in the block chain network belongs, where the resource is paid when the first block chain node queries user risk data of a target user in the block chain by using a user identifier of the target user and a mechanism identifier of the selected second block chain node, and the target data is uploaded to the block chain network by the second block chain node;
and the uploading module uploads inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
23. A data query system based on a blockchain network, the blockchain network being constructed based on blockchain link points of a plurality of mechanisms, wherein user risk data uploaded by the plurality of mechanisms is stored in a blockchain maintained by the blockchain network, the system comprising:
acquiring the query success rate of each block chain node in the block chain network, and selecting a mechanism identifier of at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, and the target data are uploaded to the block chain network by the second block chain node;
a first block chain node belonging to a first mechanism in the block chain network queries user risk data of a target user in the block chain by using a user identifier of the target user and a mechanism identifier of a selected second block chain node, if the user risk data of the target user are queried, resource payment is carried out on a second mechanism belonging to the second block chain node in the block chain network, the second block chain node uploads query payment information data to the block chain for uploading the user risk data of the target user to the block chain node in the block chain, and the query payment information data comprises a query result of the user risk data of the target user and information of the resource payment;
the second blockchain node receives the paid resources from the first blockchain node and uploads the inquiry payment information data to the blockchain.
24. An electronic device applied to a first blockchain node in a blockchain network, wherein the first blockchain node belongs to a first mechanism, the blockchain network is constructed based on blockchain nodes of a plurality of mechanisms, and user risk data uploaded by the plurality of mechanisms are stored in a blockchain maintained by the blockchain network, wherein the electronic device comprises:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
acquiring query success rate of each block chain node in the block chain network, and selecting a mechanism identifier of at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, and the target data is uploaded to the block chain network by the second block chain node in the block chain network;
querying user risk data of the target user in the block chain by using the user identification of the target user and the mechanism identification of the selected second block chain node;
if the user risk data of the target user is inquired, performing resource payment on a second mechanism to which a second block chain node in the block chain network belongs, wherein the second block chain node is used for uploading the user risk data of the target user to a block chain link point in the block chain, and the target data comprises the user risk data of the target user;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
25. An electronic device applied to a second blockchain node belonging to a second mechanism in a blockchain network, the blockchain network being constructed based on blockchain nodes of a plurality of mechanisms, user risk data uploaded by the plurality of mechanisms being stored in a blockchain maintained by the blockchain network, wherein the electronic device comprises:
a processor; and a memory configured to store a computer program that, when executed, causes the processor to:
acquiring the query success rate of each block chain node in the block chain network, and selecting a mechanism identifier of at least one second block chain node according to the query success rate, wherein the query success rate is the success rate of querying target data in shared data uploaded by each block chain node, and the target data are uploaded to the block chain network by the second block chain node;
receiving a resource paid by a first mechanism to which a first block link point in the block chain network belongs, wherein the resource is paid by the first block link point when user risk data of a target user is inquired in the block chain by using a user identifier of the target user and a mechanism identifier of the block link point;
and uploading inquiry payment information data to the block chain, wherein the inquiry payment information data comprises an inquiry result of the user risk data of the target user and the resource payment information.
CN202011083128.0A 2020-10-12 2020-10-12 Data query method, device and system and electronic equipment Active CN112215602B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011083128.0A CN112215602B (en) 2020-10-12 2020-10-12 Data query method, device and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011083128.0A CN112215602B (en) 2020-10-12 2020-10-12 Data query method, device and system and electronic equipment

Publications (2)

Publication Number Publication Date
CN112215602A CN112215602A (en) 2021-01-12
CN112215602B true CN112215602B (en) 2023-03-17

Family

ID=74054478

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011083128.0A Active CN112215602B (en) 2020-10-12 2020-10-12 Data query method, device and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN112215602B (en)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108932297B (en) * 2018-06-01 2022-03-22 创新先进技术有限公司 Data query method, data sharing method, device and equipment
CN109710687A (en) * 2018-11-23 2019-05-03 泰康保险集团股份有限公司 Processing method of insuring, device and electronic equipment based on block chain
CN109711837A (en) * 2018-11-27 2019-05-03 泰康保险集团股份有限公司 Processing method of insuring, device and electronic equipment based on block chain technology
CN110955729A (en) * 2019-12-02 2020-04-03 中国银行股份有限公司 Block chain based cheating client information sharing method, equipment and system
CN111353925B (en) * 2020-02-28 2023-04-28 中国工商银行股份有限公司 Block chain-based fraud prevention system and method
CN111724153B (en) * 2020-06-08 2023-02-03 交通银行股份有限公司 Prepaid consumption supervision system and method based on block chain and storage medium

Also Published As

Publication number Publication date
CN112215602A (en) 2021-01-12

Similar Documents

Publication Publication Date Title
US10929198B2 (en) Blockchain-based resource allocation method and apparatus
US11875400B2 (en) Systems, methods, and apparatuses for dynamically assigning nodes to a group within blockchains based on transaction type and node intelligence using distributed ledger technology (DLT)
CN109584079B (en) Resource processing system, and method, device and equipment for approving resource project declaration
CN111476667B (en) Block chain-based original work transaction method and device and electronic equipment
US20220414671A1 (en) Systems and methods of providing security in an electronic network
US20240046230A1 (en) Systems and methods for hyperledger-based payment transactions, alerts, and dispute settlement, using smart contracts
US11615078B2 (en) Blockchain-based transaction methods
CN110310203B (en) Block chain transaction method and device
CN110020542A (en) Data read-write method and device, electronic equipment
US11861619B1 (en) Systems and methods for payment transactions, alerts, dispute settlement, and settlement payments, using multiple blockchains
CN112241506A (en) User behavior backtracking method, device, equipment and system
TW202022643A (en) Content pushing method and device and electronic equipment
CN110033367A (en) Based on the contract record method and device of block chain, electronic equipment
CN113159898A (en) Auction method based on block chain
CN112215602B (en) Data query method, device and system and electronic equipment
US20240062169A1 (en) Nonfungible token path synthesis with social sharing
CN113095913A (en) Block chain-based shopping method
CN113159902A (en) Auction method based on block chain
CN113095915A (en) Auction method based on block chain
CN113095916A (en) Auction method based on block chain
PG et al. Blockchain based verification of vehicle history for pre-owned vehicle industry
Vlahavas et al. Unsupervised clustering of bitcoin transactions
CN110909038B (en) Data processing method and device based on block chain and electronic equipment
Mohammad Decision Analytics Using Permissioned Blockchain" Commledger"
CN113987568A (en) HyperLegger Fabric-based basic chain crossing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20230111

Address after: 200120 Floor 15, No. 447, Nanquan North Road, China (Shanghai) Pilot Free Trade Zone, Pudong New Area, Shanghai

Applicant after: Alipay.com Co.,Ltd.

Address before: 310000 801-11 section B, 8th floor, 556 Xixi Road, Xihu District, Hangzhou City, Zhejiang Province

Applicant before: Alipay (Hangzhou) Information Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant