CN113672988A - Block chain-based information management method, system, medium, and electronic device - Google Patents

Block chain-based information management method, system, medium, and electronic device Download PDF

Info

Publication number
CN113672988A
CN113672988A CN202010407985.5A CN202010407985A CN113672988A CN 113672988 A CN113672988 A CN 113672988A CN 202010407985 A CN202010407985 A CN 202010407985A CN 113672988 A CN113672988 A CN 113672988A
Authority
CN
China
Prior art keywords
node
information
rule
certificate
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010407985.5A
Other languages
Chinese (zh)
Other versions
CN113672988B (en
Inventor
刘攀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010407985.5A priority Critical patent/CN113672988B/en
Publication of CN113672988A publication Critical patent/CN113672988A/en
Application granted granted Critical
Publication of CN113672988B publication Critical patent/CN113672988B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The application provides an information management method based on a block chain, an information management system based on the block chain, a computer readable storage medium and an electronic device; relates to the technical field of block chains; the method comprises the following steps: the management platform node deploys an intelligent contract used for limiting the information management rule in the blockchain network; a first participant node uploads an information checking rule to a block chain network; the second participant node generates an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasts the information investigation result uplink request; and the consensus node verifies the legality of the information investigation result uplink request, calls an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the verification is successful, performs consensus on the response result of the information investigation result uplink request and packages the response result of the information investigation result uplink request into a block to be written into the account book. The method and the device can improve the information interaction efficiency under the condition of ensuring that the data is public and transparent.

Description

Block chain-based information management method, system, medium, and electronic device
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a blockchain-based information management system, a blockchain-based information management method, a computer-readable storage medium, and an electronic device.
Background
The blockchain is a technical scheme for collectively maintaining a reliable database in a decentralized and distrust-free mode. Generally, a group maintaining a block chain is usually formed by a plurality of participants, and different participants can communicate information by relying on asymmetric encryption technology. However, in general, the utilization of the blockchain technique by the participants is as follows: point-to-point information interaction is performed between one participant and one participant, however, the utilization degree of the block chain technology is not high.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present application and therefore may include information that does not constitute prior art known to a person of ordinary skill in the art.
Disclosure of Invention
An object of the present application is to provide an information management system based on a blockchain, an information management method based on a blockchain, a computer-readable storage medium, and an electronic device, which can improve efficiency of information interaction and utilization efficiency of a blockchain technology under the condition of ensuring data to be public and transparent.
Other features and advantages of the present application will be apparent from the following detailed description, or may be learned by practice of the application.
According to an aspect of the present application, there is provided a method for managing information based on a blockchain, where a blockchain network includes a plurality of nodes, and the plurality of nodes includes a management platform node, a first participant node, a second participant node, and a consensus node, the method including:
the management platform node deploys an intelligent contract used for limiting the information management rule in the blockchain network;
a first participant node uploads an information checking rule to a block chain network;
the second participant node generates an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasts the information investigation result uplink request;
the common identification node verifies the legality of the information investigation result uplink request, and after the information investigation result uplink request is successfully verified, an intelligent contract corresponding to the information investigation rule is called to respond to the information investigation result uplink request;
and the consensus node performs consensus on the response result of the information investigation result uplink request and packages the response result of the information investigation result uplink request into a block to be written into a block chain account book.
In one aspect, an information management system based on a block chain is provided, including:
a management platform node for deploying an intelligent contract for defining information management rules in a blockchain network;
the first participant node is used for uploading the information troubleshooting rule to the block chain network;
the second participant node is used for generating an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasting the information investigation result uplink request;
the common identification node is used for carrying out validity verification on the information investigation result uplink request, and calling an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the validity verification is successful;
and the consensus node is also used for performing consensus on the response result of the information investigation result uplink request and packaging the response result of the information investigation result uplink request into a block write block chain account book.
In an exemplary embodiment of the present application, the plurality of nodes further includes a certificate issuer node and a third participant node, and the system further includes:
the certificate mark sender node is used for generating certificates corresponding to the management platform node, the first participant node, the second participant node and the third participant node respectively;
the certificate mark sender node is also used for generating a certificate uplink request according to the certificate;
the certificate label issuer node is also used for signing the certificate uplink request through a private key corresponding to the certificate issuer node;
the certificate mark sender node is also used for broadcasting the signed certificate uplink request;
the common identification node is also used for carrying out validity verification on the signed certificate chaining request through a public key corresponding to the certificate signing and issuing node;
the consensus node is also used for calling an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request after the verification is successful;
the consensus node is further configured to perform consensus on the response result of the certificate uplink request, and package the response result of the certificate uplink request into a block and write the block into a block chain account book.
In an exemplary embodiment of the present application, the consensus node is further configured to invoke an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request after the verification is successful, and the intelligent contract includes:
and after the common identification node successfully verifies, calling the intelligent contract corresponding to the information checking rule to calculate the abstract hash corresponding to the certificate, verifying the existence of the certificate through the abstract hash, and writing the abstract hash corresponding to the certificate and the certificate into the intelligent contract corresponding to the information checking rule in a key value form when the certificate does not exist.
In an exemplary embodiment of the application, after the consensus node packages the response result of the certificate uplink request into a block write block chain ledger, the system further includes:
the certificate mark sender node is also used for storing the digest hash corresponding to the certificate;
and the certificate mark issuing node is also used for feeding back the digest hashes of the corresponding certificates to the management platform node, the first participant node, the second participant node and the third participant node respectively.
In an exemplary embodiment of the present application, a management platform node for deploying an intelligent contract for defining information management rules in a blockchain network, comprises:
the management platform node generates an intelligent contract deployment request; the intelligent contract deployment request comprises an intelligent contract and a public key corresponding to the management platform node;
the management platform node signs the intelligent contract deployment request through a private key corresponding to the management platform node;
the management platform node broadcasts the signed intelligent contract deployment request;
the consensus node carries out validity verification on the signed intelligent contract deployment request according to a public key corresponding to the management platform node;
the consensus node responds to the intelligent contract deployment request after the verification is successful;
and the consensus node performs consensus on the response result of the intelligent contract deployment request and packages the response result of the intelligent contract deployment request into a block, and the block is written into a block chain account book.
In an exemplary embodiment of the present application, a first participant node, configured to upload an information troubleshooting rule to a blockchain network, includes:
the first participant node generates an information investigation rule uplink request and signs the information investigation rule uplink request through a private key corresponding to the first participant node; the information investigation rule uplink request comprises an information investigation rule and an intelligent contract address corresponding to the information investigation rule;
a first participant node broadcasts an information screening rule uplink request;
the common identification node verifies the signed information investigation rule uplink request according to a public key corresponding to the first participant node, if the verification is successful, an intelligent contract corresponding to the information investigation rule is called according to an intelligent contract address, and the information investigation rule uplink request is responded through the intelligent contract corresponding to the information investigation rule;
and the consensus node performs consensus on the response result of the information investigation rule uplink request and packages the response result of the information investigation rule uplink request into a block to be written into a block chain account book.
In an exemplary embodiment of the present application, the information troubleshooting rule uplink request further includes digest hash of a certificate corresponding to the first participant node, and a consensus node, and is further configured to invoke an intelligent contract corresponding to the information troubleshooting rule according to an intelligent contract address after the verification is successful, so as to respond to the information troubleshooting rule uplink request through the intelligent contract corresponding to the information troubleshooting rule, where the method includes:
after the verification is successful, the consensus node calls an intelligent contract corresponding to the information checking rule according to the intelligent contract address, the abstract hash corresponding to the information checking rule is generated by the intelligent contract corresponding to the information checking rule, the existence of the information checking rule is detected according to the abstract hash corresponding to the information checking rule, and inquiring whether the certificate corresponding to the first participant node exists according to the digest hash of the certificate corresponding to the first participant node when the information troubleshooting rule does not exist, if so, verifying whether a public key in the certificate corresponding to the first participant node is consistent with a public key in the information troubleshooting rule uplink request, if so, and writing the abstract hash corresponding to the information checking rule, the information checking rule and the number corresponding to the node of the first participant into the intelligent contract corresponding to the information checking rule.
In an exemplary embodiment of the application, after the common node packages the response result of the information checking result uplink request into a block write block chain book, the system further includes:
the third participant node is used for inquiring whether the information investigation result in the block chain network is consistent with the information investigation result in the management platform node or not, if so, signing the information investigation result through a private key corresponding to the third participant node and broadcasting the signed information investigation result;
the consensus node is also used for verifying the signed information investigation result according to the public key corresponding to the second participant node, and if the verification is successful, the intelligent contract corresponding to the information investigation rule is called to execute the logic corresponding to the information investigation result;
and the consensus node is also used for consensus information checking result execution results and packaging the execution results into blocks to be written into the block chain account book.
In one aspect, a user node is provided, including: a memory storing computer readable instructions; and the processor reads the computer readable instructions stored in the memory to realize the method.
In one aspect, a computer program medium is provided having computer readable instructions stored thereon which, when executed by a processor of a computer, implement the method described above.
The exemplary embodiments of the present application may have some or all of the following advantages:
in an example embodiment of the present application, a method for block chain-based information management is provided, where a management platform node deploys an intelligent contract for defining information management rules in a block chain network. The first participant node uploads the information troubleshooting rules to the blockchain network. And the second participant node generates an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasts the information investigation result uplink request. And the consensus node verifies the legality of the information investigation result uplink request, and calls an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the information investigation result uplink request is successfully verified. In addition, the common identification node can perform common identification on the response result of the information investigation result uplink request and pack the response result of the information investigation result uplink request into a block write block chain account book. According to the above technical description, on one hand, the donation process can be made public and transparent by chaining the donation process, thereby being beneficial to improving the credibility of the donation data; on the other hand, the donation process can be recorded through the block chain, and the donation data is prevented from being tampered.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 shows an alternative structural diagram of a block chain based information management system;
FIG. 2 shows an alternative Block Structure (Block Structure) suitable for use in implementing embodiments of the present application;
FIG. 3 schematically illustrates a flow chart of a block chain based information management method according to an embodiment of the present application;
FIG. 4 schematically illustrates a flow chart of a block chain based information management method according to an embodiment of the present application;
FIG. 5 schematically shows an architecture diagram of a blockchain-based information management system according to one embodiment of the present application;
fig. 6 schematically shows an architecture diagram of a blockchain based information management system according to an embodiment of the present application.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the application. One skilled in the relevant art will recognize, however, that the subject matter of the present application can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present application.
Furthermore, the drawings are merely schematic illustrations of the present application and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The system related to the embodiment of the invention can be a block chain-based information management system formed by connecting a client and a plurality of user nodes (any form of computing equipment in an access network, such as a server and a user terminal) in a network communication mode.
Taking a block chain-based information management system as an example of a block chain system, referring To fig. 1, fig. 1 is an optional structural schematic diagram of an application of the block chain-based information management system 100 provided in the embodiment of the present invention To the block chain system, and the system is formed by a consensus node, a management platform node, a certificate issuer node, a first participant node, a second participant node, a third participant node (any form of computing device in an access network, such as a server and a user terminal), and a client 300, where the nodes form a Peer-To-Peer (P2P, Peer To Peer) network, and a P2P Protocol is an application layer Protocol operating on a Transmission Control Protocol (TCP).
Specifically, the certificates corresponding to the management platform node 200, the first participant node 201, the second participant node 202, and the third participant node 203 are generated and broadcast by the certificate issuer node 204, and are verified, identified, and packaged into a block write block chain by the consensus node 205, the consensus node 206, the consensus node 207, the consensus node 208, or the consensus node 209. In turn, the management platform node 200 may deploy intelligent contracts in the blockchain network that define information management rules. The first participant node 201 may generate an information elimination rule uplink request and broadcast the information elimination rule uplink request, and further perform verification, consensus and write a response result of an intelligent contract to the information elimination rule uplink request into the blockchain through the consensus node 205, the consensus node 206, the consensus node 207, the consensus node 208 or the consensus node 209 in the blockchain network; the management platform node 200 may further broadcast the logistics protocol, so that the common node 205, the common node 206, the common node 207, the common node 208, or the common node 209 verifies and common identifies the logistics protocol, and writes a response result of the intelligent contract to the logistics protocol uplink request into the block chain, and further, the second participant node 202 may generate an information investigation result uplink request according to an information investigation result corresponding to the information investigation rule, sign the information investigation result uplink request through a private key corresponding to the second participant node 202, and broadcast the signed information investigation result uplink request. Furthermore, the common node 205, the common node 206, the common node 207, the common node 208, or the common node 209 may verify the signed information checking result uplink request according to the public key corresponding to the second participant node 202, and if the verification is successful, invoke the intelligent contract response information checking result uplink request corresponding to the information checking rule, and the response result of the common information checking result uplink request and package the response result of the information checking result uplink request into a block write block chain book. Further, the third participant node 203 queries whether the information investigation result in the blockchain network is consistent with the information investigation result in the management platform node 200, and if so, signs the information investigation result through a private key corresponding to the third participant node 203 and broadcasts the signed information investigation result. Furthermore, the common node 205, the common node 206, the common node 207, the common node 208, or the common node 209 may verify the signed information checking result according to the public key corresponding to the third participant node 203, if the verification is successful, invoke the intelligent contract corresponding to the information checking rule to execute the logic corresponding to the information checking result, and package the execution result of the common information checking result into a block and write the block into a block chain ledger, so as to implement online checking of the information. In the information management system based on the block chain, any machine such as a server and a terminal can be added to become a node, and the node comprises a hardware layer, a middle layer, an operating system layer and an application layer.
Referring to the functions of each node in the blockchain system shown in fig. 1, the functions involved include:
1) routing, a basic function that a node has, is used to support communication between nodes.
Besides the routing function, the node may also have the following functions:
2) the application is used for being deployed in a block chain, realizing specific services according to actual service requirements, recording data related to the realization functions to form recording data, carrying a digital signature in the recording data to represent a source of task data, and sending the recording data to other nodes in the block chain system, so that the other nodes add the recording data to a temporary block when the source and integrity of the recording data are verified successfully.
For example, the services implemented by the application include:
2.1) wallet, for providing the function of transaction of electronic money, including initiating transaction (i.e. sending the transaction record of current transaction to other nodes in the blockchain system, after the other nodes are successfully verified, storing the record data of transaction in the temporary blocks of the blockchain as the response of confirming the transaction is valid; of course, the wallet also supports the querying of the remaining electronic money in the electronic money address;
and 2.2) sharing the account book, wherein the shared account book is used for providing functions of operations such as storage, query and modification of account data, record data of the operations on the account data are sent to other nodes in the block chain system, and after the other nodes verify the validity, the record data are stored in a temporary block as a response for acknowledging that the account data are valid, and confirmation can be sent to the node initiating the operations.
2.3) Intelligent contracts, computerized agreements, which can enforce the terms of a contract, implemented by codes deployed on a shared ledger for execution when certain conditions are met, for completing automated transactions according to actual business requirement codes, such as querying the logistics status of goods purchased by a buyer, transferring the buyer's electronic money to the merchant's address after the buyer signs for the goods; of course, smart contracts are not limited to executing contracts for trading, but may also execute contracts that process received information.
3) And the Block chain comprises a series of blocks (blocks) which are mutually connected according to the generated chronological order, new blocks cannot be removed once being added into the Block chain, and recorded data submitted by nodes in the Block chain system are recorded in the blocks.
Referring to fig. 2, fig. 2 is an optional schematic diagram of a Block Structure (Block Structure) according to an embodiment of the present invention, where each Block includes a hash value of a transaction record stored in the Block (hash value of the Block) and a hash value of a previous Block, and the blocks are connected by the hash values to form a Block chain. The block may include information such as a time stamp at the time of block generation. A block chain (Blockchain), which is essentially a decentralized database, is a string of data blocks associated by using cryptography, and each data block contains related information for verifying the validity (anti-counterfeiting) of the information and generating a next block.
Based on reality problem, the flow of donation goods and materials is complicated loaded down with trivial details, efficiency is lower usually at present to there is opacity in the donation goods and materials circulation in-process, consequently, this in-process may have the risk such as false donation or benefit transport, leads to donation goods and materials to be stolen or move easily, and then causes the lower problem of donation data credibility easily.
In view of one or more of the above problems, the present example embodiment provides a block chain-based information management method. Referring to fig. 3, the block chain-based information management method may include: step S310 to step S350, wherein:
step S310: the management platform node deploys intelligent contracts in the blockchain network for defining information management rules.
Step S320: the first participant node uploads the information troubleshooting rules to the blockchain network.
Step S330: and the second participant node generates an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasts the information investigation result uplink request.
Step S340: and the consensus node verifies the legality of the information investigation result uplink request, and calls an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the information investigation result uplink request is successfully verified.
Step S350: and the consensus node performs consensus on the response result of the information investigation result uplink request and packages the response result of the information investigation result uplink request into a block to be written into a block chain account book.
By implementing the method shown in fig. 3, the efficiency of information interaction and the utilization efficiency of the block chain technology can be improved under the condition of ensuring that data is public and transparent; on the other hand, the information management through the system can improve the credibility of the information, and further improve the use experience of each participant in the block chain.
The above steps of the present exemplary embodiment will be described in more detail below.
In step S310, the management platform node deploys an intelligent contract in the blockchain network for defining the information management rules.
It should be noted that the management platform is used to provide a key generation service for the participants, for example, the management platform may be an epidemic situation management platform, and the participants may be rule issuing organizations, communities or residents, which is not limited in the embodiment of the present application. In addition, the number of the participants may be one or more, and the embodiment of the application is not limited. In addition, the certificate corresponding to each participant may be represented in the form of a character string. In addition, the Certificate issuer may be a Certificate Authority (CA) that is used to issue and manage digital certificates, and may serve as a trusted third party in transactions to undertake the validity check task of the public key in the public key system.
In addition, the plurality of nodes further include a certificate issuer node, a second participant node, and a third participant node, and the method may further include: the first participant node, the second participant node and the third participant node respectively send corresponding identity authentication information to the management platform node, so that the management platform node executes identity authentication operation according to the identity authentication information and generates an asymmetric encryption key corresponding to the identity authentication information; the asymmetric encryption keys comprise public keys and private keys which exist in pairs, and the first participant node, the second participant node and the third participant node respectively correspond to a pair of asymmetric encryption keys, so that the number of the asymmetric encryption keys is multiple.
Further, the first participant node, the second participant node, and the third participant node respectively send the corresponding identity authentication information to the management platform node, so that the management platform node performs the identity authentication operation according to the identity authentication information and generates the asymmetric encryption key corresponding to the identity authentication information in a specific manner: the first participant node sends identity authentication information to the management platform node, so that the management platform node executes identity authentication operation aiming at the first participant node according to the identity authentication information of the first participant node and generates an asymmetric encryption key corresponding to the first participant node after authenticating the identity of the first participant node is legal; the second participant node sends identity authentication information to the management platform node, so that the management platform node executes identity authentication operation aiming at the second participant node according to the identity authentication information of the second participant node and generates an asymmetric encryption key corresponding to the second participant node after authenticating the identity of the second participant node is legal; and the third participant node sends identity authentication information to the management platform node, so that the management platform node executes identity authentication operation aiming at the third participant node according to the identity authentication information of the third participant node and generates an asymmetric encryption key corresponding to the third participant node after the identity of the third participant node is authenticated to be legal.
In this embodiment of the application, optionally, the method further includes:
the certificate mark sender node generates certificates corresponding to the management platform node, the first participant node, the second participant node and the third participant node respectively;
the certificate mark sender node generates a certificate uplink request according to the certificate; the certificate uplink request comprises a public key corresponding to the certificate issuer node;
the certificate signing and issuing node signs the certificate chaining request through a private key corresponding to the certificate signing and issuing node;
the certificate signing and issuing node broadcasts the signed certificate uplink request;
the common identification node carries out validity verification on the signed certificate chaining request through a public key corresponding to the certificate issuer node;
after the verification is successful, the consensus node calls an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request;
and the consensus node performs consensus on the response result of the certificate uplink request, and packs the response result of the certificate uplink request into a block and writes the block into a block chain account book.
The mode of the certificate issuer node generating the certificate corresponding to the management platform node may specifically be: the management platform node generates a target public key and a target private key corresponding to the management platform node; signing the certificate application information of the management platform node through a target private key, wherein the certificate application information comprises service qualification information and identity information of the management platform node; generating a certificate application request according to the target public key and the encrypted certificate application information; and transmitting a certificate application request to the certificate issuer node so that the certificate issuer node performs identity verification on the management platform node and generates a certificate corresponding to the management platform node after the identity verification is successful. The target public key and the target private key are a pair of asymmetric encryption keys, and both the target public key and the target private key correspond to the management platform node. In addition, the service qualification information of the management platform node is used for representing the qualification of the management platform node for providing the asymmetric key generation service for the first participant node, the second participant node and the third participant node, and the identity information of the management platform node is used for indicating the legal identity of the management platform node.
Further optionally, the manner in which the management platform node generates the certificate application request according to the target public key and the encrypted certificate application information may specifically be: the management platform node generates a certificate application request according to the target public key, the digital signature and the certificate application information; the certificate application request comprises a target public key, a digital signature and certificate application information. Further, after the management platform node transmits the certificate application request to the certificate issuer node, the certificate issuer node is further configured to receive the certificate application request and perform real-name verification on the management platform node according to the certificate application request; specifically, the real-name verification method for the management platform node may specifically be: detecting the legality of a legal certificate number (such as a registration number, an identity card number and the like) input by a management platform node; and if the legal certificate number of the management platform node is legal, generating a certificate corresponding to the management platform node.
In addition, before the certificate issuer node generates the respective corresponding certificates for the management platform node, the first participant node, the second participant node, and the third participant node, the method may further include the following steps: the first participant node signs the identity authentication information of the first participant node according to a private key in the asymmetric encryption key corresponding to the first participant node to obtain a digital signature corresponding to the first participant node, generates a certificate application request corresponding to the first participant node according to the identity authentication information containing the digital signature corresponding to the first participant node and a public key in the asymmetric encryption key corresponding to the first participant node, and transmits the certificate application request corresponding to the first participant node to the certificate issuer node; the second participant node signs the identity authentication information of the second participant node according to a private key in the asymmetric encryption key corresponding to the second participant node to obtain a digital signature corresponding to the second participant node, generates a certificate application request corresponding to the second participant node according to the identity authentication information containing the digital signature corresponding to the second participant node and a public key in the asymmetric encryption key corresponding to the second participant node, and transmits the certificate application request corresponding to the second participant node to the certificate issuer node; the third participant node signs the identity authentication information of the third participant node according to a private key in the asymmetric encryption key corresponding to the third participant node to obtain a digital signature corresponding to the third participant node, generates a certificate application request corresponding to the third participant node according to the identity authentication information containing the digital signature corresponding to the third participant node and a public key in the asymmetric encryption key corresponding to the third participant node, and transmits the certificate application request corresponding to the third participant node to the certificate issuer node.
Therefore, by implementing the optional embodiment, the certificates corresponding to the participants can be generated and verified and identified through the common identification node in the blockchain network, and then the blockchain account book is written in.
Further, after the successful verification, the consensus node invokes an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request, including:
and the consensus node calls the intelligent contract corresponding to the information checking rule after the verification is successful to calculate the abstract hash corresponding to the certificate, verifies the existence of the certificate through the abstract hash, and writes the abstract hash corresponding to the certificate and the certificate into the intelligent contract corresponding to the information checking rule in a key value form when the certificate does not exist.
Wherein, for the management platform node: after the consensus node is successfully verified, calling the abstract hash corresponding to the certificate of the intelligent contract calculation management platform node corresponding to the information checking rule, inquiring whether the certificate corresponding to the abstract hash exists, and if so, returning prompt information for indicating execution failure; if the key value does not exist, the abstract hash is used as a key, the certificate of the management platform node is used as a value, and the abstract hash corresponding to the certificate of the management platform node and the certificate of the management platform node are written into an intelligent contract in a key-value mode.
Wherein, for the first participant node: after the consensus node is successfully verified, calling an intelligent contract corresponding to the information checking rule to calculate the abstract hash corresponding to the certificate of the first participant node, inquiring whether the certificate corresponding to the abstract hash exists, and if so, returning prompt information for indicating execution failure; if the key value does not exist, the digest hash is used as a key, the certificate of the first participant node is used as a value, and the digest hash corresponding to the certificate of the first participant node and the certificate of the management platform node are written into the intelligent contract in a key-value mode.
Wherein for the second participant node: after the consensus node is successfully verified, calling an intelligent contract corresponding to the information checking rule to calculate the abstract hash corresponding to the certificate of the second participant node, inquiring whether the certificate corresponding to the abstract hash exists, and if so, returning prompt information for indicating execution failure; if the key value does not exist, the digest hash is used as a key, the certificate of the second participant node is used as a value, and the digest hash corresponding to the certificate of the second participant node and the certificate of the management platform node are written into the intelligent contract in a key-value mode.
Wherein for the third participant node: after the consensus node is successfully verified, calling an intelligent contract corresponding to the information checking rule to calculate the abstract hash corresponding to the certificate of the third participant node, inquiring whether the certificate corresponding to the abstract hash exists, and if so, returning prompt information for indicating execution failure; if the key value does not exist, the digest hash is used as a key, the certificate of the third participant node is used as a value, and the digest hash corresponding to the certificate of the third participant node and the certificate of the management platform node are written into the intelligent contract in a key-value mode.
In addition, optionally, the method further includes: the first participant node, the second participant node and the third participant node respectively receive and store the summary hashes of the uplink results and the certificates corresponding to the certificates; the first participant node, the second participant node and the third participant node respectively correspond to different certificate digests with different hash.
As can be seen, by implementing the optional embodiment, the first participant node, the second participant node, and the third participant node may obtain the respective corresponding certificates through the management platform node and the certificate issuer node, so that the first participant node, the second participant node, and the third participant node can perform online information investigation in the blockchain, thereby avoiding the uploaded information from being tampered.
Further, after the consensus node packages the response result of the certificate uplink request into a block write block chain book, the method further includes:
the certificate mark sender node stores the digest hash corresponding to the certificate;
and the certificate mark sender node feeds back the digest hashes of the corresponding certificates to the management platform node, the first participant node, the second participant node and the third participant node respectively.
The first participant node, the second participant node and the third participant node respectively correspond to different certificate digests with different hash.
Therefore, by implementing the optional embodiment, the corresponding certificates can be fed back to the management platform node, the first participant node, the second participant node, and the third participant node, so that the management platform node, the first participant node, the second participant node, and the third participant node can trigger the intelligent contract to execute corresponding logic based on the corresponding certificates, and further online information management is realized.
In this embodiment, optionally, the deploying, by the management platform node, an intelligent contract for defining the information management rule in the blockchain network includes:
the management platform node generates an intelligent contract deployment request; the intelligent contract deployment request comprises an intelligent contract and a public key corresponding to the management platform node;
the management platform node signs the intelligent contract deployment request through a private key corresponding to the management platform node;
the management platform node broadcasts the signed intelligent contract deployment request;
the consensus node carries out validity verification on the signed intelligent contract deployment request according to a public key corresponding to the management platform node;
the consensus node responds to the intelligent contract deployment request after the verification is successful;
and the consensus node performs consensus on the response result of the intelligent contract deployment request and packages the response result of the intelligent contract deployment request into a block, and the block is written into a block chain account book.
And the intelligent contract deployment request also comprises the digest hash of the certificate corresponding to the management platform node.
In addition, optionally, the mode of the consensus node responding to the intelligent contract deployment request after the verification is successful may specifically be: after the verification is successful, the consensus node generates a target abstract hash of the intelligent contract and determines the target abstract hash as an intelligent contract address; detecting whether the intelligent contract has uniqueness in the block chain or not through the intelligent contract address; if the intelligent contract does not have uniqueness in the block chain, returning prompt information for indicating execution failure; if the intelligent contract has uniqueness in the block chain, inquiring whether the certificate of the management platform node exists according to the digest hash of the certificate of the management platform node; if the certificate of the management platform node does not exist, returning prompt information for indicating execution failure; if the certificate of the management platform node exists, comparing whether consistency exists between a target public key in the certificate of the management platform node and a target public key in the intelligent contract deployment request; if the consistency does not exist, returning prompt information for indicating execution failure; if the consistency exists, the intelligent contract address is used as a key, the intelligent contract is used as a value, and the intelligent contract address and the intelligent contract are written into the cache in a key value mode; wherein the intelligent contract address can be represented by a character string.
Therefore, by implementing the optional embodiment, the intelligent contract can be deployed on the blockchain, so that the blockchain can call the intelligent contract to execute the logic related to information management, the security of online information management is improved, and information is prevented from being tampered.
In step S320, the first participant node uploads the information troubleshooting rules to the blockchain network.
The information troubleshooting rule is used for indicating the mode of troubleshooting information.
In this embodiment of the present application, optionally, the uploading, by the first participant node, the information checking rule to the blockchain network includes: the first participant node generates an information investigation rule uplink request and signs the information investigation rule uplink request through a private key corresponding to the first participant node; the information investigation rule uplink request comprises an information investigation rule and an intelligent contract address corresponding to the information investigation rule; a first participant node broadcasts an information screening rule uplink request; the common identification node verifies the signed information investigation rule uplink request according to a public key corresponding to the first participant node, if the verification is successful, an intelligent contract corresponding to the information investigation rule is called according to an intelligent contract address, and the information investigation rule uplink request is responded through the intelligent contract corresponding to the information investigation rule; and the consensus node performs consensus on the response result of the information investigation rule uplink request and packages the response result of the information investigation rule uplink request into a block to be written into a block chain account book. The information investigation rule uplink request comprises a public key corresponding to the first participant node, the number of the first participant node and the digest hash of a certificate corresponding to the first participant node.
Therefore, by implementing the optional embodiment, the security and reliability of the data/information uploaded by the participant nodes can be guaranteed based on the block chain network, and the data reliability is improved.
In this embodiment of the application, optionally, because the information troubleshooting rule uplink request further includes digest hash of a certificate corresponding to the first participant node, after the verification is successful, the consensus node invokes an intelligent contract corresponding to the information troubleshooting rule according to an intelligent contract address, so as to respond to the information troubleshooting rule uplink request through the intelligent contract corresponding to the information troubleshooting rule, including:
after the verification is successful, the consensus node calls an intelligent contract corresponding to the information checking rule according to the intelligent contract address, the abstract hash corresponding to the information checking rule is generated by the intelligent contract corresponding to the information checking rule, the existence of the information checking rule is detected according to the abstract hash corresponding to the information checking rule, and inquiring whether the certificate corresponding to the first participant node exists according to the digest hash of the certificate corresponding to the first participant node when the information troubleshooting rule does not exist, if so, verifying whether a public key in the certificate corresponding to the first participant node is consistent with a public key in the information troubleshooting rule uplink request, if so, and writing the abstract hash corresponding to the information checking rule, the information checking rule and the number corresponding to the node of the first participant into the intelligent contract corresponding to the information checking rule.
The mode of writing the abstract hash corresponding to the information checking rule, the information checking rule and the number corresponding to the first participant node into the intelligent contract corresponding to the information checking rule may specifically be: taking the abstract hash corresponding to the information investigation rule as a key, taking the information investigation rule and the number of the first participant node as a value, and writing the abstract hash corresponding to the information investigation rule, the information investigation rule and the number of the first participant node into an intelligent contract in a key value mode; taking the abstract hash of the information investigation rule as a key, taking a hash value corresponding to the information investigation rule uplink request as a value, and writing the abstract hash of the information investigation rule and the hash value corresponding to the information investigation rule uplink request into an intelligent contract in a key value mode; and taking the number of the first participant node as a key, taking the asset form and the donation state corresponding to the information investigation rule as a value, and writing the value into the intelligent contract in a key value form.
Furthermore, the method may further include: the block chain network returns the chain loading result of the information investigation rule, the abstract hash of the information investigation rule and the hash value corresponding to the chain loading request of the information investigation rule to the management platform node; the management platform node receives and stores the uplink result of the information investigation rule, the abstract hash of the information investigation rule and the hash value corresponding to the uplink request of the information investigation rule; and the management platform node feeds back prompt information for representing the information investigation rule uplink condition to the first participant node.
It can be seen that in implementing this alternative embodiment, the intelligent contract may be invoked to execute logic corresponding to the information elimination rule, so that the information elimination rule can be recorded on the intelligent contract and can be stored in the blockchain network.
In step S330, the second participant node generates an information troubleshooting result uplink request according to the information troubleshooting result corresponding to the information troubleshooting rule and broadcasts the information troubleshooting result uplink request.
It should be noted that the first participant node may be a rule issuing organization, the second participant node may be a community, and the third participant node may be a resident. And the information investigation result is used for representing a conclusion obtained after the third party is investigated. In addition, one or more second party numbers may be included in the information troubleshooting rule. The number of the third parties can be one or more, and each third party corresponds to one information investigation result.
In addition, the information checking result uplink request may further include: the information investigation result, the number of the third party, the intelligent contract address, the digest hash corresponding to the information investigation rule, the digest hash corresponding to the certificate of the second party and the public key corresponding to the second party.
In step S340, the consensus node performs validity verification on the information investigation result uplink request, and invokes an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the validity verification is successful.
The mode of the cocurrent node invoking the intelligent contract response information investigation result uplink request corresponding to the information investigation rule may specifically be: the consensus node calls an intelligent contract corresponding to the information checking rule to detect whether an intelligent contract matched with the intelligent contract address exists or not, and if the intelligent contract does not exist, a prompt message for indicating execution failure is returned; if the intelligent contract exists, whether a deployed certificate of the second participant node exists is detected through the digest hash corresponding to the certificate of the second participant node, and if the deployed certificate of the second participant node does not exist, prompt information for indicating execution failure is returned; if the certificate of the second participant node exists, comparing whether a public key in the certificate of the second participant node is consistent with a second public key in the information investigation result uplink request or not, and if not, returning a prompt message for indicating execution failure; if the number of the second participant node is consistent with the number of the second participant node, detecting whether the number of the second participant node is included in the information checking rule, and if the number of the second participant node is not included in the information checking rule, returning a prompt message for indicating that the execution fails; if the number of the second participant node is the same as the number of the first participant node, determining the numbers of all third participant nodes corresponding to the number of the second participant node, determining whether information investigation results corresponding to the numbers of all third participant nodes one by one exist, and if not, returning a prompt message for indicating execution failure; if so, determining a checking progress corresponding to the information checking rule and judging whether the checking progress comprises the information checking result, and if so, returning a prompt message for indicating execution failure; if the investigation proof is not included, determining the number of the investigation proof as a key, determining the number of the second participant, the numbers of all third participants corresponding to the number of the second participant, the information investigation result, the summary hash corresponding to the information investigation rule, the state information of the information investigation result and the hash value of the information investigation result uplink request as a value, and writing the key and the value into the intelligent contract according to a key-value form.
Therefore, by implementing the optional embodiment, information collection and uploading are performed according to the information management rule by the second party, so that multi-party cooperation can be facilitated, and the information management efficiency can be improved under the condition that the uploaded information is guaranteed to be public and transparent.
In step S350, the consensus node performs consensus on the response result of the information investigation result uplink request and packages the response result of the information investigation result uplink request into a block write block chain ledger.
In this embodiment of the application, optionally, after the common node packs the response result of the information checking result uplink request into a block write block chain account, the method further includes:
the third participant node checks whether the information checking result in the block chain network is consistent with the information checking result in the management platform node, if so, the third participant node signs the information checking result through a private key corresponding to the third participant node and broadcasts the signed information checking result;
the consensus node verifies the signed information checking result according to the public key corresponding to the second participant node, and if the verification is successful, the intelligent contract corresponding to the information checking rule is called to execute the logic corresponding to the information checking result;
and checking the execution result of the result by the consensus information of the consensus nodes, packaging the execution result into a block, and writing the block into a block chain account book.
The mode that the consensus node calls the intelligent contract corresponding to the information troubleshooting rule to execute the logic corresponding to the information troubleshooting result may specifically be: the consensus node calls an intelligent contract corresponding to the information checking rule to detect whether the intelligent contract is deployed or not, and if the intelligent contract is not deployed, a prompt message for indicating execution failure is returned; if the third party is deployed, whether the certificate of the third party exists is verified through the digest hash of the certificate of the third party, and if the certificate of the third party does not exist, a prompt message for indicating that the execution fails is returned; if the signed information investigation result exists, comparing whether the hash value of the signed information investigation result is consistent with the transaction value of the information investigation result uplink request, and if not, returning a prompt message for indicating execution failure; if the two parties are consistent, checking whether the second party signs the state of the information investigation result, and if not, returning a prompt message for indicating that the execution fails; if so, checking the number of the third party and whether the third party carries out state signature on the information investigation result, and if so, returning a prompt message for indicating execution failure; if not, checking whether the signed information check result uploaded by the third party is consistent with the information check result uploaded by the second party, and if not, returning a prompt message for indicating execution failure; if the abstract hash does not have uniqueness, a prompt message for indicating execution failure is returned; if the digest hash has uniqueness, updating the information investigation result in the block chain according to the signed information investigation result uploaded by the third party, updating the state information of the information investigation result into validity, and writing the updated state information and the hash value corresponding to the signed information investigation result into the intelligent contract; determining the number of the third party as a key, determining the information checking result as a value, and writing the key and the value into the intelligent contract according to a key-value form; and updating the troubleshooting progress list according to the information troubleshooting result, and writing the updated troubleshooting progress list into the intelligent contract.
In addition, optionally, the method further includes: the first participant node signs the query request through a private key corresponding to the first participant node and broadcasts the signed query request; the query request is used for querying the information investigation result; the consensus node verifies the validity of the signed query request through a public key corresponding to the first participant node; after the verification is successful, the consensus node calls an intelligent contract corresponding to the information investigation rule to respond to the query request; and the consensus node performs consensus on the response result of the inquiry request and packages the response result of the certificate uplink request into a block to be written into a block chain account book.
Therefore, by implementing the optional embodiment, cooperation among different participants can be realized, so that each participant can upload or query information through the block chain platform, thereby improving the credibility of the information and improving the use experience of users.
Please refer to fig. 4. Fig. 4 schematically shows a flow chart of a block chain based information management method according to an embodiment of the present application. The block chain-based information management method of one embodiment includes: step S400 to step S418, wherein:
step S400: the certificate mark sender node generates certificates corresponding to the management platform node, the first participant node, the second participant node and the third participant node respectively; generating a certificate uplink request according to the certificate; the certificate uplink request comprises a public key corresponding to the certificate issuer node; signing the certificate uplink request through a private key corresponding to the certificate issuer node; broadcasting the signed certificate uplink request.
Step S402: the common identification node carries out validity verification on the signed certificate chaining request through a public key corresponding to the certificate issuer node; after the verification is successful, calling an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request; and performing consensus on the response result of the certificate uplink request, and packaging the response result of the certificate uplink request into a block and writing the block into a block chain account book.
Step S404: the management platform node generates an intelligent contract deployment request; the intelligent contract deployment request comprises an intelligent contract and a public key corresponding to the management platform node; signing the intelligent contract deployment request through a private key corresponding to the management platform node; and broadcasting the signed intelligent contract deployment request.
Step S406: the consensus node carries out validity verification on the signed intelligent contract deployment request according to a public key corresponding to the management platform node; responding to the intelligent contract deployment request after the verification is successful; and performing consensus on the response results of the intelligent contract deployment requests and packaging the response results of the intelligent contract deployment requests into blocks to be written into a block chain account book.
Step S408: the first participant node generates an information troubleshooting rule uplink request and broadcasts the information troubleshooting rule uplink request, wherein the information troubleshooting rule uplink request comprises an information troubleshooting rule and an intelligent contract address corresponding to the information troubleshooting rule.
Step S410: and the common identification node carries out validity verification on the information investigation rule uplink request, and invokes an intelligent contract corresponding to the information investigation rule according to the intelligent contract address after the verification is successful so as to respond to the information investigation rule uplink request through the intelligent contract corresponding to the information investigation rule.
Step S412: the second participant node generates an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule; the information investigation result uplink request comprises a public key corresponding to the second participant node; signing the information investigation result uplink request through a private key corresponding to the second participant node; and broadcasting the signed information investigation result and uplink request.
Step S414: the common identification node verifies the signed information investigation result uplink request according to a public key corresponding to the second participant node, and if the verification is successful, the common identification node calls an intelligent contract response information investigation result uplink request corresponding to the information investigation rule; and the response result of the uplink request of the information investigation result is identified and packaged into a block and written into a block chain account book.
Step S416: and the third participant node checks whether the information checking result in the block chain network is consistent with the information checking result in the management platform node, if so, the third participant node signs the information checking result through a private key corresponding to the third participant node and broadcasts the signed information checking result.
Step S418: the consensus node verifies the signed information checking result according to the public key corresponding to the second participant node, and if the verification is successful, the intelligent contract corresponding to the information checking rule is called to execute the logic corresponding to the information checking result; and checking the execution result of the result by the consensus information, and packaging the execution result into a block to be written into a block chain account book.
It should be noted that steps S400 to S418 correspond to the steps and embodiments shown in fig. 3, and for the specific implementation of steps S400 to S418, please refer to the steps and embodiments shown in fig. 3, which are not described herein again.
Therefore, by implementing the method shown in fig. 4, the efficiency of information interaction and the utilization efficiency of the block chain technology can be improved under the condition of ensuring that data is public and transparent; on the other hand, the information management through the system can improve the credibility of the information, and further improve the use experience of each participant in the block chain.
Further, in the present exemplary embodiment, an information management system based on a block chain is also provided. Referring to fig. 5, the block chain-based information management system includes:
a management platform node 501 for deploying an intelligent contract for defining information management rules in a blockchain network;
a first participant node 502 for uploading an information troubleshooting rule to a blockchain network;
the second participant node 504 is configured to generate an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcast the information investigation result uplink request;
the common identification node 503 is configured to perform validity verification on the information investigation result uplink request, and after the validity verification is successful, invoke an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request;
the consensus node 503 is further configured to perform consensus on the response result of the information investigation result uplink request and package the response result of the information investigation result uplink request into a block write block chain account.
Therefore, by implementing the system shown in fig. 5, the efficiency of information interaction and the utilization efficiency of the block chain technology can be improved under the condition of ensuring that data is public and transparent; on the other hand, the information management through the system can improve the credibility of the information, and further improve the use experience of each participant in the block chain.
In an exemplary embodiment of the present application, the plurality of nodes further includes a certificate issuer node (not shown) and a third participant node (not shown), and the system further includes:
the certificate mark sender node is used for generating certificates corresponding to the management platform node 501, the first participant node 502, the second participant node and the third participant node respectively;
the certificate mark sender node is also used for generating a certificate uplink request according to the certificate; the certificate uplink request comprises a public key corresponding to the certificate issuer node;
the certificate label issuer node is also used for signing the certificate uplink request through a private key corresponding to the certificate issuer node;
the certificate mark sender node is also used for broadcasting the signed certificate uplink request;
the consensus node 503 is further configured to perform validity verification on the signed certificate uplink request through a public key corresponding to the certificate issuer node;
the consensus node 503 is further configured to invoke an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request after the verification is successful;
the consensus node 503 is further configured to perform consensus on the response result of the certificate uplink request, and package the response result of the certificate uplink request into a block write block chain account.
Therefore, by implementing the optional embodiment, the certificates corresponding to the participants can be generated and verified and identified through the common identification node in the blockchain network, and then the blockchain account book is written in.
In an exemplary embodiment of the present application, the consensus node 503 is further configured to invoke an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request after the verification is successful, and includes:
after the verification is successful, the consensus node 503 calls the intelligent contract corresponding to the information checking rule to calculate the digest hash corresponding to the certificate, verifies the existence of the certificate through the digest hash, and writes the digest hash corresponding to the certificate and the certificate into the intelligent contract corresponding to the information checking rule in a key value form when the certificate does not exist.
As can be seen, by implementing the optional embodiment, the first participant node, the second participant node, and the third participant node may obtain the respective corresponding certificates through the management platform node and the certificate issuer node, so that the first participant node, the second participant node, and the third participant node can perform online information investigation in the blockchain, thereby avoiding the uploaded information from being tampered.
In an exemplary embodiment of the present application, after the consensus node 503 packages the response result of the certificate uplink request into a block write block chain ledger, the system further includes:
the certificate mark sender node is also used for storing the digest hash corresponding to the certificate;
the certificate authority node is further configured to feed back the digest hashes of the respective corresponding certificates to the management platform node 501, the first participant node 502, the second participant node, and the third participant node.
Therefore, by implementing the optional embodiment, the corresponding certificates can be fed back to the management platform node, the first participant node, the second participant node, and the third participant node, so that the management platform node, the first participant node, the second participant node, and the third participant node can trigger the intelligent contract to execute corresponding logic based on the corresponding certificates, and further online information management is realized.
In an exemplary embodiment of the present application, a management platform node 501 for deploying an intelligent contract for defining information management rules in a blockchain network includes:
the management platform node 501 generates an intelligent contract deployment request; the intelligent contract deployment request includes an intelligent contract and a public key corresponding to the management platform node 501;
the management platform node 501 signs the intelligent contract deployment request through a private key corresponding to the management platform node 501;
the management platform node 501 broadcasts the signed intelligent contract deployment request;
the consensus node 503 performs validity verification on the signed intelligent contract deployment request according to the public key corresponding to the management platform node 501;
the consensus node 503 responds to the intelligent contract deployment request after the verification is successful;
the consensus node 503 performs consensus on the response result of the intelligent contract deployment request and packages the response result of the intelligent contract deployment request into a block write block chain ledger.
Therefore, by implementing the optional embodiment, the intelligent contract can be deployed on the blockchain, so that the blockchain can call the intelligent contract to execute the logic related to information management, the security of online information management is improved, and information is prevented from being tampered.
In an exemplary embodiment of the present application, the information troubleshooting rule uplink request further includes a digest hash of a certificate corresponding to the first participant node 502, and the consensus node 503 is further configured to invoke an intelligent contract corresponding to the information troubleshooting rule according to an intelligent contract address after the verification is successful, so as to respond to the information troubleshooting rule uplink request through the intelligent contract corresponding to the information troubleshooting rule, where the method includes:
after the verification is successful, the consensus node 503 calls the intelligent contract corresponding to the information checking rule according to the intelligent contract address, the abstract hash corresponding to the information checking rule is generated by the intelligent contract corresponding to the information checking rule, the existence of the information checking rule is detected according to the abstract hash corresponding to the information checking rule, and when the information checking rule does not exist, inquiring whether the certificate corresponding to the first participant node 502 exists according to the digest hash of the certificate corresponding to the first participant node 502, if the certificate corresponding to the first participant node 502 exists, verifying whether the public key in the certificate corresponding to the first participant node 502 is consistent with the public key in the information checking rule uplink request, if so, the abstract hash corresponding to the information elimination rule, and the number corresponding to the first participant node 502 are written into the intelligent contract corresponding to the information elimination rule.
It can be seen that in implementing this alternative embodiment, the intelligent contract may be invoked to execute logic corresponding to the information elimination rule, so that the information elimination rule can be recorded on the intelligent contract and can be stored in the blockchain network.
In an exemplary embodiment of the present application, the first participant node 502, configured to upload the information troubleshooting rules to the blockchain network, includes:
the first participant node 502 generates an information investigation rule uplink request and signs the information investigation rule uplink request through a private key corresponding to the first participant node 502; the information investigation rule uplink request comprises an information investigation rule and an intelligent contract address corresponding to the information investigation rule;
the first participant node 502 broadcasts an information screening rule uplink request;
the common identification node 503 verifies the signed information elimination rule uplink request according to the public key corresponding to the first participant node 502, and if the verification is successful, the common identification node invokes an intelligent contract corresponding to the information elimination rule according to an intelligent contract address so as to respond to the information elimination rule uplink request through the intelligent contract corresponding to the information elimination rule;
the consensus node 503 performs consensus on the response result of the information investigation rule uplink request and packages the response result of the information investigation rule uplink request into a block write block chain account book.
Therefore, by implementing the optional embodiment, the security and reliability of the data/information uploaded by the participant nodes can be guaranteed based on the block chain network, and the data reliability is improved.
In an exemplary embodiment of the present application, after the common node 503 packages the response result of the information checking result uplink request into the block write block chain ledger, the system further includes:
the third participant node is used for inquiring whether the information investigation result in the block chain network is consistent with the information investigation result in the management platform node or not, if so, signing the information investigation result through a private key corresponding to the third participant node and broadcasting the signed information investigation result;
the consensus node 503 is further configured to verify the signed information investigation result according to the public key corresponding to the second participant node, and if the verification is successful, invoke the intelligent contract corresponding to the information investigation rule to execute the logic corresponding to the information investigation result;
the consensus node 503 is further configured to consensus the execution result of the information checking result and pack the execution result into a block, and write the block into the block chain directory.
Therefore, by implementing the optional embodiment, cooperation among different participants can be realized, so that each participant can upload or query information through the block chain platform, thereby improving the credibility of the information and improving the use experience of users.
Referring to fig. 6, fig. 6 schematically shows an architecture diagram of a block chain based information management system according to an embodiment of the present application. The management platform node may be the management platform node 601 in fig. 6, the first participant node may be the rule making authority node 603 in fig. 6, the certificate issuing node may be the CA authority node 602 in fig. 6, the second participant node may be the community node 604 in fig. 6, and the third participant node may be the residential node 605 in fig. 6. Specifically, the certificates corresponding to the management platform node 601, the rule making organization node 603, the community node 604 and the residential node 605 are generated and broadcast by the CA organization node 602, and are verified, identified and packaged by the consensus node to be a block writing block chain. In turn, management platform node 601 may deploy intelligent contracts in the blockchain network that define information management rules. The rule making mechanism node 603 can generate an information investigation rule uplink request and broadcast the information investigation rule uplink request, and then verify and consensus are carried out through a consensus node in the block chain network, and a response result of an intelligent contract to the information investigation rule uplink request is written into the block chain; furthermore, the community node 604 can generate an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule, sign the information investigation result uplink request through a private key corresponding to the community node 604, and broadcast the signed information investigation result uplink request. Furthermore, the common node may verify the signed information investigation result uplink request according to the public key corresponding to the community node 604, and if the verification is successful, invoke the intelligent contract response information investigation result uplink request corresponding to the information investigation rule, and package the response result of the information investigation result uplink request into a block, and write the block into the block chain account book. Further, the residential node 605 may query whether the information investigation result in the block chain network is consistent with the information investigation result in the management platform node 601, and if so, sign the information investigation result through a private key corresponding to the residential node 605 and broadcast the signed information investigation result. Furthermore, the consensus node may verify the signed information checking result according to the public key corresponding to the residential node 605, if the verification is successful, invoke the intelligent contract corresponding to the information checking rule to execute the logic corresponding to the information checking result, and package the execution result of the consensus information checking result into a block and write the block into the block chain account book, so as to implement online checking of the information.
For details that are not disclosed in the embodiments of the method of the present application, please refer to the embodiments of the information management method based on a block chain described above in the present application for details that are not disclosed in the embodiments of the method of the present application.
As another aspect, the present application also provides a user node including a Central Processing Unit (CPU) that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) or a program loaded from a storage section into a Random Access Memory (RAM) to implement various method steps provided by an embodiment of the present invention. In the RAM, various programs and data necessary for system operation are also stored. The CPU, ROM, and RAM are connected to each other via a bus. An input/output (I/O) interface is also connected to the bus. The following components are connected to the I/O interface: an input section including a keyboard, a mouse, and the like; an output section including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section including a hard disk and the like; and a communication section including a network interface card such as a LAN card, a modem, or the like. The communication section performs communication processing via a network such as the internet. The drive is also connected to the I/O interface as needed. A removable medium such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive as necessary, so that a computer program read out therefrom is mounted into the storage section as necessary.
As yet another aspect, the present application also provides a computer-readable medium, which may be included in the user node described in the above embodiments; or may be present alone. The computer readable medium carries one or more programs which, when executed by a user node, cause the user node to carry out the method of the above embodiments.
It should be noted that the computer readable medium shown in the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (10)

1. An information management method based on a blockchain, wherein a blockchain network comprises a plurality of nodes, the plurality of nodes comprise a management platform node, a first participant node, a second participant node and a consensus node, and the method comprises the following steps:
the management platform node deploying an intelligent contract in the blockchain network for defining information management rules;
the first participant node uploads an information troubleshooting rule to the blockchain network;
the second participant node generates an information investigation result uplink request according to an information investigation result corresponding to the information investigation rule and broadcasts the information investigation result uplink request;
the common identification node verifies the legality of the information investigation result uplink request, and calls an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the information investigation result uplink request is verified successfully;
and the consensus node performs consensus on the response result of the information investigation result uplink request and packs the response result of the information investigation result uplink request into a block write block chain account book.
2. The method of claim 1, wherein the plurality of nodes further comprises a certificate issuer node and a third participant node, the method further comprising:
the certificate mark issuer node generates certificates corresponding to the management platform node, the first participant node, the second participant node and the third participant node respectively;
the certificate issuer node generates a certificate uplink request according to the certificate;
the certificate signing and issuing node signs the certificate chaining request through a private key corresponding to the certificate signing and issuing node;
the certificate signing and issuing node broadcasts the signed certificate uplink request;
the common identification node carries out validity verification on the signed certificate chaining request through a public key corresponding to the certificate signing and issuing node;
after the common identification node is successfully verified, calling an intelligent contract corresponding to the information investigation rule to respond to the certificate uplink request;
and the consensus node performs consensus on the response result of the certificate uplink request, packages the response result of the certificate uplink request into blocks and writes the blocks into the block chain account book.
3. The method according to claim 2, wherein the step of the consensus node invoking an intelligent contract corresponding to the information governance rule to respond to the certificate uplink request after the successful verification comprises:
and the common identification node calls the intelligent contract corresponding to the information checking rule after the verification is successful to calculate the digest hash corresponding to the certificate, verifies the existence of the certificate through the digest hash, and writes the digest hash corresponding to the certificate and the certificate into the intelligent contract corresponding to the information checking rule in a key value mode when the certificate does not exist.
4. The method of claim 3, wherein after the consensus node packages the response result of the certificate uplink request into a block write to the block chain ledger, the method further comprises:
the certificate signing and issuing node stores the digest hash corresponding to the certificate;
and the certificate mark sender node feeds back the digest hashes of the corresponding certificates to the management platform node, the first participant node, the second participant node and the third participant node respectively.
5. The method of claim 1, wherein the management platform node deploys an intelligent contract in the blockchain network for defining information management rules, comprising:
the management platform node generates an intelligent contract deployment request; the intelligent contract deployment request comprises the intelligent contract and a public key corresponding to the management platform node;
the management platform node signs the intelligent contract deployment request through a private key corresponding to the management platform node;
the management platform node broadcasts the signed intelligent contract deployment request;
the consensus node carries out validity verification on the signed intelligent contract deployment request according to a public key corresponding to the management platform node;
the consensus node responds to the intelligent contract deployment request after the verification is successful;
and the consensus node performs consensus on the response result of the intelligent contract deployment request and packages the response result of the intelligent contract deployment request into a block to be written into the block chain ledger.
6. The method of claim 2, wherein the first participant node uploading information troubleshooting rules to the blockchain network comprises:
the first participant node generates an information investigation rule uplink request and signs the information investigation rule uplink request through a private key corresponding to the first participant node; the information investigation rule uplink request comprises the information investigation rule and an intelligent contract address corresponding to the information investigation rule;
the first participant node broadcasts the information investigation rule uplink request;
the common identification node verifies the information investigation rule uplink request after signature according to a public key corresponding to the first participant node, if the verification is successful, an intelligent contract corresponding to the information investigation rule is called according to the intelligent contract address, and the information investigation rule uplink request is responded through the intelligent contract corresponding to the information investigation rule;
and the consensus node performs consensus on the response result of the information investigation rule uplink request and packs the response result of the information investigation rule uplink request into a block to be written into the block chain account book.
7. The method according to claim 6, wherein the information checking rule uplink request further includes a digest hash of a certificate corresponding to the first participant node, and the common node invokes, after the verification is successful, an intelligent contract corresponding to the information checking rule according to the intelligent contract address, so as to respond to the information checking rule uplink request through the intelligent contract corresponding to the information checking rule, including:
after the common identification node is successfully verified, calling an intelligent contract corresponding to the information checking rule according to the intelligent contract address, generating abstract hash corresponding to the information checking rule through the intelligent contract corresponding to the information checking rule, detecting the existence of the information checking rule according to the abstract hash corresponding to the information checking rule, inquiring whether a certificate corresponding to the first participant node exists according to the abstract hash of the certificate corresponding to the first participant node when the information checking rule does not exist, verifying whether a public key in the certificate corresponding to the first participant node is consistent with a public key in the information checking rule uplink request if the certificate corresponding to the first participant node exists, and writing the abstract hash corresponding to the information checking rule, the information checking rule and a number corresponding to the first participant node into the intelligent contract corresponding to the information checking rule if the public key in the information checking rule uplink request is consistent with the public key in the information checking rule uplink request, and writing the abstract hash corresponding to the information checking rule, the information checking rule and the number corresponding to the first participant node into the information checking rule And (4) intelligent contracts.
8. The method according to any of claims 2 to 7, wherein after the common identification node packs the response result of the information investigation result uplink request into blocks and writes the blocks into the block chain ledger, the method further comprises:
the third participant node inquires whether the information investigation result in the block chain network is consistent with the information investigation result in the management platform node, if so, the third participant node signs the information investigation result through a private key corresponding to the third participant node and broadcasts the signed information investigation result;
the consensus node verifies the signed information investigation result according to the public key corresponding to the second participant node, and if the verification is successful, the intelligent contract corresponding to the information investigation rule is called to execute the logic corresponding to the information investigation result;
and the consensus node recognizes the execution result of the information checking result in a consensus mode and packs the execution result into a block to be written into the block chain account book.
9. A blockchain-based information management system, the system comprising:
a management platform node for deploying an intelligent contract in the blockchain network for defining information management rules;
the first participant node is used for uploading the information troubleshooting rule to the block chain network;
the second participant node is used for generating an information investigation result uplink request according to the information investigation result corresponding to the information investigation rule and broadcasting the information investigation result uplink request;
the common identification node is used for carrying out validity verification on the information investigation result uplink request, and calling an intelligent contract corresponding to the information investigation rule to respond to the information investigation result uplink request after the validity verification is successful;
the consensus node is further configured to perform consensus on the response result of the information investigation result uplink request and package the response result of the information investigation result uplink request into a block, and write the block into a block chain account book.
10. A computer program medium having computer readable instructions stored thereon which, when executed by a processor of a computer, implement the method of any one of claims 1-8.
CN202010407985.5A 2020-05-14 2020-05-14 Information management method, system, medium and electronic equipment based on block chain Active CN113672988B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010407985.5A CN113672988B (en) 2020-05-14 2020-05-14 Information management method, system, medium and electronic equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010407985.5A CN113672988B (en) 2020-05-14 2020-05-14 Information management method, system, medium and electronic equipment based on block chain

Publications (2)

Publication Number Publication Date
CN113672988A true CN113672988A (en) 2021-11-19
CN113672988B CN113672988B (en) 2023-11-10

Family

ID=78537392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010407985.5A Active CN113672988B (en) 2020-05-14 2020-05-14 Information management method, system, medium and electronic equipment based on block chain

Country Status (1)

Country Link
CN (1) CN113672988B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114244528A (en) * 2021-12-17 2022-03-25 深圳壹账通智能科技有限公司 Processing method, system, equipment and medium for block chain downlink management request

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108833398A (en) * 2018-06-08 2018-11-16 浙江超脑时空科技有限公司 A kind of block chain intelligence contract update method, device and equipment
CN109729168A (en) * 2018-12-31 2019-05-07 浙江成功软件开发有限公司 A kind of data share exchange system and method based on block chain
CN109934662A (en) * 2018-11-30 2019-06-25 阿里巴巴集团控股有限公司 Shared resource rent method, device and computer equipment based on block chain
CN110855777A (en) * 2019-11-12 2020-02-28 腾讯科技(深圳)有限公司 Node management method and device based on block chain
CN110866755A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Processing method, equipment and medium for bill data
CN111010282A (en) * 2019-12-12 2020-04-14 腾讯科技(深圳)有限公司 Information processing method based on block chain and related device
CN111027028A (en) * 2019-12-04 2020-04-17 腾讯科技(深圳)有限公司 Copyright data processing method and device based on intelligent contract

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108833398A (en) * 2018-06-08 2018-11-16 浙江超脑时空科技有限公司 A kind of block chain intelligence contract update method, device and equipment
CN109934662A (en) * 2018-11-30 2019-06-25 阿里巴巴集团控股有限公司 Shared resource rent method, device and computer equipment based on block chain
CN109729168A (en) * 2018-12-31 2019-05-07 浙江成功软件开发有限公司 A kind of data share exchange system and method based on block chain
CN110855777A (en) * 2019-11-12 2020-02-28 腾讯科技(深圳)有限公司 Node management method and device based on block chain
CN110866755A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Processing method, equipment and medium for bill data
CN111027028A (en) * 2019-12-04 2020-04-17 腾讯科技(深圳)有限公司 Copyright data processing method and device based on intelligent contract
CN111010282A (en) * 2019-12-12 2020-04-14 腾讯科技(深圳)有限公司 Information processing method based on block chain and related device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114244528A (en) * 2021-12-17 2022-03-25 深圳壹账通智能科技有限公司 Processing method, system, equipment and medium for block chain downlink management request

Also Published As

Publication number Publication date
CN113672988B (en) 2023-11-10

Similar Documents

Publication Publication Date Title
US11477032B2 (en) System and method for decentralized-identifier creation
CN107438002B (en) Block chain based system and electronic device and method in system
TWI828857B (en) Computer-implemented systems and methods for implementing transfers over a blockchain network
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN111416709B (en) Voting method, device, equipment and storage medium based on block chain system
CN112560072B (en) Key management method, device, medium and equipment based on block chain
CN110992035A (en) Block chain link point management method, device and system
CN110910000A (en) Block chain asset management method and device
CN113706313A (en) Financing method, system and computer readable storage medium based on block chain
CN113328854B (en) Service processing method and system based on block chain
CN113672988B (en) Information management method, system, medium and electronic equipment based on block chain
CN115705601A (en) Data processing method and device, computer equipment and storage medium
WO2023005500A1 (en) Cross-chain transaction processing method and apparatus, electronic device, and storage medium
CN114092093B (en) Block chain transaction processing method and device, electronic equipment and readable medium
CN113674118A (en) Donation method, system, medium and electronic device based on block chain
CN114037449A (en) Cross-chain asset transfer method, computer device, and storage medium
CN115619395A (en) Data processing method based on block chain and related equipment
CN112615719A (en) Decentralized online contract signing method, device, equipment and medium
CN111275417A (en) Transaction endorsement processing method, server and computer readable storage medium
CN117061089B (en) Voting management method, device, equipment and storage medium
CN110599347A (en) Bill processing method, device, computer readable storage medium and computer equipment
US20230222509A1 (en) Method, terminal, and coin register for transmitting electronic coin data sets
CN116523519A (en) Account processing method, account processing device, node and computer readable storage medium
CN117318956A (en) Block chain-based data processing method, equipment and readable storage medium
CN115632794A (en) Distributed digital identity verification system, method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40055341

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant