CN113672971A - Business service providing method, device, equipment and system based on block chain - Google Patents

Business service providing method, device, equipment and system based on block chain Download PDF

Info

Publication number
CN113672971A
CN113672971A CN202110328685.2A CN202110328685A CN113672971A CN 113672971 A CN113672971 A CN 113672971A CN 202110328685 A CN202110328685 A CN 202110328685A CN 113672971 A CN113672971 A CN 113672971A
Authority
CN
China
Prior art keywords
service
information
user
target
service information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110328685.2A
Other languages
Chinese (zh)
Inventor
顾俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110328685.2A priority Critical patent/CN113672971A/en
Publication of CN113672971A publication Critical patent/CN113672971A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes

Abstract

The embodiment of the specification provides a plurality of service providing methods, devices, equipment and systems based on block chains, wherein one method comprises the following steps: receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain; receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on an intelligent contract; when a service evaluation request aiming at second service information of a target service, which is sent by a third party, is received, acquiring the second service information based on an intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information; receiving and storing service evaluation information; and when receiving the query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.

Description

Business service providing method, device, equipment and system based on block chain
This patent application is application number: 202010412806.7, filing date: the invention relates to a divisional application of Chinese patent application entitled "block chain-based business service providing method, device, equipment and system" on 15/05 in 2020.
Technical Field
The embodiment of the invention relates to the technical field of data processing, in particular to a method, a device, equipment and a system for providing business service based on a block chain.
Background
At present, in a bidding service, a bidding enterprise needs to generate a CA Certificate corresponding to a bid document through a local Certificate Authority (CA) and send the CA Certificate to the bidding enterprise, after a review time is reached, the bidding enterprise can determine whether the bid document of the bidding enterprise is not tampered according to the CA bid document of the bidding enterprise, and send the bid document of the bidding enterprise to a review specialist for review under the condition that the bid document of the bidding enterprise is determined not tampered, so as to obtain a review result.
However, since different CA authentication centers authorized and approved in different regions are different, and different CA authentication centers generate different CA certificates, the CA certificates of bidding enterprises in different regions are also different, which results in that when a bidding enterprise verifies whether a bidding document is tampered, the bidding enterprise needs to perform multiple processing, the processing process is complicated, and the business processing efficiency is slow, so a solution capable of improving the business processing efficiency is needed.
Disclosure of Invention
An object of the embodiments of the present specification is to provide a method, an apparatus, a device, and a system for providing a service based on a block chain, so as to provide a solution capable of improving service processing efficiency.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
in a first aspect, a method for providing service based on a block chain, applied to a block chain node, includes: receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain; receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service; when a service evaluation request aiming at second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information; receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In a second aspect, a method for providing a service based on a block chain provided in an embodiment of the present specification is applied to a second user, and includes: generating response information aiming at first service information based on the first service information of a target service provided by a first user so as to request to acquire the authority for processing the target service; and storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain.
In a third aspect, a method for providing a service based on a block chain provided in an embodiment of the present specification is applied to a third party, and includes: after receiving a service evaluation notification of first service information of the target service provided by a first user, sending a service evaluation request of second service information of the target service to a block link node, wherein the second service information comprises storage address information of response information, and the response information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire permission for processing the target service; receiving second service information of a second user, which is sent by the blockchain node and acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the blockchain and stores first service information of the target service; generating service evaluation information based on the second service information and the first service information;
sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain.
In a fourth aspect, an embodiment of the present specification provides a service providing system based on a block chain, including: a first user equipment, a second user equipment, a third party equipment and a blockchain node, wherein: the first user equipment is used for providing first service information of a target service; sending the first service information to the block chain node; the block chain node is used for storing the first service information in a block chain and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain; the second user equipment is configured to generate second service information of the target service based on first service information of the target service provided by the first user equipment, where the second service information includes storage address information of response information, the response information is response information generated by the second user for the first service information of the target service provided by the first user, and the second service information is used to request to acquire a right to process the target service; sending the second service information of the target service to the block chain node, so that the block chain node stores the second service information of the target service in a block chain; the third-party device is configured to send a service evaluation request for the second service information of the target service to the block link node after receiving a service evaluation notification for the second service information of the target service provided by the first user equipment; the block chain node is used for acquiring second service information of the target service based on the intelligent contract and sending the second service information of the target service to third-party equipment when receiving a service evaluation request aiming at the second service information of the target service and sent by the third-party equipment; the third-party device is configured to receive second service information of the second user sent by the blockchain node; generating service evaluation information based on the first service information and the second service information; sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain; the block chain node is used for receiving and storing the service evaluation information sent by the third-party equipment; and when receiving a query request aiming at the target service, which is sent by the first user equipment and/or the second user equipment, sending the service evaluation information to the first user equipment and/or the second user equipment.
In a fifth aspect, an embodiment of the present specification provides a block chain-based business service providing apparatus, where the apparatus includes: the first receiving module is used for receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain; the second receiving module is used for receiving second service information which is provided by a second user and aims at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service; the information acquisition module is used for acquiring second service information based on the intelligent contract when receiving a service evaluation request aiming at the second service information of the target service, which is sent by a third party, and sending the second service information to the third party for evaluation processing so as to obtain service evaluation information aiming at the second service information; the third receiving module is used for receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In a sixth aspect, an embodiment of the present specification provides a block chain-based business service providing apparatus, where the apparatus includes: the information generating module is used for generating response information aiming at first service information based on the first service information of a target service provided by a first user so as to request to acquire the authority for processing the target service; and the information sending module is used for storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to the block chain node so that the block chain node stores the second service information of the target service in the block chain.
In a seventh aspect, an embodiment of the present specification provides a block chain-based service providing apparatus, where the apparatus includes: a request sending module, configured to send, after receiving a service evaluation notification of first service information of the target service provided by a first user, a service evaluation request of second service information of the target service to a block link node, where the second service information includes storage address information of response information, and the response information is response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire an authority to process the target service; the information receiving module is used for receiving second service information of a second user, which is sent by the block chain node and is acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the block chain and stores the first service information of the target service; a result generation module, configured to generate service evaluation information based on the second service information and the first service information; and a result sending module, configured to send the service evaluation information to the blockchain node, so that the blockchain node stores the service evaluation information in a blockchain.
In an eighth aspect, an embodiment of the present specification provides a service providing device based on a block chain, where the service providing device based on a block chain includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain; receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service; when a service evaluation request aiming at second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information; receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In a ninth aspect, an embodiment of the present specification provides a service providing device based on a block chain, where the service providing device based on a block chain includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: generating response information aiming at a target service based on first service information of the target service provided by a first user so as to request to acquire the authority for processing the target service; and storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain. In a tenth aspect, an embodiment of the present specification provides a service providing device based on a block chain, where the service providing device based on a block chain includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: after receiving a service evaluation notification of first service information of the target service provided by a first user, sending a service evaluation request of second service information of the target service to a block link node, wherein the second service information comprises storage address information of response information, and the response information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire permission for processing the target service; receiving second service information of a second user, which is sent by the blockchain node and acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the blockchain and stores first service information of the target service; generating service evaluation information based on the second service information and the first service information; sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a flowchart of an embodiment of a block chain-based service providing method according to the present disclosure;
fig. 2 is a flowchart of another embodiment of a block chain-based service provision method according to the present disclosure;
fig. 3 is a flowchart of another embodiment of a method for providing service based on a block chain according to the present disclosure;
fig. 4 is a flowchart of another embodiment of a method for providing service based on a block chain according to the present disclosure;
fig. 5 is a flowchart of another embodiment of a method for providing service based on a block chain according to the present disclosure;
fig. 6 is a flowchart of another embodiment of a method for providing service based on a block chain according to the present disclosure;
fig. 7 is a flowchart of another embodiment of a method for providing service based on a block chain according to the present disclosure;
fig. 8 is a flowchart of another embodiment of a method for providing service based on block chaining in the present specification;
fig. 9 is a flowchart of another embodiment of a method for providing service based on block chaining in the present specification;
fig. 10 is a flowchart of another embodiment of a method for providing service based on block chaining in the present specification;
fig. 11 is a schematic diagram illustrating a block chain-based business service providing process according to the present disclosure;
fig. 12 is a schematic structural diagram of an embodiment of a block chain-based service provision apparatus according to the present disclosure;
fig. 13 is a schematic structural diagram of another embodiment of a block chain-based service provision apparatus according to the present disclosure;
fig. 14 is a schematic structural diagram of another embodiment of a block chain-based service provision apparatus according to the present disclosure;
fig. 15 is a schematic structural diagram of a service providing device based on a block chain according to the present disclosure;
fig. 16 is a schematic structural diagram of another block chain-based service providing device according to the present disclosure;
fig. 17 is a schematic structural diagram of another block chain-based service providing device in this specification.
Detailed Description
The embodiment of the specification provides a method, a device, equipment and a system for providing business service based on a block chain.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without any creative effort shall fall within the protection scope of the present specification.
Example one
As shown in fig. 1, an embodiment of the present disclosure provides a service providing method based on a block chain, where an execution subject of the method may be a block chain node device, and the block chain node device may be any one or more node devices in a predetermined block chain. The method may specifically comprise the steps of:
in S102, first service information of a target service provided by a first user is received, the first service information of the target service is stored in a block chain, and the first service information of the target service is written in an intelligent contract pre-deployed on the block chain.
The target service may be a bid and bid service, the first user may be a bid sponsor of the target service, and the first service information of the target service may include information related to a bid set by the bid sponsor (i.e., the first user) for the target service, for example, if the target service is an office supply purchasing service, the first service information may include information such as bid opening time, bid ending time, purchasing service starting time, purchasing service ending time, types and numbers of office supplies, information on payment of a deposit, a bid evaluation method, and qualification requirements of an organization, and the intelligent contract may be generated based on preset rules, where the preset rules may include, for example, whether the bid information meets a bid rule in the bid and bid information (i.e., the first service information), whether the review time is reached, and the like.
In implementation, currently, in a bidding service, a bidding enterprise needs to generate a CA Certificate corresponding to a bid document through a local Certificate Authority (CA) and send the CA Certificate to the bidding enterprise, after a review time is reached, the bidding enterprise can determine whether the bid document of the bidding enterprise is not tampered according to the CA bid document of the bidding enterprise, and send the bid document of the bidding enterprise to a review specialist for review under the condition that the bid document of the bidding enterprise is not tampered, so as to obtain a review result. However, since different CA authentication centers authorized and approved in different regions are different, and different CA authentication centers generate different CA certificates, the CA certificates of bidding enterprises in different regions are also different, which results in that when a bidding enterprise verifies whether a bidding document is tampered, the bidding enterprise needs to perform multiple processing, the processing process is complicated, and the business processing efficiency is slow, so a solution capable of improving the business processing efficiency is needed. Therefore, the embodiments of the present disclosure provide a technical solution that can solve the above problems, and refer to the following specifically.
In practical applications, taking a target service as a bid-bidding service as an example, in order to better provide corresponding resource processing services for participants (i.e., a bid sponsor, a bid bidder, a reviewer, etc.) of the target service, a corresponding trusted application program can be developed according to functions of a block chain. The trusted application may be packaged as a stand-alone application installed locally in the terminal device or server by each party to the target service. In addition, the trusted application program can be set as a contract application and the like in consideration of the fact that different target businesses are provided with corresponding intelligent contracts according to the bidding information of the bidding party. Alternatively, the participants of the target service may also jointly agree on a certain application as a trusted application, and send related information (such as bid inviting information, bidding information, etc.) to the block link point through the trusted application.
The tenderer (i.e., the first user) may send the tendering information (i.e., the first service information) of the target service to the blockchain node through the trusted application, i.e., the blockchain node may receive the tendering information of the target service provided by the tenderer and store the received tendering information in the blockchain.
In addition, after receiving the bid inviting information provided by the bid inviting party, the block chain node can perform identity query authentication on the bid inviting party, and after the identity query authentication is successful, the block chain node stores the bid inviting information of the target service in the block chain. Or after the tenderer uploads the tendering information of the target service in the trusted application program, the trusted application program can also perform identity query authentication on the tenderer, and after the identity query authentication is successful, the trusted application program can send the tendering information of the target service provided by the tenderer to the block chain node so as to enable the block to store the tendering information.
In addition, the trusted application programs (including the contract application) may write a corresponding intelligent contract applied to the target business through a preset programming language (such as Java programming language or C language, etc.), the intelligent contract may only include a structural framework of the intelligent contract, and may not include information related to specific bidding information content of the target business, for example, only include names of items such as bidders, qualification certificates, technical commitments, technical solutions, etc., but not include contents of the above items, and other information related to the bidding information content of the target business, that is, the intelligent contract is an incomplete intelligent contract, and the intelligent contract may be deployed in a block chain. After the block link point acquires the bid information of the target service provided by the bid applicant, the incomplete intelligent contract can be perfected based on the bid information, that is, the bid information is written into the intelligent contract which is pre-deployed in the block chain, so that the complete intelligent contract is obtained.
In S104, second service information of a target service provided by a second user is received, and the second service information is stored in the block chain.
The second service information may be response information generated by the second user for the first service information of the target service provided by the first user to request to acquire the right to process the target service, for example, if the target service is a bid service, the first user is a bid sponsor, the second user may be a bid bidder, and the second service information may be bid information generated by the bid bidder for the bid information of the target service.
In implementation, as described in S102 above, assuming that the target service is a bidding service, a corresponding trusted application may be developed according to a function of the block chain, and after receiving bidding information (i.e., first service information) of the target service provided by a bidder (i.e., a first user), the trusted application may determine, according to the bidding information, a bidder (i.e., a second user) meeting bidding qualifications, and send a bid opening message to the bidder to notify the bidder that the bidding information of the target service can be bid. Or, the trusted application may also disclose the bidding information of the target service provided by the bidder, so that the bidder views the disclosure through the local trusted application and bids for the bidding information of the target service (i.e., the bidder may generate bidding information according to the bidding information of the bidder).
After generating bidding information (i.e., second service information) according to the bidding information of the target service, the bidding party may send the bidding information to the block chain node, and the block chain node may determine the corresponding target service according to the information, such as the service number, included in the bidding information, and correspondingly store the bidding information in the block chain.
In addition, in the same manner as that of performing identity query authentication on the first user in S102, before the block chain link point stores the second service information of the second user in the block chain, the identity query authentication may also be performed on the second user, or the trusted application program may also perform identity query authentication on the second user.
In S106, when a service evaluation request for second service information of the target service sent by a third party is received, the second service information is obtained based on the intelligent contract, and the second service information is sent to the third party for evaluation processing, so as to obtain the service evaluation information for the second service information.
In implementation, the received service evaluation request may include a service number of a target service, and the block link node may determine the corresponding target service according to the service number, and acquire the stored second service information corresponding to the target service. And then, the acquired second service information of the target service can be sent to a third party, so that the third party can evaluate the second service information of the target service.
In addition, in the same manner as the above-described manner of performing the identity query authentication on the first user in S102, the identity query authentication may also be performed on a third party.
For example, taking the target service as a bidding service as an example, the third party may be a reviewer, and after receiving the bidding information (i.e., the first service information) of the target service, the blockchain node (or trusted application program) may determine, from the pool of experts, a review expert that qualifies the bidding information of the target service according to the bidding information of the target service. When the blockchain node (or the trusted application) determines that the evaluation time is up according to the bidding information, a review start notification can be sent to a review expert (i.e. a third party) qualified according to the bidding information (through the trusted application), so that the third party sends a review request of bidding information (i.e. second service information) aiming at the target service to the blockchain node.
In addition, after receiving a review request (i.e., a service evaluation request) of the reviewer for the target service, the block link point may also perform qualification certification on the reviewer according to information such as qualification requirements in the intelligent contract, and if the qualification of the reviewer meets the qualification requirements in the bid inviting information, may send bid information of the target service to the reviewer.
In S108, receiving and storing the service evaluation information; and when receiving the query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In the implementation, taking the target service as the bidding service as an example, the timeliness of the received review result (i.e., the service evaluation information) may also be determined according to the review end time in the bidding information of the target service, and if the time of the received review result does not exceed the review end time, the review result sent by the reviewer may be received and stored.
In addition, the review result sent by the reviewer (i.e., the third party) may include the service number of the target service, the identity information of the reviewer, the identity information of the reviewed bidder, the review result of the bidding information for the bidder, and the like.
When receiving a query request of service evaluation information corresponding to second service information of a target service, which is sent by a first user and/or a second user, the first user and/or the second user may be subjected to identity query authentication, and after the authentication is successful, the service evaluation information may be sent to the first user and/or the second user.
In addition, the block link point may also send the service evaluation information to the trusted application, so that the first user and/or the second user may view the service evaluation information for the target service in the locally installed trusted application.
The embodiment of the specification provides a block chain-based business service providing method, which includes receiving first business information of a target business provided by a first user, storing the first business information of the target business in a block chain, writing the first business information of the target business into an intelligent contract pre-arranged on the block chain, receiving second business information provided by a second user and aiming at the target business, and storing the second business information based on the intelligent contract, wherein the second business information is response information generated by the second user aiming at the first business information of the target business provided by the first user to request to acquire authority for processing the target business, acquiring the second business information based on the intelligent contract when receiving a business evaluation request of the second business information of the target business sent by a third party, and sending the second business information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example two
The embodiment of the present specification provides a service providing method based on a block chain, where an execution subject of the method may be a block chain node device, and the block chain node device may be any one or more node devices in a predetermined block chain. The method may specifically comprise the steps of:
in S102, first service information of a target service provided by a first user is received.
As shown in fig. 2, after receiving the first service information provided by the first user, if the first service information of the target service is encrypted, S202 may be continuously performed.
In S202, the first service information of the target service is decrypted to obtain decrypted first service information, the decrypted first service information is stored in the block chain, and the decrypted first service information is written in an intelligent contract which is pre-deployed on the block chain.
In an implementation, taking a target service as a bid and tender service as an example, a tenderer is a first user, and when the tenderer registers an account on a blockchain, the blockchain may create an account for the tenderer, and set a pair of account keys for the account, including an encryption key and a decryption key, where the encryption key and the decryption key may be an asymmetric key pair, and the encryption key of the tenderer may be an account identifier of the tenderer on the blockchain. In order to achieve confidentiality of the bid information (i.e., the first service information) of the target service in the transmission process, the bid applicant may encrypt the bid information according to the encryption key in the account key pair, and send the encrypted bid information to the block link node, where the bid information of the target service received by the block link node may be the encrypted bid information.
After receiving the bid inviting information of the target service, the block chain node may obtain a corresponding decryption key according to an account identifier (e.g., an encryption key) of the bid inviting party, decrypt the encrypted bid inviting information according to the decryption key to obtain decrypted bid inviting information, and store the decrypted bid inviting information in an account corresponding to the account identifier of the bid inviting party in the block chain.
In S104, second service information of a target service provided by a second user is received, and the second service information is stored based on the smart contract.
The second service information may be encrypted information, the encrypted second service information may be information obtained by encrypting the second service information in the trusted execution environment by the second user, and the second service information may be generated by the second user according to the first service information of the target service provided by the first user.
In implementation, taking the target service as a bid inviting and bidding service as an example, the bidder is the second user, and the bidder may obtain bid inviting information (i.e., first service information) of the bidder (i.e., the first user) for the target service through the trusted application program, and then the bidder may generate corresponding bid inviting information (i.e., second service information) based on the bid inviting information. After generating the bidding information, the bidder may encrypt the bidding information based on an encryption key in an account key pair allocated to the bidder by the blockchain in a trusted application (i.e., an encryption key in an account key pair created by the blockchain for the bidder when the bidder registers an account on the blockchain).
Or, the second user may further obtain a random number with a predetermined number of bits in the trusted execution environment, and encrypt the second service information using the random number as an encryption key, and use the random number as a decryption key point.
In addition, the second service information of the target service may include storage address information of response information generated by the second user with respect to the first service information of the target service. For example, if the target service is a bidding service and the bid is a second user, the response information may be a bid book generated by the bidder according to the bidding information (i.e., the first service information) of the bidder (i.e., the first user), in order to enable the bidder to modify the bid book before the start of the review (i.e., the service evaluation), the bidder may store the bid book in a preset server (e.g., a local server), and encrypt the storage address information of the bid book as the bidding information of the target service.
After encrypting the second service information, the second user may send the encrypted second service information to the blockchain node. In addition, if the second user encrypts the second service information based on the random number with the predetermined number of bits, the block link node may further receive a decryption key sent by the second user.
In S104, as shown in fig. 3, second service information of the second user may be stored based on the smart contract according to S302 to S306.
In S302, the second service information is decrypted based on the decryption key of the second service information, so as to obtain a reference digital signature of the second user.
In implementation, if the second service information is encrypted based on an encryption key in a second user account key pair, the block link node may obtain, after obtaining the second service information sent by the second user, a decryption key corresponding to the second user according to the identity of the second user.
Alternatively, if the second user performs encryption processing on the second service information by a random number of a predetermined number of bits, the received random number may be acquired as a decryption key for the second service information.
In addition, the second service information may further include a reference digital signature of the second user.
In implementation, before the second service information of the target service is sent, the second service information may generate a reference digital signature corresponding to the second service information through a preset verification algorithm. For example, the second user may generate a hash value corresponding to the second service information through a preset hash algorithm as a reference digital signature of the second user.
In S304, a digital signature of the second user is generated based on the decrypted second service information.
In implementation, after receiving the second service information of the second user, the blockchain node may decrypt the second service information through the decryption key, and then generate a digital signature corresponding to the second service information through a preset verification algorithm. The preset authentication algorithm may be the same authentication algorithm that the blockchain and the second user agree in advance.
In S306, in the case where the generated digital signature and the reference digital signature match, the second service information is stored in the block chain.
In implementation, when the generated digital signature and the reference digital signature are matched, the second service information is encrypted based on the block chain encryption key of the block chain to obtain the target second service information, and the target second service information is stored in the block chain. The blockchain encryption key of the blockchain may be an encryption key in a key pair inherent to the blockchain, and may be a public key, but a decryption key in the key pair inherent to the blockchain cannot be public, so that the target second service information obtained by encrypting the second service information based on the blockchain encryption key of the blockchain is stored, and the confidentiality of the second service information can be ensured.
In S106, when a service evaluation request for second service information of the target service sent by a third party is received, the second service information is obtained based on the intelligent contract, and the second service information is sent to the third party for evaluation processing, so as to obtain the service evaluation information for the second service information.
As shown in fig. 4, the service evaluation request for the target service sent by the third party may be processed according to S402 to S406.
In S402, when a service evaluation request for a target service sent by a third party is received, a current time is obtained based on a preset trusted data source.
In implementation, the current time can be acquired based on the trusted prediction machine service (i.e. trusted data source) of the blockchain, so as to avoid the problem of leakage of the second service information due to the fact that the real service evaluation time is not reached.
In S404, the data acquisition time of the second service information of the target service is acquired based on the smart contract.
In S406, if the acquired current time is within the data acquisition time, second service information of the target service is acquired based on the intelligent contract, and the second service information of the target service is sent to a third party for evaluation processing.
In implementation, the second service information may be encrypted service information, and the encrypted second service information is obtained by encrypting the second service information in the trusted execution environment by the second user.
The second service information and the decryption key of the second service information may be obtained based on the smart contract, and the second service information and the decryption key may be sent to the third party.
Or, if the obtained current time is within the review time, the target second service information of the target service can be obtained based on the intelligent contract, the target second service information is decrypted based on the block chain decryption key of the block chain, the second service information of the target service is obtained, and the second service information of the target service is sent to the review party.
In S108, receiving and storing the service evaluation information; and when receiving the query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In an implementation, to reduce data interaction between the participants (i.e., the first user and the second user) of the target service and the blockchain, the blockchain node may synchronize the service evaluation information to the designated server, so that the first user and/or the second user may obtain, from the designated server, the service evaluation information corresponding to the second service information for the target service.
As shown in FIG. 5, the block link point can also provide trusted review services for the trusted review authority through S502-S504.
In S502, a data query request of a predetermined trusted review authority is received.
In an implementation, the predetermined trusted review authority may be an internet court or the like.
In S504, the first service information of the target service, the second service information of the target service, and the service evaluation information are sent to a predetermined trusted review mechanism, so that the predetermined trusted review mechanism performs trusted review on the first service information of the target service, the second service information of the target service, and the service evaluation information.
In implementation, through the trusted evidence storing service of the block chain, the stored related data (i.e. the data of the first service information, the second service information, the service evaluation information and the like) of the target service can be sent to a predetermined trusted review organization for trusted review, so as to ensure the credibility and fairness of the target service.
The embodiment of the specification provides a block chain-based business service providing method, which includes receiving first business information of a target business provided by a first user, storing the first business information of the target business in a block chain, writing the first business information of the target business into an intelligent contract pre-arranged on the block chain, receiving second business information provided by a second user and aiming at the target business, and storing the second business information based on the intelligent contract, wherein the second business information is response information generated by the second user aiming at the first business information of the target business provided by the first user to request to acquire authority for processing the target business, acquiring the second business information based on the intelligent contract when receiving a business evaluation request of the second business information of the target business sent by a third party, and sending the second business information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
EXAMPLE III
As shown in fig. 6, an embodiment of the present disclosure provides a service providing method based on a blockchain, where an execution subject of the method may be a terminal device or a server used by a second user, where the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone and a tablet computer. The method may specifically comprise the steps of:
in S602, second service information of the target service is generated based on the first service information of the target service provided by the first user.
The second service information may be response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire the right to process the target service. For example, the target service may be a bid inviting service, the first user may be a bid inviting party of the bid inviting service, the first service information is bid inviting information provided by the bid inviting party for the target service, the second user is the bid inviting party, and the second service information may be bid information generated by the bid inviting party based on the bid inviting information provided by the bid inviting party.
In S604, the second service information of the target service is sent to the blockchain node, so that the blockchain node stores the second service information of the target service in the blockchain.
An embodiment of the present specification provides a service providing method based on a block chain, where second service information of a target service is generated based on first service information of the target service provided by a first user, and the second service information of the target service is sent to a block chain node, so that the block chain node stores the second service information of the target service in the block chain. In this way, since the second service information of the second user is stored in the blockchain, the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by tamper-proof authentication centers in different regions can be solved, so that the processing efficiency of the target service can be improved.
Example four
An embodiment of the present specification provides a service providing method based on a blockchain, where an execution subject of the method may be a terminal device or a server used by a second user, and the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone and a tablet computer. The method may specifically comprise the steps of:
in S602, response information of the target service is generated based on first service information of the target service provided by the first user.
As shown in fig. 7, after the response information is generated, the response information may be processed according to S702 to S706 to obtain second service information of the target service.
In S702, the response information of the target service is encrypted in the trusted execution environment, so as to obtain encrypted response information.
In an implementation, for example, the second user may encrypt the response information in the trusted application by using a random number with a predetermined number of bits generated by the trusted application as an encryption key to obtain the encrypted response information.
In S704, the encrypted response information is stored, and the storage address information of the encrypted response information is acquired.
In implementation, the second user may store the encrypted response information to a preset cloud server, and determine the storage address information of the encrypted response information based on the storage address of the encrypted response information in the cloud server.
In S706, second service information of the target service is generated based on the storage address information of the encrypted response information and the decryption key of the encrypted response information.
In implementation, since the response information may be relatively large, in order to improve data transmission efficiency and data storage efficiency in the blockchain, the storage address information of the encrypted response information may be stored in the blockchain as the second tasked information. Therefore, the block chain node can send the storage address information of the encrypted response information to the third party, so that the third party can obtain the response information from the preset cloud server after obtaining the storage address information.
In addition, the decryption key of the encrypted response information may be an encryption key used by the second user to encrypt the response information, that is, if the second user uses a random number with a predetermined number of bits as the encryption key and encrypts the response information, the corresponding decryption key of the response information may also be the random number with the predetermined number of bits, and the second user may generate the second service information of the target service based on the storage address information of the encrypted response information and the decryption key of the encrypted response information.
In addition, as shown in fig. 8, after the second service information of the target service is obtained, the second service information of the target service may be encrypted based on S802 to S806 and sent to the blockchain node.
In S802, a reference digital signature of the second user is acquired.
In an implementation, the reference digital signature of the second user may be a reference digital signature generated by the second user based on a preset verification algorithm and corresponding to the second service information (including the storage address information of the encrypted response information and the decryption key of the encrypted response information).
In S804, the second service information of the target service and the reference digital signature are encrypted to obtain encrypted second service information.
In implementation, the second user may encrypt the second service information of the target service and the reference digital signature according to an encryption key in an account key pair allocated to the second user by the block chain, so as to obtain the encrypted second service information.
In S806, the encrypted second service information is sent to the blockchain node.
An embodiment of the present specification provides a service providing method based on a block chain, where second service information of a target service is generated based on first service information of the target service provided by a first user, and the second service information of the target service is sent to a block chain node, so that the block chain node stores the second service information of the target service in the block chain. In this way, since the second service information of the second user is stored in the blockchain, the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by tamper-proof authentication centers in different regions can be solved, so that the processing efficiency of the target service can be improved.
EXAMPLE five
As shown in fig. 9, an implementation subject of the method may be a terminal device or a server used by a third party, where the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone or a tablet computer. The method may specifically comprise the steps of:
in S902, after receiving a service evaluation notification of first service information for a target service provided by a first user, a service evaluation request of second service information for the target service is sent to a block node.
The service evaluation notification may be that the block link node is sent to a third party, or that the trusted application program determines the corresponding service evaluation time and the third party according to the bid information, and sends a service evaluation notification of second service information for the target service to the corresponding third party after the service evaluation time is reached, where the second service information may be response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire the right to process the target service.
In S904, the second service information of the second user, which is obtained based on the intelligent contract and sent by the blockchain node, is received.
The intelligent contract may be a contract which is pre-deployed in the blockchain and stores first service information of the target service.
In S906, traffic evaluation information is generated based on the second traffic information and the first traffic information.
In S908, the traffic evaluation information is sent to the blockchain node, so that the blockchain node stores the traffic evaluation information in the blockchain.
The embodiment of the present specification provides a method for providing a service based on a block chain, which includes sending a service evaluation request for second service information of a target service to a block chain node after receiving a service evaluation notification for first service information of the target service provided by a first user, receiving second service information of a second user, which is sent by the block chain node and is obtained based on an intelligent contract, generating service evaluation information based on the second service information and the first service information, and sending the service evaluation information to the block chain node, so that the block chain node stores the service evaluation information in the block chain. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
EXAMPLE six
The embodiment of the present specification provides a service providing method based on a block chain, where an execution subject of the method may be a terminal device or a server used by a third party, and the terminal device may be a device such as a personal computer, or a mobile terminal device such as a mobile phone and a tablet computer. The method may specifically comprise the steps of:
in S902, after receiving a service evaluation notification of first service information for a target service provided by a first user, a review request of second tasked information for the target service is sent to a block node.
In S904, the second service information of the second user, which is obtained based on the intelligent contract and sent by the blockchain node, is received.
As shown in fig. 10, after receiving the bidding information, the encrypted service evaluation information may be obtained according to S1002 to S1010.
In S1002, the response information subjected to the encryption processing is acquired from the cloud server based on the storage address information of the response information subjected to the encryption processing.
The second service information may include storage address information of the response information subjected to the encryption processing, a decryption key of the response information subjected to the encryption processing, and reference verification information, and the response information may be information generated by the second user based on the first service information of the target service provided by the first user.
In S1004, the response information subjected to the encryption processing is decrypted based on the decryption key, and the response information is obtained.
In S1006, verification information corresponding to the response information is generated based on the response information.
In S1008, if the verification information corresponding to the response information matches the reference verification information, it is determined that the content of the response information has not been tampered, and service evaluation information is generated based on the response information and the first service information.
In implementation, the second user and the third party may agree with the preset verification algorithm in advance, so that the third party may locally generate the verification information of the response information based on the agreed preset verification algorithm, and then the third party may perform matching detection on the generated verification information of the response information and the obtained reference verification information in the second service information to determine whether the content of the response information is tampered.
In S1010, the service evaluation information is encrypted to obtain encrypted service evaluation information, and the encrypted service evaluation information and the decryption key of the encrypted service evaluation information are sent to the blockchain node.
In implementation, the third party may generate a key pair (i.e., including an encryption key and a decryption key) in the trusted execution environment to encrypt the service evaluation information, or the third party may encrypt the service evaluation information by using an encryption key in an account key pair set for the third party by the blockchain as an encryption key of the review result.
In addition, there may be a plurality of methods for encrypting the service evaluation information, which may be different according to different actual application scenarios, and this is not limited in this specification.
The embodiment of the present specification provides a method for providing a service based on a block chain, which includes sending a service evaluation request for second service information of a target service to a block chain node after receiving a service evaluation notification for first service information of the target service provided by a first user, receiving second service information of a second user, which is sent by the block chain node and is obtained based on an intelligent contract, generating service evaluation information based on the second service information and the first service information, and sending the service evaluation information to the block chain node, so that the block chain node stores the service evaluation information in the block chain. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
EXAMPLE seven
An embodiment of the present specification provides a service providing system based on a block chain, where the service providing system based on a block chain includes: a first user equipment, a second user equipment, a third party equipment and a blockchain node, wherein:
the first user equipment may be configured to provide first service information of a target service, and send the first service information to the blockchain node.
The block chain node may be configured to store the first service information in the block chain, and write the first service information of the target service into an intelligent contract that is pre-deployed on the block chain.
The second user equipment may be configured to generate second service information of the target service based on the first service information of the target service provided by the first user equipment, where the second service information may be used to request to acquire a right to process the target service, and send the second service information of the target service to the block chain node, so that the block chain node stores the second service information of the target service in the block chain.
The third-party device may be configured to send a service evaluation request for the second service information of the target service to the block link node after receiving a service evaluation notification for the second service information of the target service provided by the first user equipment;
the block link node may be configured to, when receiving a service evaluation request for second service information of the target service, sent by the third party device, obtain the second service information of the target service based on the intelligent contract, and send the second service information of the target service to the third party device.
The third-party device may be configured to receive second service information of the second user sent by the blockchain node, generate service evaluation information based on the first service information and the second service information, and send the service evaluation information to the blockchain node, so that the blockchain node stores the service evaluation information in the blockchain.
The blockchain node may be configured to receive and store service evaluation information sent by a third-party device, and send the service evaluation information to the first user device and/or the second user device when receiving a query request for a target service sent by the first user device and/or the second user device.
The embodiment of the present specification provides a block chain-based business service providing system, which receives first business information of a target business provided by a first user, stores the first business information of the target business in a block chain, writes the first business information of the target business into an intelligent contract pre-deployed on the block chain, receives second business information provided by a second user and aiming at the target business, and stores the second business information based on the intelligent contract, wherein the second business information is response information generated by the second user aiming at the first business information of the target business provided by the first user, so as to request to acquire permission for processing the target business, and when receiving a business evaluation request of the second business information sent by a third party and aiming at the target business, acquires the second business information based on the intelligent contract, and sends the second business information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example eight
The embodiment of the present specification provides another service providing system based on a block chain, where the service providing system based on a block chain includes all functional units of the service providing system based on a block chain in the seventh embodiment, and on the basis of the functional units, the service providing system based on a block chain is improved, and the improvement content is as follows:
the first user equipment may also be configured to encrypt the first service information to obtain encrypted first service information, and send the encrypted first service information and a decryption key of the encrypted first service information to the blockchain node.
The service providing system based on the block chain may further include a cloud server, and the second user equipment may be further configured to encrypt response information of the target service in a trusted execution environment to obtain the encrypted response information, store the encrypted response information to the cloud server, determine storage address information of the encrypted response information based on a storage address of the encrypted response information in the cloud server, and generate second service information of the target service based on the storage address information of the encrypted response information and a decryption key of the encrypted response information.
Taking a target service as a bidding service, a first user as a bidder, first service information as bidding information provided by the bidder, a second user as the bidder, second service information as bidding information generated by the bidder according to the bidding information provided by the bidder, a third party as a reviewer, and service evaluation information as a review result as an example. When participants (i.e., a tenderer, a bidder, and a reviewer) of a target service register accounts on the blockchain, the blockchain may allocate an account and a corresponding account key pair (including an encryption key and a decryption key) to each participant. The target service participant device can perform data interaction with the block chain node through the trusted application program, before the data interaction, the trusted application program can perform identity query authentication on the participant, and after the identity query authentication is successful, the data (namely the relevant information of the target service, such as bid information, bid bidding information, evaluation results and the like) is sent to the block chain node. Or, after receiving the data sent by the trusted application program, the blockchain node may also perform identity query authentication on the data provider (i.e., a party participating in the target service), and process the data after the identity query authentication is successful.
As shown in fig. 11, the tenderer may generate tendering information based on the target service, and encrypt, by the tenderer device in the trusted application, the tendering information based on an encryption key in an account key pair allocated to the tenderer device by the blockchain, so as to obtain encrypted tendering information. The trusted application may send the encrypted bidding information provided by the tenderer device and a decryption key for the encrypted bidding information to the blockchain node. Meanwhile, the trusted application program can also disclose bidding information of the target service provided by the bidding party device, so that the bidding party can bid for the target service.
After receiving the bid inviting information of the target service provided by the bid inviting party device, the block chain node can decrypt the encrypted bid inviting information based on the received decryption key to obtain and store the decrypted bid inviting information, and then write the decrypted bid inviting information into an intelligent contract which is pre-deployed in the block chain. In addition, the bid inviting information may further include first verification information corresponding to the bid inviting information, which is generated by the bid inviting party device based on a preset verification algorithm, the block link point may generate corresponding second verification information for the decrypted bid inviting information based on the preset verification algorithm, and store the decrypted bid inviting information under the condition that the first verification information and the second verification information are matched, so as to ensure that the stored bid inviting information is the untampered bid inviting information that is not tampered.
The bidder may generate a corresponding bidding document (i.e., response information) in the bidder device based on bidding information of a target service of the bidder. The bidder device may generate a random number of a predetermined number of bits in the trusted application (i.e., in the trusted execution environment) and encrypt the bidding document with the random number. Then, the bidding party device may store the encrypted bidding document in the preset cloud server, and determine the obtained storage address of the encrypted bidding document in the cloud server as the storage address information of the encrypted bidding document.
The bidder device may generate reference verification information corresponding to a bidding document of the target service based on a preset verification algorithm, and then generate a reference digital signature corresponding to the bidding information of the target service (including the storage address information of the encrypted bidding document, the decryption key of the encrypted bidding document, and the reference verification information) based on the preset verification algorithm. And then the bidding party equipment can encrypt the storage address information of the encrypted bidding document, the decryption key of the encrypted bidding document and the reference digital signature based on the encryption key in the account key pair distributed to the bidding party equipment by the block chain, namely encrypt the bidding information of the target service and the reference digital signature to obtain the encrypted bidding information, and send the encrypted bidding information to the block chain node.
After receiving the encrypted bidding information, the block chain node may decrypt the encrypted bidding information to obtain the bidding information of the target service and a reference digital signature, and then the block chain node may generate a digital signature corresponding to the bidding information of the target service through a preset verification algorithm, and encrypt the bidding information based on the block chain encryption key of the block chain under the condition that the digital signature is matched with the reference digital signature to obtain target encryption information (i.e., target second service information).
The trusted application may obtain corresponding reviewer information from the stored expert pool according to the bid information of the target service provided by the reviewer device, determine review time (i.e., data acquisition time) according to the bid information, and send a review notification (i.e., service evaluation notification) to the corresponding reviewer device when the review time is reached.
When receiving a review request (i.e., a service evaluation request) for a target bidding service sent by a reviewer device, a blockchain node may obtain current time based on a trusted talker server (i.e., a trusted data source), and obtain review time of bidding information of the target service based on an intelligent contract. If the obtained current time is within the review time, the target bidding information of the target service can be obtained based on the intelligent contract, and then the target bidding information is decrypted based on the block chain decryption key of the block chain to obtain the bidding information of the target service and sent to the review party equipment.
After receiving the bidding information of the target service, the evaluation side device can obtain the corresponding encrypted bidding document according to the address information stored in the bidding information. The evaluation side device can decrypt the encrypted bidding document through a decryption key in the bidding information to obtain the bidding document, and then can generate verification information corresponding to the bidding document based on a preset verification algorithm. And if the verification information corresponding to the bidding document is matched with the reference verification information, determining that the content of the bidding document is not tampered, generating a review result by the reviewer based on the bidding document and the bidding information, and sending the review result to the blockchain node through the reviewer equipment.
And the block chain node can receive and store the evaluation result sent by the evaluation side equipment. And when receiving a review result query request corresponding to the bidding information of the target service sent by the bidder device and/or the bidder device, the blockchain node sends the review result to the bidder device and/or the bidder device.
The embodiment of the present specification provides a block chain-based business service providing system, which receives first business information of a target business provided by a first user, stores the first business information of the target business in a block chain, writes the first business information of the target business into an intelligent contract pre-deployed on the block chain, receives second business information provided by a second user and aiming at the target business, and stores the second business information based on the intelligent contract, wherein the second business information is response information generated by the second user aiming at the first business information of the target business provided by the first user, so as to request to acquire permission for processing the target business, and when receiving a business evaluation request of the second business information sent by a third party and aiming at the target business, acquires the second business information based on the intelligent contract, and sends the second business information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example nine
Based on the same idea, the block chain based service providing method provided in the embodiment of the present specification further provides a block chain based service providing apparatus, as shown in fig. 12.
The block chain-based service providing device comprises: a first receiving module 1201, a second receiving module 1202, an information obtaining module 1203, and a third receiving module 1204, wherein:
a first receiving module 1201, configured to receive first service information of a target service provided by a first user, store the first service information of the target service in a block chain, and write the first service information of the target service into an intelligent contract pre-deployed on the block chain;
a second receiving module 1202, configured to receive second service information provided by a second user for the target service, and store the second service information based on the intelligent contract; the second service information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
an information obtaining module 1203, configured to, when a service evaluation request for second service information of the target service sent by a third party is received, obtain the second service information based on the intelligent contract, and send the second service information to the third party for evaluation processing, so as to obtain service evaluation information for the second service information;
a third receiving module 1204, configured to receive and store the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
In this embodiment, the information obtaining module 1203 is configured to:
when a service evaluation request aiming at a target service and sent by the third party is received, acquiring the current time based on a preset trusted data source;
acquiring data acquisition time of second service information of the target service based on the intelligent contract;
and if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information to the third party for evaluation processing.
In this embodiment of the present specification, the second service information is encrypted service information, and the encrypted second service information is obtained by encrypting the second service information by the second user in a trusted execution environment;
the information obtaining module 1203 is configured to:
and acquiring the second service information and a decryption key of the second service information based on the intelligent contract, and sending the second service information and the decryption key to the third party.
In this embodiment of this specification, the second service information further includes a reference digital signature of the second user, and the second receiving module 1202 is configured to:
decrypting the second service information based on the decryption key of the second service information to obtain a reference digital signature of the second user;
generating a digital signature of the second user based on the decrypted second service information;
and storing the second service information in the block chain under the condition that the generated digital signature is matched with the reference digital signature.
In this embodiment of the present specification, the second receiving module 1202 is configured to:
under the condition that the generated digital signature is matched with the reference digital signature, carrying out encryption processing on the second service information based on a block chain encryption key of the block chain to obtain target second service information, and storing the target second service information in the block chain;
if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information of the target service to the third party, including:
if the acquired current time is within the data acquisition time, acquiring target second service information of the target service based on the intelligent contract;
and decrypting the target second service information based on the block chain decryption key of the block chain to obtain second service information of the target service, and sending the second service information of the target service to the third party.
In the embodiment of the present specification, the first service information of the target service is encrypted,
the second receiving module 1202 is configured to:
and decrypting the first service information of the target service to obtain decrypted first service information, storing the decrypted first service information in a block chain, and writing the decrypted first service information into an intelligent contract which is pre-deployed on the block chain.
In an embodiment of this specification, the apparatus further includes:
the request receiving module is used for receiving a data query request of a predetermined trusted review organization;
and the review module is used for sending the first service information of the target service, the second service information of the target service and the service evaluation information to the predetermined trusted review mechanism so that the predetermined trusted review mechanism can perform trusted review on the first service information of the target service, the second service information of the target service and the service evaluation information.
In this embodiment of the present specification, the second service information of the target service includes storage address information of response information generated by the second user for the first service information of the target service.
The embodiment of the present specification provides a block chain-based service providing apparatus, which receives first service information of a target service provided by a first user, stores the first service information of the target service in a block chain, writes the first service information of the target service into an intelligent contract pre-deployed on the block chain, receives second service information provided by a second user for the target service, and stores the second service information based on the intelligent contract, where the second service information is response information generated by the second user for the first service information of the target service provided by the first user to request to acquire permission to process the target service, and when receiving a service evaluation request for the second service information of the target service sent by a third party, acquires the second service information based on the intelligent contract and sends the second service information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example ten
Based on the same idea, embodiments of the present specification further provide a service providing apparatus based on a block chain, as shown in fig. 13.
The block chain-based service providing device comprises: an information generating module 1301 and an information sending module 1302, wherein:
an information generating module 1301, configured to generate second service information of a target service based on first service information of the target service provided by a first user, where the second service information is response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire an authority to process the target service;
an information sending module 1302, configured to send the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain.
In this embodiment of the present specification, the information generating module 1301 is configured to:
generating response information aiming at the target service based on first service information of the target service provided by the first user;
encrypting the data information in a trusted execution environment to obtain encrypted response information;
storing the encrypted response information and acquiring storage address information of the encrypted response information;
and generating second service information of the target service based on the storage address information of the encrypted response information and the decryption key of the encrypted response information.
In this embodiment of the present specification, the information generating module 1301 is configured to:
and storing the encrypted response information to a preset cloud server, and determining the storage address information of the encrypted response information based on the storage address of the encrypted response information in the cloud server.
In an embodiment of this specification, the apparatus further includes:
the signature acquisition module is used for acquiring a reference digital signature of the second user;
the encryption module is used for encrypting the second service information of the target service and the reference digital signature to obtain encrypted second service information;
the information sending module is configured to:
and sending the encrypted second service information to the blockchain node.
An embodiment of the present disclosure provides a service providing device based on a block chain, which generates second service information of a target service based on first service information of the target service provided by a first user, and sends the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in the block chain. In this way, since the second service information of the second user is stored in the blockchain, the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by tamper-proof authentication centers in different regions can be solved, so that the processing efficiency of the target service can be improved.
EXAMPLE eleven
Based on the same idea, embodiments of the present specification further provide a service providing apparatus based on a block chain, as shown in fig. 14.
The block chain-based service providing device comprises: a request sending module 1401, an information receiving module 1402, a result generating module 1403 and a result sending module 1404, wherein:
a request sending module 1401, configured to send, after receiving a service evaluation notification of first service information of the target service provided by a first user, a service evaluation request of second service information of the target service to a block link node, where the second service information is response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire an authority to process the target service;
an information receiving module 1402, configured to receive second service information of a second user, which is sent by the blockchain node and obtained based on an intelligent contract, where the intelligent contract is a contract that is pre-deployed in the blockchain and stores first service information of the target service;
a result generating module 1403, configured to generate service evaluation information based on the second service information and the first service information;
a result sending module 1404, configured to send the traffic evaluation information to the blockchain node, so that the blockchain node stores the traffic evaluation information in a blockchain.
In this embodiment of the present specification, the result sending module 1404 is configured to:
and encrypting the service evaluation information to obtain encrypted service evaluation information, and sending the encrypted service evaluation information and a decryption key of the encrypted service evaluation information to the blockchain node.
In this embodiment, the second service information includes storage address information of response information subjected to encryption processing, a decryption key of the response information subjected to encryption processing, and reference verification information, the response information is information generated by the second user based on the first service information of the target service provided by the first user,
the result generation module 1403 is configured to:
acquiring the encrypted response information from a cloud server based on the storage address information of the encrypted response information;
based on the decryption key, decrypting the response information subjected to the encryption processing to obtain the response information;
generating verification information corresponding to the response information based on the response information;
and if the verification information corresponding to the response information is matched with the reference verification information, determining that the content of the response information is not tampered, and generating the service evaluation information based on the response information and the first service information.
The embodiment of the present specification provides a block chain-based service providing apparatus, which sends a service evaluation request for second service information of a target service to a block chain node after receiving a service evaluation notification of first service information of the target service provided by a first user, receives second service information of a second user, which is sent by the block chain node and is obtained based on an intelligent contract, generates service evaluation information based on the second service information and the first service information, and sends the service evaluation information to the block chain node, so that the block chain node stores the service evaluation information in the block chain. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example twelve
Based on the same idea, embodiments of the present specification further provide a service providing device based on a block chain, as shown in fig. 15.
The service providing device based on the block chain may be the block chain node device provided in the above embodiments.
The block chain-based service providing apparatus may have a large difference due to different configurations or performances, and may include one or more processors 1501 and a memory 1502, and one or more stored applications or data may be stored in the memory 1502. The memory 1502 may be, for example, a transient storage or a persistent storage. The application program stored in the memory 1502 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a block-chain based business service providing apparatus. Still further, the processor 1501 may be arranged in communication with the memory 1502, for executing a series of computer executable instructions in the memory 1502 on a blockchain based business service providing device. The blockchain-based business service providing apparatus may also include one or more power sources 1503, one or more wired or wireless network interfaces 1504, one or more input/output interfaces 1505, one or more keyboards 1506.
In particular, in this embodiment, the blockchain-based business service providing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the blockchain-based business service providing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain;
receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on the intelligent contract; the second service information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
when a service evaluation request aiming at second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information;
receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user. Optionally, when a service evaluation request for second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing, where the method includes:
when a service evaluation request aiming at a target service and sent by the third party is received, acquiring the current time based on a preset trusted data source;
acquiring data acquisition time of second service information of the target service based on the intelligent contract;
and if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information to the third party for evaluation processing.
Optionally, the second service information is encrypted service information, and the encrypted second service information is obtained by encrypting the second service information by the second user in a trusted execution environment;
the acquiring the second service information of the target service based on the intelligent contract and sending the second service information of the target service to the third party includes:
and acquiring the second service information and a decryption key of the second service information based on the intelligent contract, and sending the second service information and the decryption key to the third party.
Optionally, the second service information further includes a reference digital signature of the second user, and the storing the second service information in the block chain includes:
decrypting the second service information based on the decryption key of the second service information to obtain a reference digital signature of the second user;
generating a digital signature of the second user based on the decrypted second service information;
and storing the second service information in the block chain under the condition that the generated digital signature is matched with the reference digital signature.
Optionally, the storing the second service information in the block chain in the case that the generated digital signature and the reference digital signature match includes:
under the condition that the generated digital signature is matched with the reference digital signature, carrying out encryption processing on the second service information based on a block chain encryption key of the block chain to obtain target second service information, and storing the target second service information in the block chain;
if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information of the target service to the third party, including:
if the acquired current time is within the data acquisition time, acquiring target second service information of the target service based on the intelligent contract;
and decrypting the target second service information based on the block chain decryption key of the block chain to obtain second service information of the target service, and sending the second service information of the target service to the third party.
Optionally, the first service information of the target service is encrypted information,
the storing the first service information of the target service in a block chain and writing the first service information of the target service into an intelligent contract pre-deployed on the block chain includes:
and decrypting the first service information of the target service to obtain decrypted first service information, storing the decrypted first service information in a block chain, and writing the decrypted first service information into an intelligent contract which is pre-deployed on the block chain.
Optionally, the method further comprises:
receiving a data query request of a predetermined trusted evaluation mechanism;
and sending the first service information of the target service, the second service information of the target service and the service evaluation information to the predetermined trusted review mechanism so that the predetermined trusted review mechanism can perform trusted review on the first service information of the target service, the second service information of the target service and the service evaluation information.
Optionally, the second service information of the target service includes storage address information of response information generated by the second user for the first service information of the target service.
The embodiment of the present specification provides a block chain-based service providing device, which receives first service information of a target service provided by a first user, stores the first service information of the target service in a block chain, writes the first service information of the target service into an intelligent contract pre-deployed on the block chain, receives second service information provided by a second user and specific to the target service, and stores the second service information based on the intelligent contract, wherein the second service information is response information generated by the second user for the first service information of the target service provided by the first user to request to acquire permission for processing the target service, and when receiving a service evaluation request of the second service information sent by a third party and specific to the target service, acquires the second service information based on the intelligent contract and sends the second service information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
EXAMPLE thirteen
Based on the same idea, the block chain based service providing apparatus provided in the embodiment of the present specification further provides a block chain based service providing device, as shown in fig. 16.
The service providing device based on the block chain may be a terminal device or a server used by the second user provided in the foregoing embodiment.
The blockchain-based business service providing apparatus may have a large difference due to different configurations or performances, and may include one or more processors 1601 and a memory 1602, where one or more stored applications or data may be stored. Wherein the memory 1602 may be a transient storage or a persistent storage. The application program stored in memory 1602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a block-chain based business service providing apparatus. Still further, the processor 1601 may be configured to communicate with the memory 1602, and execute a series of computer executable instructions in the memory 1602 on a blockchain based business service providing device. The blockchain based business service providing apparatus may further include one or more power sources 1603, one or more wired or wireless network interfaces 1604, one or more input/output interfaces 1605, and one or more keyboards 1606.
In particular, in this embodiment, the blockchain-based business service providing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the blockchain-based business service providing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
generating second service information of a target service based on first service information of the target service provided by a first user, wherein the second service information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
and sending the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain.
Optionally, the generating, based on first service information of a target service provided by a first user, second service information of the target service includes:
generating response information aiming at the target service based on first service information of the target service provided by the first user;
encrypting the data information in a trusted execution environment to obtain encrypted response information;
storing the encrypted response information and acquiring storage address information of the encrypted response information;
and generating second service information of the target service based on the storage address information of the encrypted response information and the decryption key of the encrypted response information.
Optionally, the storing the encrypted response information and obtaining the storage address information of the encrypted response information includes:
and storing the encrypted response information to a preset cloud server, and determining the storage address information of the encrypted response information based on the storage address of the encrypted response information in the cloud server.
Optionally, the method further comprises:
acquiring a reference digital signature of the second user;
encrypting the second service information of the target service and the reference digital signature to obtain encrypted second service information;
the sending the second service information of the target service to the block chain node includes:
and sending the encrypted second service information to the blockchain node.
An embodiment of the present specification provides a service providing device based on a block chain, which generates second service information of a target service based on first service information of the target service provided by a first user, and sends the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in the block chain. In this way, since the second service information of the second user is stored in the blockchain, the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by tamper-proof authentication centers in different regions can be solved, so that the processing efficiency of the target service can be improved.
Example fourteen
Based on the same idea, the block chain based service providing apparatus provided in the embodiment of the present specification further provides a block chain based service providing device, as shown in fig. 17.
The service providing device based on the block chain may be a terminal device or a server used by a third party provided in the above embodiments.
The blockchain-based business service providing apparatus may have a large difference due to different configurations or performances, and may include one or more processors 1701 and a memory 1702, and the memory 1702 may store one or more stored applications or data. Memory 1702 may be transient or persistent storage, among other things. The application program stored in the memory 1702 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a block-chain based business service providing apparatus. Further, the processor 1701 may be arranged in communication with the memory 1702 for executing a series of computer executable instructions in the memory 1702 on a blockchain based business service providing device. The blockchain-based business service providing apparatus may also include one or more power supplies 1703, one or more wired or wireless network interfaces 1704, one or more input-output interfaces 1705, one or more keyboards 1706.
In particular, in this embodiment, the blockchain-based business service providing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the blockchain-based business service providing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
after receiving a service evaluation notification of first service information of the target service provided by a first user, sending a service evaluation request of second service information of the target service to a block link node, wherein the second service information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
receiving second service information of a second user, which is sent by the blockchain node and acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the blockchain and stores first service information of the target service;
generating service evaluation information based on the second service information and the first service information;
sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain.
Optionally, the sending the service evaluation information to the blockchain node includes:
and encrypting the service evaluation information to obtain encrypted service evaluation information, and sending the encrypted service evaluation information and a decryption key of the encrypted service evaluation information to the blockchain node.
Optionally, the second service information includes storage address information of response information subjected to encryption processing, a decryption key of the response information subjected to encryption processing, and reference verification information, the response information is information generated by the second user based on the first service information of the target service provided by the first user,
generating service evaluation information based on the second service information and the first service information, including:
acquiring the encrypted response information from a cloud server based on the storage address information of the encrypted response information;
based on the decryption key, decrypting the response information subjected to the encryption processing to obtain the response information;
generating verification information corresponding to the response information based on the response information;
and if the verification information corresponding to the response information is matched with the reference verification information, determining that the content of the response information is not tampered, and generating the service evaluation information based on the response information and the first service information.
The embodiment of the present specification provides a block chain-based service providing device, which sends a service evaluation request for second service information of a target service to a block chain node after receiving a service evaluation notification for first service information of the target service provided by a first user, receives second service information of a second user, which is sent by the block chain node and is obtained based on an intelligent contract, generates service evaluation information based on the second service information and the first service information, and sends the service evaluation information to the block chain node, so that the block chain node stores the service evaluation information in the block chain. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
Example fifteen
An embodiment of the present specification further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when executed by a processor, the computer program implements each process of the above embodiment of the block chain-based service providing method, and can achieve the same technical effect, and in order to avoid repetition, the detailed description is omitted here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
The embodiment of the present specification provides a computer-readable storage medium, which receives first service information of a target service provided by a first user, stores the first service information of the target service in a blockchain, writes the first service information of the target service into an intelligent contract pre-deployed on the blockchain, receives second service information provided by a second user and specific to the target service, and stores the second service information based on the intelligent contract, where the second service information is response information generated by the second user and specific to the first service information of the target service provided by the first user, so as to request to acquire an authority to process the target service, and when receiving a service evaluation request of the second service information of the target service sent by a third party, acquires the second service information based on the intelligent contract, and sends the second service information to the third party for evaluation processing, the service evaluation information aiming at the second service information is obtained, and the service evaluation information is received and stored so as to be sent to the first user and/or the second user when the query request of the first user and/or the second user is received. Therefore, the second service information of the second user is stored in the blockchain, so that the second service information of the second user is kept secret and cannot be tampered in the processing process of the target service, and when a third party evaluates the service of the second service information, the second service information can be directly obtained from the blockchain, so that the problems that the processing flow of the target service is complicated and the processing efficiency is low due to different authentication modes of the second service information adopted by anti-tampering authentication centers in different regions are solved, and the processing efficiency of the target service can be improved.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (22)

1. A service providing method based on block chain is applied to block chain nodes and comprises the following steps:
receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain;
receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
when a service evaluation request aiming at second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information;
receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
2. The method according to claim 1, wherein when receiving a service evaluation request of second service information for the target service, which is sent by a third party, the obtaining of the second service information based on the intelligent contract and sending the second service information to the third party for evaluation processing comprises:
when a service evaluation request aiming at a target service and sent by the third party is received, acquiring the current time based on a preset trusted data source;
acquiring data acquisition time of second service information of the target service based on the intelligent contract;
and if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information to the third party for evaluation processing.
3. The method according to claim 2, wherein the second service information is encrypted service information, and the encrypted second service information is obtained by encrypting the second service information by the second user in a trusted execution environment;
the acquiring the second service information of the target service based on the intelligent contract and sending the second service information of the target service to the third party includes:
and acquiring the second service information and a decryption key of the second service information based on the intelligent contract, and sending the second service information and the decryption key to the third party.
4. The method of claim 3, the second service information further comprising a reference digital signature of the second user, the storing the second service information in the blockchain comprising:
decrypting the second service information based on the decryption key of the second service information to obtain a reference digital signature of the second user;
generating a digital signature of the second user based on the decrypted second service information;
and storing the second service information in the block chain under the condition that the generated digital signature is matched with the reference digital signature.
5. The method of claim 4, wherein storing the second traffic information in the blockchain if the generated digital signature and the reference digital signature match comprises:
under the condition that the generated digital signature is matched with the reference digital signature, carrying out encryption processing on the second service information based on a block chain encryption key of the block chain to obtain target second service information, and storing the target second service information in the block chain;
if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information of the target service to the third party, including:
if the acquired current time is within the data acquisition time, acquiring target second service information of the target service based on the intelligent contract;
and decrypting the target second service information based on the block chain decryption key of the block chain to obtain second service information of the target service, and sending the second service information of the target service to the third party.
6. The method of claim 5, wherein the first service information of the target service is encrypted information,
the storing the first service information of the target service in a block chain and writing the first service information of the target service into an intelligent contract pre-deployed on the block chain includes:
and decrypting the first service information of the target service to obtain decrypted first service information, storing the decrypted first service information in a block chain, and writing the decrypted first service information into an intelligent contract which is pre-deployed on the block chain.
7. The method of claim 1, further comprising:
receiving a data query request of a predetermined trusted evaluation mechanism;
and sending the first service information of the target service, the second service information of the target service and the service evaluation information to the predetermined trusted review mechanism so that the predetermined trusted review mechanism can perform trusted review on the first service information of the target service, the second service information of the target service and the service evaluation information.
8. A service providing method based on block chain is applied to a second user and comprises the following steps:
generating response information aiming at first service information based on the first service information of a target service provided by a first user so as to request to acquire the authority for processing the target service;
and storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain.
9. The method of claim 8, wherein the storing the response information, using the storage address information of the response information as the second service information, comprises:
and storing the response information to a preset cloud server, and determining the storage address of the response information in the cloud server as the second service information.
10. The method of claim 8, further comprising:
acquiring a reference digital signature of the second user;
encrypting the second service information of the target service and the reference digital signature to obtain encrypted second service information;
the sending the second service information of the target service to the block chain node includes:
and sending the encrypted second service information to the blockchain node.
11. A block chain-based business service providing method is applied to a third party and comprises the following steps:
after receiving a service evaluation notification of first service information of the target service provided by a first user, sending a service evaluation request of second service information of the target service to a block link node, wherein the second service information comprises storage address information of response information, and the response information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire permission for processing the target service;
receiving second service information of a second user, which is sent by the blockchain node and acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the blockchain and stores first service information of the target service;
generating service evaluation information based on the second service information and the first service information;
sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain.
12. The method of claim 11, the sending the traffic assessment information to the blockchain node, comprising:
and encrypting the service evaluation information to obtain encrypted service evaluation information, and sending the encrypted service evaluation information and a decryption key of the encrypted service evaluation information to the blockchain node.
13. The method of claim 11, wherein the second service information includes reference verification information corresponding to the response information,
generating service evaluation information based on the second service information and the first service information, including:
acquiring the response information from a cloud server based on the storage address information of the response information;
generating verification information corresponding to the response information based on the response information;
and if the verification information corresponding to the response information is matched with the reference verification information, determining that the content of the response information is not tampered, and generating the service evaluation information based on the response information and the first service information.
14. A block chain-based business service providing system, comprising: a first user equipment, a second user equipment, a third party equipment and a blockchain node, wherein:
the first user equipment is used for providing first service information of a target service; sending the first service information to the block chain node;
the block chain node is used for storing the first service information in a block chain and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain;
the second user equipment is configured to generate second service information of the target service based on first service information of the target service provided by the first user equipment, where the second service information includes storage address information of response information, the response information is response information generated by the second user for the first service information of the target service provided by the first user, and the second service information is used to request to acquire a right to process the target service; sending the second service information of the target service to the block chain node, so that the block chain node stores the second service information of the target service in a block chain;
the third-party device is configured to send a service evaluation request for the second service information of the target service to the block link node after receiving a service evaluation notification for the second service information of the target service provided by the first user equipment;
the block chain node is used for acquiring second service information of the target service based on the intelligent contract and sending the second service information of the target service to third-party equipment when receiving a service evaluation request aiming at the second service information of the target service and sent by the third-party equipment;
the third-party device is configured to receive second service information of the second user sent by the blockchain node; generating service evaluation information based on the first service information and the second service information; sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain;
the block chain node is used for receiving and storing the service evaluation information sent by the third-party equipment; and when receiving a query request aiming at the target service, which is sent by the first user equipment and/or the second user equipment, sending the service evaluation information to the first user equipment and/or the second user equipment.
15. The system according to claim 14, wherein the blockchain node is further configured to, upon receiving a service evaluation request for a target service sent by the third party, obtain a current time based on a preset trusted data source; acquiring data acquisition time of second service information of the target service based on the intelligent contract; and if the acquired current time is within the data acquisition time, acquiring second service information of the target service based on the intelligent contract, and sending the second service information to the third party for evaluation processing.
16. The system of claim 15, the first user device, further to:
and encrypting the first service information to obtain encrypted first service information, and sending the encrypted first service information and a decryption key of the encrypted first service information to the blockchain node.
17. A block chain based business service providing apparatus, the apparatus comprising:
the first receiving module is used for receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain;
the second receiving module is used for receiving second service information which is provided by a second user and aims at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
the information acquisition module is used for acquiring second service information based on the intelligent contract when receiving a service evaluation request aiming at the second service information of the target service, which is sent by a third party, and sending the second service information to the third party for evaluation processing so as to obtain service evaluation information aiming at the second service information;
the third receiving module is used for receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
18. A block chain based business service providing apparatus, the apparatus comprising:
the information generating module is used for generating response information aiming at first service information based on the first service information of a target service provided by a first user so as to request to acquire the authority for processing the target service;
and the information sending module is used for storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to the block chain node so that the block chain node stores the second service information of the target service in the block chain.
19. A block chain based business service providing apparatus, the apparatus comprising:
a request sending module, configured to send, after receiving a service evaluation notification of first service information of the target service provided by a first user, a service evaluation request of second service information of the target service to a block link node, where the second service information includes storage address information of response information, and the response information is response information generated by the second user for the first service information of the target service provided by the first user, so as to request to acquire an authority to process the target service;
the information receiving module is used for receiving second service information of a second user, which is sent by the block chain node and is acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the block chain and stores the first service information of the target service;
a result generation module, configured to generate service evaluation information based on the second service information and the first service information;
and a result sending module, configured to send the service evaluation information to the blockchain node, so that the blockchain node stores the service evaluation information in a blockchain.
20. A block chain-based business service providing apparatus, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving first service information of a target service provided by a first user, storing the first service information of the target service in a block chain, and writing the first service information of the target service into an intelligent contract which is pre-deployed on the block chain;
receiving second service information provided by a second user and aiming at the target service, and storing the second service information based on the intelligent contract; the second service information comprises storage address information of response information, and the response information is generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire the authority for processing the target service;
when a service evaluation request aiming at second service information of the target service, which is sent by a third party, is received, acquiring the second service information based on the intelligent contract, and sending the second service information to the third party for evaluation processing to obtain the service evaluation information aiming at the second service information;
receiving and storing the service evaluation information; and when receiving a query request of the first user and/or the second user, sending the service evaluation information to the first user and/or the second user.
21. A block chain-based business service providing apparatus, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
generating response information aiming at a target service based on first service information of the target service provided by a first user so as to request to acquire the authority for processing the target service;
and storing the response information, taking the storage address information of the response information as second service information, and sending the second service information of the target service to a block chain node, so that the block chain node stores the second service information of the target service in a block chain.
22. A block chain-based business service providing apparatus, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
after receiving a service evaluation notification of first service information of the target service provided by a first user, sending a service evaluation request of second service information of the target service to a block link node, wherein the second service information comprises storage address information of response information, and the response information is response information generated by the second user aiming at the first service information of the target service provided by the first user so as to request to acquire permission for processing the target service;
receiving second service information of a second user, which is sent by the blockchain node and acquired based on an intelligent contract, wherein the intelligent contract is a contract which is pre-deployed in the blockchain and stores first service information of the target service;
generating service evaluation information based on the second service information and the first service information;
sending the service evaluation information to the blockchain node so that the blockchain node stores the service evaluation information in a blockchain.
CN202110328685.2A 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain Pending CN113672971A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110328685.2A CN113672971A (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010412806.7A CN111339565B (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain
CN202110328685.2A CN113672971A (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202010412806.7A Division CN111339565B (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain

Publications (1)

Publication Number Publication Date
CN113672971A true CN113672971A (en) 2021-11-19

Family

ID=71183003

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110328685.2A Pending CN113672971A (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain
CN202010412806.7A Active CN111339565B (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202010412806.7A Active CN111339565B (en) 2020-05-15 2020-05-15 Business service providing method, device, equipment and system based on block chain

Country Status (1)

Country Link
CN (2) CN113672971A (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917828A (en) * 2020-06-28 2020-11-10 中国人民财产保险股份有限公司 Service processing method and system based on alliance chain
CN112019617B (en) * 2020-08-26 2022-09-27 蚂蚁胜信(上海)信息技术有限公司 Data storage method, device and equipment
CN112417035A (en) * 2020-10-19 2021-02-26 易联众信息技术股份有限公司 Bidding method and system for dialer service based on block chain
CN112700246B (en) * 2020-12-31 2023-11-28 iCALC控股有限公司 Block chain-based data processing method, device, equipment and readable storage medium
CN114638685A (en) * 2022-03-07 2022-06-17 支付宝(杭州)信息技术有限公司 Risk identification method, device and equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190392511A1 (en) * 2018-06-21 2019-12-26 Rare Bits, Inc. Bid matching for blockchain-based goods/assets systems and methods
CN108830535A (en) * 2018-06-27 2018-11-16 中国联合网络通信集团有限公司 A kind of purchasing management method and system
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system

Also Published As

Publication number Publication date
CN111339565A (en) 2020-06-26
CN111339565B (en) 2021-02-09

Similar Documents

Publication Publication Date Title
CN111724150B (en) Service request processing method and device
CN111339565B (en) Business service providing method, device, equipment and system based on block chain
CN108932297B (en) Data query method, data sharing method, device and equipment
CN112215601B (en) Service processing method, device and equipment based on block chain
CN108364223B (en) Data auditing method and device
CN106941487B (en) Data sending method and device
CN107196989B (en) A kind of processing method and processing device of service request
CN110457912B (en) Data processing method and device and electronic equipment
CN111865586A (en) Method and device for encrypting product information
CN115632854A (en) Data processing method and device based on block chain
CN111741028B (en) Service processing method, device, equipment and system
CN112016120A (en) Event prediction method and device based on user privacy protection
CN113076527B (en) Block chain-based digital asset processing method and device
CN111683082A (en) Data sharing method and system based on block chain and electronic equipment
CN107277028B (en) Method, device, equipment and storage medium for transmitting chat emoticons among applications
WO2023109520A1 (en) Random number generation method and apparatus based on blockchain
CN113364754A (en) Data sharing method, device and equipment
CN114465790A (en) Method, device and equipment for processing IP content library service
CN114358764A (en) Privacy calculation method based on intelligent contracts in block chain and related equipment
CN111371785A (en) Block chain privacy transaction method and device and electronic equipment
CN115118411B (en) Method, device and equipment for down-link multi-party trusted computing and storage medium
CN113037764B (en) System, method and device for executing service
CN110995447B (en) Data storage method, device, equipment and medium
CN114896635A (en) Data processing method and device, electronic equipment and storage medium
CN111461884A (en) Trusted computing service sharing method, device and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination