CN115186301A - Information processing method, information processing device, computer equipment and computer readable storage medium - Google Patents

Information processing method, information processing device, computer equipment and computer readable storage medium Download PDF

Info

Publication number
CN115186301A
CN115186301A CN202211103287.1A CN202211103287A CN115186301A CN 115186301 A CN115186301 A CN 115186301A CN 202211103287 A CN202211103287 A CN 202211103287A CN 115186301 A CN115186301 A CN 115186301A
Authority
CN
China
Prior art keywords
bill
information
storage address
inquired
bill information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211103287.1A
Other languages
Chinese (zh)
Other versions
CN115186301B (en
Inventor
王通礼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Bank Co Ltd
Original Assignee
Ping An Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Bank Co Ltd filed Critical Ping An Bank Co Ltd
Priority to CN202211103287.1A priority Critical patent/CN115186301B/en
Publication of CN115186301A publication Critical patent/CN115186301A/en
Application granted granted Critical
Publication of CN115186301B publication Critical patent/CN115186301B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application discloses an information processing method, an information processing device, computer equipment and a computer readable storage medium, wherein a bill generation request for an object to be inquired is obtained, and bill information of the object to be inquired is generated according to the bill generation request; deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for obtaining the bill information from the storage address; sending the non-homogeneous voucher to a client to which the object to be inquired belongs so that the client can inquire bill information of the object to be inquired based on the non-homogeneous voucher; when a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request. The bill information of the user can be better saved and the safety of the bill information is ensured.

Description

Information processing method, information processing device, computer equipment and computer readable storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an information processing method, an information processing apparatus, a computer device, and a computer-readable storage medium.
Background
With the development of payment technology, people can choose different payment modes to pay when consuming, for example, people can swipe a credit card, swipe a bank card, and scan code payment through third-party software, so that users can know their consumption conveniently, and the bill information of the bank card and the credit card of the users can be generated, for example, annual bills and the like.
Disclosure of Invention
In view of the defects in the prior art, embodiments of the present application provide an information processing method, an information processing apparatus, a computer device, and a computer-readable storage medium, which can better store the billing information of a user and ensure the security of the billing information.
An information processing method provided by an embodiment of the present application includes:
acquiring a bill generation request for an object to be queried, and generating bill information of the object to be queried according to the bill generation request;
deploying the bill information into a block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for acquiring the bill information from the storage address;
sending the non-homogenization evidence to a client side to which the object to be inquired belongs, so that the client side can inquire bill information of the object to be inquired based on the non-homogenization evidence;
when a bill query request of the client for the object to be queried is received, acquiring the bill information of the object to be queried from the storage position indicated by the storage address in the block chain according to the non-homogenization general certificate carried by the bill query request.
Correspondingly, an information processing apparatus provided in an embodiment of the present application includes:
the information generating unit is used for acquiring a bill generating request aiming at an object to be inquired and generating bill information of the object to be inquired according to the bill generating request;
the deployment unit is used for deploying the bill information into a block chain based on an intelligent contract protocol, obtaining a storage address of the bill information in the block chain, and obtaining a non-homogenization certificate of the bill information from the storage address;
the sending unit is used for sending the non-homogenization voucher to a client side to which the object to be inquired belongs so that the client side can inquire bill information of the object to be inquired based on the non-homogenization voucher;
and the obtaining unit is used for obtaining the bill information of the object to be inquired from the storage position indicated by the storage address in the block chain according to the non-homogenization certificate carried by the bill inquiry request when the bill inquiry request of the client aiming at the object to be inquired is received.
In one embodiment, the deployment unit includes:
the information obtaining subunit is configured to, if the object to be queried does not have the corresponding non-homogeneous general evidence, deploy the bill information to a block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain, and obtain the non-homogeneous general evidence of the bill information from the storage address;
the address determination subunit is configured to determine, if the object to be queried has a corresponding non-homogeneous evidence, a storage address matching the non-homogeneous evidence based on the non-homogeneous evidence corresponding to the object to be queried;
and the updating subunit is used for accessing the corresponding storage position in the block chain according to the storage address and updating the historical bill information in the storage position based on the bill information.
In one embodiment, the deployment unit includes:
the mapping subunit is configured to perform mapping processing on the bill content of the bill information to obtain a bill identifier corresponding to the bill information;
and the deployment subunit is configured to, if it is determined based on the bill identification that the block chain does not have the content that is the same as the bill information, deploy the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain, and obtain a non-homogeneous certificate of the bill information from the storage address.
In an embodiment, the information generating unit includes:
the data acquisition subunit is configured to acquire, according to the bill generation request, the balance data of the object to be queried in the bill query interval;
and the bill generating subunit is used for generating the bill information of the object to be inquired in the bill inquiry interval according to the balance data.
In one embodiment, an acquisition unit includes:
the return subunit is configured to, when receiving the bill query request, return an encrypted storage address to the client based on a non-homogeneous certificate carried in the bill query request, where the encrypted storage address is obtained by encrypting a storage address corresponding to the non-homogeneous certificate;
the decryption subunit is configured to receive the object identification information of the binding object holding the object to be queried from the client, and decrypt the encrypted storage address to obtain a storage address;
and the bill acquiring subunit is used for acquiring the bill information of the object to be inquired from the storage address.
In an embodiment, the obtaining unit further includes:
an identification information acquisition subunit, configured to acquire object identification information of a binding object holding the object to be queried;
the calculation subunit is configured to perform key generation calculation based on the object identification information to obtain a public key for encrypting the storage address;
and the encryption subunit is used for encrypting the storage address based on the public key to obtain an encrypted storage address and sending the encrypted storage address to the client.
In one embodiment, the encryption subunit includes:
the address encryption module is used for encrypting the storage address based on the public key to obtain an encrypted storage address;
and the graphic code generation module is used for generating a graphic code based on the encrypted storage address and sending the graphic code to the client. Correspondingly, the embodiment of the application also provides computer equipment which comprises a memory and a processor; the memory stores a computer program, and the processor is used for operating the computer program in the memory to execute any information processing method provided by the embodiment of the application.
Accordingly, embodiments of the present application further provide a computer-readable storage medium for storing a computer program, where the computer program is loaded by a processor to execute any one of the information processing methods provided in the embodiments of the present application.
The method comprises the steps of obtaining a bill generation request aiming at an object to be inquired, and generating bill information of the object to be inquired according to the bill generation request; deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization voucher for acquiring the bill information from the storage address; sending the non-homogeneous voucher to a client to which the object to be inquired belongs so that the client can inquire bill information of the object to be inquired based on the non-homogeneous voucher; when a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request.
According to the method and the device, the bill information is deployed into the block chain through the intelligent contract protocol, the Non-homogeneous certificate of the bill information can be obtained, the Non-homogeneous certificate (NFT) is a trusted digital rights and interests certificate with the characteristic of uniqueness in the block chain network, the NFT has uniqueness, the owner of the bill information can be uniquely determined, traceability is achieved, the transfer of the owner every time can be tracked on the block chain, the bill information of a user can be better stored, and the safety of the bill information is guaranteed.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a flow chart of an information processing method provided by an embodiment of the present application;
FIG. 2 is a schematic diagram of an information processing apparatus according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a computer device provided in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the application provides an information processing method, an information processing device, computer equipment and a computer readable storage medium. The information processing apparatus may be integrated into a computer device, and the computer device may be a server or a terminal.
The terminal may include a mobile phone, a wearable smart device, a tablet Computer, a notebook Computer, a Personal Computer (PC), a vehicle-mounted Computer, and the like.
The server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as cloud service, a cloud database, cloud computing, a cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN, big data and artificial intelligence platform.
The following are detailed descriptions. It should be noted that the following description of the embodiments is not intended to limit the preferred order of the embodiments.
The present embodiment will be described from the perspective of an information processing apparatus, which may be specifically integrated in a computer device, and the computer device may be a server, or may be a terminal or other device.
As shown in fig. 1, a specific flow of the information processing method provided in the embodiment of the present application may be as follows:
101. and acquiring a bill generation request aiming at the object to be inquired, and generating bill information of the object to be inquired according to the bill generation request.
The query object may be a bank card, a credit card, or a user account, etc. Such as a bank card specifying a card number, a credit card specifying a card number, or a user account number specified on the client, etc.
The bill generation request may be initiated by the user or triggered by a billing system at regular time, where the billing system may be a system for managing the query object.
The billing information may include consumption data of the object to be queried at a preset time, for example, annual expenditure, annual income, monthly balance, or the like, or may include all balance data of the object to be queried.
The billing information may be in the form of pictures, texts, and the like.
For example, the method may specifically be that a bill generation request for an object to be queried is received, and the bill data (e.g., revenue data, expenditure data, and the like) of the object to be queried is obtained according to the bill generation request to generate the bill information of the object to be queried.
The bill generation request may carry a bill query interval, where the bill query interval is used to indicate a time interval of data included in the generated bill information, for example, the bill generation request may indicate generation of the bill information of a specified year, that is, in an embodiment, the bill generation request carries the bill query interval, and the step "generating the bill information of the object to be queried according to the bill query request" may specifically include:
according to the bill generation request, acquiring the balance data of the object to be inquired in the bill inquiry interval;
and generating bill information of the object to be inquired in the bill inquiry interval according to the balance data.
For example, the billing data in the time interval indicated by the bill query interval carried by the bill generation request is obtained, the billing data is counted to obtain the bill information of the object to be queried in the bill query interval, and the bill information may include the income and expense of the object to be queried in the bill query interval. If the bill query interval is 2021 year, the bill information includes income and expenditure of the object to be queried from 1/2021 to 12/31/2021.
102. The method comprises the steps of deploying bill information into a block chain based on an intelligent contract protocol, obtaining a storage address of the bill information in the block chain, and obtaining a non-homogenization evidence of the bill information from the storage address.
Among them, non-homogeneous Tokens (NFT) are Non-interchangeable Tokens with respect to interchangeable Tokens. Non-interchangeable tokens are also referred to as non-homogeneous tokens. What are interchangeable tokens, such as BTC and ETH, are homogeneous tokens, so BTC and ETH are interchangeable with each other, one ETH and the other ETH being essentially the same, with the same attributes and price. Not interchangeable tokens, or non-homogeneous tokens, which are unique, each piece being different. They cannot be interchanged and are therefore referred to as non-interchangeable tokens or non-homogeneous tokens.
Among other things, intelligent contract protocols may include ERC-721 and ERC-1155, where ERC-721 (Ethereum Requestfor documents 721), by William Entrien, dieter Shirley, jacob Evans, and Nastassia Sachs, in 2018, is a non-homogeneous token standard that implements token APIs in intelligent contracts. It provides functions such as transferring tokens from one account to another, obtaining the current token balance of an account, obtaining the owner of a token, and the total supply of tokens available throughout the network. It has other functions in addition to that, such as approving a certain number of tokens in an account to be transferred by a third party account. If an intelligent contract implements the above-described methods and events, it may be referred to as an ERC-721 non-homogeneous token contract. Once deployed, it will be responsible for tracking tokens created.
For example, the billing information is deployed into the blockchain based on the ERC-721, the storage address of the billing information in the blockchain is obtained, and the non-homogenous certificate is used for obtaining the billing information from the storage address.
Optionally, an object to be queried may correspond to a non-homogeneous voucher, based on which all the billing information of the object to be queried may be queried by the NFT, when the billing information is deployed in the block chain, it may be detected first whether the object to be queried has a corresponding non-homogeneous voucher, for example, current billing information is not billing information of the object to be queried which is first deployed in the block chain, then the object to be queried has a corresponding non-homogeneous voucher, and new billing information is added to the existing billing information, that is, the step "deploy the billing information to the block chain based on an intelligent contract protocol to obtain a storage address of the billing information in the block chain, and a non-homogeneous voucher for obtaining the billing information from the storage address" may specifically include:
if the object to be inquired has no corresponding non-homogeneous evidence, deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and the non-homogeneous evidence for acquiring the bill information from the storage address;
if the object to be inquired has the corresponding non-homogeneous evidence, determining a storage address matched with the non-homogeneous evidence based on the non-homogeneous evidence corresponding to the object to be inquired;
and accessing the corresponding storage position in the block chain according to the storage address, and updating the historical bill information in the storage position based on the bill information.
For example, if the billing information of the object to be queried is not deployed in the block based on the intelligent contract protocol, and the object to be queried does not have the corresponding NFT, the billing information is deployed in the blockchain based on the intelligent contract protocol, so as to obtain the storage address of the billing information in the blockchain and the non-homogeneous certificate for accessing the storage address.
If the bill information of the object to be inquired is deployed based on the intelligent contract protocol, the non-homogeneous general evidence of the deployed bill information can be obtained, that is, the object to be inquired has the corresponding non-homogeneous general evidence, the storage address of the bill information can be obtained according to the non-homogeneous general evidence, the historical bill information on the storage position corresponding to the storage address is updated based on the bill information, for example, the bill information is supplemented after the historical bill information, so that the historical bill information and the bill information can be inquired based on the non-homogeneous general evidence, and the historical bill information is the bill information which is deployed into the block chain based on the intelligent contract protocol before the bill information.
In order to prevent the same billing information from being repeatedly deployed, it may be determined whether the same billing information already exists in the blockchain according to the billing identifier of the billing information, that is, in an embodiment, the steps "deploy the billing information into the blockchain based on an intelligent contract protocol, obtain a storage address of the billing information in the blockchain, and obtain a non-homogenization general certificate of the billing information from the storage address" may specifically include:
mapping the bill information to obtain a bill identifier corresponding to the bill information;
if it is determined that the same content as the bill information does not exist in the block chain based on the bill identification, the bill information is deployed into the block chain based on an intelligent contract protocol, a storage address of the bill information in the block chain is obtained, and a non-homogenization certificate for obtaining the bill information from the storage address is obtained.
The billing id may be an id representing the content of the billing information, such as a digital id.
For example, the billing information may be mapped through a function to obtain a billing identifier corresponding to the billing information, where the function may be a hash function or other functions.
The intelligent contract protocol can determine that the content of the block chain is the same as the bill information based on the bill identification, if the content of the block chain is not the same as the bill information, the bill information is deployed into the block chain based on the intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogeneous evidence for obtaining the bill information from the storage address; if so, no deployment is performed.
103. And sending the non-homogeneous certificate to a client to which the object to be inquired belongs, so that the client can inquire bill information of the object to be inquired based on the non-homogeneous certificate.
The client may provide a function of querying the billing information of the object to be queried, for example, binding the object to be queried at the client, or logging in the object to be queried so as to obtain the billing information of the object to be queried.
For example, the query result is sent to the client to which the object to be queried belongs, and the client can query the bill information based on the non-homogeneous certificate.
104. When a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request.
The bill query request may be a request initiated by a client, for example, a request triggered by a user through the client, where the bill query request is used to obtain bill information of an object to be queried.
When a bill query request for an object to be queried, which is sent by a client, is received, the bill information of the object to be queried may be obtained from the storage location indicated by the storage address based on the non-homogeneous voucher carried in the bill query request.
Optionally, the method may include sending a corresponding storage address to the client according to the non-homogeneous voucher carried by the bill inquiry request, so that the client may access the storage address based on the non-homogeneous voucher, and in order to improve security, the storage address may be encrypted, and the storage address is obtained after the user decrypts the identity information, so that the storage address and the non-homogeneous voucher may be prevented from being leaked, which may result in leakage of bill information.
When a bill inquiry request is received, an encrypted storage address is returned to the client based on the non-homogeneous certificate carried by the bill inquiry request, and the encrypted storage address is obtained by encrypting a storage address corresponding to the non-homogeneous certificate;
receiving object identification information of a binding object holding an object to be queried from a client, and decrypting the encrypted storage address to obtain a storage address;
and acquiring the bill information of the object to be inquired from the storage address.
The binding object may be an object holding an object to be queried, for example, if the object to be queried is a credit card, the binding object may be a holder of the credit card, and if the object to be queried is a user account, the binding object is a binding user of the user account.
For example, when a bill inquiry request is received, the corresponding encrypted storage address is sent to the client according to the non-homogeneous certificate carried by the bill inquiry request; the client acquires object identification information of the bound object, wherein the object identification information can comprise information such as a password, a human face or a fingerprint, the encrypted storage address is decrypted through the object identification information to obtain the storage address, the bill information of the object to be inquired is accessed based on the storage address, specifically, the storage address returned by the client can be received, the bill information to be inquired is acquired from the storage address and returned to the client, and therefore the bill information can be displayed through the client.
The method for encrypting the bill information may include encrypting the bill information by using the object identification information as a symmetric key, optionally, using the object identification information as a private key, generating a corresponding matched public key based on the object identification information, and encrypting the bill information by using the public key, that is, in an embodiment, the step "when receiving a bill inquiry request, returning an encrypted storage address to the client based on a non-homogeneous certificate carried in the bill inquiry request" may further include:
acquiring object identification information of a binding object holding an object to be queried;
performing key generation calculation based on the object identification information to obtain a public key for encrypting the storage address;
and encrypting the storage address based on the public key to obtain an encrypted storage address, and sending the encrypted storage address to the client.
For example, the object identification information of the binding object of the object to be queried may be obtained, and the object identification information is subjected to key generation calculation to obtain a public key, where the public key may be used to encrypt the storage address to obtain an encrypted storage address, and the encrypted storage address may be decrypted by using the object identification information as a private key to obtain the storage address.
Optionally, the object identification information may be directly used as the private key, or the private key may be obtained by performing operations such as encoding on the object identification information.
The encrypted storage address may be displayed in a form of a graphic code, that is, in an embodiment, the step "encrypt the storage address based on a public key to obtain the encrypted storage address, and send the encrypted storage address to the client", may specifically include:
encrypting the storage address based on the public key to obtain an encrypted storage address;
and generating a graphic code based on the encrypted storage address, and sending the graphic code to the client.
The graphic code may include a graphic formed by splicing geometric figures and recording data symbol information, such as a bar code, a two-dimensional code and the like.
For example, the storage address may be encrypted based on the public key to obtain an encrypted storage address, the storage address is generated into a graphic code, and the graphic code is sent to the client, so that the client displays the graphic code, the client may obtain the encrypted storage address by scanning the graphic code, may obtain the storage address after decryption, and obtains and displays the bill information based on the storage address.
As can be seen from the above, in the embodiment of the present application, a bill generation request for an object to be queried is obtained, and bill information of the object to be queried is generated according to the bill generation request; deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for obtaining the bill information from the storage address; sending the non-homogeneous voucher to a client to which the object to be inquired belongs so that the client can inquire bill information of the object to be inquired based on the non-homogeneous voucher; when a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request.
According to the method and the device, the bill information is deployed into the block chain through the intelligent contract protocol, the Non-homogeneous certificate of the bill information can be obtained, the Non-homogeneous certificate (NFT) is a trusted digital rights and interests certificate with the characteristic of uniqueness in the block chain network, the NFT has uniqueness, the owner of the bill information can be uniquely determined, traceability is achieved, the transfer of the owner every time can be tracked on the block chain, the bill information of a user can be better stored, and the safety of the bill information is guaranteed.
In order to better implement the information processing method provided by the embodiment of the application, an embodiment of the invention further provides an information processing device. The terms are the same as those in the above-described information processing method, and details of implementation may refer to the description in the method embodiment.
The information processing apparatus may be specifically integrated in a computer device, and as shown in fig. 2, the information processing apparatus may include: the information generating unit 301, the deploying unit 302, the sending unit 303, and the obtaining unit 304 are specifically as follows:
(1) The information generating unit 301 is configured to obtain a bill generation request for the object to be queried, and generate bill information of the object to be queried according to the bill generation request.
In an embodiment, the information generating unit 301 may include a data acquiring subunit and a bill generating subunit, specifically:
the data acquisition subunit is used for acquiring the balance data of the object to be inquired in the bill inquiry interval according to the bill generation request;
and the bill generation subunit is used for generating the bill information of the object to be inquired in the bill inquiry interval according to the balance data.
(2) The deployment unit 302 is configured to deploy the billing information into the blockchain based on the intelligent contract protocol, obtain a storage address of the billing information in the blockchain, and obtain a non-homogenous certificate of the billing information from the storage address.
In an embodiment, the deployment unit 302 may include an information obtaining subunit, an address determining subunit, and an updating subunit, specifically:
the information obtaining subunit is configured to, if the object to be queried does not have the corresponding non-homogeneous general evidence, deploy the bill information to the block chain based on the intelligent contract protocol to obtain a storage address of the bill information in the block chain, and obtain the non-homogeneous general evidence of the bill information from the storage address;
the address determination subunit is used for determining a storage address matched with the non-homogenization permit based on the non-homogenization permit corresponding to the object to be inquired if the object to be inquired has the corresponding non-homogenization permit;
and the updating subunit is used for accessing the corresponding storage position in the block chain according to the storage address and updating the historical bill information in the storage position based on the bill information.
In an embodiment, the deployment unit 302 may include a mapping subunit and a deployment subunit, specifically:
the mapping subunit is configured to perform mapping processing on the bill content of the bill information to obtain a bill identifier corresponding to the bill information;
the deployment subunit is configured to deploy, if it is determined based on the bill identification that the block chain does not have the content that is the same as the bill information, the bill information into the block chain based on the intelligent contract protocol, obtain a storage address of the bill information in the block chain, and obtain a non-homogeneous general certificate of the bill information from the storage address.
(3) A sending unit 303, configured to send the non-homogenous credential to a client to which the object to be queried belongs, so that the client queries, based on the non-homogenous credential, billing information of the object to be queried.
(4) An obtaining unit 304, configured to obtain, when a bill query request for an object to be queried by a client is received, bill information of the object to be queried from a storage location indicated by a storage address in a block chain according to a non-homogeneous voucher carried in the bill query request.
In an embodiment, the obtaining unit 304 may include a return subunit, a decryption subunit, and a bill obtaining subunit, specifically:
the return subunit is used for returning an encrypted storage address to the client based on the non-homogenization clear certificate carried by the bill inquiry request when the bill inquiry request is received, wherein the encrypted storage address is obtained by encrypting the storage address corresponding to the non-homogenization clear certificate;
the decryption subunit is used for receiving the object identification information of the binding object which holds the object to be queried from the client, and decrypting the encrypted storage address to obtain the storage address;
and the bill acquiring subunit is used for acquiring the bill information of the object to be inquired from the storage address.
In an embodiment, the obtaining unit 304 may further include an identification information obtaining subunit, a calculating subunit, and an encrypting subunit, specifically:
an identification information acquisition subunit, configured to acquire object identification information of a binding object holding an object to be queried;
the calculation subunit is used for performing key generation calculation based on the object identification information to obtain a public key for encrypting the storage address;
and the encryption subunit is used for encrypting the storage address based on the public key to obtain an encrypted storage address, and sending the encrypted storage address to the client.
In an embodiment, the encryption subunit may include an address encryption module and a graphic code generation module, specifically:
the address encryption module is used for encrypting the storage address based on the public key to obtain an encrypted storage address;
and the graphic code generating module is used for generating a graphic code based on the encrypted storage address and sending the graphic code to the client.
As can be seen from the above, the information processing apparatus according to the embodiment of the present application obtains the bill generation request for the object to be queried through the information generation unit 301, and generates the bill information of the object to be queried according to the bill generation request; the deployment unit 302 deploys the bill information into the blockchain based on the intelligent contract protocol, obtains a storage address of the bill information in the blockchain, and obtains a non-homogeneous certificate for obtaining the bill information from the storage address; the sending unit 303 sends the non-homogenous credential to the client to which the object to be queried belongs, so that the client queries the bill information of the object to be queried based on the non-homogenous credential; when receiving a bill query request of a client for an object to be queried, the obtaining unit 304 obtains bill information of the object to be queried from a storage location indicated by a storage address in the block chain according to a non-homogenization voucher carried in the bill query request.
According to the method and the device, the bill information is deployed into the block chain through the intelligent contract protocol, the Non-homogeneous certificate of the bill information can be obtained, the Non-homogeneous certificate (NFT) is a trusted digital rights and interests certificate with the characteristic of uniqueness in the block chain network, the NFT has uniqueness, the owner of the bill information can be uniquely determined, traceability is achieved, the transfer of the owner every time can be tracked on the block chain, the bill information of a user can be better stored, and the safety of the bill information is guaranteed.
An embodiment of the present application further provides a computer device, where the computer device may be a terminal or a server, as shown in fig. 3, which shows a schematic structural diagram of the computer device according to the embodiment of the present application, and specifically:
the computer device may include components such as a processor 1001 of one or more processing cores, memory 1002 of one or more computer-readable storage media, a power supply 1003, and an input unit 1004. Those skilled in the art will appreciate that the computer device configuration illustrated in FIG. 3 does not constitute a limitation of computer devices, and may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. Wherein:
the processor 1001 is a control center of the computer device, connects various parts of the entire computer device using various interfaces and lines, performs various functions of the computer device and processes data by running or executing software programs and/or modules stored in the memory 1002 and calling data stored in the memory 1002, thereby monitoring the computer device as a whole. Optionally, processor 1001 may include one or more processing cores; preferably, the processor 1001 may integrate an application processor, which mainly handles operating systems, user interfaces, computer programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1001.
The memory 1002 may be used to store software programs and modules, and the processor 1001 executes various functional applications and data processing by operating the software programs and modules stored in the memory 1002. The memory 1002 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, a computer program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to use of the computer device, and the like. Further, the memory 1002 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 1002 may also include a memory controller to provide the processor 1001 access to the memory 1002.
The computer device further comprises a power supply 1003 for supplying power to each component, and preferably, the power supply 1003 is logically connected to the processor 1001 through a power management system, so that functions of managing charging, discharging, power consumption and the like are realized through the power management system. The power source 1003 may also include any component including one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The computer device may also include an input unit 1004, and the input unit 1004 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the computer device may further include a display unit and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 1001 in the computer device loads the executable file corresponding to the process of one or more computer programs into the memory 1002 according to the following instructions, and the processor 1001 runs the computer programs stored in the memory 1002, so as to implement various functions as follows:
acquiring a bill generation request aiming at an object to be queried, and generating bill information of the object to be queried according to the bill generation request;
deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for obtaining the bill information from the storage address;
sending the non-homogeneous voucher to a client to which the object to be inquired belongs so that the client can inquire bill information of the object to be inquired based on the non-homogeneous voucher;
when a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
As can be seen from the above, the computer device according to the embodiment of the present application may generate a bill generation request for an object to be queried by obtaining the bill generation request, and generate bill information of the object to be queried according to the bill generation request; deploying the bill information into the block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for obtaining the bill information from the storage address; sending the non-homogeneous voucher to a client to which the object to be inquired belongs so that the client can inquire bill information of the object to be inquired based on the non-homogeneous voucher; when a bill query request of a client for an object to be queried is received, acquiring bill information of the object to be queried from a storage position indicated by a storage address in a block chain according to a non-homogenization certificate carried by the bill query request.
According to the method and the device, the bill information is deployed into the block chain through the intelligent contract protocol, the Non-homogeneous certificate of the bill information can be obtained, the Non-homogeneous certificate (NFT) is a trusted digital rights and interests certificate with the characteristic of uniqueness in the block chain network, the NFT has uniqueness, the owner of the bill information can be uniquely determined, traceability is achieved, the transfer of the owner every time can be tracked on the block chain, the bill information of a user can be better stored, and the safety of the bill information is guaranteed.
According to an aspect of the application, a computer program product or computer program is provided, comprising computer instructions, the computer instructions being stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method provided in the various alternative implementations of the above embodiments.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by a computer program, which may be stored in a computer-readable storage medium and loaded and executed by a processor, or by related hardware controlled by the computer program.
To this end, embodiments of the present application provide a computer-readable storage medium, in which a computer program is stored, where the computer program can be loaded by a processor to execute any one of the information processing methods provided by the embodiments of the present application.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), random Access Memory (RAM), magnetic or optical disks, and the like.
Since the computer program stored in the computer-readable storage medium can execute any information processing method provided in the embodiments of the present application, beneficial effects that can be achieved by any information processing method provided in the embodiments of the present application can be achieved, for details, see the foregoing embodiments, and are not described herein again.
The foregoing detailed description is directed to an information processing method, an information processing apparatus, a computer device, and a computer readable storage medium provided in the embodiments of the present application, and specific examples are applied in the present application to explain the principles and implementations of the present application, and the descriptions of the foregoing embodiments are only used to help understand the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, the specific implementation manner and the application scope may be changed, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. An information processing method characterized by comprising:
acquiring a bill generation request aiming at an object to be queried, and generating bill information of the object to be queried according to the bill generation request;
deploying the bill information into a block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and a non-homogenization evidence for acquiring the bill information from the storage address;
sending the non-homogenization evidence to a client side to which the object to be inquired belongs, so that the client side can inquire bill information of the object to be inquired based on the non-homogenization evidence;
when a bill query request of the client for the object to be queried is received, acquiring the bill information of the object to be queried from the storage position indicated by the storage address in the block chain according to the non-homogenization general certificate carried by the bill query request.
2. The method of claim 1, wherein deploying the billing information into a blockchain based on a smart contract agreement, obtaining a storage address of the billing information in the blockchain, and obtaining a non-homogenization certificate of the billing information from the storage address comprises:
if the object to be inquired has no corresponding non-homogeneous general evidence, deploying the bill information into a block chain based on an intelligent contract protocol to obtain a storage address of the bill information in the block chain and the non-homogeneous general evidence for acquiring the bill information from the storage address;
if the object to be inquired has the corresponding non-homogeneous evidence, determining a storage address matched with the non-homogeneous evidence based on the non-homogeneous evidence corresponding to the object to be inquired;
and accessing a corresponding storage position in the block chain according to the storage address, and updating historical bill information in the storage position based on the bill information.
3. The method of claim 1, wherein deploying the billing information into a blockchain based on a smart contract agreement, obtaining a storage address of the billing information in the blockchain, and obtaining a non-homogenization certificate of the billing information from the storage address comprises:
mapping the bill content of the bill information to obtain a bill identification corresponding to the bill information;
and if the fact that the content identical to the bill information does not exist in the block chain is determined based on the bill identification, deploying the bill information into the block chain based on an intelligent contract protocol, obtaining a storage address of the bill information in the block chain, and obtaining a non-homogenization evidence of the bill information from the storage address.
4. The method of claim 1, wherein the bill generation request carries a bill query interval, and the generating of the bill information of the object to be queried according to the bill query request comprises:
according to the bill generation request, acquiring the balance data of the object to be inquired in the bill inquiry interval;
and generating bill information of the object to be inquired in the bill inquiry interval according to the balance data.
5. The method as claimed in any one of claims 1 to 4, wherein when receiving a bill query request from the client for the object to be queried, acquiring the bill information of the object to be queried from the storage location indicated by the storage address in the blockchain according to a non-homogenous certificate carried in the bill query request, the method includes:
when the bill inquiry request is received, returning an encrypted storage address to the client based on the non-homogeneous certificate carried by the bill inquiry request, wherein the encrypted storage address is obtained by encrypting a storage address corresponding to the non-homogeneous certificate;
receiving object identification information of a binding object holding the object to be inquired from the client, and decrypting the encrypted storage address to obtain a storage address;
and acquiring the bill information of the object to be inquired from the storage address.
6. The method of claim 5, wherein before returning the encrypted storage address to the client based on the non-homogenous certificate carried in the bill query request when receiving the bill query request, the method further comprises:
acquiring object identification information of a binding object holding the object to be inquired;
performing key generation calculation based on the object identification information to obtain a public key for encrypting the storage address;
and encrypting the storage address based on the public key to obtain an encrypted storage address, and sending the encrypted storage address to the client.
7. The method of claim 6, wherein encrypting the storage address based on the public key to obtain an encrypted storage address, and sending the encrypted storage address to the client comprises:
encrypting the storage address based on the public key to obtain an encrypted storage address;
and generating a graphic code based on the encrypted storage address, and sending the graphic code to the client.
8. An information processing apparatus characterized by comprising:
the information generating unit is used for acquiring a bill generating request aiming at an object to be inquired and generating bill information of the object to be inquired according to the bill generating request;
the deployment unit is used for deploying the bill information into a block chain based on an intelligent contract protocol, obtaining a storage address of the bill information in the block chain, and obtaining a non-homogenization certificate of the bill information from the storage address;
the sending unit is used for sending the non-homogenization evidence to a client side to which the object to be inquired belongs so that the client side can inquire bill information of the object to be inquired based on the non-homogenization evidence;
and the obtaining unit is used for obtaining the bill information of the object to be inquired from the storage position indicated by the storage address in the block chain according to the non-homogeneous certificate carried by the bill inquiry request when the bill inquiry request of the client for the object to be inquired is received.
9. A computer device comprising a memory and a processor; the memory stores a computer program, and the processor is configured to execute the computer program in the memory to perform the information processing method according to any one of claims 1 to 7.
10. A computer-readable storage medium for storing a computer program which is loaded by a processor to execute the information processing method of any one of claims 1 to 7.
CN202211103287.1A 2022-09-09 2022-09-09 Information processing method, information processing device, computer equipment and computer readable storage medium Active CN115186301B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211103287.1A CN115186301B (en) 2022-09-09 2022-09-09 Information processing method, information processing device, computer equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211103287.1A CN115186301B (en) 2022-09-09 2022-09-09 Information processing method, information processing device, computer equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN115186301A true CN115186301A (en) 2022-10-14
CN115186301B CN115186301B (en) 2022-12-16

Family

ID=83524296

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211103287.1A Active CN115186301B (en) 2022-09-09 2022-09-09 Information processing method, information processing device, computer equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN115186301B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116308231A (en) * 2023-01-18 2023-06-23 成都极数链科技有限公司 Method, device and storage medium for managing job entry based on blockchain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110597919A (en) * 2019-09-25 2019-12-20 腾讯科技(深圳)有限公司 Data management method, device and equipment based on block chain and storage medium
US20200213121A1 (en) * 2018-12-28 2020-07-02 Leona HIOKI Token management system and token management method
US20210390531A1 (en) * 2020-06-15 2021-12-16 Icecap, LLC Diamond custody system with blockchain non-fungible tokens (nfts)
CN114020718A (en) * 2021-11-06 2022-02-08 北京瑞策科技有限公司 Processing method and device for unchangeable NFT (network File transfer) works
CN114020846A (en) * 2021-11-06 2022-02-08 北京瑞策科技有限公司 Processing method and device capable of changing NFT (network File transfer) works
CN114037528A (en) * 2021-11-06 2022-02-11 北京瑞策科技有限公司 Centralized NFT work transaction method and device
CN114037437A (en) * 2021-11-06 2022-02-11 北京瑞策科技有限公司 Processing method and device for delay casting NFT (network File transfer) works
CN114298710A (en) * 2021-11-26 2022-04-08 浙江毫微米科技有限公司 Asset right determining method, device and system based on block chain and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200213121A1 (en) * 2018-12-28 2020-07-02 Leona HIOKI Token management system and token management method
CN110597919A (en) * 2019-09-25 2019-12-20 腾讯科技(深圳)有限公司 Data management method, device and equipment based on block chain and storage medium
US20210390531A1 (en) * 2020-06-15 2021-12-16 Icecap, LLC Diamond custody system with blockchain non-fungible tokens (nfts)
CN114020718A (en) * 2021-11-06 2022-02-08 北京瑞策科技有限公司 Processing method and device for unchangeable NFT (network File transfer) works
CN114020846A (en) * 2021-11-06 2022-02-08 北京瑞策科技有限公司 Processing method and device capable of changing NFT (network File transfer) works
CN114037528A (en) * 2021-11-06 2022-02-11 北京瑞策科技有限公司 Centralized NFT work transaction method and device
CN114037437A (en) * 2021-11-06 2022-02-11 北京瑞策科技有限公司 Processing method and device for delay casting NFT (network File transfer) works
CN114298710A (en) * 2021-11-26 2022-04-08 浙江毫微米科技有限公司 Asset right determining method, device and system based on block chain and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116308231A (en) * 2023-01-18 2023-06-23 成都极数链科技有限公司 Method, device and storage medium for managing job entry based on blockchain

Also Published As

Publication number Publication date
CN115186301B (en) 2022-12-16

Similar Documents

Publication Publication Date Title
CN111164594B (en) System and method for mapping a de-centralized identity to a real entity
CN109697365B (en) Information processing method, block chain node and electronic equipment
US8359475B2 (en) System, method and program product for generating a cancelable biometric reference template on demand
CN110462658A (en) For providing system and method for the digital identity record to verify the identity of user
CN107967416A (en) The methods, devices and systems of copyright right-safeguarding detection
CN111723385B (en) Data information processing method, device, electronic equipment and storage medium
JP2013539561A (en) Management method of electronic money
EP3537684A1 (en) Apparatus, method, and program for managing data
CN110599342B (en) Block chain-based identity information authorization method and device
US8700909B2 (en) Revocation of a biometric reference template
CN106104545A (en) Use the security feature about digital image file
CN108280369B (en) Cloud document offline access system, intelligent terminal and method
CN110209691B (en) Data processing method and device
CN109685664B (en) Digital asset real-name registration system based on asset hosting system association
CN103824170A (en) Mobile phone buying and selling client based on two-dimension codes, system and buying and selling management method
CN112418851A (en) Digital copyright registration, transaction and protection method and system
CN115186301B (en) Information processing method, information processing device, computer equipment and computer readable storage medium
US20230327863A1 (en) Data management and encryption in a distributed computing system
US9760863B2 (en) Method and system for distributing and tracking information
JP2010140095A (en) Information acquisition system, information acquisition method, and information acquisition program
CN108875437A (en) A kind of ID card information querying method and system
WO2024011863A1 (en) Communication method and apparatus, sim card, electronic device, and terminal device
CN101404573B (en) Authorization method, system and apparatus
CN109801059B (en) Mobile payment system and mobile payment method
JP2007249690A (en) Member management system, service providing terminal and its method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant