CN112507390A - Block chain-based electronic license information acquisition method and equipment - Google Patents

Block chain-based electronic license information acquisition method and equipment Download PDF

Info

Publication number
CN112507390A
CN112507390A CN202011324112.4A CN202011324112A CN112507390A CN 112507390 A CN112507390 A CN 112507390A CN 202011324112 A CN202011324112 A CN 202011324112A CN 112507390 A CN112507390 A CN 112507390A
Authority
CN
China
Prior art keywords
information
license
certificate
block chain
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011324112.4A
Other languages
Chinese (zh)
Inventor
张冠群
张帆
罗森
申传旺
陈�峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong ICity Information Technology Co., Ltd.
Original Assignee
Shandong ICity Information Technology Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong ICity Information Technology Co., Ltd. filed Critical Shandong ICity Information Technology Co., Ltd.
Priority to CN202011324112.4A priority Critical patent/CN112507390A/en
Publication of CN112507390A publication Critical patent/CN112507390A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses an electronic license information acquisition method and device based on a block chain, which are used for solving the problems that the operation process of the existing electronic license is more complicated, and the risk of information leakage in the electronic license presentation process is increased. The method comprises the steps of constructing a block chain platform based on electronic license information acquisition; acquiring a certificate authorization code of a user node, sending service information to the user node based on the certificate authorization code, and determining a certificate selected by the user node based on the service information; receiving a first password generated by a user node based on service information; matching the first password with a second password of a preset certificate base, and calling corresponding user certificate information in the preset certificate base according to a matching result and the selected certificate; and writing the certificate information and the service information into the block chain platform in a correlation manner. Through setting up license authorization code, avoid the risk that user's information reveals, select the certificate by the user node, it is loaded down with trivial details to avoid the operation process that shows the license, reduces the risk that electronic license presentation process information reveals.

Description

Block chain-based electronic license information acquisition method and equipment
Technical Field
The application relates to the technical field of electronics, in particular to an electronic license information acquisition method and device based on a block chain.
Background
With the development and popularization of mobile internet, the data volume of electronic certificates continuously rises, and the electronic certificates with informationization and digitization are widely applied. With the release of the cross-regional sharing standard of the electronic certificate, the cross-hierarchy, cross-department, cross-regional mutual authentication and sharing of the electronic certificate and the integration and sharing of certificate type government affair information resources are also supported by the standard.
The electronic certificate is a necessary component for deeply promoting networked work service, and in the field of current government affairs service, the country requires to widely popularize the use of the electronic certificate in the work process, and the requirements on the convenience, safety and post-investigation performance of the use of the electronic certificate are higher and higher.
At present, when a user presents an electronic certificate to an office, the certificate to be submitted for transaction is determined according to the instruction of staff in the office, and then the electronic certificate with personal information is respectively presented to the office.
The operation process is complicated, and the risk of information leakage in the process of presenting the electronic certificate is increased.
Disclosure of Invention
The embodiment of the application provides an electronic license information acquisition method and device based on a block chain, and the method and device are used for solving the problems that the operation process of the existing electronic license is complicated, and the risk of information leakage in the electronic license presentation process is increased.
On one hand, the embodiment of the application provides an electronic license information acquisition method based on a block chain, which comprises the following steps: building a block chain platform obtained based on the electronic license information; the blockchain platform comprises a user node; acquiring a license authorization code of the user node, sending service information to the user node based on the license authorization code, and determining a certificate selected by the user node based on the service information; the business information comprises staff information and transaction information; receiving a first password generated by the user node based on the service information; matching the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a matching result and the selected certificate; the second password is generated by the user node based on the service information; and writing the certificate information and the service information into the block chain platform in a correlation manner.
In an implementation manner of the present application, after sending the service information to the user node based on the license authorization code, the method further includes: verifying the identity of the user based on a preset identification mode; the preset identification mode comprises face identification, voice identification and fingerprint identification.
In an implementation manner of the present application, pairing the first password with the second password of the preset license library includes: sending the first password to a verification interface of a preset license library, and matching the first password with a second password of the preset license library through the verification interface; if the pairing is successful, receiving a request for calling the user license information; and if the pairing fails, returning a prompt message of the pairing failure.
In one implementation of the present application, the method further comprises: and if the acquisition of the license authorization code fails, determining that the license authorization code fails, and sending a request for re-acquiring the license authorization code to the user node.
In an implementation manner of the present application, before writing the license information and the service information into a block chain platform, the method further includes: collecting operation information of the user node, and writing the operation information and the service information into a block chain in an associated manner; the operation information comprises at least any one of certificate drawing operation, certificate updating operation and certificate verifying operation.
In an implementation manner of the present application, before the license information and the service information are associated and written into a block chain platform, the method further includes: and encrypting the license information and sending a corresponding key to the user node.
In an implementation manner of the present application, after the corresponding user license information in the preset license library is called, the method further includes: determining the residual validity period of the user license information; and when the residual validity period of the user license information is lower than a preset value, returning a prompt that the license is about to fail to the user node.
In one implementation of the present application, the blockchain platform includes office nodes; the method further comprises the following steps: determining a pre-deployed intelligent contract on the blockchain platform; and determining the reading authority of the office node on the license information based on the pre-deployed intelligent contract.
In an implementation manner of the present application, before verifying the identity of the user based on a preset identification manner, the method further includes: determining the security level of the certificate required in the transaction information; and selecting a corresponding identification mode according to the security level of the certificate.
On the other hand, the embodiment of the present application further provides an electronic license information acquiring device based on the block chain, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to: building a block chain platform obtained based on the electronic license information; the blockchain platform comprises a user node; acquiring a license authorization code of the user node, sending service information to the user node based on the license authorization code, and determining a certificate selected by the user node based on the service information; the business information comprises staff information and transaction information; receiving a first password generated by the user node based on the service information; matching the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a matching result and the selected certificate; the second password is generated by the user node based on the service information; and writing the certificate information and the service information into the block chain platform in a correlation manner.
The embodiment of the application adopts at least one technical scheme which can achieve the following beneficial effects:
through setting up license authorization code, do not demonstrate any user's personal information, license information, the risk of user information leakage has been avoided, through providing business information to user node, the necessary information of the department of working in business, personnel of working in business has been demonstrated to the user, and list the certificate of handling in business needs through business information, the direct disposable certificate of selecting by user node, the operation process of avoiding showing the license is loaded down with trivial details, increase the risk that electronic license presentation process information reveals, the asymmetric problem of information has been solved simultaneously, stop the phenomenon of asking for extra material of the department of working in business.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a flowchart of an electronic license information obtaining method based on a block chain according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a specific block chain-based electronic license information acquisition method according to an embodiment of the present application;
FIG. 3 is a license authorization code provided in an embodiment of the present application;
fig. 4 is a schematic diagram of specific content of service information provided in an embodiment of the present application;
FIG. 5 is a diagram illustrating a user node submitting a certificate according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic license information acquiring device based on a block chain according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The electronic certificate is a necessary component for deeply promoting networked work service, and in the field of current government affairs service, the country requires to widely popularize the use of the electronic certificate in the work process, and the requirements on the convenience, safety and post-investigation performance of the use of the electronic certificate are higher and higher. At present, when a user presents an electronic certificate to an office, the certificate to be submitted for transaction is determined according to the instruction of staff in the office, and then the electronic certificate with personal information is respectively presented to the office. The operation process is complicated, and the risk of information leakage in the process of presenting the electronic certificate is increased.
The embodiment of the application provides an electronic certificate information acquisition method and device based on a block chain, wherein a block chain platform acquired based on the electronic certificate information is constructed and comprises user nodes; acquiring a license authorization code of a user node, sending service information to the user node based on the license authorization code, and determining a certificate selected by the user node based on the service information, wherein the service information comprises staff information and transaction information; then, receiving a first password generated by the user node based on the service information; pairing the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a pairing result; the second password is generated by the user node based on the service information; and finally, associating and writing the license information and the service information into the block chain platform. According to the method and the device, based on the characteristics of multi-party recording, non-tampering, decentralization and the like of the block chain technology, the authenticity and the reliability of the data written into the block chain are guaranteed, each node can acquire real and objective license information and service information from the block chain, and the stored data are prevented from being maliciously tampered. The embodiment of the application associates the license information with the service information, so that when a problem occurs in the handled service, the staff responsible for the service can be accurately found out, and safe and reliable service is provided for the clerk. Meanwhile, the operation process of the certificate of the clerk is simplified, and the risk of information leakage in the process of showing the electronic certificate is greatly reduced.
The technical solutions proposed in the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a block chain-based electronic license information acquisition method provided in an embodiment of the present application, which specifically includes the following steps:
s101: and constructing a block chain platform based on the electronic license information acquisition.
In the embodiment of the application, a block chain platform based on electronic license information acquisition can be constructed and used for storing various information and data which can be used for government affair services.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm, and is essentially a decentralized database.
In the present embodiment, first, a blockchain network may be deployed based on a blockchain framework, the blockchain network including a number of nodes, the blockchain nodes including user nodes, office nodes, and the like.
The blockchain frame may be any blockchain frame capable of implementing the corresponding function of the embodiment of the present application, for example, bitcoin, etherhouse, Fabric, Corda, and the like. Each node of the blockchain may be a communication endpoint or a communication redistribution point that is linked to other nodes, each node in the blockchain network being considered peer-to-peer.
And then, generating a corresponding intelligent contract according to the related requirements acquired by the electronic license information, and deploying the intelligent contract into each node in the block chain network.
The intelligent contract is a special protocol generated by a computer and aims to provide, verify and execute the contract, contains all information related to transaction, can be changed only in an upgrading mode, needs synchronous deployment of all nodes, can be executed only by a program once deployed, is free from interference of human factors, and enhances the reliability of data.
S102: and acquiring a certificate authorization code of the user node, sending service information to the user node based on the certificate authorization code, and determining a certificate selected by the user node based on the service information.
In the embodiment of the application, when the user license information is needed to handle government affairs, the user is needed to provide the license authorization code through the user node, so that the transaction department node obtains the license authorization code sent by the user node and sends the service information to the user node according to the license authorization code. The user node may be a terminal device held by a user.
Then, the user checks the service information, selects the certificate to be submitted according to the content of the service information, and the user node determines the certificate selected by the user and sends the certificate to the office node. And finally, the office node determines the certificate selected by the user according to the service information and sent by the user node.
The license authorization code may be a two-dimensional code, a bar code, or other forms of identification information. The embodiments of the present application do not limit this. The license authorization code does not contain license information and user personal information, and is only used for establishing information with a transaction department, so that the risk of personal information leakage in the license showing process is avoided.
The business information comprises staff information, transaction item information and department information submitted by a transaction department, and can be specifically set according to needs, and the application does not limit the information.
In the embodiment of the application, the license authorization code has a safety mechanism, and can be refreshed within the preset time, and after the preset time is exceeded, the license authorization code automatically fails, so that information is prevented from being stolen by other people when the user node forgets to close the presented license authorization code, and the safety of the business handling process is greatly improved.
In the embodiment of the application, if the node of the office department fails to acquire the license authorization code, the node of the office department determines that the license authorization code is invalid or has other problems, and then sends a request for acquiring the license authorization code again to the user node.
In order to facilitate understanding, the embodiment of the present application describes in detail a process in which a node of a transaction department acquires a license authorization code of a user node, sends service information to the user node based on the license authorization code, and determines a certificate of a user, and specifically includes the following steps:
step one, the user node presents a certificate authority code.
When transacting business, the user node starts the license authorization code based on the operation of the user and displays the license authorization code to the transaction department node. Referring to fig. 3, in the embodiment of the present application, the license authorization code is specifically a two-dimensional code.
And step two, the office department node acquires the license authorization code and sends corresponding service information to the user node.
After the bureau of affairs node scans the license authorization code shown by the user, the user node terminal displays an interface shown in fig. 4, through the interface, the user can check the information of the bureau and the information of the affairs, determine the information of the staff according to the information of the bureau, and determine the certificate which needs to be submitted in the business affairs according to the information of the affairs. Referring to fig. 4, the service information specifically includes department information and transaction information. Referring to fig. 5, the certificate selected by the user node specifically includes an identity card and a driving license.
And step three, selecting corresponding certificates and confirming submission by the user node based on the selection of the user.
And the user selects the certificate to be submitted according to the service information, clicks a confirmation submission button, and submits the corresponding certificate to the office node through the user node.
And step four, the office node determines the certificate selected by the user node.
After the user node submits the certificate, the transaction department determines that the certificate selected by the user is correct and handles the corresponding matters.
The transaction department node prompts the certificate required by the transaction material to the user through the transaction item information in the service information, so that a plurality of certificates can be submitted at one time, the probability of selecting wrong certificates by the user is reduced, and the working efficiency of service transaction is improved.
In the embodiment of the application, different office department nodes have reading authorities for different certificates, and when a user node selects a certificate which does not belong to the authority range of the office department, the office department node has no authority to read the certificate which exceeds the authority range. Therefore, firstly, the office nodes need to determine the intelligent contracts pre-deployed on the blockchain platform; and determining the reading authority of the office node on the license information submitted by the user node according to the pre-deployed intelligent contract, and judging that the user node submits an error certificate when the office node has no reading authority on the license information submitted by the user node, so that the office node sends prompt information for reselecting the certificate to the user node. According to the embodiment of the application, the reading permission of different workers for the license information is set, so that the user can be reminded in time when the user selects wrong license information, the efficiency of handling the service is improved, and the risk that other license information of the user is leaked is avoided.
In the embodiment of the application, after the office node sends the service information to the user node based on the license authorization code, in order to improve the security of the service handling process, the identity of a service handling person can be identified. Then, the office node sends an authentication request to the user node according to a preset identification mode to determine the identity of the user. The preset identification mode comprises face identification, fingerprint identification and voice identification.
In the embodiment of the application, after the user identity authentication is successful, the user node selects necessary materials for transacting the business by default according to the business item information, and the user selects more electronic certificates according to the requirements of other materials required by transacting the item information and clicks to submit the electronic certificates.
In the embodiment of the application, in order to improve the safety of the business handling process, the business handling department nodes set different identification modes aiming at different levels of the license. Therefore, the office node first needs to determine the security level of the required certificate in the transaction information according to the preset level correspondence table, and then selects a corresponding identification mode to verify the identity of the user according to the security level of the certificate, so as to ensure that the transactor is the user himself. Wherein, the level correspondence table specifies different security levels corresponding to different certificates.
According to the embodiment of the application, different user identification modes are set for the security levels of different certificates, so that the protection degree of important certificates can be greatly improved.
S103: and receiving a first password generated by the user node based on the service information.
After the user node submits the corresponding certificate, a corresponding password group is generated according to the service information, the password group comprises a first password and a second password, the first password in the password group is sent to the office department node, the second password in the password group is sent to the preset certificate base by the user node, and then the office department node receives the first password generated and sent by the user node according to the service information and is used for obtaining the certificate information from the preset certificate base.
Wherein the first password and the second password of the password group correspond to each other. The password group can be preset with valid time, and the password group beyond the preset time is invalid. Therefore, the office node needs to pair the first password and the second password within the valid time, otherwise, the password group is invalid, so that the first password and the second password cannot be mutually verified. The effective time can be specifically set according to needs, and the application does not limit the effective time. The embodiment of the application further strengthens the safety of the license information transmission process by generating the two encrypted passwords.
S104: and matching the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a matching result.
S105: and writing the certificate information and the service information into the block chain platform in a correlation manner.
And the office department node pairs the first password of the office department node with the second password of the preset license library, and calls the user license information corresponding to the service information in the preset license library according to the successful pairing result. The preset certificate library is used for storing various certificate information of the user.
And finally, associating the license information with the service information by the office door node, and writing the license information into the block chain platform.
In the embodiment of the application, the office department node sends a first password of the office department node to a verification interface of a preset license library, the authentication interface is paired with a second password received by the preset license library, and if the pairing is successful, the request for calling the user license information is accepted after the first password and the second password are proved to be correct password groups; and if the pairing fails, the first password and the second password are proved to be wrong password groups, or the password groups are failed, and a prompt message of the pairing failure is returned.
Important information in a certificate may change greatly over time, so that the certificate is generally provided with a validity period. When the service is transacted, the certificate exceeds the validity period, so that the service transaction fails.
In the embodiment of the application, after the corresponding user license information in the preset license library is called by the office department node, the residual validity period of the user license information is determined according to the user license information, and when the residual validity period of the user license information is lower than the preset value, a prompt that the license is about to fail is returned to the user node.
The preset value can be specifically set according to needs, and the preset value is not limited in the application. According to the embodiment of the application, the residual validity period of the user license information is determined through the user license information, so that the user can be timely reminded when the license information is about to fail, the situation that the service is transacted due to the fact that the user forgets the residual validity period of the license information and cannot transact the service according to the failed license information is avoided, and the service efficiency is reduced.
In the embodiment of the application, the staff corresponding to the business handled by the user can be conveniently searched, and meanwhile, the error in the business handling process can be tracked. Therefore, the office department node associates the license information of the user with the corresponding service information and writes the license information into the block chain platform.
In the embodiment of the application, the office department node encrypts the license information of the user to generate a corresponding key and sends the corresponding key to the user node. Only the node with the key can read the license information of the user, and the other nodes are prevented from randomly reading the license information of the user. Meanwhile, the real reliability of data written into the block chain is ensured through the non-tampering characteristic of the block chain technology, so that each node can acquire real and objective license information and service information from the block chain.
In the embodiment of the application, the operation information of the user is collected by the office department node, and the operation information is associated with the service information and then written into the block chain. The operation information specifically comprises at least any one of certificate drawing operation, certificate updating operation and certificate verifying operation.
In the embodiment of the application, the office department node can also receive the report information reported by the user node, call the staff information in the corresponding department information according to the report information, and perform corresponding processing on the staff according to the report content. According to the embodiment of the application, the supervision on the working personnel can be increased by setting the reporting link, and the business handling efficiency is effectively improved.
The embodiment of the application further provides a flowchart of a specific block chain-based electronic license information acquisition method, as shown in fig. 2, a user starts and displays a license authorization code through an APP corresponding to a user node terminal, a department of transaction scans the code, and service information is provided according to an authorization interface. And the user checks the service information through the user node and knows the certificate which needs to be submitted for transacting the service. Then, the user clicks the next step to perform identity authentication, and the user is determined to be the personal authorization by using biometric technologies such as face recognition and voice recognition. After the identity authentication is successful, necessary materials are selected by default according to the service requirements. And the user selects more electronic certificates according to the material requirements required by transacting the matters, and clicks and submits the electronic certificates. And the APP corresponding to the user node terminal generates a password group, sends a second password to the electronic certificate bank and sends a first password to the office. The office door pairs the first password with a second password of the electronic license library. After the password matching is completed, the electronic certificate base sends certificate information to the office. And the office node carries out block chain archiving on the whole process information.
It should be noted that the method shown in fig. 2 is substantially the same as the method shown in fig. 1, and the parts not described in detail in fig. 2 may specifically refer to the related description of fig. 1, which is not described again herein.
Based on the same inventive concept, the embodiment of the present application further provides a corresponding device for acquiring electronic license information based on a block chain, as shown in fig. 6.
Fig. 6 is a schematic structural diagram of an electronic license information acquiring device based on a block chain according to an embodiment of the present application, which specifically includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to: building a block chain platform obtained based on the electronic license information; the block chain platform comprises a user node; acquiring a certificate authorization code of a user node, sending service information to the user node based on the certificate authorization code, and determining a certificate selected by the user node based on the service information; the service information comprises staff information and transaction information; receiving a first password generated by a user node based on service information; pairing the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a pairing result; the second password is generated by the user node based on the service information; and writing the certificate information and the service information into the block chain platform in a correlation manner.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. An electronic license information acquisition method based on a block chain is characterized by comprising the following steps:
building a block chain platform obtained based on the electronic license information; the blockchain platform comprises a user node;
acquiring a license authorization code of the user node, sending service information to the user node based on the license authorization code, and determining a certificate selected by the user node based on the service information; the business information comprises staff information and transaction information;
receiving a first password generated by the user node based on the service information;
matching the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a matching result and the selected certificate; the second password is generated by the user node based on the service information;
and writing the certificate information and the service information into the block chain platform in a correlation manner.
2. The method for acquiring electronic license information based on a block chain according to claim 1, wherein after the service information is sent to the user node based on the license authorization code, the method further comprises:
verifying the identity of the user based on a preset identification mode; the preset identification mode comprises face identification, voice identification and fingerprint identification.
3. The method for acquiring the electronic license information based on the block chain as claimed in claim 1, wherein pairing the first password with a second password of a preset license library comprises:
sending the first password to a verification interface of a preset license library, and matching the first password with a second password of the preset license library through the verification interface;
if the pairing is successful, receiving a request for calling the user license information;
and if the pairing fails, returning a prompt message of the pairing failure.
4. The method for acquiring the electronic license information based on the block chain as claimed in claim 1, wherein the method further comprises:
and if the acquisition of the license authorization code fails, determining that the license authorization code fails, and sending a request for re-acquiring the license authorization code to the user node.
5. The method for acquiring electronic license information based on a block chain according to claim 1, wherein before writing the license information and the service information into a block chain platform, the method further comprises:
collecting operation information of the user node, and writing the operation information and the service information into a block chain in an associated manner; the operation information comprises at least any one of certificate drawing operation, certificate updating operation and certificate verifying operation.
6. The method for acquiring electronic license information based on a block chain according to claim 1, wherein before the license information and the service information are associated and written into a block chain platform, the method further comprises:
and encrypting the license information and sending a corresponding key to the user node.
7. The method for acquiring the electronic license information based on the block chain according to claim 1, wherein after the corresponding user license information in the preset license library is called, the method further comprises:
determining the residual validity period of the user license information;
and when the residual validity period of the user license information is lower than a preset value, returning a prompt that the license is about to fail to the user node.
8. The method for acquiring the electronic license information based on the block chain according to claim 1, wherein the block chain platform comprises a transaction department node; the method further comprises the following steps:
determining a pre-deployed intelligent contract on the blockchain platform;
and determining the reading authority of the office node on the license information based on the pre-deployed intelligent contract.
9. The method for acquiring the electronic license information based on the block chain as claimed in claim 2, wherein before verifying the identity of the user based on a preset identification manner, the method further comprises:
determining the security level of the certificate required in the transaction information;
and selecting a corresponding identification mode according to the security level of the certificate.
10. The utility model provides an electronic license information acquisition equipment based on block chain which characterized in that includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
building a block chain platform obtained based on the electronic license information; the blockchain platform comprises a user node;
acquiring a license authorization code of the user node, sending service information to the user node based on the license authorization code, and determining a certificate selected by the user node based on the service information; the business information comprises staff information and transaction information;
receiving a first password generated by the user node based on the service information;
matching the first password with a second password of a preset license library, and calling corresponding user license information in the preset license library according to a matching result and the selected certificate; the second password is generated by the user node based on the service information;
and writing the certificate information and the service information into the block chain platform in a correlation manner.
CN202011324112.4A 2020-11-23 2020-11-23 Block chain-based electronic license information acquisition method and equipment Withdrawn CN112507390A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011324112.4A CN112507390A (en) 2020-11-23 2020-11-23 Block chain-based electronic license information acquisition method and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011324112.4A CN112507390A (en) 2020-11-23 2020-11-23 Block chain-based electronic license information acquisition method and equipment

Publications (1)

Publication Number Publication Date
CN112507390A true CN112507390A (en) 2021-03-16

Family

ID=74959644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011324112.4A Withdrawn CN112507390A (en) 2020-11-23 2020-11-23 Block chain-based electronic license information acquisition method and equipment

Country Status (1)

Country Link
CN (1) CN112507390A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297627A (en) * 2021-05-11 2021-08-24 浪潮卓数大数据产业发展有限公司 Method and system for authorizing legal person through personal certificate based on block chain
CN116720824A (en) * 2023-05-30 2023-09-08 南京邮电大学 Electronic license library management system and method based on blockchain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297627A (en) * 2021-05-11 2021-08-24 浪潮卓数大数据产业发展有限公司 Method and system for authorizing legal person through personal certificate based on block chain
CN113297627B (en) * 2021-05-11 2022-07-19 浪潮卓数大数据产业发展有限公司 Method and system for authorizing legal person through personal certificate based on block chain
CN116720824A (en) * 2023-05-30 2023-09-08 南京邮电大学 Electronic license library management system and method based on blockchain
CN116720824B (en) * 2023-05-30 2024-02-13 南京邮电大学 Electronic license library management system and method based on blockchain

Similar Documents

Publication Publication Date Title
CN109639632B (en) User information management method based on block chain, electronic equipment and storage medium
CN107241317B (en) Method for identifying identity by biological characteristics, user terminal equipment and identity authentication server
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN104519066B (en) A kind of method for activating mobile terminal token
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN107231234B (en) Identity registration method and device
CN111414599A (en) Identity authentication method, device, terminal, server and readable storage medium
TW201741922A (en) Biological feature based safety certification method and device
CN109102404B (en) Privacy protection method and system for block chain real-name communication
NZ550381A (en) Authentication device and/or method
KR20130107188A (en) Server and method for authentication using sound code
SG189085A1 (en) User account recovery
CN112507390A (en) Block chain-based electronic license information acquisition method and equipment
CN112187471B (en) Data copying method, system and medium based on block chain and intelligent contract
JP7080435B2 (en) Identification code pull method, computer program, terminal device, and server
CN109067767B (en) Face recognition authentication method and system
CN114003959A (en) Decentralized identity information processing method, device and system
CN110516427B (en) Terminal user identity authentication method and device, storage medium and computer equipment
CN111698204B (en) Bidirectional identity authentication method and device
CN110995661B (en) Network card platform
CN109933974A (en) Cryptographic initialization method, apparatus, computer equipment and storage medium
CN104735067A (en) O2O real name registration admittance system and method
CN115801389A (en) Account login method, account login device, electronic equipment, medium and computer program product
CN111127019B (en) Method, system and device for backing up mnemonic words
CN112988820A (en) Service processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210316