CN114757789A - Insurance claim settlement system based on block chain - Google Patents

Insurance claim settlement system based on block chain Download PDF

Info

Publication number
CN114757789A
CN114757789A CN202210356497.5A CN202210356497A CN114757789A CN 114757789 A CN114757789 A CN 114757789A CN 202210356497 A CN202210356497 A CN 202210356497A CN 114757789 A CN114757789 A CN 114757789A
Authority
CN
China
Prior art keywords
subsystem
service
settlement
hash value
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210356497.5A
Other languages
Chinese (zh)
Inventor
张金琳
俞学劢
高航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202210356497.5A priority Critical patent/CN114757789A/en
Publication of CN114757789A publication Critical patent/CN114757789A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Accounting & Taxation (AREA)
  • Game Theory and Decision Science (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Educational Administration (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of information, in particular to an insurance claim settlement system based on a block chain, which comprises a file subsystem and a claim settlement service subsystem, wherein the claim settlement service subsystem comprises an acceptance subsystem, an association subsystem and a claim settlement subsystem, the acceptance subsystem creates a claim settlement task, a hash value of an identifier of an insuring main body is extracted to serve as an identification code, an intelligent contract is issued, the file subsystem collects a service file of a service main body, a certificate hash value of the service file is extracted, the hash value of the identifier of the served main body is extracted, if the identification code is consistent, the service file is encrypted and uploaded to the block chain, the association subsystem polls the block chain, all service files are obtained through decryption, after a preset time length is set, the claim settlement subsystem obtains the total claim settlement amount of the insuring main body according to all service files associated with the claim settlement task, and the claim settlement task is completed. The substantial effects of the invention are as follows: the authenticity of the business archive is ensured, and the safety of the business archive is improved.

Description

Insurance claim settlement system based on block chain
Technical Field
The invention relates to the technical field of information, in particular to an insurance claim settlement system based on a block chain.
Background
The insurance settlement refers to the action of performing the compensation or the responsibility according to the contract rules by an insurance company when the insurance target has an insurance accident and the property of the insured person is lost or the life of the insured person is damaged or other insurance accidents appointed by the policy require the insurance fund to be paid, and is the work of directly embodying the insurance function and the insurance responsibility. Claim settlement procedures generally include case-finding, auditing of certificates and documentation, verification of insurance obligations, and fulfillment of claim obligations. During the review of the certification and documentation, the applicant is required to provide a large supply of service documents and tickets containing a large amount of personal information. The insurance service organization also needs to acquire the documents and the bills for examination in order to prevent the false occurrence of the insurance. The auditing mode is not only not beneficial to protecting the privacy of the policyholder, but also provides opportunities for the actions of forging or falsely issuing documents and bills. It is therefore necessary to study new insurance claim schemes.
As in chinese patent CN110276693A, published 2019, 9, 24, an insurance claim settlement method and system, the insurance claim settlement method includes: acquiring service contracts and claim request data of block chain nodes stored in the block chain network; checking account of the money corresponding to the amount in the claim request data through the insurance claim money in the service contract to generate account checking data; generating actual claim settlement data according to the service contract and the reconciliation data; and synchronizing the actual claim settlement data to block chain link points in the block chain network, and controlling the underwriter to transfer the money indicated by the actual claim settlement data to the insured party after the synchronization is finished. The technical scheme is that the service data and the claim settlement data are automatically executed by means of a block chain intelligent contract, and the insurance claim settlement efficiency and safety are improved. But the technical scheme can not solve the problem that the authenticity of related bill is difficult to ensure in the insurance claim settlement process.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the technical problem that a scheme for efficiently auditing the authenticity of the claim document bill is lacked at present. The insurance claim settlement system based on the block chain is provided, authenticity of related service bills and bills can be achieved by means of the block chain technology, and data auditing efficiency can be improved.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: an insurance claim settlement system based on a block chain comprises an archive subsystem and a claim settlement service subsystem, wherein the claim settlement service subsystem comprises an acceptance subsystem, a correlation subsystem and a claim settlement subsystem, when an insurance subject has a claim settlement event, the insurance subject sends the claim settlement request to the acceptance subsystem, the acceptance subsystem newly establishes a claim settlement task and distributes a task number, a hash value of an identification of the insurance subject is extracted to be used as an identification code, the acceptance subsystem issues an intelligent contract on the block chain, the intelligent contract discloses the identification code and a public key of the correlation subsystem, the archive subsystem is deployed on a service subject providing service for the insurance subject and collects and manages a service archive of the service subject, when the service subject produces the service archive, the archive subsystem extracts the hash value of the service archive and uploads the hash value as a certificate hash value to the block chain for storage, the method comprises the steps of obtaining the type of a service archive and a served subject, storing the service archive associated with a certified hash value, the type and the served subject, extracting the hash value of an identifier of the served subject by the archive subsystem, inquiring a block chain, uploading the service archive corresponding to the served subject to the block chain for storage after being encrypted by using a public key of an associated subsystem if the matched identifier exists, polling the block chain by the associated subsystem, decrypting to obtain all service archives, associating the service archive with a claim settlement task after verifying the certified hash value, and after a preset time length, obtaining a total claim settlement amount of a claim insuring subject by the claim settlement subsystem according to all service archives associated with the claim settlement task to finish the claim settlement task.
Preferably, the archive subsystem makes a region division scheme according to the type of the service archive, divides the service archive into a plurality of regions, each region comprises at most one field region, numbers the regions and associates the names of the included fields, extracts the hash value of the region, records the hash value as a regional hash value, brings the regional hash value into a regional hash value set, extracts the hash value of the regional hash value set as a certificate hash value and uploads the certificate hash value to a blockchain for storage, associates and stores the service archive and the regional hash value set, generates a field region of the shielding color shielding service archive except the service subject identification and the summary amount when the archive subsystem queries the blockchain and finds a consistent identification code, encrypts the shielded archive and the regional hash value set together by using a public key of the association subsystem and uploads the blocked area region hash value to the blockchain for storage, and the association subsystem polls the blockchain, and decrypting to obtain all the service archives, verifying that the regional hash value of the visible region is in the regional hash value set and the hash value of the regional hash value set is consistent with the certificate-storing hash value, and associating the service archives with a claim-settling task.
Preferably, the archive subsystem encrypts the service archive by using a time-limited encryption algorithm to obtain a time-limited ciphertext, encrypts the time-limited ciphertext by using a public key of the associated subsystem, uploads the time-limited ciphertext to the block chain for storage, polls the block chain by the associated subsystem, decrypts the time-limited ciphertext, and decrypts the time-limited ciphertext within the time limit to obtain the service archive.
Preferably, the archive subsystem issues a time-limited encrypted intelligent contract on the block chain, the time-limited encrypted intelligent contract comprises a plurality of public columns, each public column comprises a column number, a remaining update duration and a public region, the public region shows m sample points (xi, yi), i belongs to [1, m ], when the remaining update duration is 0, the sample points in the public region are updated and the remaining update duration is set as an initial value, the archive subsystem selects the public column with the remaining update duration in accordance with the time limit, reads the column number and the m sample points, generates an integer n, n < m, generates a univariate polynomial, the univariate polynomial passes through n of the m sample points, the archive subsystem calculates the distances between the remaining m-n sample points and the univariate polynomial, the distances and the sample distances are recorded as the sample distances, and exhaustively exhausts the univariate polynomials of the n sample points in the m sample points, the unary polynomial with the minimum sample distance is the encryption polynomial, the file subsystem encrypts the service file by using the encryption polynomial, the associated column number is used as a time-limited ciphertext, the associated subsystem polls the block chain to obtain the time-limited ciphertext and the corresponding column number, m sample points in the public area corresponding to the column number are read in time limit to obtain the unary polynomial with the minimum sample distance, the unary polynomial is used as a recovery polynomial, and the recovery polynomial is used for decryption to obtain the service file.
Preferably, the method of encrypting data using the encryption polynomial includes: converting the data into binary stream, after bit complementing according to a preset rule, cutting the binary stream into a plurality of binary numbers with fixed length, and recording the value of the binary number as D; generating data combinations (B1, x1, B2, x2, …, bN, xN and delta) so that B = ∑ ([ (-1) [ bi ] { xi ]) + [ delta ], i ∈ [1, N ], [ delta ] is a corrected value; and combining the data corresponding to all the binary numbers to form a ciphertext.
Preferably, the file subsystem exhales the univariate polynomials of n sample points in the m sample points, arranges the univariate polynomials in an ascending order according to sample distance, selects one of the univariate polynomials as an encryption polynomial, records the serial numbers s of the encryption polynomials in the sequence, encrypts the service file by using the encryption polynomials, packages the encrypted service file association column number and the serial numbers s as a time-limited ciphertext, polls the block chain by the association subsystem to obtain the time-limited ciphertext and corresponding column numbers, reads the m sample points in the public area corresponding to the column numbers in the time limit, exhales the univariate polynomials of the n sample points in the m sample points, arranges the univariate polynomials in an ascending order according to the sample distance, and uses the univariate polynomials corresponding to the serial numbers s as a recovery polynomial.
The substantial effects of the invention are as follows: the method has the advantages that relevant service files of the service main body are stored and certified by means of the block chain, the possibility of counterfeiting the service files is eliminated, the service files are directly obtained from the service main body, and the authenticity of the service files is ensured; by dividing the service file into areas and shielding and hiding the information related to privacy, the privacy information can be effectively protected, and the verification of claim settlement data is not influenced; the management and control of the service archive diffusion range are realized through a time-limited encryption technology, and the safety of the service archive is improved.
Drawings
FIG. 1 is a schematic diagram of an insurance claim settlement system according to an embodiment.
FIG. 2 is a schematic diagram illustrating the division of a service file region according to an embodiment.
FIG. 3 is a diagram illustrating a time-limited encryption method according to an embodiment.
FIG. 4 is a diagram illustrating a method for encrypting data using an encryption polynomial according to an embodiment.
FIG. 5 is a diagram illustrating a second time-limited encryption method according to an embodiment.
Wherein: 10. the system comprises an archive subsystem, 20, an application principal, 30, a claim settlement business subsystem, 31, an acceptance subsystem, 32, a correlation subsystem, 33 and a claim settlement subsystem.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
an insurance claim settlement system based on block chains, referring to fig. 1, includes an archive subsystem 10 and a claim settlement service subsystem 30, the claim settlement service subsystem 30 includes an acceptance subsystem 31, an association subsystem 32 and a claim settlement subsystem 33, when an application subject 20 has a claim settlement event, the application subject 20 sends the claim settlement request to the acceptance subsystem 31, the acceptance subsystem 31 newly creates a claim settlement task and assigns a task number, extracts a hash value identified by the application subject 20 as an identification code, the acceptance subsystem 31 issues an intelligent contract on the block chains, the intelligent contract discloses the identification code and a public key of the association subsystem 32, the archive subsystem 10 is deployed on a service subject providing services for the application subject 20, collects and manages the service archive of the service subject, when the service subject generates a new service archive, the archive subsystem 10 extracts the hash value of the service archive, and uploads the hash value as a verification hash value to the block chains for storage, the method comprises the steps of obtaining the type of a service archive and a served subject, storing the service archive associated with a certificate hash value, the type and the served subject, extracting the hash value of an identifier of the served subject by a archive subsystem 10, inquiring a block chain, uploading the service archive corresponding to the served subject to a block chain for storage after being encrypted by using a public key of an association subsystem 32 if a consistent identifier exists, polling the block chain by the association subsystem 32, decrypting to obtain all service archives, associating the service archives with a claim settlement task after verifying the certificate hash value, and obtaining the total settlement amount of a claim settlement subject 20 by a claim settlement subsystem 33 according to all service archives associated with the claim settlement task after presetting time length to finish the claim settlement task. When a claim settlement event occurs in the insurance main body 20, such as a vehicle of a vehicle insurance applicant is damaged in a collision accident, the vehicle needs to be repaired. In the prior art, the owner of the vehicle needs to provide a damage order, a repair order and an invoice provided by the repair shop. Insurance companies need to review the authenticity of the damage orders, maintenance orders and invoices. However, the loss-determining bill, the maintenance bill and the invoice lack evidence of deposit, so that counterfeit behaviors are easy to occur, risks are brought to insurance companies, and the efficiency of claim settlement is reduced.
In this embodiment, the archive subsystem 10 is deployed at the maintenance factory, and the damage-assessment form, the maintenance form, and the invoice provided by the maintenance factory are uploaded to the block link for evidence storage, so that the damage-assessment form, the maintenance form, and the invoice cannot be changed or deleted, the cost for counterfeiting the damage-assessment form, the maintenance form, and the invoice is greatly increased, and the counterfeit cost can be conveniently checked after the counterfeit cost is increased, thereby preventing the counterfeit behavior of the damage-assessment form, the maintenance form, and the invoice, and increasing the claim settlement efficiency. If the vehicle owner carries out maintenance of different projects in different maintenance factories, the different maintenance factories extract the hash value of the vehicle owner name, and after the hash value is compared with the identification code, the corresponding service file is shared to the insurance company. The final insurance company will obtain a complete repair-related profile for the claims project and the claim amount.
The archive subsystem 10 formulates a region division scheme according to the type of the service archive, divides the service archive into a plurality of regions, please refer to fig. 2, each region comprises at most one field region, numbers the regions and associates the names of the included fields, extracts hash values of the regions, marks the hash values as regional hash values, brings the regional hash values into a regional hash value set, extracts hash values of the regional hash value set as certificate hash values to be uploaded to a block chain for storage, associates and stores the service archive and the regional hash value set, when the archive subsystem 10 queries the block chain and finds a matching identification code, generates a field region of the shielding color shielding service archive except for the identification and the sum of the served main body, encrypts the shielded archive and the regional hash value set by using a public key of the association subsystem 32, uploads the field chain for storage, the association subsystem 32 polls the block chain, and decrypting to obtain all the service archives, verifying that the regional hash value of the visible region is in the regional hash value set and the hash value of the regional hash value set is consistent with the certificate-storing hash value, and associating the service archives with a claim-settling task. The vehicle repair service ticket illustrated in fig. 2 describes the repair items, costs, and total costs involved. The owner information needs to be disclosed to the insurance company and the service technician can use the shading color shading. The specific maintenance items and costs may be masked with a masking color, and only the total costs are disclosed to the insurance company.
The archive subsystem 10 encrypts the service archive to obtain a time-limited ciphertext by using a time-limited encryption algorithm, uploads the time-limited ciphertext to the block chain for storage after encrypting the time-limited ciphertext by using a public key of the association subsystem 32, and the association subsystem 32 polls the block chain to decrypt to obtain the time-limited ciphertext and decrypts the time-limited ciphertext to obtain the service archive within the time limit. After the encryption is carried out by using the time-limited encryption algorithm, the business archive can be decrypted and obtained only by an insurance company within the time limit. And after the time exceeds the limit, the business file is kept secret, and the leakage range of the business file is effectively controlled.
Referring to fig. 3, the method for time-limited encryption includes: step A01) the archive subsystem 10 issues a time-limited encrypted intelligent contract on the block chain, the time-limited encrypted intelligent contract comprises a plurality of bulletin columns, the bulletin columns comprise column numbers, residual updating time length and a bulletin area, the bulletin area displays m sample points (xi, yi), i belongs to [1, m ], when the residual updating time length is 0, the sample points in the bulletin area are updated, and the residual updating time length is set as an initial value; step A02) the archive sub-system 10 selects the bulletin board with the remaining updating time length in accordance with the time limit; step A03) reading column numbers and m sample points, generating an integer n, wherein n is less than m, and generating a univariate polynomial which passes through n of the m sample points; step A04) the archive sub-system 10 calculates the distance between the remaining m-n sample points and the univariate polynomial, and the sum of the distances is recorded as the sample distance; step A05) exhaustively exhausting univariate polynomials of n sample points in the m sample points, wherein the univariate polynomial with the minimum sample distance is an encryption polynomial; step A06) the file subsystem 10 encrypts the service file by using an encryption polynomial, and the association column is numbered and then used as a time-limited ciphertext; step A07) the association subsystem 32 polls the block chain to obtain the time-limited ciphertext and the corresponding column number; step A08), reading m sample points in the public area corresponding to the column number within the time limit; step A09) obtaining a univariate polynomial with the minimum sample distance as a recovery polynomial, and decrypting by using the recovery polynomial to obtain the service file.
The content of the time-limited encryption intelligent contract is shown in table 1, and 60 public columns are recorded in total, so that 60 groups of time-limited encryptions with different time-limited durations can be provided.
TABLE 1 time-limited encrypted intelligent contract
Bulletin board 1 { column number 1, remaining update duration 1, public area 1}
Bulletin board 2 { column number 2, remaining update duration 2, public area 2}
Bulletin board 3 { column number 3, remaining update duration 3, public area 3}
Bulletin board 60 { column number 60, remaining update duration 60, public area 60}
The number of the sample points recorded in the display area of the display column 2 is 4, and the sample points are respectively: (2,16), (4,24), (8,36) and (12,64), when n takes a value of 2, the univariate polynomial which exhaustively passes 2 sample points out of the 4 sample points is shown in table 2. A univariate polynomial y =5x +4 in which the sample distance is the smallest is taken as the encryption polynomial.
TABLE 2 univariate polynomial and sample distance table for n =2
Serial number Polynomial of unary Sample distance
1 y=4x+8 12
2 3y=10x+28 16
3 y=4.8x+6.4 10.4
4 y=3x+12 18
5 y=5x+4 10
6 y=7x+-20 38
Referring to fig. 4, a method of encrypting data using an encryption polynomial includes: step B01) converting the data into binary stream, after bit complementing according to preset rules, cutting the binary stream into a plurality of binary numbers with fixed length, and recording the value of the binary numbers as D; step B02) generating a data combination (B1, x1, B2, x2, …, bN, xN, Δ) such that B = ∑ ((-1) bi ^ f (xi) positive Δ, i ∈ [1, N ], Δ is a correction value; step B03) the data corresponding to all binary numbers are combined to form the ciphertext. The encryption polynomial is: (x) =9 x ^3-26 x ^2+35 x-6. The data to be encrypted is a character string 'eDuW'. Converting the string 'eDuW' to ASCII encoded binary as: 01100101010001000111010101010111. truncated into two binary segments of two bytes length, corresponding to integers D1=25924 and D2=30039, respectively. Where D1 may be represented as D1= f (16) -f (9) +1906, corresponding to a data combination of (0,16,1,10,1906), D2 may be represented as D2= f (22) -f (19) -969, corresponding to a data combination of (0,22,1,19, -969). And substituting the data combination into D = ∑ ((-1) ^ bi ^ f (xi) + [ delta ]), respectively calculating to obtain D1 and D2, splicing binary representations of D1 and D2, converting the binary representations into character strings, and recovering the character strings 'eDuW', thereby finishing the encryption and decryption process. The data combination for each integer is not unique.
The substantial effect of this embodiment is: the method has the advantages that the related service files of the service main body are stored and fixed by means of the block chain, so that the possibility of counterfeiting the service files is eliminated, the service files are directly obtained from the service main body, and the authenticity of the service files is ensured; by dividing the service file into areas and shielding and hiding the information related to privacy, the privacy information can be effectively protected, and the verification of claim settlement data is not influenced; the management and control of the diffusion range of the service archive are realized through a time-limited encryption technology, and the safety of the service archive is improved.
The second embodiment:
in the insurance claim settlement system based on the block chain, on the basis of the first embodiment, the time-limited encryption algorithm is further improved.
In the time-limited encryption algorithm described in the first embodiment, if the correct n value is not obtained, m univariate polynomials can be recovered through m sample points. To improve the security of the time-limited encryption, the bulletin board should disclose a plurality of sample points, such as 512 or 1024 sample points. Even with the increase in the number of sample points, however, the encryption polynomial is easily broken by exhaustive attempts.
Referring to fig. 5, in the present embodiment, the time-limited encryption algorithm includes: step C01) the archive subsystem 10 exhausts the univariate polynomial of n sample points of the m sample points; step C02) arranging the univariate polynomials in ascending order according to the sample distance; step C03) selecting one of the univariate polynomials as an encryption polynomial, and recording the sequence number s of the encryption polynomial in the sequence; step C04) using the encryption polynomial to encrypt the service file, and packaging the encrypted service file association column number and the serial number s as a time-limited ciphertext; step C05) the association subsystem 32 polls the block chain to obtain the time-limited ciphertext and the corresponding column number; step C06), reading m sample points in the public area corresponding to the column number within the time limit; step C07) exhausting the univariate polynomials of n sample points in the m sample points, and arranging the univariate polynomials in ascending order according to the sample distance; step C08) using the univariate polynomial corresponding to the sequence number s as the recovery polynomial.
If the serial number s is 5, the univariate polynomial with the corresponding sample distance ascending order of 5 is y =3x +12 as shown in table 2. In this embodiment, a total of 64 possible univariate polynomials can be generated for the public area m =6 sample points. When the public display area discloses 1024 sample points, 2^1024 univariate polynomials can be generated, the number is extremely large, and the difficulty of exhaustive decryption is obviously improved.
The above-described embodiments are only preferred embodiments of the present invention, and are not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit of the invention as set forth in the claims.

Claims (6)

1. An insurance claim settlement system based on a block chain, characterized in that,
comprises an archive subsystem and a claim settlement service subsystem,
the claim settlement service subsystem comprises an acceptance subsystem, an association subsystem and a claim settlement subsystem, when a claim settlement event occurs to an insurance application main body, the insurance application main body sends a claim settlement request to the acceptance subsystem, the acceptance subsystem newly creates a claim settlement task and allocates a task number, a hash value of an insurance application main body identifier is extracted to serve as an identification code, the acceptance subsystem issues an intelligent contract on a block chain, the intelligent contract discloses the identification code and a public key of the association subsystem, the archive subsystem is deployed on a service main body providing service for the insurance application main body and collects and manages a service archive of the service main body, when the service main body generates a new service archive, the archive subsystem extracts the hash value of the service archive as a proof hash value and uploads the block chain for storage, the type of the service archive and the served main body are obtained, and the service archive is associated with the proof hash value, The type and the served main body are stored, the file subsystem extracts the hash value of the identification of the served main body, a block chain is inquired, if a consistent identification code exists, the service file corresponding to the served main body is encrypted by using a public key of the association subsystem and then uploaded to the block chain for storage, the association subsystem polls the block chain, decrypts to obtain all the service files, the service files are associated with a claim settlement task after the hash value is verified, after the preset time length, the claim settlement subsystem obtains the total claim settlement amount of the insurance main body according to all the service files associated with the claim settlement task, and the claim settlement task is completed.
2. The block chain-based insurance claim settlement system of claim 1,
the file subsystem formulates a region division scheme according to the type of the service file, divides the service file into a plurality of regions, each region at most comprises a field region, numbers the regions and associates the names of the included fields, extracts the hash value of the regions and marks the hash value as a regional hash value, brings the regional hash value into a regional hash value set, extracts the hash value of the regional hash value set as a certificate hash value to be uploaded to a block chain for storage, associates and stores the service file and the regional hash value set, generates a field region of the shielding color shielding service file except for a main body identifier and a summary amount of the service when the file subsystem queries the block chain and finds a consistent identification code, uploads the block chain for storage after encrypting the shielded file and the regional hash value set by using a public key of the association subsystem, and polls the block chain by the association subsystem to decrypt and obtain all the service file, and associating the service archive with a claim settlement task after verifying that the regional hash value of the visible region is in the regional hash value set and the hash value of the regional hash value set is consistent with the certificate storage hash value.
3. The block chain-based insurance claim settlement system according to claim 1 or 2,
the file subsystem encrypts the service file by using a time-limited encryption algorithm to obtain a time-limited ciphertext, encrypts the time-limited ciphertext by using a public key of the associated subsystem, uploads the time-limited ciphertext to a block chain for storage, polls the block chain by the associated subsystem, decrypts the time-limited ciphertext, and decrypts the time-limited ciphertext within the time limit to obtain the service file.
4. The block chain-based insurance claim settlement system of claim 3,
the file subsystem issues a time-limited encrypted intelligent contract on a block chain, the time-limited encrypted intelligent contract comprises a plurality of public columns, each public column comprises a column number, a residual updating time length and a public area, the public area displays m sample points (xi, yi), i belongs to [1, m ], when the residual updating time length is 0, the sample points in the public area are updated, the residual updating time length is reset to be an initial value, the file subsystem selects the public column with the residual updating time length consistent with the time limit, reads the column number and the m sample points, generates an integer n, n < m, generates a univariate polynomial, the univariate polynomial passes through n of the m sample points, the file subsystem calculates the distance between the residual m-n sample points and the univariate polynomial, the distance and the sample distance are recorded as sample distances, and exhaustively exhausts the univariate polynomial of the n sample points in the m sample points, the unary polynomial with the minimum sample distance is the encryption polynomial, the file subsystem encrypts the service file by using the encryption polynomial, the associated column number is used as a time-limited ciphertext, the associated subsystem polls the block chain to obtain the time-limited ciphertext and the corresponding column number, m sample points in the public area corresponding to the column number are read in time limit to obtain the unary polynomial with the minimum sample distance, the unary polynomial is used as a recovery polynomial, and the recovery polynomial is used for decryption to obtain the service file.
5. The block chain-based insurance claim settlement system of claim 4,
the method of encrypting data using an encryption polynomial includes:
converting the data into binary stream, after bit complementing according to a preset rule, cutting the binary stream into a plurality of binary numbers with fixed length, and marking the value of the binary number as D;
generating a data combination (B1, x1, B2, x2, …, bN, xN, and delta) such that B = ∑ (= 1) ^ bi ^ f (xi) positive delta, i ∈ [1, N ], and delta are correction values;
and combining the data corresponding to all the binary numbers to form a ciphertext.
6. The block chain-based insurance claim settlement system of claim 4,
the file subsystem exhales the univariate polynomials of n sample points in the m sample points, arranges the univariate polynomials in ascending order according to sample distance, selects one of the univariate polynomials as an encryption polynomial, records the serial numbers s of the encryption polynomials in the sequence, encrypts the service file by using the encryption polynomial, packs the number of the associated column and the serial numbers s of the encrypted service file as a time-limited ciphertext, polls a block chain by the association subsystem to obtain the time-limited ciphertext and the corresponding column number, reads the m sample points in the public area corresponding to the column number in the time limit, exhales the univariate polynomials of the n sample points in the m sample points, arranges the univariate polynomials in ascending order according to the sample distance, and uses the univariate polynomials corresponding to the serial numbers s as a recovery polynomial.
CN202210356497.5A 2022-04-06 2022-04-06 Insurance claim settlement system based on block chain Pending CN114757789A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210356497.5A CN114757789A (en) 2022-04-06 2022-04-06 Insurance claim settlement system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210356497.5A CN114757789A (en) 2022-04-06 2022-04-06 Insurance claim settlement system based on block chain

Publications (1)

Publication Number Publication Date
CN114757789A true CN114757789A (en) 2022-07-15

Family

ID=82329626

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210356497.5A Pending CN114757789A (en) 2022-04-06 2022-04-06 Insurance claim settlement system based on block chain

Country Status (1)

Country Link
CN (1) CN114757789A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115456804A (en) * 2022-11-09 2022-12-09 浙江数秦科技有限公司 Repeated claim settlement early warning method based on block chain
CN116523478A (en) * 2023-07-05 2023-08-01 北京码动摩登科技有限公司 Policy data management method, system, equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115456804A (en) * 2022-11-09 2022-12-09 浙江数秦科技有限公司 Repeated claim settlement early warning method based on block chain
CN116523478A (en) * 2023-07-05 2023-08-01 北京码动摩登科技有限公司 Policy data management method, system, equipment and storage medium
CN116523478B (en) * 2023-07-05 2023-09-01 北京码动摩登科技有限公司 Policy data management method, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN114757789A (en) Insurance claim settlement system based on block chain
CN1161922C (en) Document authentication system and method
CA2043533C (en) Electronic notary
CN101894435A (en) Network online invoice making method
CN114510737B (en) Operation data time-limited open system based on block chain
CN114693437B (en) Loan approval system based on enterprise operation data time-limited sharing
CA2219857C (en) Enhanced encryption control system for a mail processing system having data center verification
TWI724667B (en) System of identity management and authorization and method thereof
CN110689348B (en) Revenue verification method, device, terminal and medium based on alliance chain
CN114792270B (en) Loan contract online signing system based on block chain
CN114820175B (en) Loan purpose supervision method based on block chain
KR20090001457A (en) System and method for providing of custody and certification and version management service of stipulation in certified electronic data authority
CN115456804B (en) Repeated claim settlement early warning method based on block chain
CN109889343B (en) Electronic invoice circulation control method, device and system
EP0886248A2 (en) Method and apparatus for registration of information with plural institutions and recording medium with registration program stored thereon
CN114881772B (en) Loan processing method based on block chain
CN108769012B (en) Method for independently authenticating bank electronic credit archive
KR20220048880A (en) The safe and convenient method to transfer trade account receivable
JP3436476B2 (en) How to change the encryption key for authentication
CN117313169B (en) Tamper-resistant method of intelligent monitoring system for circulation data of finished oil
CN114785517A (en) Block chain based associated service data sharing method
KR100889507B1 (en) Sales management system with information protection function and method
CN109145642B (en) Data storage method, terminal and database based on CPK digital seal
CN116645224A (en) Insurance claim data sharing method and system based on blockchain
CN115760455A (en) Method and device for preventing repeated reimbursement of electronic certificates of unit-crossing main bodies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination