CN113435914A - Asset authentication method, storage medium and system based on block chain data structure - Google Patents

Asset authentication method, storage medium and system based on block chain data structure Download PDF

Info

Publication number
CN113435914A
CN113435914A CN202110795228.4A CN202110795228A CN113435914A CN 113435914 A CN113435914 A CN 113435914A CN 202110795228 A CN202110795228 A CN 202110795228A CN 113435914 A CN113435914 A CN 113435914A
Authority
CN
China
Prior art keywords
authentication
asset
results
authenticated
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110795228.4A
Other languages
Chinese (zh)
Inventor
杨广远
黄启成
王周全
杨辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Yuexin Intelligent Technology Co ltd
Original Assignee
Guangdong Yuexin Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Yuexin Intelligent Technology Co ltd filed Critical Guangdong Yuexin Intelligent Technology Co ltd
Priority to CN202110795228.4A priority Critical patent/CN113435914A/en
Publication of CN113435914A publication Critical patent/CN113435914A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an asset authentication method, a storage medium and a system based on a block chain data structure, wherein a block chain is provided with a plurality of nodes, each node corresponds to an asset authentication mechanism, and the method comprises the following steps: acquiring asset information to be authenticated of a user; respectively uploading the asset information to be authenticated to each node of the block chain; respectively carrying out asset authentication on the asset information to be authenticated by using asset authentication mechanisms corresponding to the nodes; acquiring an authentication result of an asset authentication mechanism corresponding to each node; if the authentication results of the asset authentication mechanisms corresponding to the nodes are different, acquiring the quantity of various authentication results; and judging whether the proportion of the more authentication results to all the authentication results exceeds a preset threshold value, and if so, taking the more authentication results as asset authentication results.

Description

Asset authentication method, storage medium and system based on block chain data structure
Technical Field
The invention relates to the technical field of data processing, in particular to an asset authentication method, a storage medium and a system based on a block chain data structure.
Background
Currently, if a user wants to perform an asset mortgage (e.g., a house mortgage), the user needs to authenticate the asset (house) to prove the validity of the asset, so the user provides information of the asset to be authenticated to an asset authentication mechanism (e.g., a bank), and the asset authentication mechanism authenticates the asset to be authenticated of the user according to a specific authentication standard and provides an authentication result that the asset passes authentication or fails authentication. However, there are usually a plurality of asset certification authorities, and the certification standards of the plurality of asset certification authorities are not all the same, which results in that the certification results of the plurality of asset certification authorities for the same asset to be certified may be different, that is, unreasonable certification results may be obtained, for example, an asset to be certified that should pass the asset certification originally may be certified by a certain asset certification authority as failing, or an asset to be certified that should not pass the asset certification originally may be certified by a certain asset certification authority as passing, and thus the visible asset certification results may be unreasonable.
Disclosure of Invention
The invention aims to solve the technical problem of how to avoid unreasonable asset authentication results under the condition that the authentication standards of a plurality of asset authentication mechanisms are not identical.
In order to solve the above technical problem, the present invention provides an asset authentication method based on a block chain data structure, where the block chain has a plurality of nodes, and each node corresponds to an asset authentication mechanism, and the method includes the following steps:
A. acquiring asset information to be authenticated of a user;
B. respectively uploading the asset information to be authenticated to each node of the block chain;
C. respectively carrying out asset authentication on the asset information to be authenticated by using asset authentication mechanisms corresponding to the nodes;
D. acquiring an authentication result of an asset authentication mechanism corresponding to each node;
E. if the authentication results of the asset authentication mechanisms corresponding to the nodes are different, acquiring the quantity of various authentication results;
F. and judging whether the proportion of the more authentication results to all the authentication results exceeds a preset threshold value, and if so, taking the more authentication results as asset authentication results.
Preferably, in the step E, if the authentication results of the asset authentication mechanisms corresponding to the nodes are the same, the same authentication result is used as the asset authentication result.
Preferably, in the step F, if the ratio of the large number of authentication results to all authentication results does not exceed the preset threshold, the related information of the asset authentication result abnormality is output.
Preferably, in the step F, after the asset authentication result is obtained, the authentication results of the asset authentication mechanisms corresponding to all the nodes are updated to the asset authentication result.
Preferably, the authentication result includes authentication pass and/or authentication fail.
Preferably, in the step C, performing asset authentication on the asset information to be authenticated specifically: and acquiring pre-stored asset data corresponding to the asset information to be authenticated in the asset authentication result corresponding to each node, and then respectively carrying out consistency comparison on the pre-stored asset data of each asset authentication mechanism and the asset information to be authenticated.
Preferably, if the pre-stored asset data is consistent with the asset information to be authenticated, the authentication result in the step D is that the authentication is passed; and D, if the pre-stored asset data is inconsistent with the asset information to be authenticated, the authentication result in the step D is that the authentication is not passed.
The present invention also provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the asset authentication method as described above.
The invention also provides an asset authentication system based on a blockchain data structure, which comprises a computer readable storage medium and a processor which are connected with each other, wherein the computer readable storage medium is as described above.
The invention has the following beneficial effects: if the authentication results of the asset authentication mechanisms corresponding to the nodes are different, the authentication standards of the asset authentication mechanisms are not all the same, so that the assets to be authenticated which are originally supposed to pass the asset authentication are judged to not pass by a certain asset authentication mechanism, or the assets to be authenticated, which should not otherwise pass the asset authentication, are deemed to pass by an asset authentication authority, in which case, if the ratio of the more authentication results to all the authentication results exceeds the preset threshold, this means that the greater number of authentication results are reasonable authentication results, so the greater number of authentication results are used as asset authentication results, therefore, even if unreasonable authentication results exist in all authentication results, the finally obtained asset authentication results are also reasonable authentication results with a large number and the proportion exceeding the preset threshold value, and unreasonable asset authentication results are avoided.
Drawings
FIG. 1 is a flow diagram of a method of asset authentication based on a blockchain data structure.
Detailed Description
The invention is described in further detail below with reference to specific embodiments.
The present embodiment provides an asset authentication system based on a blockchain data structure, where the blockchain has a plurality of nodes, each node corresponds to an asset authentication mechanism, the asset authentication system includes a computer-readable storage medium and a processor connected to each other, the computer-readable storage medium has a computer program stored thereon, and the computer program, when executed by the processor, implements the asset authentication method based on the blockchain data structure as shown in fig. 1, where the method includes the following step A, B, C, D, E, F.
A. And acquiring asset information to be authenticated of the user.
When a user wants to perform asset mortgage (e.g., house mortgage), the user needs to authenticate the asset (house) to prove the validity of the asset, so the user's information of the asset to be authenticated, i.e., the information of the asset that the user prepares for mortgage, is obtained first to authenticate the asset.
B. And respectively uploading the asset information to be authenticated to each node of the block chain.
After asset information to be authenticated of a user is acquired, the asset information to be authenticated of the user is uploaded to each node of a block chain, the nodes of the block chain are servers of each area, and the asset information to be authenticated uploaded to the block chain is recorded in each node. Because each node corresponds to one asset authentication mechanism, each asset authentication mechanism can acquire the asset information to be authenticated of the user from the corresponding node so as to perform asset authentication on the asset to be authenticated according to a specific authentication standard.
C. And respectively carrying out asset authentication on the asset information to be authenticated by using asset authentication mechanisms corresponding to the nodes.
The asset authentication mechanisms corresponding to the nodes respectively store a plurality of pre-stored asset data, and after the asset authentication mechanisms corresponding to the nodes acquire the asset information to be authenticated, the asset authentication mechanisms are used for respectively performing asset authentication on the asset information to be authenticated, specifically: and acquiring pre-stored asset data corresponding to the asset information to be authenticated in the asset authentication result corresponding to each node, and then respectively carrying out consistency comparison on the pre-stored asset data of each asset authentication mechanism and the asset information to be authenticated.
D. And acquiring the authentication result of the asset authentication mechanism corresponding to each node.
In this embodiment, the authentication result includes authentication pass and/or authentication fail. After the pre-stored asset data of each asset certification authority is respectively compared with the asset information to be certified in a consistent manner, if the pre-stored asset data of a certain asset certification authority is consistent with the asset information to be certified, the certification result of the asset certification authority is obtained as certification passing; and if the pre-stored asset data of a certain asset authentication mechanism is inconsistent with the asset information to be authenticated, obtaining the authentication result of the asset authentication mechanism as that the authentication is not passed.
E. And if the authentication results of the asset authentication mechanisms corresponding to the nodes are different, acquiring the quantity of the various authentication results.
Because the asset certification authorities corresponding to the nodes perform asset certification on the assets to be certified according to the specific certification standards, if the certification standards are different, the asset certification authorities may obtain unreasonable certification results, for example, assets to be certified that should pass the asset certification originally may be certified as failing by a certain asset certification authority, or assets to be certified that should not pass the asset certification originally may be certified as passing by a certain asset certification authority. Therefore, after the authentication results of the asset authentication mechanisms corresponding to the nodes are obtained, whether the authentication results of the asset authentication mechanisms corresponding to the nodes are different or not is judged, and under the condition that the authentication results of the asset authentication mechanisms corresponding to the nodes are different, the number of the authentication results is obtained for subsequent result analysis.
In other embodiments, if the authentication results of the asset authentication mechanisms corresponding to the nodes are the same, the same authentication result is used as the asset authentication result, for example: if the authentication results of the asset authentication mechanisms corresponding to the nodes are authenticated, the authentication pass is used as the asset authentication result; and if the authentication results of the asset authentication mechanisms corresponding to the nodes are that the authentication fails, taking the failure of the authentication as the asset authentication result. Thus, the asset authentication result can be obtained without executing the step F.
F. And judging whether the proportion of the more authentication results to all the authentication results exceeds a preset threshold value, and if so, taking the more authentication results as asset authentication results.
In this embodiment, the number of the authentication results that pass the authentication is larger than that of the authentication results that do not pass the authentication, specifically, if the asset authentication mechanism corresponding to each node has 100 families, the total number of the authentication results is 100, where 90 authentication results are that pass the authentication, and 10 authentication results are that fail the authentication. After obtaining each authentication result, calculating the ratio of the greater number of authentication results (passing authentication) to all the authentication results to be 90/100-90%, and then determining whether the ratio exceeds a preset threshold, specifically 80%, where the ratio of the greater number of authentication results (passing authentication) to all the authentication results (90%) obviously exceeds the preset threshold (80%), so that the greater number of authentication results is taken as a reasonable asset authentication result, that is, the asset authentication result is passed authentication. And after the asset authentication result is obtained as authentication pass, updating the authentication results of the asset authentication mechanisms corresponding to all the nodes as authentication pass so as to realize the uniform authentication of all the asset authentication mechanisms.
In other embodiments, if the ratio of the greater number of authentication results to all the authentication results does not exceed the preset threshold, the related information that the asset authentication result is abnormal is output, for example, in 100 total authentication results, 30 authentication results are authenticated, and 70 authentication results are not authenticated, the ratio of the greater number of authentication results (passing non-authentication) to all the authentication results is 70/100-70%, and does not exceed the preset threshold (80%), which means that the asset authentication result is not reasonable enough, and the related information that the asset authentication result is abnormal is output.
Therefore, even if unreasonable authentication results exist in all authentication results, the finally obtained asset authentication results are also reasonable authentication results with a large number and the proportion exceeding the preset threshold value, and unreasonable asset authentication results are avoided.
The above description is only the embodiments of the present invention, and the scope of protection is not limited thereto. The insubstantial changes or substitutions will now be made by those skilled in the art based on the teachings of the present invention, which fall within the scope of the claims.

Claims (10)

1. The asset authentication method based on the block chain data structure is characterized in that the block chain is provided with a plurality of nodes, each node corresponds to an asset authentication mechanism, and the method comprises the following steps:
A. acquiring asset information to be authenticated of a user;
B. respectively uploading the asset information to be authenticated to each node of the block chain;
C. respectively carrying out asset authentication on the asset information to be authenticated by using asset authentication mechanisms corresponding to the nodes;
D. acquiring an authentication result of an asset authentication mechanism corresponding to each node;
E. if the authentication results of the asset authentication mechanisms corresponding to the nodes are different, acquiring the quantity of various authentication results;
F. and judging whether the proportion of the more authentication results to all the authentication results exceeds a preset threshold value, and if so, taking the more authentication results as asset authentication results.
2. The method of claim 1, wherein in step E, if the authentication results of the asset authentication mechanisms corresponding to the nodes are the same, the same authentication result is used as the asset authentication result.
3. The asset authentication method based on the blockchain data structure as claimed in claim 1, wherein in the step F, if a ratio of a greater number of authentication results to all authentication results does not exceed a preset threshold, information related to an abnormal asset authentication result is outputted.
4. The method of claim 1, wherein in step F, after the asset authentication result is obtained, the authentication results of the asset authentication mechanisms corresponding to all the nodes are updated to the asset authentication result.
5. The method of claim 1, wherein the predetermined threshold is 80%.
6. The method of claim 1, wherein said authentication result comprises authentication pass and/or authentication fail.
7. The method for asset authentication based on blockchain data structure according to claim 6, wherein in the step C, the asset authentication of the asset information to be authenticated is specifically as follows: and acquiring pre-stored asset data corresponding to the asset information to be authenticated in the asset authentication result corresponding to each node, and then respectively carrying out consistency comparison on the pre-stored asset data of each asset authentication mechanism and the asset information to be authenticated.
8. The method of claim 7 wherein the asset authentication method based on a blockchain data structure comprises: if the pre-stored asset data is consistent with the asset information to be authenticated, the authentication result in the step D is that the authentication is passed; and D, if the pre-stored asset data is inconsistent with the asset information to be authenticated, the authentication result in the step D is that the authentication is not passed.
9. Computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the asset authentication method according to any one of claims 1 to 8.
10. A system for asset authentication based on a blockchain data structure comprising a computer readable storage medium and a processor coupled to each other, wherein the computer readable storage medium is as claimed in claim 9.
CN202110795228.4A 2021-07-14 2021-07-14 Asset authentication method, storage medium and system based on block chain data structure Pending CN113435914A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110795228.4A CN113435914A (en) 2021-07-14 2021-07-14 Asset authentication method, storage medium and system based on block chain data structure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110795228.4A CN113435914A (en) 2021-07-14 2021-07-14 Asset authentication method, storage medium and system based on block chain data structure

Publications (1)

Publication Number Publication Date
CN113435914A true CN113435914A (en) 2021-09-24

Family

ID=77760418

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110795228.4A Pending CN113435914A (en) 2021-07-14 2021-07-14 Asset authentication method, storage medium and system based on block chain data structure

Country Status (1)

Country Link
CN (1) CN113435914A (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258092A (en) * 2020-11-23 2021-01-22 国网能源研究院有限公司 Block chain-based data asset reliability assessment method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258092A (en) * 2020-11-23 2021-01-22 国网能源研究院有限公司 Block chain-based data asset reliability assessment method and device

Similar Documents

Publication Publication Date Title
US10397212B2 (en) Information device, data processing system, data processing method, and non-transitory storage medium for executing content upon authentication
CN108446407B (en) Database auditing method and device based on block chain
CN109815657B (en) Identity authentication method and device based on alliance chain, computer readable storage medium and terminal equipment
CN111756753A (en) Authority verification method and system
EP3549050B1 (en) Method and computer product and methods for generation and selection of access rules
CN111343168B (en) Identity authentication method and device, computer equipment and readable storage medium
CN111353180A (en) Block chain evidence storing method, evidence obtaining method and system
CN108628748B (en) Automatic test management method and automatic test management system
CN111858472A (en) File format conversion method and device, computer equipment and storage medium
CN111290742A (en) Parameter verification method and device, electronic equipment and readable storage medium
CN109902493B (en) Script issuing method and server
CN110222535B (en) Processing device, method and storage medium for block chain configuration file
CN109145651B (en) Data processing method and device
CN112817867A (en) Interface test script generation method and device, computer equipment and medium
CN106790029A (en) A kind of big data acquisition methods and system based on identifying code
CN111431908A (en) Access processing method and device and readable storage medium
CN113806816A (en) Electronic file management method and device based on block chain and electronic equipment
CN113468276A (en) Trusted data acquisition method and device of on-chain prediction machine and electronic equipment
CN116094849B (en) Application access authentication method, device, computer equipment and storage medium
CN112181836A (en) Test case generation method, system, device and storage medium
CN112256532A (en) Test interface generation method and device, computer equipment and readable storage medium
CN113435914A (en) Asset authentication method, storage medium and system based on block chain data structure
CN114463002A (en) Method and device for verifying legality of cross-link transaction, computer equipment and medium
CN113988846A (en) Block chain data monitoring method, storage medium and system
CN110968632B (en) Method and system for unified data exchange

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210924