CN114896616A - Policy processing method and system based on block chain - Google Patents

Policy processing method and system based on block chain Download PDF

Info

Publication number
CN114896616A
CN114896616A CN202210581188.8A CN202210581188A CN114896616A CN 114896616 A CN114896616 A CN 114896616A CN 202210581188 A CN202210581188 A CN 202210581188A CN 114896616 A CN114896616 A CN 114896616A
Authority
CN
China
Prior art keywords
contract
block chain
private key
public key
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210581188.8A
Other languages
Chinese (zh)
Inventor
赵鹏
朱全鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202210581188.8A priority Critical patent/CN114896616A/en
Publication of CN114896616A publication Critical patent/CN114896616A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Abstract

The invention provides a policy processing method and a policy processing system based on a block chain, wherein the method comprises the following steps: forming an intelligent contract by each policy information; carrying out digital signature on the intelligent contract through a private key of a user, and sending the obtained digitally signed intelligent contract to a distributed network; sending the contract information viewing request to the block chain, and enabling other nodes on the block chain to carry out identity verification on the user based on the contract information viewing request; after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network; if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, enabling other nodes on the block chain to accept according to the contract information change request, and after the acceptance is completed, digitally signing a contract processing result and then sending the result to the distributed network; and acquiring and viewing contract processing results. By the method, data synchronization and information symmetry are realized, information transparency and traceability are guaranteed, and client privacy is protected.

Description

Policy processing method and system based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a policy processing method and a policy processing system based on a block chain.
Background
After the policy is generated, the following security related services are generated, such as: preservation items of core content: claim settlement and payment; preservation item of non-core content: most basic services (the classes of the refunds, changes, classes of management services) and additional services, etc.
The guarantee product is generally provided with a payment year, and insurance policies corresponding to the payment year have cash values corresponding to insurance companies. The applicant or the insurance unit purchasing the policy (i.e., the above-mentioned guarantee product) gives the underwriter a payback table divided by years to a predetermined date of the future different years after paying the premium of the different years, so that the holder of the policy can redeem the relevant policy value to the underwriter by the different policy years or the policy is returned to the cash value of the current year.
For those who purchase a policy, when they encounter financial difficulties, they may mortgage the policy to a bank, borrow the policy value from an insurance company, or conduct a corresponding transfer transaction.
In the related art, information such as a policy contract and a value is stored in central databases of banks and insurance companies mainly depending on information such as a reconciliation. However, due to central abuse rights issues, the policy may be tampered with at will; moreover, data among different organization service platforms are asynchronous, so that policy information is asymmetric; in addition, dishonest service providers can modify contract content without user authorization, which makes it difficult to protect user privacy.
Therefore, the existing policy processing method has the problems of data asynchronism and information asymmetry.
Disclosure of Invention
In view of this, embodiments of the present invention provide a policy processing method and system based on a block chain, so as to achieve the purposes of data synchronization, information symmetry, information transparency and traceability, and client privacy protection.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions:
the first aspect of the embodiment of the invention discloses a policy processing method based on a block chain, which is suitable for a user node, wherein the user node is a node on the block chain, and the method comprises the following steps:
forming an intelligent contract by using each policy information purchased by a user, and creating a contract address for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction summary, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract;
carrying out digital signature on the intelligent contract through the private key of the user, and sending the obtained digitally signed intelligent contract to a distributed network;
sending a contract information viewing request to the block chain, so that other nodes on the block chain carry out identity verification on the user based on the contract information viewing request;
after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network;
if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safe digital identity based on a second private key after the acceptance is completed, and sending a contract processing result to the distributed network after the contract processing result is digitally signed, wherein the second private key, the first private key signature and the safe digital identity are all generated in advance;
and acquiring and viewing the contract processing result.
Optionally, in the process of forming an intelligent contract, the method further includes:
generating a first private key and a second private key of the user;
respectively generating a first public key and a second public key of the user by adopting an asymmetric algorithm RSA based on the first private key and the second private key, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity;
uploading the secure digital identity, a first private key signature, the first public key, the second public key and the secure digital identity to the blockchain, so that other nodes on the blockchain bind the first public key, the second public key and the secure digital identity.
Optionally, the sending the obtained digitally signed smart contract to the distributed network includes:
dividing other nodes on the block chain equally by adopting a broadcast encryption mode to obtain n subsets, wherein n is a positive integer, and each subset is distributed with a secret key;
selecting a session key, encrypting the session key by using keys corresponding to the subsets, and encrypting the transaction content by using the session key to obtain an encrypted message, wherein the encrypted message comprises a broadcast header and a broadcast body;
and sending the encrypted message to a distributed network.
Optionally, after obtaining the verification success information, obtaining the corresponding digitally signed intelligent contract in the distributed network includes:
after the verification success information is obtained, obtaining a corresponding encrypted message in the distributed network;
searching the encrypted data of the set to which the user belongs in the broadcast header;
decrypting the encrypted data by using a private key to obtain the session key;
decrypting the broadcaster by using the session key to obtain the content of the intelligent contract;
correspondingly, if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, including:
and if the intelligent contract content needs to be changed, sending a contract information change request to the block chain.
The second aspect of the embodiment of the invention discloses a policy processing method based on a block chain, which is suitable for a verification node, wherein the verification node is a node on the block chain, and the method comprises the following steps:
acquiring a first public key, a second public key and a secure digital identity on the block chain, wherein the first public key and the second public key are generated based on a first private key and a second private key of a user when an intelligent contract is formed, the first private key and the second private key are respectively generated by adopting an asymmetric algorithm RSA and are uploaded to the block chain by a user node, and the secure digital identity is obtained by performing hash encryption on the first public key and the second public key and is uploaded to the block chain by the user node;
binding the first public key, the second public key and the secure digital identity.
Optionally, the method further includes:
acquiring a contract information viewing request on the block chain;
based on the contract information viewing request, acquiring a hash-encrypted public key to be verified, a hash-encrypted second public key, the secure digital identity and a first private key signature which are uploaded to the block chain by the user node;
verifying the hash-encrypted public key to be verified by using the secure digital identity and the first private key signature;
if the verification is passed, determining that the user identity is legal, and sending verification success information to the block chain;
updating the first private key signature and the secure digital identity based on the second private key;
and if the verification fails, determining that the user identity is illegal, and sending verification failure information to the block chain.
Optionally, the method further includes:
based on the first public key and the second public key, binding a pre-created personal account corresponding to the user with the secure digital identity;
retrieving the personal account based on the second private key signature.
The third aspect of the embodiment of the invention discloses a policy processing method based on a block chain, which is suitable for an intelligent contract processing node, wherein the intelligent contract processing node is a node on the block chain, and the method comprises the following steps:
acquiring a contract information change request on the block chain;
acquiring intelligent contract information needing to be changed by a user node on a block chain according to the contract information change request, and accepting the intelligent contract information to obtain a contract processing result;
after the acceptance is completed, updating a first private key signature and a safety digital identity based on a second private key, and sending the contract processing result to a distributed network after the contract processing result is digitally signed, so that other nodes on the block chain obtain the contract processing result and check the contract processing result, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance.
The fourth aspect of the present invention discloses a policy processing system based on a block chain, which is applicable to a user node, where the user node is a node on the block chain, and the system includes:
the contract forming module is used for forming each policy information purchased by a user into an intelligent contract and creating a contract address for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction summary, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract;
the digital signature module is used for carrying out digital signature on the intelligent contract through a private key of the user and sending the obtained digitally signed intelligent contract to a distributed network;
the permission determining module is used for sending a contract information viewing request to the block chain, so that other nodes on the block chain carry out identity authentication on the user based on the contract information viewing request;
the acquisition module is used for acquiring the corresponding digitally signed intelligent contract in the distributed network after acquiring the verification success information;
the change module is used for sending a contract information change request to the block chain if the digitally signed intelligent contract needs to be changed, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safety digital identity based on a second private key after the acceptance is finished, and sending a contract processing result to the distributed network after the contract processing result is digitally signed, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance;
and the viewing module is used for acquiring and viewing the contract processing result.
Optionally, in the process that the contract forming module is used to form an intelligent contract, the contract forming module is further configured to:
generating a first private key and a second private key of the user; respectively generating a first public key and a second public key of the user by adopting an asymmetric algorithm RSA based on the first private key and the second private key, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity; uploading the secure digital identity, a first private key signature, the first public key, the second public key and the secure digital identity to the blockchain, so that other nodes on the blockchain bind the first public key, the second public key and the secure digital identity.
Based on the above-mentioned policy processing method and system based on the block chain provided by the embodiment of the present invention, the policy processing method and system is applicable to a user node, the user node is a node on the block chain, and the method includes: forming an intelligent contract by using each policy information purchased by a user, and creating a contract address for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction summary, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract; carrying out digital signature on the intelligent contract through the private key of the user, and sending the obtained digitally signed intelligent contract to a distributed network; sending a contract information viewing request to the block chain, so that other nodes on the block chain carry out identity verification on the user based on the contract information viewing request; after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network; if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safe digital identity based on a second private key after the acceptance is completed, and sending a contract processing result to the distributed network after the contract processing result is digitally signed, wherein the second private key, the first private key signature and the safe digital identity are all generated in advance; and acquiring and viewing the contract processing result. In the scheme, each policy information forms an intelligent contract, contract addresses are created for the intelligent contract and a personal account, the intelligent contract is digitally signed and then sent to a distributed network, and clients with different identities check the content of the intelligent contract according to the identity verification condition, so that data synchronization and information symmetry are realized, the information transparency and traceability are ensured, and the privacy of the clients is protected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flowchart of a policy processing method based on a block chain according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a process for sending a digitally signed smart contract into a distributed network according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a process for obtaining a corresponding digitally signed intelligent contract in a distributed network according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of another policy processing method based on a block chain according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of another process for obtaining a corresponding digitally signed smart contract in a distributed network according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a policy processing system based on a block chain according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of another policy processing system based on a block chain according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of another policy processing system based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein.
As known from the background art, the existing policy processing mode has the problems of data asynchronism and information asymmetry.
In the scheme, each policy information is formed into an intelligent contract, contract addresses are created for the intelligent contract and a personal account, the intelligent contract is digitally signed and then sent to a distributed network, and clients with different identities check the content of the intelligent contract according to the identity verification condition, so that data synchronization and information symmetry are realized, the information transparency and traceability are guaranteed, and the privacy of the clients is protected.
Fig. 1 is a schematic flow chart of a policy processing method based on a block chain according to an embodiment of the present invention, and the method is applicable to a user node.
It should be noted that the user node is a node on the blockchain.
It should be noted that the blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm.
The policy processing method based on the block chain mainly comprises the following steps:
step S101: the respective policy information purchased by the user is formed into an intelligent contract, and contract addresses are created for the intelligent contract and a previously created individual account.
In step S101, the smart contract includes a transaction digest, transaction content, and a data signature.
The contract address is used to record and track intelligent contract change detail content.
The intelligent Contract may be represented by a Contract Account and the individual Account may be represented by an Externally Owned Account.
In the process of the specific implementation step S101, a personal account is created for each user in advance, a user node obtains policy purchased by each user through different channels, obtains policy information corresponding to each policy, forms an intelligent contract from each policy information, and creates a contract address for the intelligent contract and the personal account, that is, the intelligent contract and the personal account have one address, and when the intelligent contract changes each time, the contract address tracks the change details of the intelligent contract, thereby ensuring that the information is transparent and traceable.
Preferably, in one embodiment, the bank party creates a contract address, such that the intelligent contract has an address in common with the individual account.
Optionally, the step S101 is executed to form an intelligent contract from each policy information purchased by the user, and further includes:
step S11: a first private key and a second private key of the user are generated.
In the specific implementation process of step S11, while the smart contract is generated, a first private key and a second private key of the user are generated along with the creation of the data identity.
Step S12: based on the first private key and the second private key, respectively generating a first public key and a second public key of the user by adopting an asymmetric algorithm RSA, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity.
Step S13: and uploading the secure digital identity, the first private key signature, the first public key, the second public key and the secure digital identity to a block chain, so that other nodes on the block chain bind the first public key, the second public key and the secure digital identity.
In step S13, other nodes include, but are not limited to, authentication nodes and intelligent contract processing nodes.
In practical applications, the nodes include, but are not limited to, insurance companies, regulatory agencies, banks, and investment agencies.
In the process of implementing step S13 specifically, the user node uploads the secure digital identity, the first private key signature, the first public key, the second public key, and the secure digital identity to the blockchain, so that other nodes in the blockchain bind the first public key, the second public key, and the secure digital identity.
Step S102: and carrying out digital signature on the intelligent contract through a private key of a user, and sending the obtained digitally signed intelligent contract to a distributed network.
It should be noted that a distributed network may be understood as a node on a blockchain.
In the process of implementing step S102 specifically, the user node performs digital signature on the intelligent contract corresponding to the private key of the user to obtain a digitally signed intelligent contract, and sends the digitally signed intelligent contract to the distributed network.
Optionally, step S102 is executed to perform a process of digitally signing the intelligent contract by using a private key of the user, and sending the obtained digitally signed intelligent contract to the distributed network, as shown in fig. 2, which is a schematic flow diagram for sending the obtained digitally signed intelligent contract to the distributed network according to an embodiment of the present invention, and the process mainly includes the following steps:
step S201: and (4) equally dividing other nodes on the block chain by adopting a broadcast encryption mode to obtain n subsets.
In step S201, n is a positive integer, and each subset is assigned a key.
In the specific implementation process of step S201, when the user node sends the digitally signed intelligent contract to the distributed network, a broadcast encryption manner is adopted to equally divide other nodes on the blockchain to obtain n subsets, which may be respectively denoted as subsets L1, L2, L3, and L4.
It will be appreciated that each subset corresponds to a set.
It should be noted that each set Li is assigned with a key Ki set < first public key, second private key > (1 ≦ i ≦ 4), and the system assigns secret information Pu to each user u, so that for users with vu ∈ Li, Li can be calculated, that is, each user belongs to a plurality of sets, and the user holds keys corresponding to all sets to which the user belongs.
Step S202: and selecting a session key, encrypting the session key by using the keys corresponding to the subsets, and encrypting the transaction content by using the session key to obtain an encrypted message.
In step S202, the session key may be denoted by K.
The keys corresponding to the subsets may be expressed as { Ki1, Ki2, Ki3, Ki4 }.
The encrypted message includes a broadcast header and a broadcast body.
In the process of implementing step S202 specifically, a session key is selected, the session key is encrypted by using the keys corresponding to the subsets, and the transaction content (which can be understood as the sent message M) is encrypted by using the session key, so as to obtain an encrypted message.
It can be understood that the broadcaster selects the session key K, encrypts the session key K with the keys { Ki1, Ki2, Ki3, Ki4} corresponding to the divided subsets, and encrypts the sent message M with the session key K to obtain an encrypted message, i.e. ciphertext such as < [ i1, i2, i3, i4, EKi1(K), EKi2(K), EKi3(K), EKi4(K) ], ek (M) >.
The part in the square brackets is called a broadcast header, and ek (m) is called a broadcaster.
Step S203: the encrypted message is sent to the distributed network.
Step S103: and sending the contract information viewing request to the block chain, so that other nodes on the block chain carry out identity verification on the user based on the contract information viewing request.
In the process of implementing step S103 specifically, the user node may log in a personal account at any time to check the intelligent contract information, that is, the user node initiates a corresponding request according to a requirement, where the request includes but is not limited to a security request, a pledge loan application request, and a contract information check request, and taking the contract information check request as an example, the user node sends the contract information check request to the blockchain, so that other nodes on the blockchain perform identity verification on the user based on the contract information check request, if the verification passes, it is determined that the user identity is legal, and verification success information is sent to the blockchain, and if the verification fails, it is determined that the user identity is illegal, and verification failure information is sent to the blockchain.
Step S104: and after the verification success information is obtained, obtaining the corresponding digitally signed intelligent contract in the distributed network.
In the process of implementing step S104 specifically, the user node obtains the verification success information, which indicates that the user identity is legal, and then obtains the corresponding digitally signed intelligent contract in the distributed network after obtaining the verification success information.
Optionally, after obtaining the verification success information, the step S104 is executed to obtain a process of obtaining a corresponding digitally signed intelligent contract in the distributed network, as shown in fig. 3, which is a schematic flow diagram for obtaining a corresponding digitally signed intelligent contract in the distributed network according to an embodiment of the present invention, and the process mainly includes the following steps:
step S301: and after the verification success information is obtained, obtaining the corresponding encrypted message in the distributed network.
In the process of implementing step S301 specifically, the user node obtains the verification success information, which indicates that the user identity is legal, and then obtains the corresponding encrypted message in the distributed network after obtaining the verification success information.
Step S302: searching the encrypted data of the set which the user belongs to in the broadcast head.
In the process of implementing step S302 specifically, the user node searches for the encrypted data of the set to which the user belongs in the broadcast header, that is, searches for the encrypted data of the set to which the user belongs in the broadcast header.
Step S303: and decrypting the encrypted data by using the private key to obtain a session key.
In the process of implementing step S303, the user node decrypts the encrypted data by using its own private key, so as to obtain the session key K.
Step S304: and decrypting the broadcaster by using the session key to obtain the content of the intelligent contract.
In the process of implementing step S304, the user node decrypts the broadcaster using the session key K to obtain the content of the smart contract.
Step S105: and if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating the signature of the first private key and the secure digital identity based on the second private key after the acceptance is finished, and sending a contract processing result to the distributed network after the digital signature is carried out.
In step S105, the second private key, the first private key signature and the secure digital identity are all generated in advance.
In the process of implementing step S105 specifically, after the user identity verification passes, if the user node needs to change the content corresponding to the obtained digitally signed intelligent contract, a contract information change request is initiated, and the contract information change request is sent to the block chain, so that other nodes on the block chain obtain the intelligent contract information changed by the user according to the contract information change request, and accept the intelligent contract information to obtain a contract processing result, and after the acceptance is completed, the first private key signature and the secure digital identity are updated based on the second private key, and the contract processing result is sent to the distributed network after being digitally signed.
Optionally, in a specific embodiment, if the content of the intelligent contract needs to be changed, the contract information change request is sent to the block chain.
Step S106: and acquiring and viewing contract processing results.
In the process of implementing step S106 specifically, the user node obtains a contract processing result corresponding to the distributed network, and views the contract processing result.
The policy processing method based on the block chain is suitable for a user node, the user node is a node on the block chain, an intelligent contract is formed by each policy information purchased by a user, and a contract address is created for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction abstract, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract; carrying out digital signature on the intelligent contract through a private key of a user, and sending the obtained digitally signed intelligent contract to a distributed network; sending the contract information viewing request to the block chain, and enabling other nodes on the block chain to carry out identity verification on the user based on the contract information viewing request; after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network; if the digitally signed intelligent contract needs to be changed, sending a contract information change request to a block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safety digital identity based on a second private key after the acceptance is completed, and sending a contract processing result to a distributed network after the digital signature is performed, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance; and acquiring and viewing contract processing results. In the scheme, each policy information forms an intelligent contract, contract addresses are created for the intelligent contract and a personal account, the intelligent contract is digitally signed and then sent to a distributed network, and clients with different identities check the content of the intelligent contract according to the identity verification condition, so that data synchronization and information symmetry are realized, the information transparency and traceability are ensured, and the privacy of the clients is protected.
Based on the policy handling method based on the block chain shown in fig. 1 in the embodiment of the present invention, as shown in fig. 4, a schematic flow chart of another policy handling method based on the block chain provided in the embodiment of the present invention is shown, and the method is suitable for verifying a node.
It should be noted that the verification node is a node on the blockchain.
In the embodiment of the present invention, the verification node may be understood as an authentication center.
The method mainly comprises the following steps:
step S401: and acquiring a first public key, a second public key and a secure digital identity on the block chain.
In step S401, the first public key and the second public key are generated based on the first private key and the second private key of the user generated when the intelligent contract is formed, respectively generated by using an asymmetric algorithm RSA, and uploaded to the block chain by the user node.
The secure digital identity is obtained by performing hash encryption on the first public key and the second public key and is uploaded to the block chain by the user node.
In the process of implementing step S401 specifically, the verification node acquires the first public key, the second public key, and the secure digital identity uploaded to the block chain by the user node.
Step S402: and binding the first public key, the second public key and the secure digital identity.
In the process of implementing step S402 specifically, the verification node binds the first public key, the second public key, and the secure digital identity, that is, the authentication center binds the first public key, the second public key, and the secure digital identity.
Step S403: and acquiring a contract information viewing request on the blockchain.
In the process of implementing step S403 specifically, the user node may log in the personal account at any time to check the intelligent contract information, that is, the user node initiates a corresponding request according to a requirement, and when the request is a contract information check request, the user node sends the contract information check request to the block chain, and the verification node obtains the contract information check request on the block chain.
Step S404: and acquiring a hash-encrypted public key to be verified, a hash-encrypted second public key, a secure digital identity and a first private key signature which are uploaded to the block chain by the user node based on the contract information viewing request.
In the process of implementing step S404 specifically, based on the contract information viewing request, the verification node obtains data required for subsequent operations, that is, obtains the hash-encrypted public key to be verified, the hash-encrypted second public key, the secure digital identity, and the first private key signature that are uploaded to the block chain by the user node.
Step S405: and verifying the hash-encrypted public key to be verified by utilizing the secure digital identity and the first private key signature.
If the verification is passed, step S406 is executed, and if the verification is not passed, step S408 is executed.
In the process of implementing step S405, the verification node verifies the hash-encrypted public key to be verified using the secure digital identity and the first private key signature, that is, the verification node verifies the hash-encrypted public key to be verified, the secure digital identity, and the first private key signature.
Step S406: and determining that the user identity is legal, and sending verification success information to the block chain.
In the process of implementing step S406 specifically, after the verification node determines that the hash-encrypted public key to be verified passes verification, it determines that the user identity is qualified, and sends verification success information to the block chain.
Step S407: the first private key signature and the secure digital identity are updated based on the second private key.
Step S408: and determining that the user identity is illegal, and sending verification failure information to the block chain.
In the process of implementing step S408 specifically, after the verification node determines that the verification of the hash-encrypted public key to be verified fails, it determines that the user identity is not qualified, and sends the verification failure information to the block chain.
Step S409: and binding the pre-created personal account of the corresponding user with the secure digital identity based on the first public key and the second public key.
In the process of implementing step S409 specifically, a personal account corresponding to the user is created in advance, and the verification node binds the personal account of the user and the secure digital identity based on the first public key and the second public key, that is, the authentication center binds the personal account of the user and the secure digital identity based on the first public key and the second public key.
Step S410: based on the second private key signature, the personal account is retrieved.
In the process of implementing step S410 specifically, the verifying node retrieves the personal account corresponding to the user based on the second private key signature, that is, the authentication center retrieves the personal account corresponding to the user based on the second private key signature, and it can be understood that the authentication center retrieves the protocol default key based on the second private key signature.
The policy processing method based on the block chain provided by the embodiment of the invention binds the first public key, the second public key and the secure digital identity, and binds the personal account and the secure digital identity corresponding to the user based on the first public key and the second public key after the hash-encrypted public key to be verified passes verification, thereby realizing recovery confirmation of the personal account, further enhancing verification safety, realizing data synchronization, information symmetry, ensuring that information is transparent and traceable, and protecting the privacy of the client.
Based on the block chain-based policy processing method shown in fig. 1 and fig. 4 in the foregoing embodiment of the present invention, as shown in fig. 5, a flowchart of another block chain-based policy processing method provided in the embodiment of the present invention is shown, and the method is applicable to an intelligent contract processing node.
It should be noted that the intelligent contract processing node is a node on the blockchain.
The method mainly comprises the following steps:
step S501: and acquiring a contract information change request on the block chain.
In the process of the specific implementation step S501, after the user identity verification passes, if the user node needs to change the content corresponding to the acquired digitally signed intelligent contract, a contract information change request is initiated and sent to the block chain, and the intelligent contract processing node acquires the contract information change request on the block chain.
Step S502: and acquiring intelligent contract information needing to be changed by the user node on the block chain according to the contract information change request, and accepting the intelligent contract information to obtain a contract processing result.
In the process of specifically implementing step S502, the intelligent contract processing node acquires the intelligent contract information that needs to be changed by the user node on the blockchain according to the contract information change request, and accepts the intelligent contract information to obtain a contract processing result.
Step S503: and after the acceptance is finished, updating the signature of the first private key and the safety digital identity based on the second private key, and sending the contract processing result to a distributed network after the contract processing result is digitally signed, so that other nodes on the block chain acquire and check the contract processing result.
In step S503, the second private key, the first private key signature and the secure digital identity are all generated in advance.
In the process of implementing step S503 specifically, after the intelligent contract processing node completes acceptance of the intelligent contract information, the first private key signature and the secure digital identity are updated based on the second private key, and the contract processing result is sent to the distributed network after being digitally signed, so that other nodes on the block chain obtain and view the contract processing result, that is, the user node or the verification node obtains and views the contract processing result.
According to the policy processing method based on the block chain, provided by the embodiment of the invention, the intelligent contract information required to be changed by the user node on the block chain is obtained according to the contract information change request, then the intelligent contract information is accepted, the obtained contract processing result is digitally signed and then is sent to the distributed network, and other nodes on the block chain obtain the contract processing result and check the contract processing result, so that data synchronization and information symmetry are realized, the information is ensured to be transparently traceable, and the privacy of a client is protected.
Corresponding to the policy processing method based on the block chain shown in fig. 1 in the embodiment of the present invention, an embodiment of the present invention further provides a policy processing system based on the block chain, as shown in fig. 6, where the system is suitable for a user node, and the user node is a node on the block chain, and the system includes: a contract formation module 61, a digital signature module 62, a rights determination module 63, an acquisition module 64, a change module 65, and a view module 66.
And a contract forming module 61 for forming the respective policy information purchased by the user into an intelligent contract and creating a contract address for the intelligent contract and the pre-created individual account.
The intelligent contract comprises a transaction abstract, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract.
And the digital signature module 62 is configured to digitally sign the smart contract through a private key of the user, and send the obtained digitally signed smart contract to the distributed network.
And the permission determining module 63 is configured to send the contract information check request to the blockchain, so that other nodes on the blockchain perform identity authentication on the user based on the contract information check request.
And the obtaining module 64 is configured to obtain the corresponding digitally signed intelligent contract in the distributed network after obtaining the verification success information.
And the changing module 65 is configured to send the contract information change request to the block chain if the digitally signed intelligent contract needs to be changed, so that other nodes on the block chain accept the contract information change request, update the first private key signature and the secure digital identity based on the second private key after the acceptance is completed, and send the contract processing result to the distributed network after the digital signature is performed on the contract processing result.
The second private key, the first private key signature and the secure digital identity are all generated in advance.
And a viewing module 66 for obtaining contract processing results and viewing.
Optionally, based on the contract forming module 61 shown in fig. 6, in the process that the contract forming module 61 is used to form an intelligent contract, the method is further used to:
generating a first private key and a second private key of a user; respectively generating a first public key and a second public key of a user by adopting an asymmetric algorithm RSA based on the first private key and the second private key, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity; and uploading the secure digital identity, the first private key signature, the first public key, the second public key and the secure digital identity to a block chain, so that other nodes on the block chain bind the first public key, the second public key and the secure digital identity.
Optionally, based on the digital signature module 62 shown in fig. 6, the digital signature module 62 includes:
and the equally dividing unit is used for equally dividing other nodes on the block chain by adopting a broadcast encryption mode to obtain n subsets.
Where n is a positive integer, and each subset is assigned a key.
And the encryption unit is used for selecting the session key, encrypting the session key by using the key corresponding to each subset, and encrypting the transaction content by using the session key to obtain the encrypted message.
Wherein the encrypted message includes a broadcast header and a broadcast body.
And the sending unit is used for sending the encrypted message to the distributed network.
Optionally, based on the obtaining module 64 shown in fig. 6, the obtaining module 64 is specifically configured to:
after the verification success information is obtained, obtaining a corresponding encrypted message in the distributed network; searching encrypted data of a set to which a user belongs in a broadcast header; decrypting the encrypted data by using a private key to obtain a session key; and decrypting the broadcaster by using the session key to obtain the content of the intelligent contract.
Correspondingly, the changing module 65 is specifically configured to:
and if the intelligent contract content needs to be changed, sending a contract information change request to the block chain.
It should be noted that, the specific principle and the execution process of each module in the policy processing system based on the block chain disclosed in the embodiment of the present invention are the same as the policy processing method based on the block chain implemented in the present invention, and reference may be made to the corresponding parts in the policy processing method based on the block chain disclosed in the embodiment of the present invention, which are not described herein again.
The policy processing system based on the block chain is suitable for a user node, the user node is a node on the block chain, an intelligent contract is formed by each policy information purchased by a user, and a contract address is created for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction abstract, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract; carrying out digital signature on the intelligent contract through a private key of a user, and sending the obtained digitally signed intelligent contract to a distributed network; sending the contract information viewing request to the block chain, and enabling other nodes on the block chain to carry out identity verification on the user based on the contract information viewing request; after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network; if the digitally signed intelligent contract needs to be changed, sending a contract information change request to a block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safety digital identity based on a second private key after the acceptance is completed, and sending a contract processing result to a distributed network after the digital signature is performed, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance; and acquiring and viewing contract processing results. In the scheme, each policy information forms an intelligent contract, contract addresses are created for the intelligent contract and a personal account, the intelligent contract is digitally signed and then sent to a distributed network, and clients with different identities check the content of the intelligent contract according to the identity verification condition, so that data synchronization and information symmetry are realized, the information transparency and traceability are ensured, and the privacy of the clients is protected.
Corresponding to the above policy processing method based on a block chain shown in fig. 4 in the embodiment of the present invention, another policy processing system based on a block chain is further provided in the embodiment of the present invention, as shown in fig. 7, the system is suitable for verifying a node, where a verification center is a node on a block chain, and the system includes: a first obtaining module 71 and a first binding module 72.
The first obtaining module 71 is configured to obtain a first public key, a second public key, and a secure digital identity on the blockchain.
The first public key and the second public key are generated based on a first private key and a second private key of a user generated when an intelligent contract is formed, are respectively generated by adopting an asymmetric algorithm RSA and are uploaded to a block chain by a user node, and the secure digital identity is obtained by carrying out hash encryption on the first public key and the second public key and is uploaded to the block chain by the user node.
A first binding module 72, configured to bind the first public key, the second public key, and the secure digital identity.
Optionally, based on the block chain based policy processing system shown in fig. 7, in combination with fig. 7, the block chain based policy processing system further includes a second obtaining module 73, a verifying module 74, a first determining module 75, an updating module 76, and a second determining module 77.
A second obtaining module 73, configured to obtain a contract information viewing request on the blockchain; and acquiring a hash-encrypted public key to be verified, a hash-encrypted second public key, a secure digital identity and a first private key signature which are uploaded to the block chain by the user node based on the contract information viewing request.
And the verifying module 74 is configured to verify the hash-encrypted public key to be verified by using the secure digital identity and the first private key signature, execute the first determining module 75 if the verification is passed, and execute the second determining module 77 if the verification is not passed.
The first determining module 75 is configured to determine that the user identity is legal, and send a verification success message to the blockchain.
An update module 76 for updating the first private key signature and the secure digital identity based on the second private key.
And a second determining module 77, configured to determine that the user identity is illegal, and send the verification failure information to the blockchain.
Optionally, based on the block chain based policy processing system shown in fig. 7, in conjunction with fig. 7, the block chain based policy processing system further provides a second binding module 78 and a retrieving module 79.
A second binding module 78, configured to bind the pre-created personal account of the corresponding user with the secure digital identity based on the first public key and the second public key;
and a recovery module 79 for recovering the personal account based on the second private key signature.
It should be noted that, the specific principle and the execution process of each module in the policy processing system based on the block chain disclosed in the embodiment of the present invention are the same as the policy processing method based on the block chain implemented in the present invention, and reference may be made to the corresponding parts in the policy processing method based on the block chain disclosed in the embodiment of the present invention, which are not described herein again.
The policy processing system based on the block chain provided by the embodiment of the invention binds the first public key, the second public key and the secure digital identity, and binds the personal account and the secure digital identity corresponding to the user based on the first public key and the second public key after the hash-encrypted public key to be verified passes verification, thereby realizing recovery confirmation of the personal account, further enhancing verification safety, realizing data synchronization, information symmetry, ensuring that information is transparent and traceable, and protecting the privacy of the client.
Corresponding to the policy processing method based on a blockchain shown in fig. 5 in the embodiment of the present invention, another policy processing system based on a blockchain is further provided in the embodiment of the present invention, as shown in fig. 8, the system is suitable for an intelligent contract processing node, where the intelligent contract processing node is a node on a blockchain, and the system includes: an acquisition module 81, a reception module 82 and an update and transmission module 83.
The obtaining module 81 is configured to obtain a contract information change request on the block chain.
And the acceptance module 82 is used for acquiring the intelligent contract information which needs to be changed by the user node on the block chain according to the contract information change request, and accepting the intelligent contract information to obtain a contract processing result.
And the updating and sending module 83 is configured to update the first private key signature and the secure digital identity based on the second private key after the acceptance is completed, and send the contract processing result to the distributed network after the contract processing result is digitally signed, so that other nodes on the block chain acquire and check the contract processing result.
The second private key, the first private key signature and the secure digital identity are all generated in advance.
It should be noted that, the specific principle and the execution process of each module in the policy processing system based on the block chain disclosed in the embodiment of the present invention are the same as the policy processing method based on the block chain implemented in the present invention, and reference may be made to the corresponding parts in the policy processing method based on the block chain disclosed in the embodiment of the present invention, which are not described herein again.
According to the policy processing method based on the block chain, provided by the embodiment of the invention, the intelligent contract information required to be changed by the user node on the block chain is obtained according to the contract information change request, then the intelligent contract information is accepted, the obtained contract processing result is digitally signed and then is sent to the distributed network, and other nodes on the block chain obtain the contract processing result and check the contract processing result, so that data synchronization and information symmetry are realized, the information is ensured to be transparently traceable, and the privacy of a client is protected.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A policy processing method based on a blockchain is applicable to a user node, wherein the user node is a node on the blockchain, and the method comprises the following steps:
forming an intelligent contract by using each policy information purchased by a user, and creating a contract address for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction summary, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract;
carrying out digital signature on the intelligent contract through the private key of the user, and sending the obtained digitally signed intelligent contract to a distributed network;
sending a contract information viewing request to the block chain, so that other nodes on the block chain carry out identity verification on the user based on the contract information viewing request;
after the verification success information is obtained, obtaining a corresponding digitally signed intelligent contract in the distributed network;
if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safe digital identity based on a second private key after the acceptance is completed, and sending a contract processing result to the distributed network after the contract processing result is digitally signed, wherein the second private key, the first private key signature and the safe digital identity are all generated in advance;
and acquiring and viewing the contract processing result.
2. The method of claim 1, wherein in the process of forming a smart contract, further comprising:
generating a first private key and a second private key of the user;
respectively generating a first public key and a second public key of the user by adopting an asymmetric algorithm RSA based on the first private key and the second private key, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity;
uploading the secure digital identity, a first private key signature, the first public key, the second public key and the secure digital identity to the blockchain, so that other nodes on the blockchain bind the first public key, the second public key and the secure digital identity.
3. The method of claim 1, wherein sending the resulting digitally signed smart contract into a distributed network comprises:
dividing other nodes on the block chain equally by adopting a broadcast encryption mode to obtain n subsets, wherein n is a positive integer, and each subset is distributed with a secret key;
selecting a session key, encrypting the session key by using keys corresponding to the subsets, and encrypting the transaction content by using the session key to obtain an encrypted message, wherein the encrypted message comprises a broadcast header and a broadcast body;
and sending the encrypted message to a distributed network.
4. The method according to claim 1 or 3, wherein obtaining the corresponding digitally signed smart contract in the distributed network after obtaining the verification success information comprises:
after the verification success information is obtained, obtaining a corresponding encrypted message in the distributed network;
searching the encrypted data of the set to which the user belongs in the broadcast header;
decrypting the encrypted data by using a private key to obtain the session key;
decrypting the broadcaster by using the session key to obtain the content of the intelligent contract;
correspondingly, if the digitally signed intelligent contract needs to be changed, sending a contract information change request to the block chain, including:
and if the intelligent contract content needs to be changed, sending a contract information change request to the block chain.
5. A policy processing method based on a blockchain, wherein the policy processing method is applied to a verification node, and the verification node is a node on the blockchain, and the method includes:
acquiring a first public key, a second public key and a secure digital identity on the block chain, wherein the first public key and the second public key are generated based on a first private key and a second private key of a user when an intelligent contract is formed, the first private key and the second private key are respectively generated by adopting an asymmetric algorithm RSA and are uploaded to the block chain by a user node, and the secure digital identity is obtained by performing hash encryption on the first public key and the second public key and is uploaded to the block chain by the user node;
binding the first public key, the second public key and the secure digital identity.
6. The method of claim 5, further comprising:
acquiring a contract information viewing request on the block chain;
based on the contract information viewing request, acquiring a hash-encrypted public key to be verified, a hash-encrypted second public key, the secure digital identity and a first private key signature which are uploaded to the block chain by the user node;
verifying the hash-encrypted public key to be verified by using the secure digital identity and the first private key signature;
if the verification is passed, determining that the user identity is legal, and sending verification success information to the block chain;
updating the first private key signature and the secure digital identity based on the second private key;
and if the verification fails, determining that the user identity is illegal, and sending verification failure information to the block chain.
7. The method of claim 6, further comprising:
based on the first public key and the second public key, binding a pre-created personal account corresponding to the user with the secure digital identity;
retrieving the personal account based on the second private key signature.
8. A policy processing method based on a blockchain is applicable to an intelligent contract processing node, wherein the intelligent contract processing node is a node on the blockchain, and the method comprises the following steps:
acquiring a contract information change request on the block chain;
acquiring intelligent contract information needing to be changed by a user node on a block chain according to the contract information change request, and accepting the intelligent contract information to obtain a contract processing result;
after the acceptance is completed, updating a first private key signature and a safety digital identity based on a second private key, and sending the contract processing result to a distributed network after the contract processing result is digitally signed, so that other nodes on the block chain obtain the contract processing result and check the contract processing result, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance.
9. A system for policy handling based on a blockchain, the system being adapted for a user node, the user node being a node on the blockchain, the system comprising:
the contract forming module is used for forming each policy information purchased by a user into an intelligent contract and creating a contract address for the intelligent contract and a pre-created personal account, wherein the intelligent contract comprises a transaction summary, transaction content and a data signature, and the contract address is used for recording and tracking the change detail content of the intelligent contract;
the digital signature module is used for carrying out digital signature on the intelligent contract through a private key of the user and sending the obtained digitally signed intelligent contract to a distributed network;
the permission determining module is used for sending a contract information viewing request to the block chain, so that other nodes on the block chain carry out identity authentication on the user based on the contract information viewing request;
the acquisition module is used for acquiring the corresponding digitally signed intelligent contract in the distributed network after acquiring the verification success information;
the change module is used for sending a contract information change request to the block chain if the digitally signed intelligent contract needs to be changed, enabling other nodes on the block chain to accept according to the contract information change request, updating a first private key signature and a safety digital identity based on a second private key after the acceptance is finished, and sending a contract processing result to the distributed network after the contract processing result is digitally signed, wherein the second private key, the first private key signature and the safety digital identity are all generated in advance;
and the viewing module is used for acquiring and viewing the contract processing result.
10. The system of claim 9, wherein in the process of the contract formation module being configured to form an intelligent contract, further configured to:
generating a first private key and a second private key of the user; respectively generating a first public key and a second public key of the user by adopting an asymmetric algorithm RSA based on the first private key and the second private key, and carrying out hash encryption on the first public key and the second public key to generate a secure digital identity; uploading the secure digital identity, a first private key signature, the first public key, the second public key and the secure digital identity to the blockchain, so that other nodes on the blockchain bind the first public key, the second public key and the secure digital identity.
CN202210581188.8A 2022-05-26 2022-05-26 Policy processing method and system based on block chain Pending CN114896616A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210581188.8A CN114896616A (en) 2022-05-26 2022-05-26 Policy processing method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210581188.8A CN114896616A (en) 2022-05-26 2022-05-26 Policy processing method and system based on block chain

Publications (1)

Publication Number Publication Date
CN114896616A true CN114896616A (en) 2022-08-12

Family

ID=82725390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210581188.8A Pending CN114896616A (en) 2022-05-26 2022-05-26 Policy processing method and system based on block chain

Country Status (1)

Country Link
CN (1) CN114896616A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116405188A (en) * 2023-06-07 2023-07-07 湖南元数科技有限公司 Block chain-based insurance application flow data storage method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116405188A (en) * 2023-06-07 2023-07-07 湖南元数科技有限公司 Block chain-based insurance application flow data storage method and system
CN116405188B (en) * 2023-06-07 2023-08-22 湖南元数科技有限公司 Block chain-based insurance application flow data storage method and system

Similar Documents

Publication Publication Date Title
CN108009917B (en) Transaction verification and registration method and system for digital currency
US11232415B2 (en) Method for cryptographically managing title transactions
CN101855860B (en) Systems and methods for managing cryptographic keys
EP3928276A1 (en) Trusted tokenized transactions in a blockchain system
JPH09507729A (en) Cryptographic system and method with key escrow function
CN109687963A (en) Anti- quantum calculation alliance chain method of commerce and system based on public key pond
EP3345372B1 (en) Secure key management and peer-to-peer transmission system with a controlled, double-tier cryptographic key structure and corresponding method thereof
US20150356523A1 (en) Decentralized identity verification systems and methods
US20140136418A1 (en) System and method for application security
CN111444273B (en) Data authorization method and device based on block chain
US20220116366A1 (en) Secure and trusted conveyance from user computing device to merchant computing entity
GB2382425A (en) Anonymous transactions based on distributed processing
EP1984890A2 (en) A point-of-sale terminal transaction using mutating identifiers
WO2020051710A1 (en) System and process for managing digitized security tokens
CN112613956B (en) Bidding processing method and device
US20230259899A1 (en) Method, participant unit, transaction register and payment system for managing transaction data sets
CN114896616A (en) Policy processing method and system based on block chain
Huang et al. Building private blockchains over public blockchains (PoP) an attribute-based access control approach
CN111353893A (en) Transaction data processing method and device based on block chain
JP2000293590A (en) Information processor, information processing method and providing medium
CN115713329A (en) Data transaction method based on block chain
Thammarat et al. A secure mobile payment protocol for handling accountability with formal verification
CN114529297A (en) Offline transaction method and device based on block chain and storage medium
Senthilkumar Data confidentiality, integrity, and authentication
KR102320103B1 (en) Method for Authenticating Genuineness by Substituting the Autograph of the Work

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination