CN114881756A - Letter verification method, system and electronic equipment - Google Patents

Letter verification method, system and electronic equipment Download PDF

Info

Publication number
CN114881756A
CN114881756A CN202210405580.7A CN202210405580A CN114881756A CN 114881756 A CN114881756 A CN 114881756A CN 202210405580 A CN202210405580 A CN 202210405580A CN 114881756 A CN114881756 A CN 114881756A
Authority
CN
China
Prior art keywords
node
data
ciphertext data
audited
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210405580.7A
Other languages
Chinese (zh)
Inventor
鲁静
程晗蕾
宋斌
段焱明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanguang Software Co Ltd
Original Assignee
Yuanguang Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yuanguang Software Co Ltd filed Critical Yuanguang Software Co Ltd
Priority to CN202210405580.7A priority Critical patent/CN114881756A/en
Publication of CN114881756A publication Critical patent/CN114881756A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Data Mining & Analysis (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a letter verification method, a letter verification system and electronic equipment, wherein the method comprises the following steps: the audited node sends first ciphertext data of the first amount data related to the target transaction record to the auditing node; the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record; the inquired node sends a reply to the audit node, wherein the reply comprises second ciphertext data of second amount data related to the target transaction record; and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data. By the mode, the authenticity of the transaction record can be verified under the condition that the real data about the transaction record are not exposed.

Description

Letter verification method, system and electronic equipment
Technical Field
The application relates to the technical field of basic audit, in particular to a letter verification method, a letter verification system and electronic equipment.
Background
The letter is used as a basic auditing program and has important significance for evaluating the approval quality of an auditing project and the approval level of an auditing organization. In the letter process, an audited organization needs to provide letter data about transaction records to the auditing organization, so that the auditing organization makes an inquiry letter based on the letter data and sends the inquiry letter to the audited organization, the audited organization replies letter verification data about the transaction records according to the content of the inquiry letter, and the auditing organization verifies the letter data and the letter verification data. In the above process, there is a risk of revealing letter data of the audited organization.
Disclosure of Invention
The technical problem mainly solved by the application is to provide a letter verification method, a letter verification system and electronic equipment, which can verify the authenticity of a transaction record under the condition that real data about the transaction record is not exposed.
In order to solve the above technical problem, a first aspect of the present application provides a letter verification method, including: the audited node sends first ciphertext data of the first amount data related to the target transaction record to the auditing node; the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record; the inquired node sends a reply to the audit node, wherein the reply comprises second ciphertext data of second amount data related to the target transaction record; and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data.
In order to solve the above technical problem, a second aspect of the present application provides a letter verification system, which includes an auditing node, and an audited node and an inquired node that can communicate with the auditing node, where the auditing node, the audited node, and the inquired node are used to implement the method of the first aspect.
To solve the above technical problem, a third aspect of the present application provides an electronic device, which includes a memory and a processor coupled to each other, wherein the memory stores program instructions; the processor is configured to execute the program instructions stored in the memory to implement the steps performed by the auditing node, the audited node, and the interrogated node in the method of the first aspect.
According to the scheme, the audited node sends first ciphertext data of the first amount data related to the target transaction record to the auditing node; the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record; the inquired node sends a reply to the audit node, wherein the reply comprises second ciphertext data of second amount data related to the target transaction record; in the interaction process of the audit node, the audited node and the inquired node, only ciphertext data is sent, and the audit node verifies whether the transaction record is true or not based on the ciphertext data, so that the authenticity of the transaction record can be verified under the condition that the true data of the transaction record is not exposed. Furthermore, the letter verification process can be realized by utilizing a block chain, and the target transaction record is stored in the block chain, so that the authenticity of the amount data related to the transaction record can be ensured, and the reliability of letter verification is improved.
Drawings
FIG. 1 is a block chain architecture diagram illustrating the block chain technique of the present application;
FIG. 2 is a schematic flow chart diagram illustrating a first embodiment of a letter verification method provided herein;
FIG. 3 is a schematic flow chart illustrating an embodiment of obtaining first ciphertext data or second ciphertext data according to the present disclosure;
fig. 4 is a schematic diagram of obtaining ciphertext data;
FIG. 5 is a schematic flow chart diagram illustrating a second embodiment of a letter verification method provided herein;
FIG. 6 is a schematic flow chart diagram illustrating a third embodiment of a letter verification method provided herein;
FIG. 7 is a block diagram of a letter verification system provided herein;
fig. 8 is a schematic diagram of a frame structure of an electronic device provided in the present application.
Detailed Description
The technical solutions in the embodiments of the present application are clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that, in the embodiments of the present application, there are descriptions related to "first", "second", etc., and the descriptions of "first", "second", etc. are only used for descriptive purposes and are not to be construed as indicating or implying relative importance or implicitly indicating the number of indicated technical features. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The block chain technology is a novel distributed data organization method and an operation mode which are developed along with digital encryption currencies such as bitcoin and the like. The method is characterized in that: decentralization enables the data to realize distributed collective maintenance, and greatly improves the efficiency of data operation, management and maintenance; the consensus nodes are based on a set of consensus mechanism, the whole block chain is maintained together through competition calculation, any node fails, and other nodes can still work normally. Meanwhile, the block chain carrying the asymmetric encryption technology has high safety and traceability, and can effectively prevent data leakage or illegal tampering. The verification of the letter is realized by utilizing a block chain technology.
To facilitate understanding of the blockchain network in the letter verification system of the present application, the blockchain technique employed in the present application is first exemplified. Referring to fig. 1, fig. 1 is a block chain architecture diagram of the present application, in which the block chain architecture includes a resource layer 11, a platform layer 12, a support layer 13, a service layer 14 and an access layer 15. The resource layer 11 encapsulates infrastructure such as computing resources, network resources, storage resources, and the like, and is mainly used for data storage, service computation, network operation management, and the like; the platform layer 12 encapsulates a federation chain and an enterprise cloud, is mainly used for providing various basic functional components, middleware, operating environments and the like, and is generally independent of specific applications; the supporting layer 13 is used for providing uniform basic function services, and mainly includes user services, authority services, data management services, security management services and the like; the service layer 14 is used for providing standard business services, which mainly include basic management services, enterprise authentication and registration, letter business services, statistical analysis services and workbench services; the access layer 15 includes API gateway, WEB service, session management, etc., supports the internal and external users to log in through enterprise unified portal, performs identity authentication through unified authority platform, provides interface gateway and multi-terminal access management, and supports standardized interface access. In a specific application, an electronic device may run the system including the above architecture, and may join the blockchain network to become a node of the blockchain network, where the electronic device may be any device with processing capability, such as a computer, a tablet computer, a mobile phone, and the like, and a user of the electronic device may operate the electronic device to implement operations in the blockchain network.
In some embodiments, the blockchain technology architecture further comprises an internal integration and cross-chain function for integrating and cross-chain sharing data.
In the embodiment of the application, the subjects involved in the letter verification process can comprise an auditor (such as a firm), an audited party (such as a business), and an inquired party (such as a bank). Each main body involved in the letter verification process has at least one device added into the block chain as a block chain node. Specifically, nodes (such as servers) used by an auditor, an audited party and an inquired party are respectively used as blockchain nodes, all the blockchain nodes form a federation chain, and all the blockchain nodes are used as consensus nodes to participate in consensus work. The interaction of the main bodies related to the letter verification process through the block chain can be realized by sending data to the main body B through the block chain by the main body A and only storing the sending records on the block chain; or the A main body encrypts the data through the public key of the B main body and uploads the data to the block chain, and the B main body acquires the data through the block chain and decrypts the data by adopting the private key.
The alliance chain in the embodiment of the application can be deployed with a plurality of intelligent contracts, for one intelligent contract, each block chain node is deployed with the intelligent contract, all the block chain nodes can judge whether the current state meets the triggering condition of the intelligent contract, if yes, the intelligent contract is triggered to be executed, and after the intelligent contract is executed, all the block chain nodes jointly identify the uplink according to the execution result, so that the intelligent contract is realized.
Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of a letter verification method provided in the present application, the method including:
s210: the audited node sends first ciphertext data regarding the first amount data of the target transaction record to the auditing node.
In one embodiment, the audited node is a terminal node used by an auditing agency, and the auditing node is a terminal node used by the auditing agency. The target transaction record can be account balance and other information of deposit, debit, account receivable, accounts payable and the like of the financial institution of the audited institution.
The audited node can send the first amount data of the target transaction record to the privacy computing node, the privacy computing node performs corresponding computation on the first amount data to obtain first ciphertext data of the first amount data, and the audited node sends the first ciphertext data to the auditing node through the block chain network. The first ciphertext data can be obtained by performing privacy computation by using any node type of homomorphic encryption, zero knowledge proof, multi-node safe computation and a trusted execution environment by the privacy computation node. The privacy computation node may or may not be a blockchain node. In one embodiment, the privacy computing node is not a blockchain node, business and data are stored on a blockchain in the letter verification process, the data can be trusted and the flow can be traced, privacy computation is performed on the data through the privacy computing node under the blockchain, and the purpose that the data can be used, verified and invisible on the premise that the data are not out of a warehouse can be achieved, so that the business privacy of an audited party is protected.
S220: the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record.
The inquired node is a terminal node used by the inquired unit.
And after receiving the first ciphertext data, the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record.
S230: the authenticated node sends a reply to the audit node, the reply including second ciphertext data relating to the second amount data of the target transaction record.
And the inquired node replies second ciphertext data of second amount data related to the target transaction record based on the content of the inquiry letter, and the second ciphertext data is obtained by carrying out privacy calculation on the privacy calculation node by using any node type of homomorphic encryption, zero knowledge certification, multi-node safe calculation and a trusted execution environment.
S240: and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data.
In one embodiment, the first ciphertext data and the second ciphertext data are obtained by the privacy computing node by using homomorphic encryption. And verifying whether the transaction record is true or not by calculating the first ciphertext data and the second ciphertext data and verifying whether the calculation result meets a preset condition, and if the calculation result meets the preset condition, determining that the transaction record is true. The preset condition can be set according to the type of the target transaction record. In a specific embodiment, the auditing node sends the first ciphertext data and the second ciphertext data to the privacy computing node, so that the privacy computing node verifies whether the sum of the second amount data of all inquired nodes is smaller than or equal to the first amount data by calling a homomorphic adding algorithm through an intelligent contract, wherein if the sum of the second amount data of all inquired nodes is smaller than or equal to the first amount data, the transaction record is determined to be real.
The blockchain network of the embodiment is a federation chain network consisting of an audit node, an audited node and an inquired node, wherein the audit node, the audited node and the inquired node need to perform identity information registration when joining the blockchain network, and only member nodes registered with identity information can access the blockchain network. The privacy computation node may be a blockchain node or not, and if the privacy computation node is not a blockchain node, the privacy computation node is another node that can communicate with the blockchain network.
According to the scheme, the audited node sends first ciphertext data of the first amount data related to the target transaction record to the auditing node; the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record; the inquired node sends a reply to the audit node, wherein the reply comprises second ciphertext data of second amount data related to the target transaction record; in the interaction process of the audit node, the audited node and the inquired node, only ciphertext data is sent, and the audit node verifies whether the transaction record is true or not based on the ciphertext data, so that the authenticity of the transaction record can be verified under the condition that real data about the transaction record is not exposed. Furthermore, the letter verification process can be realized by utilizing a block chain, and the target transaction record is stored in the block chain, so that the authenticity of the amount data related to the transaction record can be ensured, and the reliability of letter verification is improved.
Referring to fig. 3-4, fig. 3 is a schematic flow chart of an embodiment of obtaining first ciphertext data or second ciphertext data of the present application, and fig. 4 is a schematic diagram of obtaining ciphertext data; the method comprises the following steps:
s310: and the privacy demand node sends out a privacy calculation application.
The privacy requirement node is a node which needs to perform privacy calculation on data, and in the embodiment, the privacy requirement node is at least one of an audited node or an inquired node.
S320: and the privacy requirement node receives target ciphertext data obtained by carrying out privacy calculation on the target amount data by the idle privacy calculation node.
In an embodiment, an idle privacy computation node receives a privacy computation application sent by a privacy requirement node (corresponding to the initiator node in fig. 4), and performs privacy computation on target amount data to obtain target ciphertext data. If the privacy requirement node is an audited node, the target amount data is first amount data; and if the privacy requirement node is the inquired node, the target amount data is the second amount data.
Specifically, after receiving a privacy calculation application sent by a privacy demand node, an idle privacy calculation node creates a privacy calculation task and uploads the process of creating the privacy calculation task to a block chain, the privacy demand node verifies the data access authority of the privacy calculation node through the block chain, after the verification is passed, the privacy calculation node further verifies a sub-model used for privacy calculation through the block chain, and after the sub-model passes the verification, the privacy calculation node can acquire target amount data of the privacy demand node and perform privacy calculation on the target amount data to obtain target ciphertext data. And sending the obtained target ciphertext data to the privacy requirement node through the block chain. It can be understood that a plurality of privacy calculation nodes can execute privacy calculation, if the number of the privacy calculation nodes is a plurality of privacy calculation nodes, after a privacy calculation task is created by one of the privacy calculation nodes, a submodel (i.e., a submodel for privacy calculation) corresponding to data can be sent to other privacy calculation nodes participating in privacy calculation, the privacy requirement node verifies the data access authority and the submodel of the plurality of privacy calculation nodes, after the verification is passed, the plurality of privacy calculation nodes perform calculation, and an obtained privacy calculation result is sent to the privacy requirement node.
Referring to fig. 5, fig. 5 is a schematic flowchart illustrating a second embodiment of a letter verification method according to the present application, including:
s510: and the auditing node sends an inquiry message to the audited node through the block chain.
The letter inquiry message is the content and range of letters autonomously determined by a registered accountant according to professional ability, and comprises bank deposits and loans (including a zero balance account and an account which is cancelled in the current period) of an audited organization and other important information communicated with a financial organization by the audited organization; account balances such as accounts receivable, accounts payable, etc. of the audited institution and other information are also included. The specific content of the inquiry message may be determined according to the service requirement, and is not limited herein.
S520: the audited node obtains first ciphertext data relating to the first amount data of the target transaction record in response to the inquiry message, and sends the first ciphertext data relating to the first amount data of the target transaction record to the auditing node.
In one embodiment, the audited node obtains first monetary data regarding the target transaction record from its local database based on the solicitation message. And after the first amount data is sent to the privacy calculation node for encryption, the first ciphertext data is sent to the audit node. In some embodiments, when the audited node sends the first ciphertext data to the auditing node in response to the query message, the query record is also saved on the session block chain. Wherein the audit message record includes at least one of when the audit node sent the audit message to the audited node and when the audited node sent the first ciphertext data to the audit node.
In another embodiment, when the audited node sends the first ciphertext data of the first amount data of the target transaction record to the auditing node, the signature information of the audited party and the information of the inquired party corresponding to the audited node can also be sent to the auditing node.
S530: the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record.
In an embodiment, the audited node sends the first ciphertext data to the auditing node, and simultaneously sends the information of the inquired party and the signature information of the audited party related to the target transaction record to the auditing node, and after receiving the first ciphertext data and the signature information of the audited party, the auditing node can verify the authenticity of the first ciphertext data by verifying whether the signature of the audited party is authentic. After the verification is passed, different letter templates can be selected, after an inquiry letter is made based on the first ciphertext data, the inquiry letter is sent to inquired nodes related to the target transaction record one by one according to the information of the inquired party. In this embodiment, after the audit node makes the inquiry letter based on the first ciphertext data, the letter making record may be stored in the block chain to prevent information from being tampered, and the letter making record includes, but is not limited to, a letter making time, a letter making person in charge, and a letter making content.
S540: the authenticated node sends a reply to the audit node, the reply including second ciphertext data relating to the second amount data of the target transaction record.
In one embodiment, after receiving an inquiry letter sent by an audit node through a blockchain, an inquired node acquires second amount data related to a target transaction record from a local database according to the content of the inquiry letter, sends the second amount data to a privacy computation node for encryption to obtain second ciphertext data, and then sends the second ciphertext data and a bank signature to the audit node through the blockchain. In some embodiments, the node under investigation may send the second ciphertext data and the bank signature to the auditing node through the blockchain, and may also store the reply record in the blockchain.
S550: and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data.
And after the audit node receives the second ciphertext data and the bank signature sent by the inquired node through the block chain, the authenticity of the bank signature can be verified, and the verification is passed. And sending the first ciphertext data and the second ciphertext data to a privacy computing node so that the privacy computing node performs related computation on the first ciphertext data and the second ciphertext data. In one embodiment, the privacy computation node invokes a homomorphic addition algorithm to compute the first ciphertext data and the second ciphertext data through an intelligent contract. For example, taking the target transaction record as the receivable account of the audited party as an example, if there are multiple authenticated nodes, the auditing node may receive multiple second ciphertext data, the privacy computing node may compute a sum of the multiple second ciphertext data, and verify whether the sum of the multiple second ciphertext data is less than or equal to the first amount data by verifying whether the sum of the multiple second ciphertext data is less than the first ciphertext data. If the sum of the second amount data of all the nodes being authenticated is less than or equal to the first amount data, then the transaction record is determined to be authentic.
Referring to fig. 6, fig. 6 is a schematic flowchart illustrating a third embodiment of a letter verification method according to the present application, including:
s610: the audited node sends first ciphertext data regarding the first amount data of the target transaction record to the auditing node.
In one embodiment, the audited node is a terminal node used by an auditing agency, and the auditing node is a terminal node used by the auditing agency. The target transaction record can be account balance and other information of deposit, debit, account receivable, accounts payable and the like of the financial institution of the audited institution.
The audited node can send the first amount data of the target transaction record to the privacy computing node, the privacy computing node performs corresponding computation on the first amount data to obtain first ciphertext data of the first amount data, and the audited node sends the first ciphertext data to the auditing node through the block chain network. The first ciphertext data can be obtained by performing privacy computation by using any node type of homomorphic encryption, zero knowledge proof, multi-node safe computation and a trusted execution environment by the privacy computation node. The privacy computation node may or may not be a blockchain node.
S620: the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record.
The inquired node is a terminal node used by the inquired unit.
And after receiving the first ciphertext data, the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record.
S630: the authenticated node sends a reply to the audit node, the reply including second ciphertext data relating to the second amount data of the target transaction record.
And the inquired node replies second ciphertext data of second amount data related to the target transaction record based on the content of the inquiry letter, and the second ciphertext data is obtained by carrying out privacy calculation on the privacy calculation node by using any node type of homomorphic encryption, zero knowledge certification, multi-node safe calculation and a trusted execution environment.
S640: and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data.
In one embodiment, the first ciphertext data and the second ciphertext data are obtained by the privacy computing node by using homomorphic encryption. And verifying whether the transaction record is true or not by calculating the first ciphertext data and the second ciphertext data and verifying whether the calculation result meets a preset condition, and if the calculation result meets the preset condition, determining that the transaction record is true. The preset condition can be set according to the type of the target transaction record. In a specific embodiment, the auditing node sends the first ciphertext data and the second ciphertext data to the privacy computing node, so that the privacy computing node verifies whether the sum of the second amount data of all inquired nodes is smaller than or equal to the first amount data by calling a homomorphic adding algorithm through an intelligent contract, wherein if the sum of the second amount data of all inquired nodes is smaller than or equal to the first amount data, the transaction record is determined to be real.
S650: and the audit node responds to the fact that the transaction record is real, confirms that the receipt is signed, and stores the receipt record on the block chain.
And after the audit node verifies that the transaction record is authentic, signing a receipt. When signing for the reply, the signature of the auditor can be adopted to carry out first signature on the reply, and the reply after the first signature can be sent to the audited node. When the audit node receives the reply, the reply record can be stored on the block chain.
And if the transaction record obtained by the verification of the audit node is not true, the audited party can be required to provide the first ciphertext data of the first amount data again, and the letter is carried out again. Or other means of analyzing the reason why the transaction record is not authentic may be used.
Furthermore, after the audit node receives the reply, the reply condition can be counted. In one embodiment, the reply condition includes at least one of a reply rate, a rate at which the reply matches the corresponding reply, and a rate at which the reply does not match the corresponding reply. The reply rate is equal to the quotient of the reply quantity and the sending quantity multiplied by 100 percent, the sending quantity is the quantity of the inquiry replies sent to the inquired node by the audit node, and the reply quantity is the quantity of the replies sent to the audit node by the inquired node; the rate of the correspondence between the reply and the corresponding sending letter is equal to the quotient of the reply quantity and the correspondence quantity multiplied by 100 percent, and the correspondence quantity is the quantity of the inquiry letters of which the data of the inquiry letters in a plurality of inquiry letters sent to the inquired node by the audit node is consistent with the data of the reply of the inquired unit; the rate of the rejection and the corresponding sending letter is equal to the quotient of the number of the rejection and the number of the rejection multiplied by 100 percent, and the number of the rejection is the number of the inquiry letters of which the data of the inquiry letters in a plurality of inquiry letters sent to the inquired node by the audit node is inconsistent with the data of the reply of the inquired unit.
S660: and sending the signed reply to the audited node for signature, generating electronic audit data by using the signed reply, and storing the electronic audit data on the block chain.
And the audited node receives the reply with the first signature, performs second signature on the reply with the first signature after confirming that no error exists, generates electronic audit data by using the reply with the first signature and the second signature, sends the electronic audit data to the auditing node, and stores the electronic audit data in the block chain.
In an embodiment, the letter verification method can be realized through a letter service platform, the audit node and the audited node interact through the letter service platform, and the audit node and the inquired node can interact through the platform or not. Furthermore, the letter service platform can be connected with a letter system of the inquired node, used for sending an inquiry letter to the inquired node and receiving a reply of the inquired node, and can also be connected with a letter system of the auditing node, and used for acquiring related letter data (such as a letter template and an inquiry letter of a finished letter). In a specific embodiment, the letter service platform comprises a login module and a business processing module, wherein the business processing module comprises a letter making unit, a letter sending unit and a letter receiving unit; the login module is used for acquiring login information input by an access party and determining whether to allow access to the letter service platform, wherein the access party comprises at least one of an audit node and an audited node; the letter making unit is used for responding to letter making operation of the audit node and making an inquiry letter based on the ciphertext data of the financial data of the audited node; the sending unit is used for responding to the sending operation of the audit node and sending the inquiry letter to the inquired node through the block chain; and the letter receiving unit is used for responding to the letter receiving operation of the audit node and confirming and signing the letter.
Referring to fig. 7, fig. 7 is a schematic diagram of a framework of a letter verification system provided in the present application, and a letter verification system 70 includes an auditing node 71, an audited node 72, and an inquired node 73, where both the audited node 72 and the inquired node 73 can communicate with the auditing node 71. The auditing node 71 is used for executing the steps executed by the auditing node 71 in any embodiment of the letter verification method; the audited node 72 is configured to perform steps performed by the audited node in any of the above-described embodiments of the letter verification method, and the authenticated node 73 is configured to perform steps performed by the authenticated node 73 in any of the above-described embodiments of the letter verification method. In one embodiment, the auditing node 71, audited node 72, and certified node 73 may be electronic devices such as computers, tablets, cell phones, etc. used by them, respectively.
Referring to fig. 8, fig. 8 is a schematic diagram of a frame structure of an electronic device according to the present application.
The electronic device 80 comprises a memory 81 and a processor 82 coupled to each other, the memory 81 storing program instructions, and the processor 82 being configured to execute the program instructions stored in the memory 81 to implement the steps of any of the above-described method embodiments. In one particular implementation scenario, the electronic device 80 may include, but is not limited to: a microcomputer, a server, and the electronic device 80 may also include a mobile device such as a notebook computer, a tablet computer, and the like, which is not limited herein.
In particular, the processor 82 is configured to control itself and the memory 81 to implement the steps of any of the above described organizational structure building method embodiments. The processor 82 may also be referred to as a CPU (Central Processing Unit). The processor 82 may be an integrated circuit chip having signal processing capabilities. The Processor 82 may also be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. In addition, the processor 82 may be collectively implemented by an integrated circuit chip.
The above description is only for the purpose of illustrating embodiments of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application or are directly or indirectly applied to other related technical fields, are also included in the scope of the present application.

Claims (10)

1. A method of letter verification, the method comprising:
the audited node sends first ciphertext data of the first amount data related to the target transaction record to the auditing node;
the auditing node makes an inquiry letter based on the first ciphertext data and sends the inquiry letter to at least one inquired node related to the target transaction record;
the authenticated node sending a reply to the auditing node, the reply including second ciphertext data relating to second amount data of the target transaction record;
and the auditing node verifies whether the transaction record is real or not based on the first ciphertext data and the second ciphertext data.
2. The method according to claim 1, wherein the auditing node performs data interaction with the audited node and the nodes under investigation through a blockchain;
and/or the first ciphertext data and the second ciphertext data are obtained by performing privacy computation by utilizing any node type of homomorphic encryption, zero knowledge proof, multi-node secure computation and a trusted execution environment.
3. The method of claim 1, wherein the step of obtaining the first ciphertext data and the second ciphertext data comprises:
taking the audited node as a privacy requirement node, the first amount data as target amount data and the first ciphertext data as target ciphertext data, or taking the inquired node as a privacy requirement node, the second amount data as target amount data and the second ciphertext data as target ciphertext data;
the privacy demand node sends out a privacy calculation application;
and the privacy requirement node receives target ciphertext data obtained by carrying out privacy calculation on the target money amount data by an idle privacy calculation node.
4. The method of claim 3, wherein the privacy requirement node and the privacy computation node perform data interaction through a blockchain;
after the privacy requirement node issues a privacy calculation application and before the idle privacy calculation node receives target ciphertext data obtained by performing privacy calculation on the target amount data, the method further includes:
the privacy requirement node verifies the data access authority of the privacy calculation node;
the privacy requirement node responds to the passing of the data access authority verification and audits the submodel used by the privacy calculation node for carrying out privacy calculation;
and responding to the sub-model audit passing, and informing the privacy computing node to execute a privacy computing task aiming at the target amount data.
5. The method of claim 1, wherein the audit node verifying whether the transaction record is authentic based on the first ciphertext data and the second ciphertext data, comprising:
the auditing node sends the first ciphertext data and the second ciphertext data to a privacy computing node, so that the privacy computing node verifies whether the sum of the second amount data of all the nodes to be authenticated is smaller than or equal to the first amount data by calling a homomorphic adding algorithm through an intelligent contract, wherein if the sum of the second amount data of all the nodes to be authenticated is smaller than or equal to the first amount data, the transaction record is determined to be real.
6. The method of claim 1, wherein before the audited node sends the first cryptogram data for the first monetary data of the target transaction record to the auditing node, the method further comprises:
the auditing node sends an inquiry message to the audited node through a block chain;
the audited node responds to the inquiry message to obtain first ciphertext data of the first amount data of the target transaction record, and executes the audited node to send the first ciphertext data of the first amount data of the target transaction record to the auditing node;
the method further comprises at least one of the following steps:
the audited node saves the query record on the blockchain in response to sending the first ciphertext data;
the audit node responds to the making inquiry letter and stores the making letter record on the block chain;
and the audited node responds to the second ciphertext data and stores the reply record on the block chain.
7. The method of claim 1, wherein the audited node sends to the auditing node first ciphertext data relating to the first amount data of the target transaction record, including:
the audited node sends the first ciphertext data, the signature information of the audited party corresponding to the audited node and the information of the inquired party corresponding to the inquired node to the auditing node;
the enquired node sends a reply to the auditing node, and the method comprises the following steps:
and the node to be authenticated forms a reply by the second ciphertext data and the signature of the party to be authenticated corresponding to the node to be authenticated, and sends the reply to the auditing node.
8. The method of claim 1, wherein after the audit node verifies whether the transaction record is authentic based on the first ciphertext data and the second ciphertext data, the method further comprises:
the audit node responds to the fact that the transaction record is real, confirms that the reply is signed, and stores the reply record on a block chain;
and sending the signed reply to the audited node for signature, generating electronic audit data by using the signed reply, and storing the electronic audit data on a block chain.
9. A letter verification system is characterized by comprising an auditing node, an audited node and an inquired node, wherein the audited node and the inquired node can communicate with the auditing node;
wherein the auditing node is configured to perform the steps performed by the auditing node in the method of any of claims 1 to 8;
the audited node is used for executing the steps executed by the audited node in the method of any one of claims 1 to 8;
the queried node is configured to perform the steps of the method of any of claims 1 to 8, as performed by the queried node.
10. An electronic device comprising a memory and a processor coupled to each other,
the memory stores program instructions;
the processor is configured to execute program instructions stored in the memory to perform the steps performed by the auditing, audited or enquired nodes of the method of any of claims 1-8.
CN202210405580.7A 2022-04-18 2022-04-18 Letter verification method, system and electronic equipment Pending CN114881756A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210405580.7A CN114881756A (en) 2022-04-18 2022-04-18 Letter verification method, system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210405580.7A CN114881756A (en) 2022-04-18 2022-04-18 Letter verification method, system and electronic equipment

Publications (1)

Publication Number Publication Date
CN114881756A true CN114881756A (en) 2022-08-09

Family

ID=82670310

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210405580.7A Pending CN114881756A (en) 2022-04-18 2022-04-18 Letter verification method, system and electronic equipment

Country Status (1)

Country Link
CN (1) CN114881756A (en)

Similar Documents

Publication Publication Date Title
US11477032B2 (en) System and method for decentralized-identifier creation
US11025435B2 (en) System and method for blockchain-based cross-entity authentication
CN111541656B (en) Identity authentication method and system based on converged media cloud platform
US11496312B2 (en) Collecting surveys with secure identities via a blockchain
US10887275B2 (en) Token based network service among IoT applications
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN111738725B (en) Cross-border resource transfer authenticity auditing method and device and electronic equipment
US11489662B2 (en) Special relationships in a blockchain
CN114881757A (en) Letter method, system and electronic equipment
CN111461852A (en) Data processing method and device based on block chain and readable storage medium
CN112000744A (en) Signature method and related equipment
CN111460457A (en) Real estate property registration supervision method, device, electronic equipment and storage medium
CN111222841A (en) Block chain-based data distribution method and equipment and storage medium thereof
EP4320899A1 (en) Secure sensor data distribution
CN110674531A (en) Residence information management method, device, server and medium based on block chain
CN114897596A (en) Letter service platform and electronic equipment
US20030009513A1 (en) Confirming fulfillment of transition conditions in electronic transactions
CN110049051B (en) Request verification method, device, storage medium and alliance chain verification system
KR20200014121A (en) Method and system for providing block chain service
CN114881756A (en) Letter verification method, system and electronic equipment
CN111144958B (en) Electronic invoice issuing method, device and system based on block chain
CN117040930B (en) Resource processing method, device, product, equipment and medium of block chain network
Saxena A Secure and Structured Environment for Reliable and Trustworthy Contactless Digital Payments
CN116091063A (en) Transaction processing method, electronic device and readable storage medium
CN114742649A (en) Transaction data processing method and device and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination