CN113256255A - Information processing method, processing device and readable storage medium - Google Patents

Information processing method, processing device and readable storage medium Download PDF

Info

Publication number
CN113256255A
CN113256255A CN202110590244.XA CN202110590244A CN113256255A CN 113256255 A CN113256255 A CN 113256255A CN 202110590244 A CN202110590244 A CN 202110590244A CN 113256255 A CN113256255 A CN 113256255A
Authority
CN
China
Prior art keywords
information
type
user
users
class
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110590244.XA
Other languages
Chinese (zh)
Inventor
刘文婧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Priority to CN202110590244.XA priority Critical patent/CN113256255A/en
Publication of CN113256255A publication Critical patent/CN113256255A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an information processing method, a processing device and a readable storage medium, wherein the information processing method comprises the following steps: receiving audit request information input by a first type of user, and generating a contract according to the audit request information; receiving application information submitted by a second type of user; auditing the application information according to the contract; changing the state information of the second class of users through examination and verification of contracts based on the application information; the changed state information and the audit result are written into the block chain and output to the second class of users, automatic audit and issuing of certificates such as marriage certificates can be achieved by operating the information processing method, participation of the first class of users is reduced in the process, the time cost of audit of workers is reduced, the audit speed of application information is improved, and meanwhile the probability of audit errors is reduced.

Description

Information processing method, processing device and readable storage medium
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to an information processing method, a processing apparatus, and a readable storage medium.
Background
Existing marriage certificates such as marriage certificates are entity certificates all the time as an effective certificate, and a transactor needs to go to a civil administration department for manual examination, and the method of manual processing is relied on, so that the labor and the time are wasted, and errors are easy to occur.
Although the related technical scheme provides the electronic marriage certificate, the electronic marriage certificate is only used for inquiry at present and has limited functions, so that the application requirements at the present stage cannot be met.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art or the related art.
To this end, a first aspect of the present invention is to provide an information processing method.
A second aspect of the present invention is to provide an information processing apparatus.
A third aspect of the present invention is to provide a readable storage medium.
In view of the above, according to a first aspect of the present invention, there is provided an information processing method including: receiving audit request information input by a first type of user, and generating a contract according to the audit request information; receiving application information submitted by a second type of user; auditing the application information according to the contract; changing the state information of the second class of users through examination and verification of contracts based on the application information; and writing the changed state information and the audit result into the block chain, and outputting the block chain to the second class of users.
According to the technical scheme, the information processing method can be operated to automatically check and issue certificates such as marriage certificates and the like, participation of first-class users is reduced, time cost of checking of workers is reduced, checking speed of application information is improved, and probability of checking errors is reduced.
Meanwhile, the second type of users can handle the marriage certificate similar to the marriage certificate only by uploading application information, the users do not need to go to a handling network point to handle the marriage certificate, and the traffic cost and the time cost of the second type of users who spend going to the handling network point are reduced conveniently.
Specifically, the technical scheme of the application is realized in the following manner that specifically, a first-class user inputs as an auditor, audits requirement information is uploaded so as to generate an intelligent contract according to the auditrequirement information, the contract is used for auditing the second-class user after the application information uploaded by the second-class user is received, and the state information of the second-class user is changed under the condition that the audit is passed so as to realize identity conversion.
The changed state information and the audit result are written into the block chain, and data storage is realized by utilizing the characteristic that the block chain belongs to a distributed system, so that the information stored in the block chain has uniqueness, the condition that a single user has multiple state information is avoided, in addition, the block chain is a distributed account book based on a peer-to-peer network, the probability of tampering is low, and the validity of the state information of the user is ensured.
In addition, the information processing method in the above technical solution provided by the present invention may further have the following additional technical features:
in the above technical solution, before receiving the audit request information input by the first type of user and generating a contract according to the audit request information, the method further includes: receiving first registration information input by a first type of user; and based on the verification of the first registration information, allocating first key information and management authority to the first class of users so that the first class of users input the auditing requirement information according to the first key information and the management authority.
In the technical scheme, in order to avoid illegal entry of the audit request information, the entry mode of the audit request information is specifically limited, specifically, a first type of user is required to upload first registration information, and under the condition that the first registration information is verified, first key information and management authority are issued to the first type of user, so that the first type of user can input the audit request information according to the first key information and the management authority, the authority of the entered audit request information is improved, and the data validity in the whole information processing process is ensured.
In one technical scheme, a first class of users are marital registration managers, at the moment, the marital registration managers register identities through a marital registration department terminal, personal information needs to be submitted and face recognition verification needs to be conducted during registration, authentication information is submitted to a 5G platform, verification and verification are conducted by the corresponding marital registration managers after submission, public and private keys and management authority are obtained after verification is passed, and identity information is written into a block chain.
When the first type of user is a marital registration manager, the marital registration manager writes conditions such as marriage, divorce, marriage and the like, namely audit requirement information into a 5G marital registration management platform according to legal and legal requirements such as a marital law and the like, and the 5G edge computing server automatically generates an intelligent contract according to the conditions.
In any of the above technical solutions, before receiving the application information submitted by the second type of user, the method further includes: receiving second registration information input by a second type of user; and distributing second key information and application authority to the second class of users based on the verification of the second registration information so that the second class of users can input the application information according to the second key information and the application authority.
In the technical scheme, in order to avoid submission of illegal application information, the technical scheme of the application specifically defines an input mode of the application information, and specifically, a second type of user is required to upload second registration information, and second key information and application permission are issued to the second type of user only when the second registration information is verified, so that the second type of user uploads the application information according to the second key information and the application permission, and therefore validity of the application information is improved, and data validity in the whole information processing process is ensured.
In one technical scheme, under the condition that a first type of user is a marital registration manager, a second type of user is a person needing to apply for marital state change such as marriage/divorce/multiple marriage, wherein the person needing to apply for the marital state change such as marriage/divorce/multiple marriage carries out real-name information registration and face recognition verification through a personal application terminal, authentication information is submitted to a 5G platform, verification is carried out through a real-name system after the registration, the registration is successful after the verification, a public private key and system application authority are obtained, and identity information is written into a block chain; submitting materials required for changing the marital state according to the requirements of policy and regulation, submitting the materials, then corresponding to the 5G edge computing host of the node, and auditing and verifying according to the intelligent contract; and recording the marital state change content after the verification result passes, and writing the content and the verification result into the block chain.
In any of the above technical solutions, a result of the refusal is output based on that the application information fails to pass the examination and verification of the contract.
In the technical scheme, the refusal result is output under the condition that the application information does not pass the examination and verification of the contract, so that the second type of users can modify the application information or cancel the application, and meanwhile, the refusal result is output, so that the second type of users can know the current application result in time.
In any of the above technical solutions, the state information of the second type of user is associated with a certification document, and the certification document is associated with a unique code, further including: receiving a query request submitted by a second type of user, wherein the query request comprises a unique code; responding to the query request, and outputting reminding information to the second class of users, wherein the reminding information is used for indicating the query certificate; based on the received confirmation information sent by the second class of users, searching in a target database according to the unique code to obtain a certification file; and outputting the certification file.
In the technical scheme, the reminding information is output to the second class users so as to remind the second class users of the current inquiry condition of the certification file, and only when the confirmation information sent by the second class users is received, the certification file is obtained by searching in the target database according to the unique code in the inquiry request, and the certification file is output.
In the process, when the certification file is queried, the reminding information is output to the second type of user, so that the second type of user authorizes the query of the certification file, and the leakage of the certification file is avoided, for example, the situation that an illegal user queries the certification file after obtaining the unique code by using an illegal way is avoided.
In any of the above technical solutions, before receiving the query request submitted by the second type of user, the method further includes: receiving authentication information input by a second type of user; verifying the authentication information; and executing the step of receiving the query request submitted by the second type of users based on the authentication information verification.
In the technical scheme, before receiving a query request submitted by a second type of user, the second type of user is authenticated, specifically, authentication information input by the second type of user is received; verifying the authentication information; and only under the condition that the authentication information passes verification, receiving the query request submitted by the second type of users, so as to avoid illegal input of the query request and further ensure the safety of the stored data.
In any of the above technical solutions, the unique code includes a unique id code of the second type user and/or a unique code of the certification document.
In the technical scheme, the second class of users can acquire the certification file according to the unique identification code of the second class of users and/or the unique code of the certification file, so that multiple schemes are provided for acquiring the certification file, and the use requirements under different use scenes are met.
In any of the above technical solutions, the feedback information is output based on receiving the negative acknowledgement information sent by the second type of user, or not receiving the acknowledgement information sent by the second type of user within a preset time period.
In the technical scheme, the feedback information is used for indicating reminding such as unauthorized operation and the like so as to remind a user sending the query request that the query cannot be carried out, and the user can know the current query result by outputting the feedback information so as to avoid long-time waiting of the user.
According to a second aspect of the present invention, there is provided an information processing apparatus comprising: the first receiving module is used for receiving the auditing requirement information input by the first type of users and generating contracts according to the auditing requirement information; the second receiving module is used for receiving application information submitted by a second type of user; the auditing module is used for auditing the application information according to the contract; the change module is used for changing the state information of the second class of users through examination of contracts based on the application information; and the output module is used for writing the changed state information and the audit result into the block chain and outputting the block chain to the second class of users.
According to the technical scheme, the information processing device is provided, the terminal provided with the information processing device can automatically audit and issue certificates such as marriage certificates, participation of first-class users is reduced, audit time cost of workers is reduced, audit speed of application information is improved, and meanwhile, the probability of audit errors is reduced.
Meanwhile, the second type of users can handle the marriage certificate similar to the marriage certificate only by uploading application information, the users do not need to go to a handling network point to handle the marriage certificate, and the traffic cost and the time cost of the second type of users who spend going to the handling network point are reduced conveniently.
Specifically, the technical scheme of the application is realized in the following manner that specifically, a first-class user inputs as an auditor, audits requirement information is uploaded so as to generate an intelligent contract according to the auditrequirement information, the contract is used for auditing the second-class user after the application information uploaded by the second-class user is received, and the state information of the second-class user is changed under the condition that the audit is passed so as to realize identity conversion.
The changed state information and the audit result are written into the block chain, and data storage is realized by utilizing the characteristic that the block chain belongs to a distributed system, so that the information stored in the block chain has uniqueness, the condition that a single user has multiple state information is avoided, in addition, the block chain is a distributed account book based on a peer-to-peer network, the probability of tampering is low, and the validity of the state information of the user is ensured.
According to a third aspect of the present invention, there is provided a readable storage medium on which a program or instructions are stored, which when executed by a processor, implement the steps of the information processing method according to any one of the first aspect.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 shows one of the flowcharts of an information processing method in the embodiment of the present application;
FIG. 2 is a second flowchart of an information processing method according to an embodiment of the present application;
fig. 3 is a third flowchart illustrating an information processing method in the embodiment of the present application;
FIG. 4 shows an interaction diagram of an information processing method in the embodiment of the present application when running;
FIG. 5 is a fourth flowchart of an information processing method in the embodiment of the present application;
fig. 6 shows a fifth flowchart of the information processing method in the embodiment of the present application;
fig. 7 shows a schematic connection diagram of a marital registration department terminal, an inquiry terminal, and a personal application terminal in the embodiment of the present application;
FIG. 8 shows an interaction diagram of a blockchain, a query terminal and a personal application terminal in the embodiment of the present application;
fig. 9 shows a schematic block diagram of an information processing apparatus in the embodiment of the present application.
Detailed Description
So that the manner in which the above recited aspects, features and advantages of the present invention can be understood in detail, a more particular description of the invention, briefly summarized above, may be had by reference to the embodiments thereof which are illustrated in the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
Example one
According to an embodiment of the present invention, the present invention provides an information processing method, as shown in fig. 1, including:
102, receiving audit request information input by a first type of user, and generating a contract according to the audit request information;
104, receiving application information submitted by a second type of user;
step 106, auditing the application information according to the contract;
step 108, changing the state information of the second class of users through examination and verification of contracts based on the application information;
and step 110, writing the changed state information and the audit result into the block chain, and outputting the block chain to the second class of users.
The embodiment of the application provides an information processing method, automatic auditing and issuing of certificates such as marriage certificates and the like can be realized by operating the information processing method, participation of first-class users is reduced in the process, auditing time cost of workers is reduced, auditing speed of application information is improved, and meanwhile, probability of auditing errors is reduced.
Meanwhile, the second type of users can handle the marriage certificate similar to the marriage certificate only by uploading application information, the users do not need to go to a handling network point to handle the marriage certificate, and the traffic cost and the time cost of the second type of users who spend going to the handling network point are reduced conveniently.
Specifically, the embodiment of the application is realized in the following manner, specifically, a first-class user inputs as an auditor, uploads audit request information so as to generate an intelligent contract according to the audit request information, the contract is used for auditing the second-class user after the application information uploaded by the second-class user is received, and the status information of the second-class user is changed when the audit is passed so as to realize identity transition.
The changed state information and the audit result are written into the block chain, and data storage is realized by utilizing the characteristic that the block chain belongs to a distributed system, so that the information stored in the block chain has uniqueness, the condition that a single user has multiple state information is avoided, in addition, the block chain is a distributed account book based on a peer-to-peer network, the probability of tampering is low, and the validity of the state information of the user is ensured.
In one embodiment, the rejection result is output based on the application information failing to pass the examination of the contract.
In this embodiment, when the application information does not pass the examination of the contract, the result of the refusal is output, so that the second type of user can modify the application information or cancel the application, and meanwhile, the second type of user can know the current application result in time by outputting the result of the refusal.
Example two
In any of the above embodiments, before receiving the audit request information input by the first type of user and generating the contract according to the audit request information, as shown in fig. 2, the method further includes:
step 202, receiving first registration information input by a first type of user;
and 204, based on the verification of the first registration information, allocating first key information and management authority to the first class of users, so that the first class of users input the auditing requirement information according to the first key information and the management authority.
In the embodiment, in order to avoid illegal entry of the audit request information, an entry mode of the audit request information is specifically defined in the embodiment of the application, and specifically, a first type of user is required to upload first registration information, and when the first registration information is verified, first key information and management authority are issued to the first type of user, so that the first type of user can input the audit request information according to the first key information and the management authority, thereby improving authority of the entered audit request information and ensuring data validity in the whole information processing process.
EXAMPLE III
In any of the above embodiments, as shown in fig. 3, before receiving the application information submitted by the second type of user, the method further includes:
step 302, receiving second registration information input by a second type of user;
and 304, distributing the second key information and the application authority to the second class of users based on the verification of the second registration information, so that the second class of users can input the application information according to the second key information and the application authority.
In this embodiment, in order to avoid submission of illegal application information, an entry manner of the application information is specifically defined in the embodiment of the present application, and specifically, a second type of user is required to upload second registration information, and when the second registration information passes verification, second key information and application authority are issued to the second type of user, so that the second type of user uploads the application information according to the second key information and the application authority, thereby improving validity of the application information, and further ensuring data validity in the whole information processing process.
In one embodiment, when a first type of user is a marital registration manager, a second type of user is an individual who needs to apply for marital state change such as marriage/divorce/multiple marriage, specific interaction of the user is as shown in fig. 4, specifically, the marital registration manager performs identity registration through a marital registration department terminal, personal information needs to be submitted and face recognition verification needs to be performed during registration, authentication information is submitted to a 5G platform, verification and verification are performed by a corresponding marital registration manager after submission, a public and private key and management authority are obtained after verification is passed, and identity information is written into a block chain.
And the marriage registration management personnel writes conditions such as marriage, divorce, marriage and the like, namely audit requirement information into the 5G marriage registration management platform according to requirements of laws and regulations and policies such as a marriage law, and the 5G edge computing server automatically generates an intelligent contract according to the conditions. Individuals needing to apply for marriage state change such as marriage/divorce/marriage and the like perform real-name information registration and face recognition verification through a personal application terminal, submit authentication information to a 5G platform, verify through a real-name system after registration, successfully register after verification, obtain a public and private key and system application authority, and write identity information into a block chain; submitting materials required for changing the marital state according to the requirements of policy and regulation, submitting the materials, then corresponding to the 5G edge computing host of the node, and auditing and verifying according to the intelligent contract; and after the verification result passes the verification result, recording the marital state change content, writing the content and the verification result into the block chain, returning the verification result to the first class of users, and supporting the downloading of the certification file.
Example four
In any of the above embodiments, the state information of the second type of user is associated with a certification document, and the certification document is associated with a unique code, as shown in fig. 5, further including:
step 502, receiving a query request submitted by a second type of user, wherein the query request comprises a unique code;
step 504, responding to the query request, and outputting reminding information to the second class of users, wherein the reminding information is used for indicating the query certification file;
step 506, based on the received confirmation information sent by the second class user, searching in a target database according to the unique code to obtain a certification file;
step 508, outputting the certification document.
In the embodiment, the reminding information is output to the second class users so as to remind the second class users of the current inquiry condition of the certificate, and only when the confirmation information sent by the second class users is received, the certificate is obtained by searching in the target database according to the unique code in the inquiry request, and the certificate is output.
In the process, when the certification file is queried, the reminding information is output to the second type of user, so that the second type of user authorizes the query of the certification file, and the leakage of the certification file is avoided, for example, the situation that an illegal user queries the certification file after obtaining the unique code by using an illegal way is avoided.
In one embodiment, the unique code comprises a unique identification code of the second type of user and/or a unique code of the document.
In this embodiment, the second type of user may obtain the certification document according to the unique identification code of the second type of user and/or the unique code of the certification document, so that multiple schemes are provided for obtaining the certification document, thereby meeting the use requirements in different use scenarios.
In one embodiment, the feedback information is output based on receiving the negative confirmation information sent by the second type of user or not receiving the confirmation information sent by the second type of user within a preset time length.
In this embodiment, the feedback information is used to indicate a reminder such as unauthorized operation, so as to remind the user who sends the query request that the query cannot be performed, and by outputting the feedback information, the user can know the current query result, thereby avoiding the user waiting for a long time.
EXAMPLE five
In any of the above embodiments, as shown in fig. 6, before receiving the query request submitted by the second type of user, the method further includes:
step 602, receiving authentication information input by a second type of user;
step 604, verifying the authentication information;
step 606, based on the authentication information passing, executing the step of receiving the query request submitted by the second type user.
In this embodiment, before receiving a query request submitted by a second type of user, the second type of user is further authenticated, specifically, authentication information input by the second type of user is received; verifying the authentication information; and only under the condition that the authentication information passes verification, receiving the query request submitted by the second type of users, so as to avoid illegal input of the query request and further ensure the safety of the stored data.
In one embodiment, the second type of user may apply for the information processing method through a personal application terminal, query is performed using a query terminal, and after receiving a query request submitted by the second type of user, the personal application terminal, the query terminal, and the blockchain interact with each other, specifically, as shown in fig. 7, a marital registration department terminal, that is, a terminal that operates the information processing method: the method comprises the following steps of marital registration department authentication, manager authentication, marital information auditing and marital certificate issuing; the personal application terminal: the method comprises the steps of identity authentication of an applicant, application information submission, checking of an audit result, checking of a marital certificate (state) and inquiry authorization of the marital certificate (state); and (3) inquiring the terminal: the method comprises the steps of querying a marital certificate (status), displaying a marital certificate (status) query authorization result, verifying a marital certificate (status) query result and synchronizing query records; 5G edge computing host composed block chain network: generating and executing intelligent contracts, executing processes, executing result block chain writing, and verifying marital certificate (status) block chain inquiry.
As shown in fig. 8, the interaction between the personal application terminal, the query terminal, and the blockchain, specifically, the real-name authentication of the query person: in order to ensure privacy protection and authorized inquiry, the inquirer/mechanism needs to be registered and real-name authenticated, the information of the registrant/mechanism needs to be submitted during registration, authentication operations such as face recognition or small-amount money making are completed, and an inquiry application can be provided after the authentication is passed; marital status inquiry application: inquiring by inputting a marital certificate number or a personal identity card number, synchronizing the information into a block chain network after submitting the information, executing an intelligent contract inquiry through a 5G edge computing host, and sending an inquiry request to a personal application terminal of an inquired person; the inquired person authorizes and inquires the record uplink: after receiving the inquiry application, the inquired person carries out inquiry authorization through the personal application terminal, directly returns inquiry failure to the inquiry which is not agreed, authorizes and agrees to the inquiry and synchronizes to the 5G edge computing host block chain network; marital status query: for the application of authorized inquiry of the inquired person, the inquiry intelligent contract is executed through the 5G edge computing host, the marriage certificate (state) result on the chain is inquired and fed back, the result is returned to the inquiry terminal, information such as the inquirer, the inquiry time, the authorizer, the authorization time and the like is recorded on the co-worker chain, and the transaction is finally packaged into the block for storage.
In the embodiment, the 5G architecture and the block chain technology are combined to improve electronization of the marital certificate and improve auditing efficiency, meanwhile, the situations that the marital certificate information is tampered and remunerated are avoided, and authenticity and state synchronization timeliness of the marital certificate (state) in the application process are ensured; through the 5G architecture and the block chain technology, high-efficiency credible query service is provided for organizations/individuals needing marital certificate (state) verification, economic loss of application units caused by factors such as artificial counterfeiting is avoided, and legal risks are reduced.
EXAMPLE six
According to an embodiment of the present invention, the present invention provides an information processing apparatus 900, as shown in fig. 9, including: a first receiving module 902, configured to receive audit request information input by a first type of user, and generate a contract according to the audit request information; a second receiving module 904, configured to receive application information submitted by a second type of user; the auditing module 906 is used for auditing the application information according to the contract; a changing module 908, configured to change the state information of the second type of user based on the application information through examination of the contract; and the output module 910 is configured to write the changed state information and the audit result into the block chain, and output the block chain to the second type of user.
The embodiment of the application provides an information processing device 900, and a terminal provided with the information processing device 900 can automatically audit and issue certificates such as marriage certificates, so that participation of first-class users is reduced, the time cost of auditing of workers is reduced, the auditing speed of application information is increased, and the probability of auditing errors is reduced.
Meanwhile, the second type of users can handle the marriage certificate similar to the marriage certificate only by uploading application information, the users do not need to go to a handling network point to handle the marriage certificate, and the traffic cost and the time cost of the second type of users who spend going to the handling network point are reduced conveniently.
Specifically, the embodiment of the application is realized in the following manner, specifically, a first-class user inputs as an auditor, uploads audit request information so as to generate an intelligent contract according to the audit request information, the contract is used for auditing the second-class user after the application information uploaded by the second-class user is received, and the status information of the second-class user is changed when the audit is passed so as to realize identity transition.
The changed state information and the audit result are written into the block chain, and data storage is realized by utilizing the characteristic that the block chain belongs to a distributed system, so that the information stored in the block chain has uniqueness, the condition that a single user has multiple state information is avoided, in addition, the block chain is a distributed account book based on a peer-to-peer network, the probability of tampering is low, and the validity of the state information of the user is ensured.
In one embodiment, the output module 910 is further configured to output the result of the refusal based on the application information failing to pass the examination of the contract.
In this embodiment, when the application information does not pass the examination of the contract, the result of the refusal is output, so that the second type of user can modify the application information or cancel the application, and meanwhile, the second type of user can know the current application result in time by outputting the result of the refusal.
In one embodiment, before receiving the audit request information input by the first type of user and generating a contract according to the audit request information, the first receiving module 902 is further configured to: receiving first registration information input by a first type of user; and based on the verification of the first registration information, allocating first key information and management authority to the first class of users so that the first class of users input the auditing requirement information according to the first key information and the management authority.
In the embodiment, in order to avoid illegal entry of the audit request information, an entry mode of the audit request information is specifically defined in the embodiment of the application, and specifically, a first type of user is required to upload first registration information, and when the first registration information is verified, first key information and management authority are issued to the first type of user, so that the first type of user can input the audit request information according to the first key information and the management authority, thereby improving authority of the entered audit request information and ensuring data validity in the whole information processing process.
In one embodiment, the first type of user is a marital registration manager, at this time, the marital registration manager performs identity registration through a marital registration department terminal, personal information needs to be submitted and face recognition verification needs to be performed during registration, authentication information is submitted to a 5G platform, verification and verification are performed by the corresponding marital registration manager after submission, a public and private key and management authority are obtained after verification is passed, and identity information is written into a block chain.
When the first type of user is a marital registration manager, the marital registration manager writes conditions such as marriage, divorce, marriage and the like, namely audit requirement information into a 5G marital registration management platform according to legal and legal requirements such as a marital law and the like, and the 5G edge computing server automatically generates an intelligent contract according to the conditions.
In one embodiment, before receiving the application information submitted by the second type of user, the second receiving module 904 is further configured to: receiving second registration information input by a second type of user; and distributing second key information and application authority to the second class of users based on the verification of the second registration information so that the second class of users can input the application information according to the second key information and the application authority.
In this embodiment, in order to avoid submission of illegal application information, an entry manner of the application information is specifically defined in the embodiment of the present application, and specifically, a second type of user is required to upload second registration information, and when the second registration information passes verification, second key information and application authority are issued to the second type of user, so that the second type of user uploads the application information according to the second key information and the application authority, thereby improving validity of the application information, and further ensuring data validity in the whole information processing process.
In one embodiment, when a first type of user is a marital registration manager, a second type of user is an individual who needs to apply for marital state change such as marriage/divorce/multiple marriage, wherein the individual who needs to apply for the marital state change such as marriage/divorce/multiple marriage carries out real-name information registration and face recognition verification through a personal application terminal, authentication information is submitted to a 5G platform, verification is carried out through a real-name system after registration, registration success is carried out after verification, a public private key and system application authority are obtained, and identity information is written into a block chain; submitting materials required for changing the marital state according to the requirements of policy and regulation, submitting the materials, then corresponding to the 5G edge computing host of the node, and auditing and verifying according to the intelligent contract; and recording the marital state change content after the verification result passes, and writing the content and the verification result into the block chain.
In one embodiment, the state information of the second type of user is associated with a certification document, and the certification document is associated with a unique code, and the second receiving module 904 is further configured to: receiving a query request submitted by a second type of user, wherein the query request comprises a unique code; responding to the query request, and outputting reminding information to the second class of users, wherein the reminding information is used for indicating the query certificate; based on the received confirmation information sent by the second class of users, searching in a target database according to the unique code to obtain a certification file; and outputting the certification file.
In the embodiment, the reminding information is output to the second class users so as to remind the second class users of the current inquiry condition of the certificate, and only when the confirmation information sent by the second class users is received, the certificate is obtained by searching in the target database according to the unique code in the inquiry request, and the certificate is output.
In the process, when the certification file is queried, the reminding information is output to the second type of user, so that the second type of user authorizes the query of the certification file, and the leakage of the certification file is avoided, for example, the situation that an illegal user queries the certification file after obtaining the unique code by using an illegal way is avoided.
In one embodiment, the unique code comprises a unique identification code of the second type of user and/or a unique code of the document.
In this embodiment, the second type of user may obtain the certification document according to the unique identification code of the second type of user and/or the unique code of the certification document, so that multiple schemes are provided for obtaining the certification document, thereby meeting the use requirements in different use scenarios.
In one embodiment, the feedback information is output based on receiving the negative confirmation information sent by the second type of user or not receiving the confirmation information sent by the second type of user within a preset time length.
In this embodiment, the feedback information is used to indicate a reminder such as unauthorized operation, so as to remind the user who sends the query request that the query cannot be performed, and by outputting the feedback information, the user can know the current query result, thereby avoiding the user waiting for a long time.
In one embodiment, before receiving the query request submitted by the second type of user, the second receiving module 904 is further configured to: receiving authentication information input by a second type of user; verifying the authentication information; and executing the step of receiving the query request submitted by the second type of users based on the authentication information verification.
In this embodiment, before receiving a query request submitted by a second type of user, the second type of user is further authenticated, specifically, authentication information input by the second type of user is received; verifying the authentication information; and only under the condition that the authentication information passes verification, receiving the query request submitted by the second type of users, so as to avoid illegal input of the query request and further ensure the safety of the stored data.
EXAMPLE seven
In one embodiment, the present invention provides a readable storage medium on which a program or instructions are stored, the program or instructions, when executed by a processor, implementing the steps of the information processing method according to any one of the first aspect.
Embodiments of the present application provide a readable storage medium, wherein a program or instructions is stored thereon, and when the program or instructions is executed by a processor, the steps of the information processing method according to any one of the above embodiments are implemented, so that the readable storage medium has all the advantages of the information processing method according to any one of the above embodiments.
In the description of the present invention, the terms "plurality" or "a plurality" refer to two or more, and unless otherwise specifically limited, the terms "upper", "lower", and the like indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are merely for convenience in describing the present invention and simplifying the description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus should not be construed as limiting the present invention; the terms "connected," "mounted," "secured," and the like are to be construed broadly and include, for example, fixed connections, removable connections, or integral connections; may be directly connected or indirectly connected through an intermediate. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the description of the present invention, the description of the terms "one embodiment," "some embodiments," "specific embodiments," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In the present invention, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An information processing method characterized by comprising:
receiving audit request information input by a first type of user, and generating a contract according to the audit request information;
receiving application information submitted by a second type of user;
auditing the application information according to the contract;
changing the state information of the second class of users based on the application information through the examination of the contracts;
and writing the changed state information and the changed auditing result into a block chain, and outputting the block chain to the second class of users.
2. The information processing method according to claim 1, before receiving audit request information input by a first type of user and generating a contract according to the audit request information, further comprising:
receiving first registration information input by the first type of users;
and distributing first key information and management authority to the first class of users based on the verification of the first registration information, so that the first class of users input the auditing requirement information according to the first key information and the management authority.
3. The information processing method according to claim 1, wherein before receiving the application information submitted by the second type of user, the method further comprises:
receiving second registration information input by the second type of users;
and distributing second key information and application authority to the second class of users based on the verification of the second registration information so that the second class of users can input the application information according to the second key information and the application authority.
4. The information processing method according to claim 1,
and outputting a refusal result based on the application information failing to pass the examination and verification of the contract.
5. The information processing method according to any one of claims 1 to 4, wherein the state information of the second type of user is associated with a certification document associated with a unique code, the information processing method further comprising:
receiving a query request submitted by the second type of user, wherein the query request comprises the unique code;
responding to the query request, and outputting reminding information to the second class of users, wherein the reminding information is used for indicating to query the certificate;
based on the received confirmation information sent by the second class of users, searching in a target database according to the unique code to obtain the certification file;
and outputting the certification file.
6. The information processing method of claim 5, further comprising, before receiving the query request submitted by the second type of user:
receiving authentication information input by the second type of users;
verifying the authentication information;
and executing the step of receiving the query request submitted by the second type of user based on the authentication information verification.
7. The information processing method according to claim 5, wherein the unique code comprises a unique identification code of the second type user and/or a unique code of the certification document.
8. The information processing method according to claim 5,
and outputting feedback information based on the fact that the negative confirmation information sent by the second type of users is received or the confirmation information sent by the second type of users is not received within a preset time length.
9. An information processing apparatus characterized by comprising:
the first receiving module is used for receiving the auditing requirement information input by the first type of users and generating contracts according to the auditing requirement information;
the second receiving module is used for receiving application information submitted by a second type of user;
the auditing module is used for auditing the application information according to the contract;
the changing module is used for changing the state information of the second class of users through the examination of the contracts based on the application information;
and the output module is used for writing the changed state information and the changed auditing result into the block chain and outputting the block chain to the second class of users.
10. A readable storage medium on which a program or instructions are stored, characterized in that the program or instructions, when executed by a processor, implement the steps of the information processing method according to any one of claims 1 to 8.
CN202110590244.XA 2021-05-28 2021-05-28 Information processing method, processing device and readable storage medium Pending CN113256255A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110590244.XA CN113256255A (en) 2021-05-28 2021-05-28 Information processing method, processing device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110590244.XA CN113256255A (en) 2021-05-28 2021-05-28 Information processing method, processing device and readable storage medium

Publications (1)

Publication Number Publication Date
CN113256255A true CN113256255A (en) 2021-08-13

Family

ID=77185295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110590244.XA Pending CN113256255A (en) 2021-05-28 2021-05-28 Information processing method, processing device and readable storage medium

Country Status (1)

Country Link
CN (1) CN113256255A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110765137A (en) * 2019-10-31 2020-02-07 百度在线网络技术(北京)有限公司 Electronic certificate processing method, device, equipment, platform and medium
CN112001701A (en) * 2020-08-24 2020-11-27 北京海益同展信息科技有限公司 Method and apparatus for managing business license
CN112565289A (en) * 2020-12-21 2021-03-26 北京航空航天大学 System and method for credible issuing and verifying of medical certificate based on block chain
CN112561763A (en) * 2020-12-23 2021-03-26 北京航空航天大学 System and method for handling electronic certificate government affairs based on block chain
CN112749417A (en) * 2021-01-29 2021-05-04 苏州科技大学 Electronic academic certificate data protection and sharing system based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110765137A (en) * 2019-10-31 2020-02-07 百度在线网络技术(北京)有限公司 Electronic certificate processing method, device, equipment, platform and medium
CN112001701A (en) * 2020-08-24 2020-11-27 北京海益同展信息科技有限公司 Method and apparatus for managing business license
CN112565289A (en) * 2020-12-21 2021-03-26 北京航空航天大学 System and method for credible issuing and verifying of medical certificate based on block chain
CN112561763A (en) * 2020-12-23 2021-03-26 北京航空航天大学 System and method for handling electronic certificate government affairs based on block chain
CN112749417A (en) * 2021-01-29 2021-05-04 苏州科技大学 Electronic academic certificate data protection and sharing system based on block chain

Similar Documents

Publication Publication Date Title
JP7462910B2 (en) Credential validation and issuance through a Credential Service Provider
US6324645B1 (en) Risk management for public key management infrastructure using digital certificates
CN110383752B (en) Compact recording protocol
US8813208B2 (en) System and method for the management of secure electronic correspondence sessions
CN109167763A (en) A kind of power industry electronic data security method and system based on block chain
CN111884815A (en) Block chain-based distributed digital certificate authentication system
CN112468441B (en) Cross-heterogeneous-domain authentication system based on block chain
CN108270551B (en) Security service construction system on block chain
CN106934673A (en) A kind of electronic invoice system
CN101873333B (en) Enterprise data maintenance method, device and system based on banking system
CN110753016B (en) Real name authentication method based on block chain
US9386026B2 (en) System and method for scheduling and executing secure electronic correspondence operations
CN110969531A (en) Borrowing deposit verification and online checking method and system
CN107832602A (en) A kind of unified electronic seal system based on mark
CN111914231A (en) Block chain-based identity authentication method, system, equipment and storage medium
CN112288409B (en) Application method of electronic certificate entrusted among multiple roles
CN103647650A (en) Rule definition based automatic signature/signature verification device and method
CN109600338B (en) Trusted identity management service method and system
CN113256255A (en) Information processing method, processing device and readable storage medium
CN115459920A (en) Certificateless alliance chain identity authentication method and system based on intelligent contract
WO2023026343A1 (en) Data management program, data management method, data management device, and data management system
CN115018514A (en) Block chain electronic bill verification method, device, terminal and storage medium
CN114565485A (en) Labor contract management method and system based on block chain ipfs storage
CN115514489A (en) Knowledge-intensive type zero-work economic service system and operation method thereof
CN101163012B (en) System and method of checking fine grit of digital certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination