CN114331702A - Transaction data processing method, device, equipment and medium based on block chain - Google Patents

Transaction data processing method, device, equipment and medium based on block chain Download PDF

Info

Publication number
CN114331702A
CN114331702A CN202011050668.9A CN202011050668A CN114331702A CN 114331702 A CN114331702 A CN 114331702A CN 202011050668 A CN202011050668 A CN 202011050668A CN 114331702 A CN114331702 A CN 114331702A
Authority
CN
China
Prior art keywords
resource
data
resource occupation
party
deviation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011050668.9A
Other languages
Chinese (zh)
Inventor
聂二保
王森
薛倩
朱江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202011050668.9A priority Critical patent/CN114331702A/en
Publication of CN114331702A publication Critical patent/CN114331702A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the disclosure relates to a transaction data processing method, a device, equipment and a medium based on a block chain, wherein the method is applied to an evaluation node and comprises the following steps: receiving a target intelligent contract and resource party attribute data sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data; determining second resource occupancy data based on the resource side attribute data; executing a target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data; and sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node. By adopting the technical scheme, the evaluation node and the resource party can mutually negotiate to determine the target resource occupation data, and the resource party and the transaction party can be simultaneously protected on the basis of improving the transaction efficiency and the transaction safety.

Description

Transaction data processing method, device, equipment and medium based on block chain
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a method, an apparatus, a device, and a medium for processing transaction data based on a blockchain.
Background
At present, the trading process of resources, such as the securitization trading process of assets, usually involves a complex trading structure and flow, especially the trading data processing process of intellectual property, and has the problems of long trading process and low trading efficiency.
In order to solve the above problems, the transaction data processing of the resource may be implemented based on the blockchain technology, but in the above manner, the resource occupation data (e.g. the digital ticket of the intellectual property) is determined by a third party organization, which may cause damage to the resource owner.
Disclosure of Invention
In order to solve the technical problem or at least partially solve the technical problem, the present disclosure provides a method, an apparatus, a device and a medium for processing transaction data based on a blockchain.
The embodiment of the disclosure provides a transaction data processing method based on a block chain, which is applied to an evaluation node, and the method comprises the following steps:
receiving a target intelligent contract and resource party attribute data sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data;
determining second resource occupancy data based on the resource side attribute data;
executing the target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data;
and sending a negotiation request including the negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node.
The embodiment of the disclosure also provides a transaction data processing method based on a block chain, which is applied to a resource side, and the method comprises the following steps:
converting the resource to obtain first resource occupation data;
sending the resource side attribute data and a target intelligent contract to an evaluation node through an event execution node so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises first resource occupation data;
receiving, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determining target resource occupation data based on the negotiation information, and executing resource transaction by the event execution node, where the negotiation information is determined based on a degree of deviation between the first resource occupation data and the second resource occupation data.
The embodiment of the present disclosure further provides a transaction data processing apparatus based on a blockchain, configured at an evaluation node, where the apparatus includes:
the system comprises a data receiving module, a data sending module and a data receiving module, wherein the data receiving module is used for receiving a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, and the target intelligent contract comprises first resource occupation data;
an evaluation module for determining second resource occupancy data based on the resource side attribute data;
a deviation module, configured to execute the target intelligent contract, and determine negotiation information based on a deviation degree between the first resource occupation data and the second resource occupation data;
and the negotiation sending module is used for sending a negotiation request comprising the negotiation information to the resource party through the event execution node so as to enable the resource party to determine target resource occupation data based on the negotiation information and execute resource transaction through the event execution node.
The embodiment of the present disclosure further provides a transaction data processing apparatus based on a block chain, configured on a resource side, where the apparatus includes:
the data conversion module is used for converting the resources to obtain first resource occupation data;
the data sending module is used for sending the resource side attribute data and the target intelligent contract to an evaluation node through an event execution node so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises first resource occupation data;
a negotiation receiving module, configured to receive, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determine target resource occupation data based on the negotiation information, and execute resource transaction by the event execution node, where the negotiation information is determined based on a deviation between the first resource occupation data and the second resource occupation data.
An embodiment of the present disclosure further provides an electronic device, which includes: a processor; a memory for storing the processor-executable instructions; the processor is used for reading the executable instructions from the memory and executing the instructions to realize the transaction data processing method based on the blockchain, which is provided by the embodiment of the disclosure.
The embodiment of the present disclosure also provides a computer-readable storage medium, which stores a computer program for executing the transaction data processing method based on the blockchain provided by the embodiment of the present disclosure.
Compared with the prior art, the technical scheme provided by the embodiment of the disclosure has the following advantages: according to the transaction data processing scheme based on the block chain, the evaluation node receives a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data; determining second resource occupancy data based on the resource side attribute data; executing a target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data; and sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node. By adopting the technical scheme, after the evaluation node and the resource party respectively determine the two resource occupation data, an intelligent contract in a block chain can be used as a carrier for risk control, and negotiation information is automatically determined based on the deviation degree between the two resource occupation data, so that the evaluation node and the resource party can mutually negotiate to determine target resource occupation data based on the negotiation information.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
In order to more clearly illustrate the embodiments or technical solutions in the prior art of the present disclosure, the drawings used in the description of the embodiments or prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic flowchart of a transaction data processing method based on a blockchain according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a transaction data processing system based on a blockchain according to an embodiment of the present disclosure;
fig. 3 is a schematic flow chart of another transaction data processing method based on a blockchain according to an embodiment of the present disclosure;
fig. 4 is a schematic flow chart of resource transaction based on a block chain according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a transaction data processing apparatus based on a blockchain according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of another transaction data processing apparatus based on a blockchain according to an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
In order that the above objects, features and advantages of the present disclosure may be more clearly understood, aspects of the present disclosure will be further described below. It should be noted that the embodiments and features of the embodiments of the present disclosure may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present disclosure, but the present disclosure may be practiced in other ways than those described herein; it is to be understood that the embodiments disclosed in the specification are only a few embodiments of the present disclosure, and not all embodiments.
In the prior art, the trading process of resources usually involves a complex trading structure and flow, and is described by taking the securitized trading process of assets as an example. The assets can be entity assets or virtual assets, the virtual assets can comprise intellectual property rights, trusts and benefits and the like, the intellectual property rights can comprise copyrights, patent rights, trademarks and the like, and the existing securitization of the intellectual property rights is the securitization of authorized use fees and transfer fees based on the copyrights, the patent rights, the trademarks and the like. In the financial market transaction, no matter the packaging, distribution, transfer and the like of securitized products, the conventional asset securitization mode is mainly used, the difference is that cash flow brought by intellectual property rights income is used as a bottom asset, the intellectual property rights income right is packaged and aggregated to form an asset pool for sale, and the assets are distributed in an open market (on-site or off-site) mode in a securitization mode, so that the holders of the original assets are helped to obtain liquidity support.
Taking patent rights as an example, aiming at the patented securitized product, the basic asset is the patent licensing income right enjoyed by an initiator to a licensee, a plurality of income rights are packaged and collected to form a uniform asset pool and then issued through an open channel, and the basic transaction structure and the flow are as follows: 1. and (5) building an asset pool. And (4) the asset management plan initiator calls the assets, and the patent right holder puts the patent licensing income right into the pool to complete the building of the asset pool. 2. A Special Purpose Vector (SPV) was constructed. The special purpose carrier is set up as the issuing organization of the patent securitization product, and the isolation of the patent licensing income right from the original owner is completed by the special purpose carrier. 3. Asset risk isolation. And the SPV is used for leading, the permission gain right of the asset pool is stripped from the original holder and transferred to the SPV, the risk isolation of the assets corresponding to the asset pool is completed, and if the original holder is bankruptcy cleared, the ownership is not influenced. 4. And (4) increasing the credit rating. The method comprises the following steps of carrying out credit upgrading on an asset pool by using different methods, wherein the specific methods comprise the following steps: 1) the method comprises the steps of layering securities, wherein the securities are layered and divided into a priority and an inferior level, when risks are generated, the inferior level firstly bears the loss of income, and an asset initiator purchases the inferior level; 2) excess mortgage, and the assets entering the pool are evaluated, and the total value of the assets in the pool is considered to be greater than the nominal value; 3) and cash mortgage, wherein the initiator provides a certain degree of cash guarantee and stores the cash guarantee into a special account for later use. When a risk occurs, there is a collateral that covers the risk part first. 5. And (4) credit rating. The professional credit rating mechanism finishes the credit rating of the patent securities, and generally 2-3 mechanisms are selected to give rating results at the same time. 6. And (6) selling securities. And selling the patent securities in a public or private mode. 7. The sponsor receives the sales revenue of the securities. SPV pays for the transfer of the original assets of the pool of assets from sales revenue and the issuer gains liquidity of the securities sales. 8. The SPV manages the asset pool. The SPV management asset pool collects the income cash flow and completes the related operations of capital, financial accounting and the like. 9. Waterfall cash flow. Through waterfall cash flow, investors and the acquirement exchange pay.
The patent-based licensing income is packaged and then securitized and issued through the traditional financial market, although the securitization process of intellectual property as an innovative financial product is solved to a certain extent, no matter the intellectual property is securitized or the securitized product based on the patent income is caused by the related complex transaction structure and flow, the issuing process is long, the issuing effect is not ideal, and particularly for the patent securitization, the following defects are mainly existed: 1. the basic assets that can be pooled are single. The existing patent securitization is mainly based on cash flow generated by the licensing income of patents. However, for most small and medium-sized micro-enterprises or innovative enterprises, a lot of patents as their core assets cannot bring timely cash flow. In addition, the dependency relationship between patents exists mostly, each patent occupies a certain position in a patent tree, and usually a specific patent group is needed to bring permission revenue, but the patent group entering into the pool may have adverse effects on an enterprise with high patent dependency, such as an innovative enterprise, and if the asset pool is established in a permission revenue mode, many patents with high potential value may be limited. 2. The transaction structure is too complex and the transaction efficiency is low. In the existing securitization process, an SPV needs to be established, so that risk isolation of assets in an asset pool is completed, a series of functions such as asset management and the like are fulfilled, and the SPV plays an important role in a transaction structure. In the existing structure, the realization of credit upgrading, credit rating and waterfall type cash flow depends heavily on professional third-party mechanisms, such as professional services of a credit rating mechanism, the issuing cost of securities is increased, and meanwhile, the complex structure also brings extra cost for settlement links, such as multiple cash payment and multiple settlement of the waterfall type cash flow, so that a cooperative bank must carry out related operations for each cash transfer, and the resource waste phenomenon exists. 3. The transaction time is longer. At present, the transaction result is carried out by relying on a traditional financial transaction mechanism, and from the establishment of an asset pool to the final release of the asset pool, a sponsor receives cash, which usually takes several months, so that the cash is usually too long for small and medium-sized micro enterprises and high-tech innovation enterprises with cash flow level of only 1-3 months. The mismatching of the fund duration can cause the situation that the enterprises urgently need fund replenishment, but the income of the assets after the pool is locked and the income of the securities sale is not yet paid.
In order to solve the above problems, the transaction data processing of the resource may be implemented based on the blockchain technology, but the determination of the resource occupation data (for example, the patent right pricing) in the above manner is implemented by a third party organization, which may cause damage to the resource owner. Based on the above problem, the embodiments of the present disclosure provide a transaction data processing method based on a blockchain.
Fig. 1 is a schematic flowchart of a method for processing transaction data based on a blockchain according to an embodiment of the present disclosure, where the method may be performed by a device for processing transaction data based on a blockchain, where the device may be implemented by software and/or hardware, and may be generally integrated in an electronic device. As shown in fig. 1, the method is applied to an evaluation node, and includes:
step 101, receiving a target intelligent contract and resource party attribute data sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data.
The resource side refers to the resource owner, the side having the resource, and when the resource is an asset, it may be called an asset publisher. The evaluation node can be understood as a blockchain node where a professional third-party evaluation organization is located, and is used for providing professional evaluation or rating services. The event execution node refers to a block link node for executing resource trading, and when the trading is securitization trading of assets, the event execution node can be called a trading node and used for performing security issue and trading of the assets.
Fig. 2 is a schematic structural diagram of a transaction data processing system based on a blockchain according to an embodiment of the present disclosure, and referring to fig. 2, the transaction data processing system may be constructed by relying on an existing blockchain technology, and may include a resource party, an authority confirming node, an event executing node, an evaluating node, and a transaction party, where the authority confirming node may be understood as a blockchain link point for resource management and authority relation determination, and the transaction party refers to another party of a transaction, i.e., a purchaser. In the system architecture, a transaction center provides services for participating parties, supports links such as registration, right confirmation, evaluation and transaction of resources are provided upwards through a block chain bottom layer, and the participating parties are added as alliance chain nodes. The specific block chain underlying technology is not limited in the embodiment of the disclosure, and the block chain underlying technology can be created by a participant or a third party, or even a federation exclusive area is built based on a public chain, for example, a federation environment can be built by an event execution node of a trading center, so that the smoothness of a trading process is ensured, and a part of maintenance functions are provided.
All the participants need to join the alliance chain through registration authentication and other modes, because digital asset transaction has the characteristics of high frequency and multi-party collaboration, in the participated block chain link points, the right confirming node, the evaluation node and the event execution node complete processes of accounting, block production and the like, and the resource party and the transaction party obtaining resources through transaction participate in the transaction as light nodes, but do not relate to accounting and block production and do not belong to the alliance chain nodes.
The intelligent contract is arranged in a block chain, different things can be processed to further realize corresponding functions, the intelligent contract can be triggered based on a preset event and cannot be tampered and automatically executed, namely, after all participants signing the intelligent contract agree on contract contents, the intelligent contract can be automatically executed without depending on any central mechanism. The target intelligent contracts can be pre-deployed in the blockchain and used for realizing functions of digital conversion, pricing, risk control and the like of resources. The first resource occupation data refers to digital conversion data of the resource determined by the resource side, for example, when the resource is a patent right, the first resource occupation data is a first patent right value parameter. First resource occupancy data determined by the resource party may be included in the target intelligent contract.
The resource side attribute data refers to basic condition data of a resource side, and is not limited specifically, and in the embodiment of the present disclosure, the resource side attribute data may include a resource proportion, resource initial static data, resource dynamic data, and the like. For example, when the resource is a patent right, the proportion of the resource is a share proportion of a patent right, the initial static data of the resource is real payment capital of a resource party, the dynamic data of the resource is operation data of the resource party, and the resource party can also include data such as main operation business of the resource party and registration time.
Specifically, after the resource side fills the target intelligent contract, the target intelligent contract and the attribute data of the resource side may be sent to the event execution node. The evaluation node may receive the target intelligent contract and the resource side attribute data via the event execution node. The data are forwarded by the event execution node in the resource party and the evaluation node, so that risk isolation can be realized, the 'collusion' condition is prevented, and the transaction safety is improved.
Step 102, determining second resource occupation data based on the resource side attribute data.
And the second resource occupation data is digitalized conversion data of the resources determined by the evaluation node based on the self speciality. After receiving the resource attribute data, the evaluation node may perform comprehensive judgment and evaluation according to the resource side attribute data to determine the second resource occupation data, and the specific evaluation mode in this embodiment is not limited, and an existing evaluation mode may be adopted. For example, when the resource is a patent right, the second resource occupation data is a second patent right value parameter. The first resource occupation data and the second resource occupation data are value parameters aiming at the same resource, the first resource occupation data is initial value determined by a resource party, and the second resource occupation data is evaluation value determined by an evaluation node.
And 103, executing the target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data.
The deviation degree refers to the deviation degree between the initial value of the resource given by the resource party and the evaluation value of the resource given by the evaluation node. The negotiation information may be understood as bonus and penalty result information determined based on the above-mentioned deviation degree, and may be used as a basis for negotiation between the resource side and the evaluation node.
Specifically, executing the target intelligent contract, and determining negotiation information based on the deviation between the first resource occupation data and the second resource occupation data may include: executing a target intelligent contract, and determining the deviation degree between the first resource occupation data and the second resource occupation data; the negotiation information is determined based on the degree of deviation.
Optionally, determining the deviation between the first resource occupation data and the second resource occupation data may include: determining the deviation degree between the first resource occupation data and the second resource occupation data by adopting a deviation degree formula, wherein the deviation degree formula is
Figure BDA0002709441870000091
Alpha denotes the degree of deviation, p0Representing second resource usage data and p representing first resource usage data. The deviation is used as a measure in the embodiment of the disclosureAnd if the difference between the source side and the evaluation node determined by the resource value is too large, the resource side estimation value is inaccurate, and the possibility of exaggeration exists.
Optionally, the negotiation information may include penalty information, non-penalty information, and reward information, and the negotiation information is determined based on the deviation degree, and includes: determining punishment information based on a first preset rule if the deviation is greater than a first deviation threshold; if the deviation degree is greater than or equal to the second deviation degree threshold value and less than or equal to the first deviation degree threshold value, the negotiation information is non-penalty information; if the deviation degree is smaller than a second deviation degree threshold value, determining reward information based on a second preset rule; wherein the second deviation threshold is less than the first deviation threshold.
The first deviation threshold and the second deviation threshold are values of difference measurement set in advance according to the market and can be adjusted according to actual conditions, and the second deviation threshold is much smaller than the first deviation threshold, for example, the first deviation threshold may be set to 15%, and the second deviation threshold may be set to 5%. The penalty information represents a penalty result to the resource party when the deviation degree is large, the first resource occupation data needs to be modified, the reward information represents a reward result to the resource party when the deviation degree is small, the non-penalty information represents that the deviation degree is not rewarded or penalized in a certain range, and the reward information and the non-penalty information represent that the first resource occupation data does not need to be modified.
If the deviation degree is larger than the first deviation degree threshold value, the resource value divergence of the resource party and the evaluation node is large, at this time, the problem that the value of the issued resource is high and potential risks to the transaction party are caused may exist, and at this time, the penalty information may be determined based on the first preset rule. The first preset rule can be a guarantee fund-to-stake penalty rule for the resource party, the resource party can be pre-deposited with the guarantee fund, the proportion of deduction of the guarantee fund is marked as a penalty rate with excessive deviation, and the penalty rate can be set according to actual conditions, for example, the penalty rate can be 3%. The specific penalty can be calculated based on a penalty formula, which can be n0=n*r0Wherein n is0Represents a penalty, n represents a guarantee, r0Indicating penaltiesThe ratio of the component to be treated. The purpose of setting up the punishment rule is to urge the resource party to need to take care in the process of setting the resource value parameter, and the issue risk is high because the resource party cannot be high at once.
If the deviation degree is between the second deviation degree threshold value and the first deviation degree threshold value, the penalty result to the resource party is no prize and no penalty; if the deviation degree is smaller than a second deviation degree threshold value, the deviation degree is in a small range, and the reward information is determined based on a second preset rule. The second preset rule can be a reward rule, when the consistency of the resource values determined by the resource party and the evaluation node is higher and more objective, the resource party can be rewarded according to a certain proportion, the reward money can be returned from the cost paid by the resource party to the evaluation node or the event execution node, and the reward proportion can be set according to the actual situation.
And step 104, sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node.
The target resource occupation data refers to resource occupation data finally determined by a resource party.
After determining negotiation information based on the deviation between the first resource occupation data and the second resource occupation data, the evaluation node may send a negotiation request to the resource side through the event execution node, where the negotiation request includes the negotiation information. After receiving the negotiation information, the resource party can determine target resource occupation data according to the negotiation information, and transact with the transactor based on the target resource occupation data through the event execution node. Optionally, after receiving the negotiation information, the resource side may send new first resource occupation data to the evaluation node if the negotiation information is not agreed, and the evaluation node may return to continue to perform step 101 to step 104, that is, the resource side may perform multiple negotiations and interactions with the evaluation node to determine the target resource occupation data.
According to the transaction data processing scheme based on the block chain, the evaluation node receives a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data; determining second resource occupancy data based on the resource side attribute data; executing a target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data; and sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node. By adopting the technical scheme, after the evaluation node and the resource party respectively determine the two resource occupation data, an intelligent contract in a block chain can be used as a carrier for risk control, and negotiation information is automatically determined based on the deviation degree between the two resource occupation data, so that the evaluation node and the resource party can mutually negotiate to determine target resource occupation data based on the negotiation information.
Fig. 3 is a schematic flow chart of another method for processing transaction data based on a blockchain according to an embodiment of the present disclosure, where the method may be performed by a device for processing transaction data based on a blockchain, where the device may be implemented by software and/or hardware, and may be generally integrated in an electronic device. As shown in fig. 3, the method is applied to a resource side, and includes:
step 201, converting the resource to obtain first resource occupation data.
The resource may be understood as an asset owned by a resource party, and may include a physical asset and a virtual asset, and in the embodiment of the present disclosure, patent rights in the virtual asset are taken as an example for explanation.
In the embodiment of the present disclosure, the resource party may convert the resource into digital data for performing a transaction, that is, first resource occupation data, for example, when the resource is a patent right, the first resource occupation data may be a digital ticket parameter of a security.
Optionally, before the resource is converted to obtain the first resource occupation data, the method may further include: uploading the resource basic data to the event execution node so that the event execution node sends the resource basic data to the right confirmation node for right confirmation, wherein the resource basic data comprises at least one of a resource name, a resource acquisition time and a resource validity period.
The resource basic data is related data of the resource, for example, when the resource is a patent right, the resource basic data may include a patent name, an application time, a protection period, a protection fee payment condition, and the like. The resource side can upload the resource basic data to the event execution node to prepare for subsequent transactions, the event execution node can audit the uploaded data according to preset rules, and if the uploaded data do not meet the requirements, the event execution node can return to the resource side to modify the uploaded data so as to reduce the working pressure of the next node. The event execution node can send the resource basic data to the right confirming node, the right confirming node carries out right judgment, a right relation result is confirmed, the right relation result is returned to the event execution node, and the event execution node can judge whether the resource can be used as a basis for transaction according to the right relation result. For example, when the resource is a patent right, the entitlement node may be a national intellectual property authority.
Step 202, sending the resource side attribute data and the target intelligent contract to the evaluation node through the event execution node, so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises the first resource occupation data.
The resource side can send the attribute data of the resource side and the filled target intelligent contract to the event execution node, the event execution node forwards the event execution node to the evaluation node, and the evaluation node can evaluate the resource based on the attribute data of the resource side and determine the second resource occupation data.
Step 203, receiving a negotiation request including negotiation information sent by the evaluation node through the event execution node, determining target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node, wherein the negotiation information is determined based on a deviation degree between the first resource occupation data and the second resource occupation data.
In the embodiment of the present disclosure, the resource side may receive a negotiation request sent by the evaluation node through the event execution node, where the negotiation request includes negotiation information, determine final target resource occupation data based on the negotiation information, and complete resource transaction based on the target resource occupation data through the event execution node and the transaction side.
Optionally, determining the target resource occupation data based on the negotiation information may include: and if the negotiation information is non-penalty information or reward information, determining the first resource occupation data as target resource occupation data. If the negotiation information is non-punishment information or reward information, the difference of the resource values determined by the resource party and the evaluation node is small, and the resource party can directly determine the first resource occupation data as target resource occupation data.
Optionally, the negotiation request further includes second resource occupation data, and determining the target resource occupation data based on the negotiation information may include: and if the negotiation information is penalty information, determining the second resource occupation data or the resource occupation data between the first resource occupation data and the second resource occupation data as target resource occupation data. If the negotiation information is penalty information, the difference between the resource values determined by the resource party and the evaluation node is large, the first resource occupation data needs to be adjusted, if the resource party identifies the second resource occupation data determined by the evaluation node, the second resource occupation data can be determined as target resource occupation data, if the resource party does not identify the second resource occupation data, negotiation with the evaluation node can be continued, one resource occupation data between the first resource occupation data and the second resource occupation data is determined as the target resource occupation data according to the negotiation information determined by the new deviation degree, the specific negotiation frequency is not limited in the embodiment of the disclosure, and the setting can be performed according to the actual situation.
In an embodiment of the present disclosure, the process of the event execution node executing the resource transaction may include: the event execution node can broadcast the resource information in a plaintext plus ciphertext mode; the transaction party obtains the broadcast information, can propose the intention of making an appointment to the resource and stores the deposit; the event execution node can lock the deposit of the transaction party and determine the value of the resource and the transaction quantity according to the procurement result; the target intelligent contract can start cashing according to a preset program, deposit the transaction party with the tail money except the locked deposit, transfer the income of purchasing resources to the fund account of the resource party, and transfer the corresponding resources from the asset account of the resource party to the asset account of the transaction party.
Next, a block chain-based transaction data processing method in the embodiment of the present disclosure is described by a specific example. Specifically, the resource of the resource party takes the patent right as an example to realize the securitized transaction of the patent right, and the specific process can be summarized as follows: 1. the patent right stock is transformed in a digital mode compared with income, an issuer (an enterprise with patent rights) joins a alliance chain to serve as an issuing node, and relevant information of patents is registered and uploaded to a block chain system. 2. And (4) determining the property right, and defining the right relation of the patent by a patent management organization and giving a deterministic result. 3. And signing the contract, after the authority is confirmed, filling relevant information in the issuer according to a template of the intelligent contract, and evaluating the patent right to be pooled by the issuer by a professional third-party evaluation organization to give descriptive information on aspects such as value, enterprise share occupation and the like. The issuer determines whether to accept the issuing conditions according to the suggestions given by the third-party evaluation institution, selects the issuing and enters the issuing link. And creating a corresponding ticket in the block chain. 4. And (4) asset issuing, wherein a right corresponding to the patent is issued openly through a blockchain system, a investor purchases the right and pays the digital legal currency, and the issuer receives the digital legal currency.
For example, fig. 4 is a schematic diagram of a resource transaction process based on a block chain according to an embodiment of the present disclosure, where the transaction process in fig. 4 may be implemented based on the transaction data processing system in fig. 2, when a resource is a patent right, the resource party in fig. 2 is an issuer, the evaluation node is the above-mentioned patent management organization, the event execution node is a transaction node, the evaluation node is a third-party evaluation organization, and the transaction party is an investor.
Referring to fig. 4, a particular patent securitization process may include 2.1-2.7, specifically:
2.1, uploading patents and digitally registering.
The resource party is used as a node participating in transaction, namely a light node in the alliance chain, is not responsible for accounting and the like, only participates in transaction, selects patents, packages and uploads relevant information of the patents to an event execution node, and the event execution node comprises a patent name, application time, a protection period, protection fee payment conditions and the like. In the process of uploading the patent information, the event execution node needs to filter filling conditions according to rules, if the filling conditions do not meet the requirements, the event execution node returns to a resource side to modify the filling conditions so as to reduce the working pressure of the next node.
2.2, patent right.
The event execution node transmits the patent information after the information is filtered through the data to an authority confirming focus, for example, a national intellectual property management organization, the national intellectual property management organization gives a judgment result in the aspect of the ownership relation according to the dimension of the patent data transmitted by the patent information packet and transmits the judgment result back to the event execution node, and the result given by the authority confirming node is used as the basis for the event execution node to judge whether the patent can be issued as the basis of the certificate basic asset.
And 2.3, setting an intelligent contract of the patent right.
Taking a patent Q owned by a resource party as an example for explanation, if Q can enter a securitization process through the verification of a right-confirming node and the resource party, starting the process and filling the following information: 1) the resource side considers the share proportion of the patent Q in the whole enterprise (the resource side has full responsibility for the part of the shares); 2) the resource side feeds back the income level of the investor according to the share ratio of the patent Q, namely the approximate cash flow level which can be brought each year; 3) the name of the securitized product corresponding to patent Q, such as "Q-TOKEN"; 4) the number m of Q-TOKEN, such as 100; 5) the price p (value parameter) of Q-TOKEN, as quoted in Digital Currency (DCEP), is set to 1.5 DCEP/piece; 6) the resource side deposits a deposit into its own fund account and is locked by the intelligent contract. After the completion of the above process, the resource side may deposit a deposit of a deposit rate into its fund account, where the deposit rate is specified by the event execution node and is denoted by r, and the deposit rate is calculated from n ═ m × p ×, and for example, the resource side may deposit 100 × 1.5 × 20 ═ 30 DCEPs into its fund account.
And 2.4, evaluating the patent value parameters by the evaluation node.
The resource side can transmit the intelligent contract to the event execution node after filling the intelligent contract, the event execution node transmits the basic situation (such as main business, enterprise real payment capital, registration time and the like) of the resource side and the intelligent contract content to a third-party evaluation mechanism, and the right-determining node evaluates the value parameters (mainly considering the issue price after the issue quantity m and marked as p)0) Here, it should be noted that the resource party cannot directly transmit the information to the evaluation node, the resource party and the evaluation node need to perform risk isolation to prevent the occurrence of the "serial communication" condition, and the evaluation process needs to implement "back-to-back".
The evaluation node can make comprehensive judgment according to the share ratio of Q, the real payment capital of the resource party, the market operation condition of the resource party and the like, writes the evaluation result into the block chain, returns the block chain to the event execution node, and transmits the block chain back to the resource party by the event execution node.
And 2.5, calculating the price deviation degree by the intelligent contract and determining the reward and penalty result.
Price deviation (referred to as "deviation" for short) is defined as the deviation of the price given by the issuer from the price given by the professional appraiser, expressed as a
Figure BDA0002709441870000161
Is calculated to obtain, wherein p0Represents the evaluation price determined by the evaluation node, and p represents the initial price determined by the resource side. The price deviation is used for measuring the difference of the resource party and the evaluation node in terms of the recognition of the ticket price, if the difference is too large, the estimation of the resource party is not accurate, and the possibility of 'maliciousness exaggeration' exists.
The degree of deviation can be set and adjusted by the trading center according to the financial market, if the degree of deviation exceeds a certain range, for example, the degree of deviation exceeds 15%, which indicates that the resource party and the evaluation node have great price divergence, and at the moment, Q-TOKEN is issued, the situation that the price is unreasonable and high is possible to cause potential risk to the income of investors, and then the guarantee fund-to-stake penalty is started.
Guarantee gold pairThe penalty is that when the degree of deviation is too high, the guarantee is deducted by a certain proportion, which is marked as the penalty rate of excessive deviation and is marked as r0. Penalty n0From n to0=n*r0It is calculated that n represents the deposit. The purpose of establishing the penalty is to urge the resource party to be treated with caution in the process of setting the price parameter, so that the property certificate issuing risk is high because the property certificate issuing risk cannot be increased.
Depending on the outcome of the degree of deviation, the terms of the wager versus the deposit may include three cases: penalty is initiated, e.g. if Q-TOKEN release fails, assume r0At 3%, the penalty (i.e., loss) on the resource side is 30 × 3% — 9 DCEPs; no processing is carried out, and if the deviation degree is within a specified range, such as alpha is less than or equal to 5 percent, no penalty is started; for starting the prize, if the deviation is within a small range, e.g. 0<α<And 5%, starting the prize. Because the resource party needs to pay for the professional evaluation service of the third-party evaluation organization, if the deviation degree is in a small interval, the consistency between the price given by the resource party and the expert evaluation is high, the resource party is objective, the resource party can reward according to a certain proportion, the reward money can be returned from the cost paid to the third-party evaluation organization or the cost paid to the event execution node, the returning proportion is determined and executed, and the penalty rule is referred to for execution.
If the Q-TOKEN is successfully issued and no penalty is started, the guarantee fund is automatically unlocked and the F can be freely used.
2.6, issuing patent right.
The issue process of the above example Q-TOKEN may include: the event execution node issues a message of Q-TOKEN, broadcasts the message in a clear text summary ' resource party, title name, title price, title number ' + cipher text ' initial value of the resource party, evaluation value of the evaluation node, interaction times of the resource party and the evaluation node ' whole network ', and gives bookkeeping time. The transaction party reads the broadcasted message, creates purchase intention for the ticket, and after the bookkeeping time begins, proposes purchase intention, including the number of Q-TOKENs desired to be purchased and the acceptable price interval, and deposits deposit in the fund account. And the event execution node locks the deposit security of the transaction party, and the bookkeeping time begins to receive the purchase. And when the bookkeeping time is over, obtaining the price and sales quantity of the Q-TOKEN according to the purchase applying result, and issuing the Q-TOKEN with original price, discount price or premium price. The intelligent contract starts the coupon Payment (DVP) according to a preset program, the party to be traded stores the tail money except the locked deposit, the DCEP of the purchase right is transferred to the capital account of the resource party, and the corresponding Q-TOKEN is transferred to the asset account of the trading party from the asset account of the resource party. Thus, the creation and issuance of Q-TOKEN are finished, i.e. the securitization transaction of patent right Q is finished.
Based on the above example, the issuer can transfer the revenue generated by the patent to the investor at the transaction node (i.e. the block chain node where the transaction center or the transaction platform is located) by means of issuing the right certificate, the third party organization serves as a federation node to provide professional services, and the federation chain solves the problems of asset transfer, risk isolation, coupon cash redemption and the like by means of intelligent contracts and digital currency. The method has the following specific beneficial effects: 1. the terms of the deposit "bet on" are written into the block chain, and the price is changed from the third party to the price of the two parties. In the disclosed embodiment, the guarantee amount can be written into a block chain intelligent contract as a betting clause, and the corresponding clause is executed through the intelligent contract. When an enterprise issues a patent right, the real price information given by a market pricing mechanism can be given, the pricing process of issuing the issued title is completed through expert evaluation, and meanwhile, the benefit of a publisher is effectively protected by combining with the pricing mode of the existing third-party organization. 2. The transaction efficiency is greatly improved by managing the assets through the intelligent contracts of the alliance chain. By constructing a alliance chain, taking an intelligent alliance chain contract as a carrier of the flows of patent share ratio evaluation, risk isolation design, coupon payment cashing and the like, reducing the flow and links of the title certificate transaction through the execution of an automatic program, executing the intelligent alliance of the SPV functional block chain, greatly simplifying the flow and improving the transaction efficiency. Especially when the risk happens, the mode of ensuring that the fund covers the risk exposure through the intelligent contract locking, automatically starting the game terms and the like can ensure that the execution of the risk terms can be completed without the participation of both parties of the transaction, thereby improving the security level of the transaction and promoting the promotion of the transaction efficiency. 3. The digital legal currency is used as a payment means, so that the settlement time is shortened. In the embodiment of the disclosure, digital legal coins (e.g. DCEP) can be used as a payment means, on the premise of ensuring transaction security, payment can be completed by DCEP through an intelligent contract, the payment means is innovative, DCEP is issued by a central bank, and the payment means has legitimacy and can be paid off-line, so that funds can be rapidly paid out and anonymous, clearing and settlement intermediate links are reduced, and an enterprise can take money as soon as possible.
According to the transaction data processing scheme based on the block chain, the evaluation node receives a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data; determining second resource occupancy data based on the resource side attribute data; executing a target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data; and sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node. By adopting the technical scheme, after the evaluation node and the resource party respectively determine the two resource occupation data, an intelligent contract in a block chain can be used as a carrier for risk control, and negotiation information is automatically determined based on the deviation degree between the two resource occupation data, so that the evaluation node and the resource party can mutually negotiate to determine target resource occupation data based on the negotiation information.
Fig. 5 is a schematic structural diagram of a transaction data processing apparatus based on a blockchain according to an embodiment of the present disclosure, where the apparatus may be implemented by software and/or hardware, and may be generally integrated in an electronic device. As shown in fig. 5, the apparatus is configured at an evaluation node, and includes:
a data receiving module 301, configured to receive a target intelligent contract and resource attribute data sent by a resource through an event execution node, where the target intelligent contract includes first resource occupation data;
an evaluation module 302 for determining second resource occupancy data based on the resource side attribute data;
a deviation module 303, configured to execute the target intelligent contract, and determine negotiation information based on a deviation degree between the first resource occupation data and the second resource occupation data;
a negotiation sending module 304, configured to send, by the event execution node, a negotiation request including the negotiation information to the resource side, so that the resource side determines target resource occupation data based on the negotiation information, and executes resource transaction by the event execution node.
Optionally, the resource side attribute data includes a resource proportion, resource initial static data, and resource dynamic data.
Optionally, the deviating module 303 includes:
a deviation unit, configured to execute the target intelligent contract, and determine a deviation between the first resource occupation data and the second resource occupation data;
and the negotiation information unit is used for determining negotiation information based on the deviation degree.
Optionally, the deviation unit is specifically configured to:
determining the degree of deviation between the first resource occupation data and the second resource occupation data by adopting a degree of deviation formula, wherein the degree of deviation formula is
Figure BDA0002709441870000191
A represents the degree of deviation, p0Representing said second resource usage data, p representing said first resource usage data.
Optionally, the negotiation information includes penalty information, non-penalty information, and reward information, and the negotiation information unit is specifically configured to:
if the deviation degree is larger than a first deviation degree threshold value, determining the punishment information based on a first preset rule;
if the deviation degree is greater than or equal to a second deviation degree threshold value and less than or equal to a first deviation degree threshold value, the negotiation information is non-penalty information;
if the deviation degree is smaller than a second deviation degree threshold value, determining reward information based on a second preset rule;
wherein the second deviation threshold is less than the first deviation threshold.
According to the transaction data processing scheme based on the block chain, the evaluation node receives a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data; determining second resource occupancy data based on the resource side attribute data; executing a target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data; and sending a negotiation request including negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node. By adopting the technical scheme, after the evaluation node and the resource party respectively determine the two resource occupation data, an intelligent contract in a block chain can be used as a carrier for risk control, and negotiation information is automatically determined based on the deviation degree between the two resource occupation data, so that the evaluation node and the resource party can mutually negotiate to determine target resource occupation data based on the negotiation information.
Fig. 6 is a schematic structural diagram of another transaction data processing apparatus based on a blockchain according to an embodiment of the present disclosure, which may be implemented by software and/or hardware, and may be generally integrated in an electronic device. As shown in fig. 6, the apparatus is configured on the resource side, and includes:
a data conversion module 401, configured to convert a resource to obtain first resource occupation data;
a data sending module 402, configured to send the resource side attribute data and the target intelligent contract to an evaluation node through an event execution node, so that the evaluation node determines second resource occupation data based on the resource side attribute data, where the target intelligent contract includes the first resource occupation data;
a negotiation receiving module 403, configured to receive, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determine target resource occupation data based on the negotiation information, and execute resource transaction by the event execution node, where the negotiation information is determined based on a deviation between the first resource occupation data and the second resource occupation data.
Optionally, the negotiation receiving module 403 is specifically configured to:
and if the negotiation information is non-penalty information and reward information, determining the first resource occupation data as target resource occupation data.
Optionally, the negotiation request further includes the second resource occupation data, and the negotiation receiving module 403 is specifically configured to:
and if the negotiation information is penalty information, determining the second resource occupation data or the resource occupation data between the first resource occupation data and the second resource occupation data as target resource occupation data.
Optionally, the apparatus further includes a right determining module, specifically configured to: before the resource is converted into the first resource occupation data,
uploading the resource basic data to an event execution node so that the event execution node sends the resource basic data to a right confirmation node for right confirmation, wherein the resource basic data comprises at least one of a resource name, a resource acquisition time and a resource validity period.
According to the transaction data processing scheme based on the block chain, a resource side converts resources to obtain first resource occupation data; sending the resource side attribute data and a target intelligent contract to an evaluation node through an event execution node so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises first resource occupation data; receiving, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determining target resource occupation data based on the negotiation information, and executing resource transaction by the event execution node, where the negotiation information is determined based on a degree of deviation between the first resource occupation data and the second resource occupation data. By adopting the technical scheme, after the evaluation node and the resource party respectively determine the two resource occupation data, an intelligent contract in a block chain can be used as a carrier for risk control, and negotiation information is automatically determined based on the deviation degree between the two resource occupation data, so that the evaluation node and the resource party can mutually negotiate to determine target resource occupation data based on the negotiation information.
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 7, the electronic device 500 includes one or more processors 501 and memory 502.
The processor 501 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device 500 to perform desired functions.
Memory 502 may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program instructions may be stored on the computer-readable storage medium and executed by the processor 501 to implement the blockchain-based transaction data processing methods of the embodiments of the present disclosure described above and/or other desired functions. Various contents such as an input signal, a signal component, a noise component, etc. may also be stored in the computer-readable storage medium.
In one example, the electronic device 500 may further include: an input device 503 and an output device 504, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
The input device 503 may also include, for example, a keyboard, a mouse, and the like.
The output device 504 may output various information to the outside, including the determined distance information, direction information, and the like. The output devices 504 may include, for example, a display, speakers, a printer, and a communication network and its connected remote output devices, among others.
Of course, for simplicity, only some of the components of the electronic device 500 relevant to the present disclosure are shown in fig. 7, omitting components such as buses, input/output interfaces, and the like. In addition, the electronic device 500 may include any other suitable components depending on the particular application.
In addition to the above methods and apparatus, embodiments of the present disclosure may also be a computer program product comprising computer program instructions that, when executed by a processor, cause the processor to perform the blockchain based transaction data processing methods provided by embodiments of the present disclosure.
The computer program product may write program code for carrying out operations for embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions, which, when executed by a processor, cause the processor to perform the blockchain based transaction data processing method provided by embodiments of the present disclosure.
The computer-readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present disclosure, which enable those skilled in the art to understand or practice the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (13)

1. A transaction data processing method based on a blockchain is applied to an evaluation node, and comprises the following steps:
receiving a target intelligent contract and resource party attribute data sent by a resource party through an event execution node, wherein the target intelligent contract comprises first resource occupation data;
determining second resource occupancy data based on the resource side attribute data;
executing the target intelligent contract, and determining negotiation information based on the deviation degree between the first resource occupation data and the second resource occupation data;
and sending a negotiation request including the negotiation information to the resource party through the event execution node, so that the resource party determines target resource occupation data based on the negotiation information, and executing resource transaction through the event execution node.
2. The method of claim 1, wherein the resource side attribute data comprises a resource proportion, resource initial static data, and resource dynamic data.
3. The method of claim 1, wherein executing the target intelligent contract, determining negotiation information based on a degree of divergence between the first resource usage data and the second resource usage data comprises:
executing the target intelligent contract, and determining the deviation degree between the first resource occupation data and the second resource occupation data;
determining negotiation information based on the degree of deviation.
4. The method of claim 3, wherein determining a degree of deviation between the first resource occupancy data and the second resource occupancy data comprises:
determining the degree of deviation between the first resource occupation data and the second resource occupation data by adopting a degree of deviation formula, wherein the degree of deviation formula is
Figure FDA0002709441860000011
A represents the degree of deviation, p0Representing said second resource usage data, p representing said first resource usage data.
5. The method of claim 3, wherein the negotiation information includes penalty information, non-penalty information, and reward information, and wherein determining negotiation information based on the degree of deviation comprises:
if the deviation degree is larger than a first deviation degree threshold value, determining the punishment information based on a first preset rule;
if the deviation degree is greater than or equal to a second deviation degree threshold value and less than or equal to a first deviation degree threshold value, the negotiation information is non-penalty information;
if the deviation degree is smaller than a second deviation degree threshold value, determining reward information based on a second preset rule;
wherein the second deviation threshold is less than the first deviation threshold.
6. A transaction data processing method based on a block chain is applied to a resource side, and the method comprises the following steps:
converting the resource to obtain first resource occupation data;
sending the resource side attribute data and a target intelligent contract to an evaluation node through an event execution node so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises first resource occupation data;
receiving, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determining target resource occupation data based on the negotiation information, and executing resource transaction by the event execution node, where the negotiation information is determined based on a degree of deviation between the first resource occupation data and the second resource occupation data.
7. The method of claim 6, wherein determining target resource occupancy data based on the negotiation information comprises:
and if the negotiation information is non-penalty information or reward information, determining the first resource occupation data as target resource occupation data.
8. The method of claim 6, wherein the negotiation request further includes the second resource occupancy data, and wherein determining target resource occupancy data based on the negotiation information comprises:
and if the negotiation information is penalty information, determining the second resource occupation data or the resource occupation data between the first resource occupation data and the second resource occupation data as target resource occupation data.
9. The method of claim 6, wherein before transforming the resource into the first resource usage data, further comprising:
uploading the resource basic data to an event execution node so that the event execution node sends the resource basic data to a right confirmation node for right confirmation, wherein the resource basic data comprises at least one of a resource name, a resource acquisition time and a resource validity period.
10. A blockchain-based transaction data processing apparatus configured at an evaluation node, the apparatus comprising:
the system comprises a data receiving module, a data sending module and a data receiving module, wherein the data receiving module is used for receiving a target intelligent contract and resource party attribute data which are sent by a resource party through an event execution node, and the target intelligent contract comprises first resource occupation data;
an evaluation module for determining second resource occupancy data based on the resource side attribute data;
a deviation module, configured to execute the target intelligent contract, and determine negotiation information based on a deviation degree between the first resource occupation data and the second resource occupation data;
and the negotiation sending module is used for sending a negotiation request comprising the negotiation information to the resource party through the event execution node so as to enable the resource party to determine target resource occupation data based on the negotiation information and execute resource transaction through the event execution node.
11. A blockchain-based transaction data processing apparatus configured on a resource side, the apparatus comprising:
the data conversion module is used for converting the resources to obtain first resource occupation data;
the data sending module is used for sending the resource side attribute data and the target intelligent contract to an evaluation node through an event execution node so that the evaluation node determines second resource occupation data based on the resource side attribute data, wherein the target intelligent contract comprises first resource occupation data;
a negotiation receiving module, configured to receive, by the event execution node, a negotiation request including negotiation information sent by the evaluation node, determine target resource occupation data based on the negotiation information, and execute resource transaction by the event execution node, where the negotiation information is determined based on a deviation between the first resource occupation data and the second resource occupation data.
12. An electronic device, characterized in that the electronic device comprises:
a processor;
a memory for storing the processor-executable instructions;
the processor is configured to read the executable instructions from the memory and execute the instructions to implement the blockchain-based transaction data processing method of any one of claims 1 to 9.
13. A computer-readable storage medium, characterized in that the storage medium stores a computer program for executing the blockchain-based transaction data processing method of any one of claims 1 to 9.
CN202011050668.9A 2020-09-29 2020-09-29 Transaction data processing method, device, equipment and medium based on block chain Pending CN114331702A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011050668.9A CN114331702A (en) 2020-09-29 2020-09-29 Transaction data processing method, device, equipment and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011050668.9A CN114331702A (en) 2020-09-29 2020-09-29 Transaction data processing method, device, equipment and medium based on block chain

Publications (1)

Publication Number Publication Date
CN114331702A true CN114331702A (en) 2022-04-12

Family

ID=81011352

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011050668.9A Pending CN114331702A (en) 2020-09-29 2020-09-29 Transaction data processing method, device, equipment and medium based on block chain

Country Status (1)

Country Link
CN (1) CN114331702A (en)

Similar Documents

Publication Publication Date Title
CN108701328A (en) The method, apparatus and computer-readable medium of dividend earned currency based on elastic securitisation
Restrepo et al. The new look of deal protection
Sehra et al. Economics of initial coin offerings
CN110221919A (en) Virtual resource allocation method and apparatus based on block chain
CN110675261A (en) Bond transaction data processing method and device based on block chain
WO2019205824A1 (en) Payment method and system for pledge-payable online trading
CA3179003A1 (en) Multiple transfers of blockchain-based tokens
KR20210135965A (en) Blockchain-based patent value chain platform and crowd funding service method using the same
KR20210060982A (en) A Cryptographic liquidity borrowing method and a system using block chain with default resistance
KR20190097683A (en) Method and system for issuance of lottery based on blockchain
CN114331702A (en) Transaction data processing method, device, equipment and medium based on block chain
KR20200021380A (en) System and method of securities-type crowd-funding based on a blockchain
JP2002133109A (en) Patent fund creating apparatus, patent fund creating method and record medium
KR20210061001A (en) An Apparatus for the block chain based loan financial services provider
JP7054288B1 (en) Program and information processing method
CN111179072A (en) Credit right transfer method and system based on block chain
KR102539481B1 (en) Valuation server that performs valuation of creative rights
US8112344B2 (en) Participation systems and methods
KR20210061095A (en) Record medium recording program for processing liquidity borrowing
KR20210061028A (en) A Cryptographic liquidity borrowing method using block chain with default resistance
KR20210061078A (en) A Cryptographic liquidity borrowing method
KR20210061053A (en) A Program for processing cryptocurrency liquidity lending information
KR20210060994A (en) A Cryptographic liquidity borrowing system using block chain with default resistance
KR20210061007A (en) A Cryptographic liquidity borrowing system using block chain with default resistance
KR20210061014A (en) Apparatus for Rental of Cryptocurrency Liquidity Using Blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination