CN115481384A - Electronic license management method and device based on alliance chain - Google Patents

Electronic license management method and device based on alliance chain Download PDF

Info

Publication number
CN115481384A
CN115481384A CN202211212802.XA CN202211212802A CN115481384A CN 115481384 A CN115481384 A CN 115481384A CN 202211212802 A CN202211212802 A CN 202211212802A CN 115481384 A CN115481384 A CN 115481384A
Authority
CN
China
Prior art keywords
initiator
user
node
electronic
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211212802.XA
Other languages
Chinese (zh)
Inventor
姜澜波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202211212802.XA priority Critical patent/CN115481384A/en
Publication of CN115481384A publication Critical patent/CN115481384A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic license management method and device based on a union chain, which can be used in the financial field or other technical fields. The electronic license management method based on the alliance chain comprises the following steps: acquiring a user electronic license inquiry request, wherein the user electronic license inquiry request comprises identity information of an initiator of the inquiry request; verifying the inquiry authority of the initiator to the electronic certificate of the user according to the identity information of the initiator; and if the initiator has the inquiry authority to the electronic certificate of the user, the electronic certificate of the user is sent to the initiator node of the inquiry request. The electronic certificate management method and device based on the alliance chain, provided by the embodiment of the invention, can store the electronic certificate which meets the requirements of the user on the alliance chain, and the network with authority can obtain the electronic certificate of the user on the chain when the user transacts the business, so that the problem of a series of pain points existing when the user transacts the business at present is solved.

Description

Electronic license management method and device based on alliance chain
Technical Field
The invention relates to the technical field of block chains, in particular to an electronic license management method and device based on a alliance chain.
Background
When a person transacts various services at a bank outlet, a series of difficult problems of forgetting to take a license, repeatedly submitting more licenses, difficult license verification due to the non-uniform format and authentication rule of the personal electronic license exist.
Disclosure of Invention
The embodiment of the invention provides an electronic license management method and device based on a alliance chain, which are used for storing an electronic license meeting requirements of a user on the alliance chain, and a network node with authority can obtain the electronic license of the user on the chain when the user transacts business, thereby overcoming a series of pain point problems that the license is forgotten to be taken, a plurality of electronic submissions are repeated, and the license verification is difficult due to the non-uniform format and authentication rule of the personal electronic license when the user transacts business at present. The user does not need to carry the certificate when transacting the business, and the electronic certificate is stored in a chain, so that the certificate data can be prevented from being stolen or tampered.
In one aspect, an embodiment of the present invention provides an electronic license management method based on a federation chain, including:
acquiring a user electronic license inquiry request, wherein the user electronic license inquiry request comprises identity information of an initiator of the inquiry request;
verifying the inquiry authority of the initiator to the electronic certificate of the user according to the identity information of the initiator;
and if the initiator has the query authority to the electronic license of the user, sending the electronic license of the user to the initiator node of the query request.
In some embodiments, the identity information of the initiator in the query request includes an authority certificate of the initiator, the initiator node is a node in a federation chain network, and the authority certificate of the initiator is issued to the initiator node by a node having an administrator role in the federation chain network and authorized to a node having a system administrator role.
In some embodiments, the verifying the inquiry authority of the initiator for the electronic certificate of the user according to the identity information of the initiator includes:
verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
if the initiator is the node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
and if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority for the electronic certificate of the user.
In some embodiments, after sending the electronic authentication of the user to the initiator node of the query request, the method further comprises:
and generating the use information of the electronic certificate of the user according to the query request, and adding the use information to the chain.
In some embodiments, the method further comprises:
acquiring a use record query request aiming at the electronic license of the user;
and sending the use information of the electronic certificate of the user.
On the other hand, an embodiment of the present invention provides an electronic license management apparatus based on a federation chain, including:
the first acquisition module is used for acquiring a user electronic license inquiry request, wherein the user electronic license inquiry request comprises identity information of an initiator of the inquiry request;
the verification module is used for verifying the inquiry authority of the initiator to the electronic certificate of the user according to the identity information of the initiator;
and the first sending module is used for sending the electronic certificate of the user to the initiator node of the query request if the initiator has the query authority on the electronic certificate of the user.
In some embodiments, the identity information of the initiator in the query request includes an authority certificate of the initiator, the initiator node is a node in a federation chain network, and the authority certificate of the initiator is issued by a node having an administrator role in the federation chain network to a node having a system administrator role.
In some embodiments, the query request further includes identity information of the user; the verifying module verifies the inquiry authority of the initiator to the electronic certificate of the user according to the authority certificate of the initiator, and comprises the following steps:
verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
if the initiator is the node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
and if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority for the electronic certificate of the user.
In some embodiments, the apparatus further comprises:
and the storage module is used for generating the use information of the electronic certificate of the user according to the query request and adding the use information to the chain.
In some embodiments, the apparatus further comprises:
the second acquisition module is used for acquiring a use record query request aiming at the electronic certificate of the user;
and the second sending module is used for sending the use information of the electronic certificate of the user.
The embodiment of the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the method according to any of the above embodiments is implemented.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the method described in any of the above embodiments.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when the computer program is executed by a processor, the computer program implements the method according to any of the above embodiments.
The electronic license management method and device based on the alliance chain, provided by the embodiment of the invention, can store the electronic license meeting the requirements of the user on the alliance chain, and the network with authority can obtain the electronic license of the user on the chain when the user transacts the business, thereby overcoming a series of pain problems that the license is forgotten to be carried, a plurality of copies are submitted repeatedly, and the license verification is difficult due to the non-uniform format and authentication rule of the personal electronic license when the user transacts the business at present. The user does not need to carry the certificate when transacting the business, and the electronic certificate is stored in a chain, so that the certificate data can be prevented from being stolen or tampered.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts. In the drawings:
fig. 1 is a flowchart illustrating an electronic license management method based on a federation chain according to an embodiment of the present invention.
Fig. 2 is a partial flowchart of an electronic license management method based on a federation chain according to an embodiment of the present invention.
Fig. 3 is a flowchart illustrating an electronic license management method based on a federation chain according to an embodiment of the present invention.
Fig. 4 is a partial flowchart of an electronic license management method based on a federation chain according to an embodiment of the present invention.
Fig. 5 is a schematic structural diagram of an electronic license management apparatus based on a federation chain according to an embodiment of the present invention.
Fig. 6 is a schematic physical structure diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be arbitrarily ordered with respect to each other without conflict.
The terms "first," "second," "8230," "8230," and the like, as used herein, are not intended to be limited to a specific meaning or sequence, nor are they intended to limit the invention, but only to distinguish one element from another or to distinguish one element from another element.
As used herein, the terms "comprising," "including," "having," "containing," and the like are open-ended terms that mean including, but not limited to.
As used herein, "and/or" includes any or all of the ordering of the described things.
For a better understanding of the present invention, the following description is made in the light of the background of the invention:
block chaining techniques: the technology is also called a distributed account book technology, and is an emerging technology which is formed by jointly participating in accounting through a plurality of computing devices and jointly maintaining a complete distributed database. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
Intelligent contract: an intelligent contract is a special protocol that aims to provide, validate and execute contracts. In particular, smart contracts are an important reason why blockchains are referred to as "decentralized," which allows us to perform traceable, irreversible, and secure transactions without the need for third parties.
And (3) Raft: raft is a novel easily-understood distributed consistency replication protocol, is a Multi-Paxos variant of Leader-Based, and provides a more complete and clear protocol description and a clear node addition and deletion description compared with the protocols such as Paxos, zab, viewStampedpropReplication and the like. It is equivalent to Paxos in fault tolerance and performance. Except that it is broken down into relatively independent sub-problems and all major parts required by the actual system are solved cleanly.
The invention provides an electronic license cross-network-point sharing application scheme based on a block chain, aiming at the problems of a series of pain points such as forgetting licenses, repeatedly submitting more licenses, difficult license verification and the like when a bank transacts various services at present. The scheme can prevent the license data from being stolen or tampered, the user can conveniently authorize the electronic license to use by using the mobile phone bank APP in the electronic license, the use trace of the license can be informed to the user, and the user can use the electronic license with confidence.
Through the characteristics of distribution, tamper resistance, traceability and the like of the block chain, the electronic certificate can be trusted by the environment in which multiple parties participate in authentication, so that basic technical support of the whole process is provided for data security, authorization application and cross-region mutual authentication of electronic certificate application, and the electronic certificate is more trusted, safe and efficient in financial business transaction.
The blockchain technology has the characteristics of multi-party consensus, non-falsification, development autonomy and the like, and the pain point of a specific service scene is solved efficiently and at low cost by the technical scheme of the distributed account book, however, the blockchain is not universal, for example, the blockchain is not suitable for service scenes with high transaction timeliness requirements (the processing capacity of the current technical level is limited), deep centralized control degree, dependence on a stable trust relationship and the like, but is suitable for the capability of building the trust relationship in a non-mutual trust environment, and the applicability principle is approximately as follows:
1. need to participate together by multiple parties
A single business main body and a closed operation environment do not need a block chain to enhance trust relation, and an operation main body with participation of multiple parties is a judgment basis and a leading premise of block chain scene applicability.
2. There is an urgent need to share traffic data
The data is transparently disclosed as a basis for establishing trust, a block chain enables each business main body to have a complete data ledger through a distributed ledger technology, ledger records on the chain can provide high-value information for participants, and the data is a necessary premise for solving business pain points by the block chain.
3. Presence of lack of trust
Lack of trust often occurs in a scene where multiple parties participate together, and due to reasons such as information asymmetry or benefit driving, the parties tend to act in favor of themselves, so that lack of trust is generated. The traditional method generally introduces a third party organization as a trust broker, which can solve the trust problem, but the introduction increases the cost of system docking, resulting in an increase of business processing links. The block chain is used as a transaction participant to provide a public account book, trust voting of multiple transaction parties is realized through a consensus algorithm, a centralized decision mode of a traditional trust broker is changed, a single decision is changed into a group decision, and in essence, problems needing to be coordinately solved at a business level are solved at a technical level, so that the problems are solved more quickly and efficiently.
The invention provides an electronic certificate cross-network point sharing application scheme mainly based on a block chain. The scheme can prevent the license data from being stolen or tampered, the user can conveniently authorize the electronic license to use by using the mobile phone bank APP in the electronic license, the use trace of the license can be informed to the user, and the user can use the electronic license with confidence. The block chain system comprises a block chain core function module, an intelligent contract module, a business support module and an application docking module. The core function module is composed of a block chain platform kernel, a block chain encryption platform and a block chain management platform. Wherein the content of the first and second substances,
1. the core function module includes:
(1) A alliance chain consensus mechanism: supporting a Raft consensus mechanism. (2) block chain account book management: common record and maintenance of the account book are performed through different nodes, and a mechanism for common management, tamper resistance and traceability of data in the block chain system is formed. And (3) block link point identity management: identity management of the nodes is achieved based on digital signatures, which are used by the recipient to confirm the integrity and non-forgeability of the data units.
2. The intelligent contract module provides intelligent contract compiling, issuing and auditing specifications of financial business scenes and supports electronic certificate use.
3. The business support module provides credible identity authentication, a certificate identification center, credible electronic certificate service, authorization service, a bank general block chain supervision platform and the like, and simultaneously links a block chain underlying network and business systems or other block chain systems of all participant network points.
4. The application docking module supports a user to authorize and inquire the use information of the electronic certificate of the block chain by using a mobile phone bank; or federation chain website electronic license inquiry.
The execution subject of the electronic license management method based on the federation chain provided by the embodiment of the invention includes but is not limited to a computer.
The electronic license management method based on the federation chain provided by the embodiment of the invention is explained in detail as follows:
fig. 1 is a schematic flowchart of an electronic license management method based on a federation chain according to an embodiment of the present invention, and as shown in fig. 1, the electronic license management method based on a federation chain according to the embodiment of the present invention includes:
s101, acquiring a user electronic license query request, wherein the user electronic license query request comprises identity information of an initiator of the query request;
in step S101, in the business office, if the user does not carry the personal certificate, the business operator at the bank website can make a request for querying the electronic certificate of the user in the electronic certificate application management system of the bank, where the request carries the identity information of the user and the identity information of the website (initiator).
S102, verifying the inquiry authority of the initiator to the electronic certificate of the user according to the identity information of the initiator;
in step S102, based on the alliance chain technology of multiple enterprises in the blockchain, multiple systems are associated with each other through the unique ID of the user on the blockchain, and the enterprises maintain the information of the service of the same user in different time periods. And the electronic certificate application management system is deployed in a bank head office and is used for verifying the authority of the initiator.
S103, if the initiator has the query authority to the electronic license of the user, the electronic license of the user is sent to the initiator node of the query request.
In step S103, if the initiator has the inquiry authority for the electronic certificate of the user, the electronic certificate application management system of the bank head office obtains the electronic certificate of the user on the chain and sends the electronic certificate to the initiator.
The electronic license management method based on the alliance chain, provided by the embodiment of the invention, saves the electronic license meeting the requirements of the user on the alliance chain, and the network with the authority can obtain the electronic license of the user on the chain when the user transacts the business, thereby overcoming a series of pain problems that the license is forgotten to be taken, a plurality of electronic licenses are repeatedly submitted, and the license verification is difficult due to the non-uniform format and authentication rule of the personal electronic license when the user transacts the business at present. The user does not need to carry the certificate when transacting the business, and the electronic certificate is stored in a chain, so that the certificate data can be prevented from being stolen or tampered.
In some embodiments, the identity information of the initiator in the query request includes an authority certificate of the initiator, the initiator node is a node in a federation chain network, and the authority certificate of the initiator is issued by a node having an administrator role in the federation chain network to a node having a system administrator role. In the alliance chain, the chief department, a plurality of branches and all network point authorities which participate in the alliance chain serve as an alliance chain manager, a system manager authority certificate is distributed to each level of branch, the level of branch authority certificate of the system manager is obtained, authority can be distributed to each network point which is governed, and the authority is used for managing daily maintenance work of the alliance chain, such as adding and deleting nodes, distributing access network point authority and the like. The system administrator can distribute an access network point authority certificate for the access network point, the certificate is used for controlling the admission of the network point client, and only the network point with the certificate can be connected to the alliance link node. If the initiator does not have the authority certificate, the initiator prompts non-alliance members after refusing; if yes, the next step is carried out.
As shown in fig. 2, in some embodiments, the verifying the query right of the initiator to the electronic certificate of the user according to the identity information of the initiator includes:
s1021, verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
s1022, if the initiator is a node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
s1023, if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority of the electronic certificate of the user.
Specifically, if the website is a member of a alliance chain, for a user, the user can conveniently authorize the use authority of the electronic certificate by using a mobile phone bank APP, and specifically, the user can authorize the electronic certificate stored in the block chain to be inquired and used by the website by using a face recognition mode and the like; the website which obtains the authority certificate of the access website can send a signature application request to the allied link node, the certificate passes the verification, and the website service manager (or manager) can submit the inquiry request.
As shown in fig. 3, in some embodiments, after sending the electronic certificate of the user to the initiator node of the query request, the method further comprises:
and S104, generating the use information of the electronic certificate of the user according to the query request, and adding the use information to the chain.
Specifically, the system automatically maintains the use information of the electronic certificate to the corresponding block chain ID address of the network point, and updates the use record.
As shown in fig. 4, in some embodiments, the method further comprises:
s105, acquiring a use record query request aiming at the electronic certificate of the user;
and S106, sending the use information of the electronic certificate of the user.
For example, the user can use the mobile banking APP to inquire the use trace of the user license, so that the user can use the mobile banking APP with ease.
Fig. 5 is a schematic flowchart of an electronic license management apparatus based on a federation chain according to an embodiment of the present invention, and as shown in fig. 5, the electronic license management apparatus based on a federation chain according to an embodiment of the present invention includes:
the first obtaining module 21 is configured to obtain a user electronic license inquiry request, where the user electronic license inquiry request includes identity information of an initiator of the inquiry request;
the verification module 22 is configured to verify the inquiry authority of the initiator on the electronic certificate of the user according to the identity information of the initiator;
a first sending module 23, configured to send the electronic license of the user to the initiator node of the query request if the initiator has a query right on the electronic license of the user.
In some embodiments, the identity information of the initiator in the query request includes an authority certificate of the initiator, the initiator node is a node in a federation chain network, and the authority certificate of the initiator is issued to the initiator node by a node having an administrator role in the federation chain network and authorized to a node having a system administrator role.
In some embodiments, the query request further includes identity information of the user; the verification module verifies the inquiry authority of the initiator to the electronic certificate of the user according to the authority certificate of the initiator, and the verification module comprises the following steps:
verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
if the initiator is the node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
and if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority of the electronic certificate of the user.
In some embodiments, the apparatus further comprises:
and the storage module is used for generating the use information of the electronic certificate of the user according to the query request and adding the use information to the chain.
In some embodiments, the apparatus further comprises:
the second acquisition module is used for acquiring a use record query request aiming at the electronic certificate of the user;
and the second sending module is used for sending the use information of the electronic certificate of the user.
The embodiment of the apparatus provided in the embodiment of the present invention may be specifically configured to execute the processing flow of each of the embodiments of the electronic license management method based on the federation chain, and the functions of the embodiment are not described herein again, which may refer to the detailed description of the embodiments of the method.
It should be noted that the method and apparatus for electronic license management based on a federation chain provided in the embodiments of the present invention may be used in the financial field, and may also be used in any technical field other than the financial field.
Fig. 6 is a schematic physical structure diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 6, the electronic device may include: a processor (processor) 301, a communication interface (communication interface) 302, a memory (memory) 303 and a communication bus 304, wherein the processor 301, the communication interface 302 and the memory 303 communicate with each other through the communication bus 304. The processor 301 may call logic instructions in the memory 303 to perform a method as described in any of the embodiments above.
In addition, the logic instructions in the memory 303 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The present embodiments disclose a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform the methods provided by the above-described method embodiments.
The present embodiment provides a computer-readable storage medium storing a computer program that causes a computer to execute the method provided by the above-described method embodiments.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In the description herein, reference to the description of the terms "one embodiment," "a particular embodiment," "some embodiments," "for example," "an example," "a particular example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and should not be used to limit the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (13)

1. An electronic license management method based on a alliance chain is characterized by comprising the following steps:
acquiring a user electronic license query request, wherein the user electronic license query request comprises identity information of an initiator of the query request;
verifying the inquiry authority of the initiator on the electronic certificate of the user according to the identity information of the initiator;
and if the initiator has the query authority to the electronic license of the user, sending the electronic license of the user to the initiator node of the query request.
2. The method of claim 1, wherein the identity information of the initiator in the query request comprises a permission certificate of the initiator, wherein the initiator node is a node in a federation chain network, and wherein the permission certificate of the initiator is issued to the initiator node by a node in the federation chain network having an administrator role and a node in a system administrator role.
3. The method according to claim 2, wherein the verifying the inquiry authority of the initiator for the electronic certificate of the user according to the identity information of the initiator comprises:
verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
if the initiator is the node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
and if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority for the electronic certificate of the user.
4. The method of any of claims 1 to 3, wherein after sending the user's electronic certificate to the initiator node of the query request, the method further comprises:
and generating the use information of the electronic certificate of the user according to the query request, and adding the use information to the chain.
5. The method of claim 4, further comprising:
acquiring a use record query request aiming at the electronic license of the user;
and sending the use information of the electronic certificate of the user.
6. An electronic license management device based on a federation chain, comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring a user electronic license inquiry request, and the user electronic license inquiry request comprises identity information of an initiator of the inquiry request;
the verification module is used for verifying the inquiry authority of the initiator to the electronic certificate of the user according to the identity information of the initiator;
and the first sending module is used for sending the electronic certificate of the user to the initiator node of the query request if the initiator has the query authority on the electronic certificate of the user.
7. The apparatus of claim 6, wherein the identity information of the initiator in the query request comprises a permission certificate of the initiator, and wherein the initiator node is a node in a federation chain network, and wherein the permission certificate of the initiator is issued to the initiator node by a node in the federation chain network having an administrator role and authorized to a node having a system administrator role.
8. The apparatus according to claim 7, wherein the query request further includes identity information of the user; the verifying module verifies the inquiry authority of the initiator to the electronic certificate of the user according to the authority certificate of the initiator, and comprises the following steps:
verifying whether the initiator is a node of the alliance chain or not according to the authority certificate of the initiator;
if the initiator is the node of the alliance chain, continuously verifying whether the initiator obtains the authorization of the user;
and if the initiator obtains the authorization of the user, determining that the initiator has the inquiry authority for the electronic certificate of the user.
9. The apparatus of any one of claims 6 to 8, further comprising:
and the storage module is used for generating the use information of the electronic certificate of the user according to the query request and adding the use information to the chain.
10. The apparatus of claim 9, further comprising:
the second acquisition module is used for acquiring a use record query request aiming at the electronic certificate of the user;
and the second sending module is used for sending the use information of the electronic certificate of the user.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1 to 5 when executing the computer program.
12. A computer-readable storage medium, characterized in that it stores a computer program which, when executed by a processor, implements the method of any one of claims 1 to 5.
13. A computer program product, characterized in that the computer program product comprises a computer program which, when being executed by a processor, carries out the method of any one of claims 1 to 5.
CN202211212802.XA 2022-09-30 2022-09-30 Electronic license management method and device based on alliance chain Pending CN115481384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211212802.XA CN115481384A (en) 2022-09-30 2022-09-30 Electronic license management method and device based on alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211212802.XA CN115481384A (en) 2022-09-30 2022-09-30 Electronic license management method and device based on alliance chain

Publications (1)

Publication Number Publication Date
CN115481384A true CN115481384A (en) 2022-12-16

Family

ID=84393585

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211212802.XA Pending CN115481384A (en) 2022-09-30 2022-09-30 Electronic license management method and device based on alliance chain

Country Status (1)

Country Link
CN (1) CN115481384A (en)

Similar Documents

Publication Publication Date Title
CN110490305B (en) Machine learning model processing method based on block chain network and node
CN112003858B (en) Block chain-based platform docking method, electronic device and storage medium
CN110335147A (en) A kind of digital asset Information Exchange System and method based on block chain
CN110599213B (en) Article management method and device based on blockchain network and electronic equipment
CN110636492A (en) Handover of mobile service providers using blockchains
TW202025045A (en) Invoice reimbursement method and device based on block chain and electronic device
CN109003185B (en) Intelligent contract establishing method and device, computing equipment and storage medium
CN108960825A (en) Electric endorsement method and device, electronic equipment based on block chain
CN109669955B (en) Digital asset query system and method based on block chain
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
CN111523152B (en) Block chain-based electronic certificate management method, management network and electronic equipment
CN110992178A (en) Verification method and device for block chain node, computer equipment and storage medium
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN116250210A (en) Methods, apparatus, and computer readable media for authentication and authorization of networked data transactions
CN112288213A (en) High-reliability demand response system and method based on block chain
CN112953978A (en) Multi-signature authentication method, device, equipment and medium
CN112232828A (en) Power grid data transaction method and system
CN113947394A (en) Block chain-based fair payment method for deletable duplicate data in cloud storage
CN114553440B (en) Cross-data center identity authentication method and system based on block chain and attribute signature
CN115705571A (en) Protecting privacy of auditable accounts
CN110968883A (en) Data management method and device based on block chain technology and storage medium
CN109388923B (en) Program execution method and device
CN112560005A (en) Identity trusted service system, method, electronic device and computer readable medium
CN112837023A (en) Business collaboration platform, method and device of organization and electronic equipment
CN115913734A (en) User authority management method, device and equipment applied to alliance chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination