CN115375336A - Management method of target object transaction certificate, electronic equipment and storage medium - Google Patents

Management method of target object transaction certificate, electronic equipment and storage medium Download PDF

Info

Publication number
CN115375336A
CN115375336A CN202211299545.8A CN202211299545A CN115375336A CN 115375336 A CN115375336 A CN 115375336A CN 202211299545 A CN202211299545 A CN 202211299545A CN 115375336 A CN115375336 A CN 115375336A
Authority
CN
China
Prior art keywords
target object
information
electronic certificate
transaction
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211299545.8A
Other languages
Chinese (zh)
Other versions
CN115375336B (en
Inventor
林文都
胡晶莹
范立
焦站静
王美蓉
葛元丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Standardization Research Institute Brics National Standardization Zhejiang Research Center And Zhejiang Article Coding Center
Original Assignee
Zhejiang Standardization Research Institute Brics National Standardization Zhejiang Research Center And Zhejiang Article Coding Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Standardization Research Institute Brics National Standardization Zhejiang Research Center And Zhejiang Article Coding Center filed Critical Zhejiang Standardization Research Institute Brics National Standardization Zhejiang Research Center And Zhejiang Article Coding Center
Priority to CN202211299545.8A priority Critical patent/CN115375336B/en
Publication of CN115375336A publication Critical patent/CN115375336A/en
Application granted granted Critical
Publication of CN115375336B publication Critical patent/CN115375336B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The application provides a method and a device for managing a target object transaction certificate, electronic equipment and a storage medium, which comprise the following steps: carrying out structured content identification on the received filing information, and determining the processing type of a target object processed by a first mechanism and the electronic certificate of the target object; the filing information is generated by the first mechanism in response to filing invitation information, the filing invitation information is generated based on specified trigger information, and the specified trigger information is determined according to the login state of the first mechanism or the certification process of the generation end of the electronic certificate; and generating a transaction certificate of the target object by utilizing the processing type and the electronic certificate. Therefore, the circulation process of the target object is recorded by taking the target object as a basis, and the source tracing chain of the target object is obtained. And when the target object has quality problems, tracing by using the transaction certificate. The transaction voucher can overcome the defect that the paper certificate is easy to forge and lose, and the potential safety hazard is avoided.

Description

Management method of target object transaction certificate, electronic equipment and storage medium
Technical Field
The present application relates to the field of digital information processing technologies, and in particular, to a method and an apparatus for managing a target object transaction certificate, an electronic device, and a storage medium.
Background
Before commodities, particularly agricultural and sideline products enter a circulation link, a production enterprise can obtain a paper certificate issued by an issuing organization after filling corresponding contents of the commodities in the issuing organization according to corresponding rules. The paper certificate enters a subsequent circulation link along with the commodity.
However, in the circulation link, the paper certification is difficult for the monitoring department to know whether misuse and counterfeiting exist or not. In addition, merchants and consumers also have higher traceability cost for counterfeit paper certificates. Under the condition that the batch of commodities are unqualified in detection, the problem commodities in the same batch in the circulation link are difficult to find and dispose. Meanwhile, the existing paper quality certificate also has printing, management and storage costs.
Disclosure of Invention
The embodiment of the application provides a method and a device for managing a target object transaction certificate, electronic equipment and a storage medium, so that the transaction certificate of the target object can be generated based on a certificate, whether the target object is qualified or not can be represented based on the transaction certificate, and the defects of paper certificates are overcome.
In a first aspect, an embodiment of the present application provides a method for managing target object transaction credentials, which is applied to a distributed server, and may include the following steps:
carrying out structured content identification on the received filing information, and determining the processing type of a target object processed by a first mechanism and the electronic certificate of the target object; the filing information is generated by the first mechanism in response to the filing invitation information, the filing invitation information is generated based on specified trigger information, and the specified trigger information is determined according to the login state of the first mechanism or the certification process of the generation end of the electronic certificate;
and generating a transaction certificate of the target object by utilizing the processing type and the electronic certificate.
In a second aspect, an embodiment of the present application provides a method for managing target object transaction credentials, which may include the following steps:
responding to an electronic certificate generation request of a source mechanism for a target object, and generating an electronic certificate;
and performing associated storage on the source mechanism, the target object and the electronic certificate.
In a third aspect, an embodiment of the present application provides an apparatus for managing target object transaction credentials, where the apparatus may include:
the information determining module is used for determining the processing type of the target object processed by the first mechanism and the electronic certificate of the target object by utilizing the received filing information;
the transaction certificate generation module is used for carrying out structured content identification on the received filing information and determining the processing type of the target object processed by the first mechanism and the electronic certificate of the target object; the docketing information is information generated by the first organization in response to docketing invitation information, the docketing invitation information being generated based on specified trigger information determined from a login status of the first organization or a certification process of a generator of the electronic certificate.
In a fourth aspect, an embodiment of the present application provides an apparatus for managing target object transaction credentials, where the apparatus may include:
the information recording module is used for responding to an electronic certificate generation request of a source mechanism for a target object and generating an electronic certificate;
and the storage module is used for storing the source mechanism, the target object and the electronic certificate in an associated manner.
In a fifth aspect, an embodiment of the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory, where the processor implements the method of any one of the above when executing the computer program.
In a sixth aspect, the present application provides a computer-readable storage medium, in which a computer program is stored, and the computer program, when executed by a processor, implements the method of any one of the above.
Compared with the prior art, the method has the following advantages:
according to the method and the device, the target object can be used as a basis, the circulation process of the target object is recorded, and therefore the source tracing chain of the target object can be obtained. Each mechanism on the tracing chain that processes the target object can be a node on the tracing chain. When the target object has quality problems or safety problems, etc., the transaction voucher can be used for tracing. Therefore, the transaction voucher can overcome the defect that the paper certificate is easy to forge and lose, and potential safety hazards are avoided. In addition, the transaction voucher can realize the transparentization of the target object circulation process, so that the source and destination of the target object can be well documented, and a source chain tracing system is finally formed.
The above description is only an overview of the technical solutions of the present application, and the present application may be implemented in accordance with the content of the description so as to make the technical means of the present application more clearly understood, and the detailed description of the present application will be given below in order to make the above and other objects, features, and advantages of the present application more clearly understood.
Drawings
In the drawings, like reference numerals refer to the same or similar parts or elements throughout the several views unless otherwise specified. The figures are not necessarily to scale. It is appreciated that these drawings depict only some embodiments in accordance with the disclosure and are not to be considered limiting of its scope.
Fig. 1 is a schematic view of a scenario of a method for managing a target object transaction certificate provided in the present application;
FIG. 2 is a flowchart illustrating a method for managing transaction credentials of a target object according to an embodiment of the present application;
FIG. 3 is a schematic diagram of filing information according to an embodiment of the present application;
FIG. 4 is a second flowchart of a method for managing transaction credentials of a target object according to an embodiment of the present application;
FIG. 5 is a block diagram of a target transaction voucher management apparatus according to an embodiment of the present application;
FIG. 6 is a second block diagram of the apparatus for managing transaction credentials of a target object according to an embodiment of the present application; and
FIG. 7 is a block diagram of an electronic device used to implement embodiments of the present application.
Detailed Description
In the following, only certain exemplary embodiments are briefly described. As those skilled in the art will recognize, the described embodiments may be modified in various different ways, without departing from the spirit or scope of the present application. Accordingly, the drawings and description are to be regarded as illustrative in nature, and not as restrictive.
In order to facilitate understanding of the technical solutions of the embodiments of the present application, the following description is made of related art of the embodiments of the present application. The following related technologies may be arbitrarily combined with the technical solutions of the embodiments of the present application as alternatives, which all belong to the scope of protection of the embodiments of the present application.
Fig. 1 is a schematic diagram of an exemplary application scenario for implementing the method of the embodiment of the present application. In the current scenario, the executing body of the management method of the target object transaction certificate may include an issuing system and a tracing system. The issuing system is responsible for issuing the electronic certificate. The traceability system is responsible for recording the circulation of the target object in the circulation link of the target object based on the electronic certificate. The target object can be agricultural and sideline products such as vegetables, dairy products, meat products and the like, and can also be other products such as clothes, electric appliances and the like.
The working principle of the issuing system is briefly described as follows: and responding to the electronic certificate generation request of the source mechanism to generate the corresponding electronic certificate. The source entity may be a manufacturer or a primary distributor, etc. For example, the source organization produces a batch of target objects, and may issue a request for generating an electronic certificate for the target objects of the current batch. The issuing system can generate an electronic certificate after corresponding detection is carried out and the detection is determined to be qualified. The electronic certificate can be sent to a source mechanism, so that transmission of the electronic certificate is achieved. In addition, after the electronic certificate of the target object is generated, a specified query interface can be opened for each organization to query.
In the scenario shown in fig. 1, the electronic certificate is forwarded by the traceability system and is finally sent to the source organization. And the source mechanism can be put on record in the traceability system under the condition of receiving the electronic certificate. And after the record is successful, generating a transaction certificate of the target object.
In addition, in each link of target object circulation, the incidence relation between the processing mechanism and the electronic certificate can be recorded, so that the target object processed by the processing mechanism is represented as the target object with the electronic certificate. The processing mechanism may be merchant a, merchant B shown in fig. 1. Merchant a, merchant B may correspond to a transportation facility or a retailer, etc.
The operation principle of the tracing system is briefly described as follows: still taking the circulation process as an example of transaction, in each link of the target object transaction, the traceability system can receive the filing information of the processing mechanism of the corresponding link. The processing mechanism is a mechanism that processes the target object for which the electronic certificate has been issued, and the processing may include sales, shipment, transportation, and the like. In the circulation process of the target object, the traceability system utilizes the record information to check and circulate the electronic certificate, so that the circulation of the target object is recorded based on the electronic certificate.
The embodiment of the application provides a management method of a target object transaction certificate, and an execution subject of the method can be a traceability system and can be particularly applied to a distributed server. Fig. 2 is a flowchart illustrating a method for managing transaction credentials of a target object according to an embodiment of the present application, which may include:
step S201: carrying out structured content identification on the received filing information, and determining the processing type of a target object processed by a first mechanism and the electronic certificate of the target object; the docketing information is information generated by the first organization in response to docketing invitation information, the docketing invitation information being generated based on specified trigger information determined from a login status of the first organization or a process of issuing an electronic certificate at a generating end.
The docket information may be information sent by the first mechanism received through a designated interface. The record information may include a processing type of the target object by the first mechanism, information related to the target object, and the like.
Wherein the first mechanism may be a mechanism that processes the target object. The target object can be agricultural and sideline products such as vegetables, dairy products, meat products and the like, and can also be other commodities or products such as clothes, electric appliances, ornaments and the like. The first mechanism may be a producer, a dealer, a transporter, etc. Correspondingly, the processing type of the target object processed by the first mechanism can be production, wholesale sale, retail, stocking, transportation and the like.
The information related to the first institution may include identification information of the first institution. For example, the identification information may be an identification code, a registration code, a certification of qualification, etc. of the first organization. In addition, the related information of the first mechanism can also comprise communication interface information of the first mechanism, so that the communication between the traceability system and the first mechanism can be realized.
The related information of the target object may include information of a name, a production place, a production date, a weight, etc. of the target object. In addition, the related information of the target object may further include an electronic certificate of the target object.
The tracing system can perform structured content identification on the received filing information under the condition that the filing information is received, so as to analyze the processing type of the target object processed by the first mechanism and the electronic certificate of the target object. Thereby characterizing by an electronic certificate that the target object processed by the first mechanism is eligible.
Where the first institution is a producer, an electronic certificate generation request may be sent by the first institution to the certification system. The certification system can generate an electronic certification used for representing the qualification of the target object after correspondingly detecting the target object produced by the first mechanism. Illustratively, the electronic certificate may contain information related to the first mechanism, as well as information related to the target object. The electronic certificate may be sent to the traceability system through an Application Programming Interface (API). Based on this, the electronic certificate may be received as the specified trigger information. The electronic certificate may be transmitted in a signature verification manner. For example, the means for verifying the signature may include a Message Digest Algorithm (MD 5). Through the transmission in the mode of verifying the label, can prevent the falsifying of transmission data and forge, guarantee the true validity of electron certificate.
After receiving the electronic certificate, the traceability system can generate filing invitation information by analyzing the electronic certificate. The docketing invitation information is used to inform the first mechanism that the target object can be docketed. The first mechanism can know that the target object has acquired the electronic certificate based on the filing invitation information, and thus can carry out filing. Based on this, the docket information illustrated in fig. 3 may be generated based on the content such as the related information of the first organization, the related information of the target object, and the processing type of the target object processed by the first organization, and the docket information may be uploaded to the traceability system. Thus, the traceability system can receive the filing information of the first mechanism responding to the filing invitation information. In the example shown in fig. 3, the first organization is a dealer, the target object purchased from a higher-level dealer is cantaloupe, and fig. 3 shows the registration information for registration based on cantaloupe.
The entry information may be generated by the first means in another manner. For example, in the case that the first organization is a dealer or a transporter, the user end corresponding to the first organization may log in the traceability system. Under the condition that the user side corresponding to the first mechanism is detected to log in, the login state can be used as the specified trigger information, and therefore the filing invitation information can be displayed on the login interface. The user side corresponding to the first mechanism can generate the relevant information of the target object by adopting a code scanning or registration code inputting mode. The relevant information for the target object may be in the form of structured data. Alternatively, the user end corresponding to the first mechanism may also generate the related information of the target object by using a short-range wireless communication technology, a radio frequency identification technology, and the like. Finally, the first mechanism may generate the filing information by using the relevant information of itself, the relevant information of the target object, the processing type of the target object, and the like. In addition, after the manufacturer of the target object produces the target object, the manufacturer can report to the management department corresponding to the target object to obtain the corresponding identification, and the identification records the relevant information of the origin, the weight, the production date and the like of the target object. For example, the identification may be a two-dimensional code or the like. Related information such as the production place, the weight, the production date and the like of the target object is acquired through a code scanning or short-distance wireless communication technology, a radio frequency identification technology and the like.
Step S202: and generating a transaction certificate of the target object by utilizing the processing type and the electronic certificate.
By using the processing type of the first mechanism to the target object, the processing condition of the first mechanism to the target object can be known. For example, in the case where the processing type is shipment, it may be determined that the processing situation includes the first entity being a shipper and obtaining the target object from the source entity or another entity. For another example, in a case where the processing type is wholesale sales, it may be determined that the processing situation includes that the first institution is a manufacturer or a distributor, and the target object is distributed to other institutions. Since the electronic certificate of the target object can represent whether the target object is qualified or not. Thus, in the case of the target object being qualified, the transaction voucher for the target object can be generated using the processing type of the target object by the first mechanism. The transaction voucher can be a two-dimensional code or a code or the like for characterizing the qualification of the target object and for characterizing the qualification of the first mechanism for processing the target object.
Through the process, the circulation process of the target object can be recorded by taking the target object as a basis, so that the source tracing chain of the target object can be obtained. Each mechanism on the tracing chain that processes the target object can be a node on the tracing chain. When the target object has quality problems or safety problems and the like, the transaction voucher can be used for tracing. Therefore, the transaction voucher can overcome the defect that the paper certificate is easy to forge and lose, and potential safety hazards are avoided. In addition, the transaction voucher can realize the transparentization of the target object circulation process, so that the source and the heading of the target object can be well checked, and a tracing system is finally formed.
In one possible implementation, the performing structured content identification on the received docket information may further include:
s1011: and determining template content in the filing information by using a pre-trained content determination model.
Typically, the docketing information is structured content. For example, the docket information template may have a fixed content portion and a solid content portion to be filled in. The contents of the fixed contents part are the same, such as "commodity name", "commodity weight", and the like, and thus may be referred to as template contents. The entity content may be varied, such as "Hami melon", "waxberry", "3 kg", "5 kg", etc. Since the content of the fixed content part is the same, the template content can be determined using a pre-trained content determination model. It will be appreciated that the content determination model may be trained using annotated template content samples. The content sample can be a sample subjected to data enhancement processing such as random rotation and random occlusion. By utilizing the data enhancement sample, various record information can be identified, so that a higher identification rate can be provided for identifying the template content.
S1012: and determining entity content corresponding to the template content based on the template content.
After the template content is determined, the content following the template content can be determined as the entity content. For example, when the template content is determined to be "product name", the "cantaloupe" or "bayberry" following the "product name" may be determined as the entity content corresponding to the template content.
S1013: structured content recognition is performed based on the entity content.
In the case of determining the entity content, structured content Recognition (OCR) may be performed on the entity content to determine a processing type of the target object processed by the first mechanism and a plurality of items of content including an electronic certificate of the target object.
In one possible implementation manner, step S202 may further include:
step S2021: using the process type, an association mechanism for the first mechanism is determined, the association mechanism comprising an upstream mechanism and/or a downstream mechanism of the first mechanism.
Based on the docketing information, a type of processing of the target object by the first mechanism may be determined. Based on the processing type, the association mechanism of the first mechanism can be determined. For example, in the case where the processing type is wholesale sale, retail, or transportation, then the associated institution is a downstream institution of the first institution. In the case where the type of processing is stocking, the association mechanism may be an upstream mechanism of the first mechanism.
In the case where the first entity is the originating entity, then the downstream entity of the first entity may be determined. In the case where the first mechanism is the endmost mechanism, then the mechanism upstream of the first mechanism may be identified. If the first entity is an entity between the source entity and the end-most entity, then the upstream entity and the downstream entity of the first entity can be identified.
Step S2022: generating a current batch of transaction certificates of the target object based on the circulation condition of the target object between the first mechanism and the association mechanism and the electronic certificate; the flow situation includes the flow direction and the time when the flow occurs.
The flow situation may include the direction of flow and the time at which the flow occurs. The flow direction may be that the target object flows from the first mechanism to the association mechanism; alternatively, the direction of the flow may be the flow of the target object from the affiliate to the first affiliate.
The flow direction can be represented by 13-bit encoding. For example, 13-bit encoding may be represented as N 13 N 12 N 11 ……N 1 . Wherein N is 13 N 12 May be used as a prefix code. For an unnatural person, the prefix code has a value in the range of 20 to 28, and for a natural person, the prefix code has a value of 29.N is a radical of 11 ~N 4 May serve as identification information for the first institution. For example, in the case where the first organization is an unnatural person, the identification informationWhich may be a registration number or a universal credit code of the first institution, etc. In the case where the first mechanism is a natural person, N 11 ~N 4 The identification code may be a registration code of the natural person or an identification code agreed by the natural person and the tracing system. N is a radical of 3 N 2 The code which can be used as the target object can realize the differentiation of 100 target objects. N is a radical of 1 Can be used as a check code.
The time when the stream is to occur can be represented by a 20-bit code, for example, it can be composed of a 14-bit time code and a 6-bit random code. The 14-bit time code may be expressed as YYYYMMDDHHMMSS, i.e., corresponding to yearly (YYYY) monthly (MM) days (DD) hours (HH) minutes (MM) seconds (SS). A 6-bit random code can be used to distinguish different flow directions at the same time. For example, if there are n target objects, and at the same time, one part of the n target objects is transferred from the first mechanism to the first association mechanism, and the other part is transferred from the first mechanism to the second association mechanism, the n target objects can be distinguished by 6-bit random encoding.
And generating the transaction voucher of the current batch of the target object by utilizing the circulation direction and the circulation occurrence time. For example, where a first institution sells the target object to an associated institution, a first batch of transaction credentials may be generated based on the time of sale. Where the affiliate collects the target object, a second batch of transaction credentials may be generated based on the collection time. The transaction voucher of each batch can be attached with the electronic certificate of the target object, so that the target object is guaranteed to be qualified. Based on this, each node in the traceback chain of the target object may be determined by the time the flow occurs. That is, the first mechanism and associated mechanism present on the traceability chain are determined.
Step S2023: and taking the transaction voucher of the current batch as the transaction voucher of the target object.
In the case that the transaction voucher of the current batch is determined, the transaction voucher of the current batch can be used as the transaction voucher of the target object. It will be understood that in the case of multiple target object flows, there may be multiple transaction credentials. By utilizing the plurality of transaction vouchers, the problem nodes can be traced in time under the condition that the target object has problems.
In a possible implementation manner, the method may further include the following steps:
step S301: and determining the transaction voucher of the original batch according to the time of the circulation.
Each circulation of the target object corresponds to one processing mechanism and the circulation generation time. When the target object is circulated more than twice, the times at which circulation occurs may be compared to determine an earlier time at which circulation occurs. Correspondingly, the batch corresponding to the earliest time of circulation is the first circulation. And the corresponding transaction certificate is converted into the original batch of transaction certificates for the first time.
Step S302: and associating the transaction voucher of the original batch with the transaction voucher of the current batch to obtain a tracing chain.
Each new batch of transaction credentials may be associated with the original batch of transaction credentials when presented. Based on this, each batch of transaction credentials may serve as a node in the traceable chain. The source can be traced by using any batch of transaction voucher.
In a possible implementation manner, when the docket information includes audit information of the target object, the method may further include the following steps:
step S303: and classifying the transaction certificates of the current batch based on the auditing information, wherein the classification corresponds to at least one risk level.
For example, where the first institution is a store, there may also be a regulatory authority for the first institution. The regulatory body may be responsible for qualification testing of the first organization, testing of the target objects handled by the first organization, and the like. Illustratively, the qualification test may be whether the registration information of the first organization is complete, whether safety and sanitation are qualified, whether epidemic prevention measures are performed as specified, and the like. The inspection of the target object can be whether the information of the producing area of the target object is complete or not, whether the epidemic prevention inspection is completed or not, and the like. Based on the results of the verification, audit information may be generated. The audit information may be part of the docket information.
For example, when both qualification tests and target object tests are qualified, audit information that is qualified for the tests may be generated. The expression form of the qualified audit information can be characters, codes, colors and the like. Taking color as an example, green may represent a total pass. When one or more of the qualification tests or the tests of the target object are unqualified, the auditing information of incomplete qualification tests or tests of the target object can be generated. Correspondingly, the audit information that the inspection is not completely qualified may be represented in yellow. In addition, the condition that both the qualification test and the target object test are unqualified can be included, and auditing information of unqualified tests can be generated. Correspondingly, a test failure may be indicated in red.
And classifying the transaction voucher of the current batch according to the audit information. The categorizing category may include one of high risk, medium risk, low risk. For example, in the case where the audit information is fully qualified, a low risk may be corresponded. And in the case that the audit information is that the inspection is not completely qualified, corresponding risks can be met. And under the condition that the audit information is unqualified in inspection, high risk can be met. Alternatively, a high risk may be addressed in the case where the specified check item fails the test. Correspondingly, the transaction certificates of the current batch can be assigned with corresponding colors according to the classified categories.
Step S304: and carrying out early warning according to the category.
For high risk target objects, the pre-warning means may include disabling circulation. For example, it may include prohibiting transactions, prohibiting shipments, etc. In addition, for the target object with high risk level, the early warning mode may further include reporting to the corresponding management mechanism to notify the corresponding management mechanism to execute corresponding management. And for the target object with medium risk, the target object can be normally circulated and related reminding is carried out. For example, when the user scans the target object's credentials, a pop-up prompt may be performed to inform the user that there may be a risk with the target object in the current batch. For example, when the target object is purchased by a downstream organization in a wholesale manner, a corresponding reminder may be issued. For low-risk target objects, normal circulation is possible.
In a possible implementation manner, the method may further include the following steps:
sending the transaction certificate to a designated terminal; the appointed terminal comprises a user side corresponding to the first mechanism and a generation side of the electronic certificate.
The generated transaction credentials may be transmitted to a designated terminal. For example, the information may be sent to the user terminal corresponding to the first mechanism. Thereby enabling the associated staff working at the first institution to learn of the successful generation of the transaction voucher. For another example, the generated transaction certificate may be sent to the generation end of the electronic certificate, so that the generation end of the electronic certificate may record the institution acquiring the transaction certificate.
In one possible implementation, the target object is a commodity. The first mechanism comprises at least one of a commodity production mechanism, a commodity distribution mechanism and a commodity transportation mechanism.
The commodity can be agricultural and sideline products such as vegetables, dairy products, meat products and the like, and can also be other products such as clothing, electric appliances and the like. The first institution may then be the manufacturer of the goods, the distributor, etc. The first mechanism may be a carrier of the commodity or the like. Similarly, the association mechanism of the first mechanism may also be a commodity production mechanism, a commodity distribution mechanism, a commodity transportation mechanism, and the like.
The embodiment of the application provides a management method of a target object transaction certificate, and an execution subject of the method can be an issuing system. Fig. 4 is a flowchart illustrating a method for managing transaction credentials of a target object according to an embodiment of the present application, which may include:
step S401: and responding to an electronic certificate generation request of the source mechanism aiming at the target object, and generating an electronic certificate.
The source entity may be a manufacturer or a primary distributor, etc. The source entity may be an entity that performs a first processing on the target object. When a source mechanism processes a target object for the first time, the source mechanism needs to apply for an electronic certificate of the target object so that the target object can be normally circulated. Based on this, the issuing system receives the electronic certificate generation request sent by the source institution. Through the inspection of the source mechanism and the target object, the electronic certificate can be generated under the condition of qualified inspection. The target object can be characterized as qualified by using the electronic certificate. After the electronic certificate of the target object is generated, a specified query interface can be opened for each organization to query.
Step S402: and performing associated storage on the source mechanism, the target object and the electronic certificate.
After the electronic certificate is generated, the electronic certificate can be associated with the source mechanism, the target object and the electronic certificate of the target object and then stored. It can thus be shown that the target object being processed by the originating entity is electronically certified. Since the electronic certificate of the target object may indicate that the target object is qualified, a record may be stored at the issuing system for the target object handling mechanism that is qualified for inspection.
In a possible implementation manner, the method may further include the following steps:
step S403: recording the processing type of the target object processed by the second mechanism and the electronic certificate of the target object by using the record information; the second mechanism is a downstream mechanism of the source mechanism, the downstream mechanism is determined by using the circulation condition of the target object, the circulation condition comprises the circulation direction and the circulation generation time, and the record information is generated by the second mechanism.
According to the circulation direction and the circulation occurrence time of the target object, the downstream mechanism of the source mechanism can be determined, namely, the second mechanism can be determined. The second means needs to generate filing information when processing the target object. The filing information can be directly sent to the certification system by the second organization, or can be forwarded to the certification system through the traceability system. The record information may include a processing type of the target object by the second organization, information related to the second organization, and information related to the target object.
The target object can be agricultural and sideline products such as vegetables, dairy products, meat products and the like, and can also be other products such as clothes, electric appliances and the like. The second institution may be a dealer, a transporter, etc. Correspondingly, the processing type of the target object by the second organization can be production, wholesale sale, retail, stocking, transportation and the like.
The related information of the second institution may include identification information of the second institution. For example, the identification information may be an identification code, a registration code, a certification of qualification, and the like of the second organization. The related information of the target object may include related information of the name, the production place, the production date, the weight, and the like of the target object. The electronic certificate of the target object may characterize the target object as being qualified.
Step S404: the second institutional transaction is stored in association with the electronic certificate.
The target object processed by the second mechanism and the electronic certificate with the target object may be recorded according to the content included in the docketing information. Thus, the target object with the electronic certificate can be recorded, and mechanisms for processing the target object can also be recorded.
In a possible implementation manner, the following steps may be further included:
s405: and performing permission confirmation on the received query request to obtain the permission level of the query request sending end.
The query request sending end may be a main body of the source mechanism, the second mechanism, and the like, which processes the target object. May be a consumer or may be a regulatory agency, etc. Different objects may have different levels of permissions. For example, the consumer may be a first privilege level. The subject of the processing of the target object by the source organization, the second organization, etc. may be a second privilege level. The authority may be a third privilege level. The permission level can be determined during registration, and the permission level of the query request sending end can be determined according to the query request sent by the query request sending end.
S406: and performing corresponding desensitization treatment on the electronic certificate according to the authority level to obtain the desensitized electronic certificate.
The contents that the sender of the query request of different levels can query are different from each other. For example, an authority may query the entire contents of an electronic certificate. For a subject who processes a target object by a source organization, a second organization, and the like, content related to the target object, content related to itself, and content related to an upstream organization or a downstream organization in an electronic certificate may be queried. The consumer may query the electronic certificate for content related to the target object. Therefore, corresponding desensitization processing can be carried out on the electronic certificate aiming at different query request sending ends.
S407: and taking the desensitized electronic certificate as the response content of the query request.
The desensitized electronic certificate is used as the response content of the query request, the desensitized electronic certificate can be directly displayed, and the desensitized electronic certificate can also be sent to the query request sending terminal. Through desensitization processing to the electronic certificate, data confidentiality can be effectively realized.
Corresponding to the application scenario and the method of the method provided by the embodiment of the application, the embodiment of the application further provides a management device of the target object transaction voucher. As shown in fig. 5, a block diagram of a device for managing a transaction certificate of a target object according to an embodiment of the present application is shown, where the device for managing a transaction certificate of a target object may include:
the information determining module 501 is configured to perform structured content identification on the received docketing information, and determine a processing type of a target object processed by the first mechanism and an electronic certificate of the target object; the filing information is information generated by the first mechanism in response to filing invitation information, the filing invitation information is generated based on specified trigger information, and the specified trigger information is determined according to the login state of the first mechanism or the certification process of the generation end of the electronic certificate;
and a transaction certificate generation module 502 for generating a transaction certificate of the target object by using the processing type and the electronic certificate.
In one possible implementation, the information determining module 501 may include:
the template content determining submodule is used for determining the template content in the filing information by utilizing a pre-trained content determining model;
the entity content determining submodule is used for determining entity content corresponding to the template content based on the template content;
and the identification submodule is used for carrying out structured content identification on the basis of the entity content.
In one possible implementation, the transaction credential generation module 502 may include:
the association mechanism determining submodule is used for determining an association mechanism of the first mechanism by utilizing the processing type, wherein the association mechanism comprises an upstream mechanism and/or a downstream mechanism of the first mechanism;
the transaction voucher generation and execution submodule is used for generating the transaction voucher of the current batch of the target object based on the circulation condition of the target object between the first mechanism and the association mechanism and the electronic certificate; the circulation condition comprises the circulation direction and the circulation time;
and taking the transaction voucher of the current batch as the transaction voucher of the target object.
In one possible implementation manner, the method may further include:
the transaction voucher determining module of the original batch is used for determining the transaction voucher of the original batch according to the circulation time;
and the source tracing chain generation module is used for associating the transaction certificates of the original batch with the transaction certificates of the current batch to obtain the source tracing chain.
In a possible implementation manner, when the docket information includes audit information of the target object, the method may further include:
the classification module is used for classifying the transaction certificates of the current batch based on the audit information; categorizing the corresponding category to include at least one risk level;
and the early warning module is used for carrying out early warning according to the category.
In a possible implementation manner, the method may further include:
the sending module is used for sending the transaction certificate to the appointed terminal; the appointed terminal comprises a user side corresponding to the first mechanism and a generation side of the electronic certificate.
In one possible implementation, the target object is a commodity;
the first mechanism comprises at least one of a commodity production mechanism, a commodity sales mechanism and a commodity transportation mechanism.
Corresponding to the application scenario and the method of the method provided by the embodiment of the application, the embodiment of the application further provides a management device based on the target object transaction certificate. Fig. 6 is a block diagram illustrating a structure of a device for managing transaction credentials of a target object according to an embodiment of the present application, which may include:
an electronic certificate generation module 601, configured to generate an electronic certificate in response to an electronic certificate generation request from a source entity for a target object;
the first associative storage module 602 is configured to store the source institution, the target object, and the electronic certificate in an associative manner.
In one possible implementation manner, the method may further include:
the recording module is used for recording the processing type of the target object processed by the second mechanism and the electronic certificate of the target object by using the filing information; the second mechanism is a downstream mechanism of the source mechanism, the downstream mechanism is determined by utilizing the flowing condition of the target object, the flowing condition comprises the flowing direction and the flowing time, and the record information is generated by the second mechanism;
and the second association storage module is used for associating and storing the second mechanism processing and the electronic certificate of the target object.
In one possible implementation manner, the method may further include:
the authority confirmation module is used for carrying out authority confirmation on the received query request to obtain the authority level of the query request sending end;
the desensitization processing module is used for performing corresponding desensitization processing on the electronic certificate according to the permission level to obtain the desensitized electronic certificate;
and the response module is used for taking the desensitized electronic certificate as the response content of the query request.
The functions of each module in each device in the embodiment of the present application can be referred to the corresponding description in the above method, and have corresponding beneficial effects, which are not described herein again.
FIG. 7 is a block diagram of an electronic device used to implement embodiments of the present application. As shown in fig. 7, the electronic apparatus includes: a memory 710 and a processor 720, the memory 710 having stored therein computer programs operable on the processor 720. The processor 720, when executing the computer program, implements the methods in the embodiments described above. The number of the memory 710 and the processor 720 may be one or more.
The electronic device further includes:
and a communication interface 730, configured to communicate with an external device, and perform data interactive transmission.
If the memory 710, the processor 720 and the communication interface 730 are implemented independently, the memory 710, the processor 720 and the communication interface 730 may be connected to each other through a bus and perform communication with each other. The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 7, but this is not intended to represent only one bus or type of bus.
Optionally, in an implementation, if the memory 710, the processor 720 and the communication interface 730 are integrated on a chip, the memory 710, the processor 720 and the communication interface 730 may complete communication with each other through an internal interface.
Embodiments of the present application provide a computer-readable storage medium storing a computer program, which when executed by a processor implements the method provided in the embodiments of the present application.
The embodiment of the present application further provides a chip, where the chip includes a processor, and is configured to call and run an instruction stored in a memory from the memory, so that a communication device installed with the chip executes the method provided in the embodiment of the present application.
An embodiment of the present application further provides a chip, including: the system comprises an input interface, an output interface, a processor and a memory, wherein the input interface, the output interface, the processor and the memory are connected through an internal connection path, the processor is used for executing codes in the memory, and when the codes are executed, the processor is used for executing the method provided by the embodiment of the application.
It should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. A general purpose processor may be a microprocessor or any conventional processor or the like. It is noted that the processor may be a processor supporting an Advanced reduced instruction set machine (ARM) architecture.
Further, optionally, the memory may include a read-only memory and a random access memory. The memory may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may include a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can include Random Access Memory (RAM), which acts as external cache Memory. By way of example, and not limitation, many forms of RAM may be used. For example, static Random Access Memory (Static RAM, SRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic Random Access Memory (SDRAM), double Data Rate Synchronous Dynamic Random Access Memory (DDR SDRAM), enhanced SDRAM (ESDRAM), SLDRAM (SLDRAM), and Direct Rambus RAM (DR RAM).
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the present application are generated in whole or in part when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium.
In the description of the present specification, reference to the description of "one embodiment," "some embodiments," "an example," "a specific example," or "some examples" or the like means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present application. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Any process or method described in a flowchart or otherwise herein may be understood as representing a module, segment, or portion of code, which includes one or more executable instructions for implementing specific logical functions or steps of the process. And the scope of the preferred embodiments of the present application includes other implementations in which functions may be performed out of the order shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved.
The logic and/or steps described in the flowcharts or otherwise herein, such as an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. All or part of the steps of the method of the above embodiments may be implemented by hardware that is configured to be instructed to perform the relevant steps by a program, which may be stored in a computer-readable storage medium, and which, when executed, includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The above-described integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may also be stored in a computer-readable storage medium. The storage medium may be a read-only memory, a magnetic or optical disk, or the like.
The above description is only an exemplary embodiment of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive various changes or substitutions within the technical scope described in the present application, and these should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (14)

1. A management method of target object transaction certificates is applied to a distributed server, and is characterized by comprising the following steps:
carrying out structured content identification on the received filing information, and determining the processing type of a target object processed by a first mechanism and the electronic certificate of the target object; the filing information is generated by the first mechanism in response to filing invitation information, the filing invitation information is generated based on specified trigger information, and the specified trigger information is determined according to the login state of the first mechanism or the certification process of the generation end of the electronic certificate;
and generating a transaction certificate of the target object by using the processing type and the electronic certificate.
2. The method of claim 1, wherein the performing structured content identification on the received docket information comprises:
determining template content in the filing information by utilizing a pre-trained content determination model;
determining entity content corresponding to the template content based on the template content;
and carrying out structured content identification based on the entity content.
3. The method of claim 1, wherein generating a transaction credential for the target object using the processing type and the electronic certificate comprises:
determining, using the processing type, an association mechanism for the first mechanism, the association mechanism comprising an upstream mechanism and/or a downstream mechanism of the first mechanism;
generating a current batch of transaction credentials of the target object based on the electronic certificate and the circulation condition of the target object between the first institution and the association institution; the circulation situation comprises a circulation direction and the time of circulation;
and taking the transaction certificate of the current batch as the transaction certificate of the target object.
4. The method of claim 3, further comprising:
determining the transaction voucher of the original batch according to the circulation generation time;
and associating the transaction voucher of the original batch with the transaction voucher of the current batch to obtain a source tracing chain.
5. The method according to claim 3, wherein when the docket information includes audit information for the target object, the method further comprises:
classifying the transaction certificates of the current batch based on the auditing information; the category corresponding to the classification comprises at least one risk level;
and carrying out early warning according to the category.
6. The method according to claim 1 or 5, characterized in that the transaction voucher is sent to a designated terminal; the appointed terminal comprises a user side corresponding to the first mechanism and a generation side of the electronic certificate.
7. The method according to any one of claims 1 to 5, wherein the target object is a commodity;
the first mechanism comprises at least one of a commodity production mechanism, a commodity sales mechanism and a commodity transportation mechanism.
8. A method for managing target object transaction certificates is characterized by comprising the following steps:
responding to an electronic certificate generation request of a source mechanism for a target object, and generating an electronic certificate;
and performing associated storage on the source mechanism, the target object and the electronic certificate.
9. The method of claim 8, further comprising:
recording the processing type of the target object processed by a second mechanism and the electronic certificate of the target object by using the record information; the second mechanism is a downstream mechanism of the source mechanism, the downstream mechanism is determined by using the circulation situation of the target object, the circulation situation comprises the circulation direction and the circulation generation time, and the record information is generated by the second mechanism;
storing the second institutional treatment in association with the electronic certificate of the target object.
10. The method of claim 8 or 9, further comprising:
the authority of the received query request is confirmed to obtain the authority level of the query request sending end;
performing corresponding desensitization treatment on the electronic certificate according to the permission level to obtain a desensitized electronic certificate;
and taking the desensitized electronic certificate as the response content of the query request.
11. An apparatus for managing transaction credentials of a target object, comprising:
the information determining module is used for carrying out structured content identification on the received filing information and determining the processing type of a target object processed by the first mechanism and the electronic certificate of the target object; the filing information is generated by the first mechanism in response to filing invitation information, the filing invitation information is generated based on specified trigger information, and the specified trigger information is determined according to the login state of the first mechanism or the certification process of the generation end of the electronic certificate;
and the transaction certificate generation module is used for generating the transaction certificate of the target object by utilizing the processing type and the electronic certificate.
12. An apparatus for managing transaction credentials of a target object, comprising:
the information recording module is used for responding to an electronic certificate generation request of a source mechanism for a target object and generating an electronic certificate;
and the storage module is used for storing the source mechanism, the target object and the electronic certificate in a correlation manner.
13. An electronic device comprising a memory, a processor and a computer program stored on the memory, the processor implementing the method of any one of claims 1-10 when executing the computer program.
14. A computer-readable storage medium, having stored therein a computer program which, when executed by a processor, implements the method of any one of claims 1-10.
CN202211299545.8A 2022-10-24 2022-10-24 Management method of target object transaction certificate, electronic equipment and storage medium Active CN115375336B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211299545.8A CN115375336B (en) 2022-10-24 2022-10-24 Management method of target object transaction certificate, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211299545.8A CN115375336B (en) 2022-10-24 2022-10-24 Management method of target object transaction certificate, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115375336A true CN115375336A (en) 2022-11-22
CN115375336B CN115375336B (en) 2023-02-24

Family

ID=84073651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211299545.8A Active CN115375336B (en) 2022-10-24 2022-10-24 Management method of target object transaction certificate, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115375336B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090076966A1 (en) * 1999-08-31 2009-03-19 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
WO2016172912A1 (en) * 2015-04-30 2016-11-03 深圳市星电商科技有限公司 Electronic transaction certificate management system
US20190012695A1 (en) * 2017-07-06 2019-01-10 Mastercard International Incorporated Method and system for electronic vouchers via blockchain
CN110458671A (en) * 2019-08-16 2019-11-15 弦子科技(北京)有限公司 A kind of commodity circulation method and device based on commodity digital voucher
CN111882329A (en) * 2020-07-24 2020-11-03 链星数权科技(湖北)有限公司 Product tracing method and device based on block chain
CN111967883A (en) * 2020-08-07 2020-11-20 智锐达仪器科技南通有限公司 Agricultural product tracing method, system platform and weighing method
CN112036914A (en) * 2020-08-31 2020-12-04 山东爱城市网信息技术有限公司 Block chain-based edible agricultural product quality certificate management method, equipment and medium
CN112990926A (en) * 2021-04-25 2021-06-18 河南汇宝会计师事务所有限公司 Method for generating digital currency transaction voucher electronic account book
CN113095848A (en) * 2021-03-19 2021-07-09 杭州农副产品物流网络科技有限公司 Edible agricultural product risk traceability system
CN113706175A (en) * 2021-08-31 2021-11-26 江超 Commodity traceability anti-counterfeiting method based on block chain and related equipment
CN113807339A (en) * 2021-09-02 2021-12-17 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN113888190A (en) * 2021-10-04 2022-01-04 杭州复杂美科技有限公司 Commodity traceability system, method, equipment and storage medium based on block chain
CN114626102A (en) * 2022-03-21 2022-06-14 深圳壹账通智能科技有限公司 Block chain-based electronic certificate transfer method, device, equipment and storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090076966A1 (en) * 1999-08-31 2009-03-19 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
WO2016172912A1 (en) * 2015-04-30 2016-11-03 深圳市星电商科技有限公司 Electronic transaction certificate management system
US20190012695A1 (en) * 2017-07-06 2019-01-10 Mastercard International Incorporated Method and system for electronic vouchers via blockchain
CN110458671A (en) * 2019-08-16 2019-11-15 弦子科技(北京)有限公司 A kind of commodity circulation method and device based on commodity digital voucher
CN111882329A (en) * 2020-07-24 2020-11-03 链星数权科技(湖北)有限公司 Product tracing method and device based on block chain
CN111967883A (en) * 2020-08-07 2020-11-20 智锐达仪器科技南通有限公司 Agricultural product tracing method, system platform and weighing method
CN112036914A (en) * 2020-08-31 2020-12-04 山东爱城市网信息技术有限公司 Block chain-based edible agricultural product quality certificate management method, equipment and medium
CN113095848A (en) * 2021-03-19 2021-07-09 杭州农副产品物流网络科技有限公司 Edible agricultural product risk traceability system
CN112990926A (en) * 2021-04-25 2021-06-18 河南汇宝会计师事务所有限公司 Method for generating digital currency transaction voucher electronic account book
CN113706175A (en) * 2021-08-31 2021-11-26 江超 Commodity traceability anti-counterfeiting method based on block chain and related equipment
CN113807339A (en) * 2021-09-02 2021-12-17 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN113888190A (en) * 2021-10-04 2022-01-04 杭州复杂美科技有限公司 Commodity traceability system, method, equipment and storage medium based on block chain
CN114626102A (en) * 2022-03-21 2022-06-14 深圳壹账通智能科技有限公司 Block chain-based electronic certificate transfer method, device, equipment and storage medium

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
MENG-JU LEE等: "A Trustworthy Food Resume Traceability System Based on Blockchain Technology", 《IEEE》 *
李圣军等: "蔬菜全产业链质量安全追溯机制研究", 《农产品质量与安全》 *
熊本海等: "生猪及其产品从农场到餐桌质量溯源解决方案――以天津市为例", 《中国农业科学》 *
钟林忆等: "动物检疫证区块链应用系统设计与实现", 《农业大数据学报》 *
陈仁军: "动物防疫条件的行政许可确认", 《当代畜禽养殖业》 *

Also Published As

Publication number Publication date
CN115375336B (en) 2023-02-24

Similar Documents

Publication Publication Date Title
US11682095B2 (en) Methods and apparatus for performing agricultural transactions
US11176519B2 (en) Smart contract admission check and fault tolerance in a blockchain
US20150235235A1 (en) System for Authenticating Items
KR102181941B1 (en) System and Method for Management of Product Safety
CN106600296B (en) Anti-counterfeiting traceability method and system based on total amount control
US20210342844A1 (en) Methods, apparatuses, and devices for verifying authenticity of cross-border transactions
Dang et al. Explaining consumers’ intention for traceable pork regarding animal disease: the role of food safety concern, risk perception, trust, and habit
Zhang Documentary letter of credit fraud risk management
US20210133648A1 (en) Systems and methods for evaluating data security of a target system
Muirhead et al. Traceability in global governance
CN115375336B (en) Management method of target object transaction certificate, electronic equipment and storage medium
WO2024087597A1 (en) Method for managing transaction certificate of target object, electronic device, and storage medium
CN115375197B (en) Target object risk determination method, electronic device and storage medium
Naheem Trade based money laundering: a primer for banking staff
CN115760151A (en) Management method and system of jewelry tracing information
CN113850610A (en) Method, device and server for identifying false transactions based on logistics data
US8249899B1 (en) Systems and methods for accident notification
WO2024087598A1 (en) Target object risk determination method, electronic device and storage medium
KR20220113241A (en) compliance management support system using hierarchical structure and method therefor
CN115374421B (en) Management method and device for electronic certificate of target object and electronic equipment
WO2024087596A1 (en) Management method and apparatus for electronic certificate of target object, and electronic device
CN110992057A (en) Consumption right maintaining system, equipment and medium based on block chain
KR20190116106A (en) Diagnosis with verification system of documents proving FTA Origin
Moratanch et al. Traceguard: Eradicating Counterfeits With Blockchain Transparency
Kafel et al. Certification of products, processes and management systems-common features and differences

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant