CN116070183A - Method, device, equipment and medium for legal identity management and control based on blockchain - Google Patents

Method, device, equipment and medium for legal identity management and control based on blockchain Download PDF

Info

Publication number
CN116070183A
CN116070183A CN202310302246.3A CN202310302246A CN116070183A CN 116070183 A CN116070183 A CN 116070183A CN 202310302246 A CN202310302246 A CN 202310302246A CN 116070183 A CN116070183 A CN 116070183A
Authority
CN
China
Prior art keywords
verification
processing
request
identity
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310302246.3A
Other languages
Chinese (zh)
Inventor
蒋海
王静茹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bubi Beijing Network Technology Co ltd
Original Assignee
Bubi Beijing Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bubi Beijing Network Technology Co ltd filed Critical Bubi Beijing Network Technology Co ltd
Priority to CN202310302246.3A priority Critical patent/CN116070183A/en
Publication of CN116070183A publication Critical patent/CN116070183A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure relates to a method, an apparatus, a device, and a medium for controlling legal identities based on blockchains, which can be used for controlling legal identities of financial institutions in domestic or international business, wherein the method is applied to blockchain nodes corresponding to various role members in a legal identity coding system, and the role members comprise: regional management authorities, global management authorities and supervisory authorities; the blockchain nodes corresponding to the various character members form a blockchain system, and each blockchain node has a corresponding target task processing scene. Aiming at the blockchain node corresponding to each type of role member, the method comprises the following steps: receiving a processing request for executing a target event in a target task processing scene; performing entry verification and initiator identity verification on the processing request; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding target intelligent contract to execute the target event. The method can effectively avoid the problem of data delay generated by cross-system butt joint.

Description

Method, device, equipment and medium for legal identity management and control based on blockchain
Technical Field
The present disclosure relates to the field of blockchain technology, forensic identity management and finance, and in particular, to a blockchain-based method, apparatus, device and medium for forensic identity management.
Background
In a real scene, with the development of domestic business and international business of each enterprise, verification of corporate legal identity is a basic and key verification term in each business.
The coding system (international coding system or domestic coding system) of the corporate legal identity at present mostly relates to a plurality of coding authorities with upper and lower hierarchical relationship, and most cases also relates to regulatory authorities, and possibly some agency hierarchical authorities and the like under the underlying coding management hierarchy. For enterprise users (e.g., financial institutions or other enterprises), in the process of applying for enterprise legal identity codes, annual inspection, verification, etc., data processing is generally performed in a layer-by-layer butt joint and step-by-step transmission manner.
In the process of realizing the disclosed concept, the following technical problems are found in the above manner: (1) Data of a cross-system is transferred layer by layer, and corresponding architecture and processing procedure adaptation setting are needed between different systems and in each system so as to ensure the accuracy and the integrity of data processing, however, the research and development cost of butt joint between layers is high, the error rate is high, and a certain processing speed is always sacrificed in order to ensure the integrity and the accuracy of the data, so that corresponding processing time is required to be improved; (2) For enterprise users, the source of the data source cannot be determined to be truly and trusted due to layer-by-layer interfacing, if the data of the organization with middle layers is tampered with or some organizations with middle layers have no authority to process but are not synchronized, the user side cannot quickly identify the situation, and only the disclosure data of the supervision organization or the highest-level coding management organization can be relied on, however, the disclosure period of the disclosure data is long, which may cause financial loss of the enterprise.
Disclosure of Invention
To solve or at least partially solve the above technical problems, embodiments of the present disclosure provide a method, apparatus, device, and medium for blocking chain-based legal identity management.
In a first aspect, embodiments of the present disclosure provide a method of blockchain-based legal identity management. The method is applied to the blockchain nodes corresponding to various role members in the legal identity coding system, and the role members comprise: regional management authorities, global management authorities and supervisory authorities; the blockchain nodes corresponding to the various character members form a blockchain system, and each blockchain node has a corresponding target task processing scene. Aiming at the blockchain node corresponding to each type of role member, the method comprises the following steps: receiving a processing request for executing a target event in a target task processing scene; the target task processing scenario includes one of the following: a member management and control scene aiming at least one of a supervision organization and a global management organization, a management and control scene of an area management organization and a management and control scene of legal identity codes; performing entry verification and initiator identity verification on the processing request; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding target intelligent contract to execute the target event.
According to an embodiment of the present disclosure, in a case where the role member is a regulatory agency, the target smart contract includes: a first smart contract; the first smart contract is configured to perform at least one of the following target events: the method comprises the steps of managing member configuration of the supervision authorities, managing member change of the supervision authorities, managing member configuration of the global management authorities, managing member change of the global management authorities, recording member configuration information of the regional management authorities and recording member change information of the regional management authorities.
According to an embodiment of the present disclosure, in a case where the role member is a regulatory agency, the target task processing scenario includes the member regulatory scenario; the processing request comprises a first processing request, and the first processing request carries the following information: the method comprises the steps of a first request parameter, an initialization operation aiming at a first intelligent contract and an electronic signature corresponding to the initialization operation. Performing entry verification and initiator identity verification on the processing request, including: checking whether the first request parameter contains list information of the supervision member; and under the condition that the first request parameter passes the verification, verifying the identity of the initiator according to whether the electronic signature corresponding to the initialization operation is the trusted electronic signature of all the supervision authorities. Creating or calling a corresponding target smart contract to execute the target event includes: creating a first smart contract; generating member configuration content of the supervision organization according to the first request parameter; and storing the member configuration content and the initialization operation record as the initialization data of the first intelligent contract.
According to an embodiment of the present disclosure, the processing the request further includes: a second processing request, where the second processing request carries the following request information: the method comprises the steps of a target operation list to be changed, a change operation, target members before and after the change, initiator identity information and initiation time; wherein the target operation list is a regulatory agency member list or a global regulatory agency member list. Performing entry verification and initiator identity verification on the processing request, including: the first smart contract of the current blockchain node performs the following operations of the entry check and the initiator identity check: determining whether to perform parameter entering verification according to state information of an existing list changing task in the blockchain ledger; under the condition that the existing list changing task is in an in-progress state, determining that the parameter entering verification is not performed; under the condition that the existing list changing tasks are in a finishing state or a failure state, checking in is determined; in the process of checking the entry, determining whether the change operation is legal or not according to the target operation list, the change operation and target members before and after the change; and under the condition that the check-in passes, checking whether the identity of the initiator of the change operation is a member of the supervision authority according to the identity information of the initiator.
According to an embodiment of the present disclosure, the creating or calling a corresponding target smart contract to execute the target event includes: generating a to-be-handled list changing task according to the request information; synchronizing the to-be-handled list changing task to the blockchain nodes corresponding to other supervision mechanism members except the initiator based on the blockchain network; the first intelligent contract of the current blockchain node initiates a change voting request to the first intelligent contract in the blockchain node corresponding to each supervision member; the first intelligent contract of each supervision member performs the following operations: performing parameter entry verification on the change voting request; checking whether the identity of the initiator of the change voting request is a member of a supervision authority and the initiating state is an unvoted state under the condition that the check passes; under the condition that the identity and the initiation state of the initiator of the change voting request pass the verification, determining a voting result according to voting information and preset change conditions after the members of the supervision authorities are consensus; the voting result includes one of the following: voting passing, voting failing and voting expiring; updating a supervision mechanism member list or a global management mechanism member list stored in the blockchain ledger according to the voting result; and storing the completed to-be-handled list changing task and the corresponding processing record into the existing list changing task.
According to an embodiment of the present disclosure, in a case where the role member is a global authority, the target smart contract includes: a first smart contract and a second smart contract; the first smart contract is configured to perform at least one of the following target events: the member admission of the area management mechanism is controlled, the system of the area management mechanism is temporarily taken over, the system of the area management mechanism is stopped, and the system of the area management mechanism is restored; the second smart contract is used for correspondingly executing at least one of the following target events under the triggering of the calling of the first smart contract: recording the member admission information of the area management organization, temporarily taking over the system processing the area management organization, disabling the system processing the area management organization, and recovering the system processing the area management organization.
According to an embodiment of the present disclosure, in a case where the character member is a global authority, the target task processing scenario includes a management scenario of the region authority; the processing request comprises an admission request for the area management system, wherein the admission request carries the following information: admission member information and first initiator information. Performing entry verification and initiator identity verification on the processing request, including: based on the first smart contract, performing the following operations: performing entry verification on the access member information according to a member list of the regional management system; and under the condition that the entry verification passes, verifying whether the identity of the initiator of the access request is a global management agency according to the first initiator information. Creating or calling a corresponding target smart contract to execute the target event includes: the first intelligent contract generates initialization parameters according to the admission member information and the first initiator information; the first intelligent contract initiates a first trigger request to a target contract account; wherein the target contract account is an operation account of the admission member for a second intelligent contract; in response to the first trigger request, initializing a second intelligent contract by the target contract account according to the initialization parameter; and under the condition that the initialization processing is successful, the first intelligent contract updates the member list of the regional management system.
According to an embodiment of the present disclosure, in a case where the character member is a global authority, the target task processing scenario includes a management scenario of the region authority; the processing request includes: a take-over request for temporary take-over is carried out for the regional management system, and the take-over request carries the following information: and the first account information and the first state information of the first target area management system to be taken over, and the second initiator information. Performing entry verification and initiator identity verification on the processing request, including: the first intelligent contract performs checking in according to whether the first account information is in a member list of the regional management system and whether the first state information is running; and under the condition that the check-in passes, checking whether the identity of the initiator of the take-over request is a global management mechanism according to the second initiator information.
According to an embodiment of the present disclosure, the above-mentioned take over request also carries the following information: the set take-over area management system. Creating or calling a corresponding target smart contract to execute the target event includes: the first intelligent contract initiates a second triggering request for state maintenance to a first contract account; wherein the first contract account is an operating account of the first target area management system for a second smart contract; in response to the second trigger request, determining whether an ongoing processing task exists by a second smart contract under the first contract account; generating parameters to be handled by a second intelligent contract under the first contract account according to the processing task in progress under the condition that the processing task in progress exists; a second intelligent contract under the first contract account initiates a third trigger request for transferring the task to the second contract account; wherein the second contract account is an operation account of the takeover area management system for a second intelligent contract; responding to the third triggering request, and performing parameter-entering verification and initiator identity verification on a second intelligent contract under the second contract account; under the condition that the identity verification of the participating verification party and the identity verification of the initiating party pass, the second intelligent contract under the second contract account stores the parameters to be handled, and the execution result is fed back to the second intelligent contract under the first contract account; the second intelligent contract under the first contract account updates the corresponding task list and contract state according to the execution result; the first intelligent contract updates the state of the first target zone management system in the zone management system member list according to the execution result.
According to an embodiment of the present disclosure, the processing the request further includes: and carrying out a state update request for disabling or recovering the regional management system, wherein the state update request carries the following information: and second account information and second state information of a second target area management system to be deactivated or restored, and third initiator information. Performing entry verification and initiator identity verification on the processing request, including: the first intelligent contract performs check-in according to whether the second account information is in a member list of the regional management system and whether the second state information is in a temporarily taken over state; and under the condition that the check-in passes, checking whether the identity of the initiator of the state update request is a global management mechanism according to the third initiator information. Creating or calling a corresponding target smart contract to execute the target event includes: the first intelligent contract initiates a third triggering request for updating the contract state to a third contract account; wherein the third contract account is an operating account of the second target area management system for a second smart contract; responding to the third triggering request, and performing parameter-entering verification and initiator identity verification on a second intelligent contract under the third contract account; under the condition that the identity verification of the participating verification party and the identity verification of the initiating party pass, the second intelligent contract under the third contract account updates the contract state of the second intelligent contract and feeds back an updating result to the first intelligent contract; the first intelligent contract updates the state of the second target zone management system in the zone management system member list according to the update result.
According to an embodiment of the present disclosure, in a case where the character member is a regional management authority, the target smart contract includes: a first smart contract and a second smart contract; the second smart contract is configured to perform at least one of the following target events: a registration application for processing legal person identity codes, an annual inspection application for processing legal person identity codes and a verification application for processing legal person identities; the first smart contract is configured to correspondingly execute at least one of the following target events: updating the legal identity code list according to the registration processing result uploaded by the second intelligent contract, updating the legal identity code list according to the annual inspection processing result uploaded by the second intelligent contract, and giving out the trusted verification result of the legal identity according to the verification call of the second intelligent contract.
According to an embodiment of the present disclosure, in a case where the character member is an area management organization, the target task processing scenario includes a management scenario of the legal person identity code; the processing request includes: a registration application request for registering application to legal identity codes, wherein the registration application request carries the following information: registration application file information and registration application initiator account information, wherein the registration application file information comprises: the method comprises the steps of applying for an electronic signature corresponding to a legal person identity code organization name, an organization authenticity authentication file and a registration application operation. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract determines whether the contract state of the second intelligent contract is running; under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the registration application file information; and under the condition that the check-in passes, checking whether the identity of the initiator of the registration application request is the user identity of the regional management institution according to the account information of the registration application initiator. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract generates a registration task to be handled according to the registration application file information and the registration application initiator account information and stores the registration task to be handled in a task list.
According to an embodiment of the present disclosure, the processing the request further includes: a registration processing request for performing registration processing on legal identity codes, wherein the registration processing request carries the following information: registering the to-do task request identification and registering processing initiator account information. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract performs parameter entry verification on the registered task request identification to be handled according to the task list to be handled; and under the condition that the check-in verification passes, verifying whether the identity of the initiator of the registration processing request is an area management mechanism account corresponding to the second intelligent contract according to the account information of the registration processing initiator. Creating or calling a corresponding target smart contract to execute the target event includes: the second intelligent contract distributes new registration legal person identity codes aiming at the account information of the registration application initiator to obtain a registration processing result; generating registration report information according to the registration legal person identity code, the registration application file information and the registration processing initiator account information when the registration processing result is that the registration application passes; the second intelligent contract initiates a code list update request to the first intelligent contract based on the registration report information; responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract; under the condition that the identity verification of the participating verification party and the initiating party passes, the first intelligent contract updates a legal identity code list according to the registration reporting information; and deleting the processed registration task to be handled from the task list to be handled by the second intelligent contract and storing registration report information and registration processing records of the registration task to be handled into a historical task list when the registration processing result is that the registration application passes and the first intelligent contract completes list updating or when the registration processing result is that the registration application is rejected.
According to an embodiment of the present disclosure, in a case where the character member is an area management organization, the target task processing scenario includes a management scenario of the legal person identity code; the processing request includes: annual inspection application request for annual inspection application is carried out on legal identity codes, and the annual inspection application request carries the following information: annual inspection application file information and annual inspection application sponsor account information, wherein the annual inspection application file information comprises: the legal identity code to be annual inspection, the organization name of the legal identity code to be annual inspection, the organization authenticity authentication file and the electronic signature corresponding to annual inspection application operation. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract determines whether the contract state of the second intelligent contract is running; under the condition that the contract state of the second intelligent contract is determined to be in operation, the second intelligent contract performs parameter entering verification on the annual inspection application file information; and under the condition that the check-in check passes, checking whether the identity of the sponsor of the annual inspection application request is the user identity of the regional management mechanism according to the account information of the sponsor of the annual inspection application. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract generates annual inspection tasks to be handled according to the annual inspection application file information and the annual inspection application initiator account information and stores the annual inspection tasks to be handled in a task list.
According to an embodiment of the present disclosure, the processing the request further includes: annual inspection processing request for annual inspection processing of legal identity code, the annual inspection processing request carries the following information: annual inspection request identification of annual inspection task to be handled and annual inspection processing initiator account information. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract performs checking-in verification on the annual inspection request identification according to the task list to be handled; and under the condition that the check-in check passes, checking whether the identity of the sponsor of the annual check processing request is an area management mechanism account corresponding to the second intelligent contract according to the annual check processing sponsor account information. Creating or calling a corresponding target smart contract to execute the target event includes: the second intelligent contract processes the annual inspection task to be handled to obtain an annual inspection processing result; generating annual inspection report information according to the annual inspection application file information and the annual inspection processing initiator account information when the annual inspection processing result is that the annual inspection application passes; the second intelligent contract initiates a code list update request to the first intelligent contract based on the annual inspection report information; responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract; under the condition that the entering check and the identity check of the initiator pass, the first intelligent contract updates a legal identity code list according to the annual inspection report information; and when the annual inspection processing result is that the annual inspection application passes and the first intelligent contract completes list updating, or when the annual inspection processing result is that the annual inspection application is refused, the second intelligent contract deletes the annual inspection task to be handled from the task to be handled list, and stores annual inspection report information and annual inspection processing records of the annual inspection task to be handled in a historical task list.
According to an embodiment of the present disclosure, in a case where the character member is an area management organization, the target task processing scenario includes a management scenario of the legal person identity code; the processing request includes: and carrying out an authentication application request for authenticating the legal identity, wherein the authentication application request carries the following information: verifying application file information and application initiator account information; the verification application file information includes: the method comprises the steps of legal identity codes to be verified, organization names of the legal identity codes to be verified, organization authenticity authentication files and electronic signatures corresponding to verification application operations. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract determines own contract state; under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the verification application file information; and under the condition that the check-in verification passes, verifying whether the identity of the initiator of the verification application request is the user identity of the regional management mechanism according to the account information of the initiator of the verification application. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract generates a verification task to be handled according to the verification application file information and the verification application initiator account information and stores the verification task to be handled in a task list.
According to an embodiment of the present disclosure, the processing the request further includes: an authentication processing request for authenticating a legal person, the authentication processing request carrying the following information: and verifying the verification request identification of the task to be handled and verifying the account information of the processing initiator. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract performs checking-in verification on the verification request identification according to the task list to be handled; and under the condition that the check-in verification passes, verifying whether the identity of the initiator of the verification processing request is an area management mechanism account corresponding to the second intelligent contract according to the account information of the verification processing initiator. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract verifies the task to be handled to obtain a verification processing result.
According to an embodiment of the present disclosure, the legal identity coding system includes: global financial institution legal code system; the corporate identity of the institution is a global corporate identity code (LEI), said regional management institution comprising: the country organization corresponding to the local system; the global management mechanism comprises a global foundation; the regulatory authorities include the regulatory committee. Alternatively, the legal identity coding system comprises: the legal identity code system corresponding to the enterprise in the country comprises: the management mechanism corresponds to the first level; the global management mechanism comprises management mechanisms corresponding to a second level, and the authority of the second level is higher than that of the first level; the regulatory body includes a regulatory body for regulating the global regulatory body.
In a second aspect, embodiments of the present disclosure provide an apparatus for blockchain-based legal identity management. The device is a blockchain node corresponding to one of the role members of the regional management mechanism, the global management mechanism and the supervision mechanism in the legal identity coding system, the blockchain nodes corresponding to the regional management mechanism, the global management mechanism and the supervision mechanism respectively form a blockchain system, and each blockchain node has a corresponding target task processing scene. The device comprises: the system comprises a request receiving module, a checking module and a processing module. The request receiving module is used for receiving a processing request for executing a target event in a target task processing scene; the target task processing scenario includes one of the following: the management and control scene aims at member management and control scenes of at least one of a supervision organization and a global management organization, management and control scenes of an area management organization and management and control scenes of legal identity codes. The verification module is used for performing entry verification and initiator identity verification on the processing request. The processing module is used for creating or calling a corresponding target intelligent contract to execute the target event under the condition that the entry verification and the identity verification of the initiator pass.
In a third aspect, embodiments of the present disclosure provide a blockchain system. The blockchain system includes: regional management nodes, global management nodes and supervisory nodes. The regional management node is used for receiving a processing request for executing a first target event under a member management scene of at least one of a supervision mechanism and a global management mechanism; performing entry verification and initiator identity verification on the processing request of the first target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding first target intelligent contract to execute the first target event. The global management node is used for receiving a processing request for executing a second target event in a management and control scene of the area management mechanism; performing entry verification and initiator identity verification on the processing request of the second target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding second target intelligent contract to execute the second target event. The supervision node is used for receiving a processing request for executing a third target event in a legal person identity code management and control scene; performing entry verification and initiator identity verification on the processing request of the third target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding third target intelligent contract to execute the third target event.
In a fourth aspect, embodiments of the present disclosure provide an electronic device. The electronic equipment comprises a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus; a memory for storing a computer program; and the processor is used for realizing the method for controlling the legal person identity based on the blockchain when executing the program stored on the memory.
In a fifth aspect, embodiments of the present disclosure provide a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements a blockchain-based legal identity management method as described above.
The technical scheme provided by the embodiment of the disclosure at least has part or all of the following advantages:
the processing ends corresponding to various role members in the legal identity coding system are constructed as the blockchain nodes in the same blockchain system, such as a construction area management node, a global management node and a supervision node, wherein each node is used for processing tasks under the functions of the corresponding role members, can perform data interaction with each main body related to each target task processing scene, and perform corresponding processing on target events under each target task processing scene in a target intelligent contract mode. The method comprises the steps that as the responsibilities among an area management mechanism, a global management mechanism and a supervision mechanism are different, corresponding processing scenes are different, the entering verification and the identity verification of an initiator are carried out on a processing request, the entering verification is used as a precondition for creating or calling a target intelligent contract, the entering verification can ensure the validity of parameters which are processed by the entering target intelligent contract, the processing request is ensured to be in the processing responsibilities of the target intelligent contract which is required to be created or called by the current blockchain node, and the situations that the resource consumption and the processing time delay caused by directly executing a target event by using the target intelligent contract without going through the entering verification are avoided under the condition of illegal entering the parameters; meanwhile, through the verification of the identity of the initiator, the blockchain nodes corresponding to the role members can effectively verify and authenticate the identity of the initiator based on the processing responsibilities of the initiator, and the scenes such as override processing and processing in an override scope can be effectively avoided.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings that are required to be used in the description of the embodiments or the related art will be briefly described below, and it will be apparent to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1A schematically illustrates an organization architecture diagram of a global legal organization identification coding system in the related art;
FIG. 1B schematically illustrates a system architecture diagram suitable for use in the method of legal identity management provided by embodiments of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a method of forensic identity management in accordance with an embodiment of the present disclosure;
FIG. 3 schematically illustrates an example of an incoming and corresponding operational actions carried by a processing request in communication with a first smart contract in accordance with an embodiment of the present disclosure;
FIG. 4 schematically illustrates an example of data content stored by a first smart contract in accordance with an embodiment of the present disclosure;
FIG. 5 schematically illustrates an example of an incoming and corresponding operational actions carried by a processing request in communication with a second smart contract in accordance with an embodiment of the present disclosure;
FIG. 6 schematically illustrates an example of data content stored by a second smart contract in accordance with an embodiment of the present disclosure;
FIG. 7 schematically illustrates a block diagram of an apparatus for blockchain-based legal identity management in accordance with an embodiment of the present disclosure;
fig. 8 schematically shows a block diagram of an electronic device provided by an embodiment of the present disclosure.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present disclosure more apparent, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present disclosure, and it is apparent that the described embodiments are some, but not all, embodiments of the present disclosure. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the disclosure, are within the scope of the disclosure.
The coding system (international coding system or domestic coding system) of the corporate legal identity at present mostly relates to a plurality of coding authorities with upper and lower hierarchical relationship, and most cases also relates to regulatory authorities, and possibly some agency hierarchical authorities and the like under the underlying coding management hierarchy.
Taking the financial field as an example, in general, only the domestic business is involved, and a common code system for identifying the identity of an enterprise legal person is an enterprise organization code system. For international business, global legal agency identification codes (LEI, legal EntityIdentifier) are commonly used in the industry to enhance global system for financial risk identification. LEI is a unique identification code containing 20 digits and letters assigned to a legal person according to the standards of the International organization for standardization, which can be used to identify the legal person institution participating in international financial transactions, aiming at enhancing the identification of legal persons and legal person control relationships worldwide. The global legal person organization identification coding system (or the system organization architecture described as the global legal person organization identification coding) realizes the supervision of the legal person entity behaviors participating in financial transactions by formulating a whole set of standardized data reporting criteria, improves the global financial supervision system and prevents financial risks.
Fig. 1A schematically shows an organization architecture diagram of a global legal organization identification coding system in the related art.
Referring to the organization architecture 100a of fig. 1A, the roles of the members in the LEI hierarchy relate to the following three levels: the regulatory commission (ROC, regulatory Oversight Committee) 101, the global LEI foundation (GLEIF, global Legal EntityIdentifier Foundation; hereinafter abbreviated as foundation throughout) 102, and the local systems of countries (LOU, local Operating Unit) 103. The legal person of the willingness application can obtain own global legal person organization identification code after applying for and submitting related materials to a local system in the LEI system.
The regulatory committee is composed of global regulatory authorities, the highest decision-making institution of the LEI system, and makes decisions and regulations on the LEI system on behalf of public interests.
The foundation belongs to a non-profit organization, is supervised by a supervision committee, and is responsible for the works of global LEI central database construction and operation, local system management, global LEI popularization and the like.
The local system is set up by each country in the jurisdiction of the home country and is responsible for accepting LEI application registration and carrying out local data management.
Referring to fig. 1A, the local systems of three countries G1, G2, and G3 are illustrated, taking as an example that the country G1 has the local system S1, the country G2 has the local system S2, and the local system S3.
In some embodiments, an agent is further disposed under the local system of each country, and in fact, the agent may have a level of one or more levels, for example, the local system S2 illustrated in fig. 1A has a primary agent 104, for example, the primary agent 104 is the agent D1, and a secondary agent 105, for example, the secondary agent 105 is the agent D11, under the primary agent 104.
The business system 106 of the enterprise in the country G2 accesses the processing system corresponding to the second-level agency 105, the processing system of the second-level agency performs data transmission to the processing system of the first-level agency 104, the processing system of the first-level agency 104 performs data transmission to the local system S2 of the country G2, the local system S2 performs data transmission to the processing system of the foundation 102, and the regulatory committee 101 performs data supervision to the foundation 102. When the method faces the processing scenes of legal identity coding application, verification, annual inspection and the like, the butt joint transmission and data processing of data among multiple layers are needed, and the following technical problems exist: (1) Data of a cross-system is transferred layer by layer, and corresponding architecture and processing procedure adaptation setting are needed between different systems and in each system so as to ensure the accuracy and the integrity of data processing, however, the research and development cost of butt joint between layers is high, the error rate is high, and a certain processing speed is always sacrificed in order to ensure the integrity and the accuracy of the data, so that corresponding processing time is required to be improved; (2) For enterprise users, the source of the data source cannot be determined to be truly and trusted due to layer-by-layer interfacing, if the data of the organization with middle layers is tampered with or some organizations with middle layers have no authority to process but are not synchronized, the user side cannot quickly identify the situation, and only the disclosure data of the supervision organization or the highest-level coding management organization can be relied on, however, the disclosure period of the disclosure data is long, which may cause financial loss of the enterprise.
In view of this, the embodiments of the present disclosure provide a method, an apparatus, a device, and a medium for controlling legal identity based on a blockchain, by constructing processing ends corresponding to various role members in a legal identity coding system as blockchain nodes in the same blockchain system, each blockchain node performs corresponding processing on a target event in a respective target task processing scene by creating or calling a corresponding target intelligent contract, because an interaction process between various role members during data processing is not layer-by-layer butting and transmission, but is converted into data processing through intelligent contracts, and data processing is performed through consensus of a blockchain network, synchronization and distributed accounting of processing results, etc., so as to ensure that the data processing process and the processing results cannot be tampered, and improve processing efficiency, and effectively avoid a data delay problem generated by cross-system butting. Based on the method and the blockchain system provided by the embodiment of the disclosure, the integrity and the correctness of the data can be uniformly ensured by utilizing the blockchain and intelligent contract technology, and the blockchain data is used as the basis for terminal systems with different functional responsibilities (such as a processing system of a supervision committee, a processing system of a foundation, a local system, a processing system of an agency, a business system and the like); by means of intelligent contract technology, any functional responsibility end system (such as a business system, a processing system of an agency, etc.) can quickly synchronize access rights of a regional management agency (such as a local system), and can access corresponding blockchain nodes (such as the regional management nodes) and verify data authenticity.
Fig. 1B schematically illustrates a system architecture diagram suitable for use in the method of legal identity management provided by embodiments of the present disclosure.
Referring to fig. 1B, a system architecture 100B suitable for a method for legal identity management provided by an embodiment of the present disclosure includes: a blockchain system 110, shown with reference to the dashed box in FIG. 1B; the blockchain system 110 includes a plurality of blockchain nodes, some or all of which correspond to various persona members in the legal identity coding scheme, including: regional authorities, global authorities and regulatory authorities. The corresponding relation between the blockchain node and the corresponding role member refers to that in the process of processing a request, the processing end (for example, processing terminal equipment or service end equipment and the like) of each role member can correspondingly access the blockchain node to perform data processing. The blockchain node may be obtained by registering a processing terminal device or a server device in a blockchain network, or by registering other associated devices different from the processing terminal device or the server device in the blockchain network, where the associated devices are used to provide service support for data processing and storage for the processing terminal device or the server device.
In some embodiments, to enhance data security, the blockchain system 110 may be a federated chain system, with access and write rights only open to nodes joining an organizational federation.
In some embodiments, the forensic identity coding system described above comprises: global financial institution legal code system. The corporate identity of the institution is a global corporate identity code (LEI), said regional management institution comprising: the country organization corresponding to the local system; the global management mechanism comprises a global foundation; the regulatory authorities include the regulatory committee. For example, referring to FIG. 1B, the regulatory commission's member institution J1 corresponds to the regulatory node N1, the regulatory commission's member institution J2 corresponds to the regulatory node N2, and the foundation's member institution R1 corresponds to the global regulatory node N3; the local system (e.g., a service processing system which may be a national administration) S1 of the country G1 corresponds to the area management node N4, and the service system M1 of the country G1 corresponds to the area management node N4; the local system S2 of the country G2 corresponds to the area management node N5, the local system S3 of the country G2 corresponds to the area management node N5, and the business system M2 of the country G2 corresponds to the area management node N5.
In other embodiments, the forensic coding system described above comprises: the legal identity code system corresponding to the enterprise in the country comprises: the management mechanism corresponds to the first level; the global management mechanism comprises management mechanisms corresponding to a second level, and the authority of the second level is higher than that of the first level; the regulatory body includes a regulatory body for regulating the global regulatory body. This embodiment may refer to the specific example of the above embodiment, and differs only in the difference in roles of specific organization members, and the organization architecture is the same.
A first exemplary embodiment of the present disclosure provides a method of blockchain-based legal identity management. The method of the embodiment is applied to blockchain nodes corresponding to various role members in the legal identity coding system illustrated in fig. 1B, and for example, the method can be respectively applied to a supervision node, a global management node and an area management node.
Fig. 2 schematically illustrates a flow chart of a method of forensic identity management in an embodiment of the present disclosure.
Referring to fig. 2, a method for legal identity management provided by an embodiment of the disclosure includes the following steps: s210, S220, and S230.
In step S210, a processing request for executing a target event in a target task processing scenario is received.
The target task processing scenario includes one of the following: the management and control scene aims at member management and control scenes of at least one of a supervision organization and a global management organization, management and control scenes of an area management organization and management and control scenes of legal identity codes.
And under the condition that the role member is a supervision organization, the target task processing scene comprises the member supervision scene.
And under the condition that the role member is a global management organization, the target task processing scene comprises a management scene of the regional management organization.
And under the condition that the role member is an area management mechanism, the target task processing scene comprises the legal person identity code management and control scene.
In step S220, the above processing request is subjected to a check-in check and an initiator identity check.
The processing request carries parameters for triggering the call or creation of the target intelligent contract, and the parameters are described as the entry.
The processing request also carries the related information of the initiator of the request.
Considering that the region management mechanism, the global management mechanism and the supervision mechanism are different in responsibilities, the corresponding processing scenes are different, and the processing responsibilities of the block chain link points corresponding to different role identities are also different; each blockchain node needs to respond to and process data on its own processing request within the sphere of processing rights based on the corresponding target intelligence contract. Through checking in and identity checking of an initiator on a processing request, checking in is taken as a precondition for creating or calling a target intelligent contract, the checking in can ensure the legality of parameters processed by the target intelligent contract, and ensures that the processing request is in the processing authority and responsibility range of the target intelligent contract to be created or called by the current blockchain node, thereby avoiding the condition that the resource consumption and the processing time delay caused by directly using the target intelligent contract to execute a target event without checking in the case of illegal entering the reference; meanwhile, through the verification of the identity of the initiator, the blockchain nodes corresponding to the role members can effectively verify and authenticate the identity of the initiator based on the processing responsibilities of the initiator, and the scenes such as override processing and processing in an override scope can be effectively avoided.
In step S230, in the case that both the entry check and the initiator identity check pass, a corresponding target smart contract is created or invoked to execute the target event.
In embodiments of the present disclosure, each blockchain node has or is capable of invoking a smart contract. The intelligent contract has relevance between the blockchain nodes corresponding to different character members, wherein the relevance is reflected in two aspects, one aspect is that the same intelligent contract can relate to the data processing process of the blockchain nodes corresponding to the character members of a plurality of character types, and codes of different parts in the same intelligent contract can be executed under different task processing scenes (for example, the first intelligent contract can be used for processing a target event of member configuration of a supervision mechanism, and can also be used for carrying out admission verification of a regional management system and parameter generation of calling a second intelligent contract); another aspect is that during the processing of the same target event, the processing of one smart contract may trigger the initialization or call execution of another smart contract (e.g., during the processing of an admission request by a regional management system, the first smart contract may trigger the initialization operation of a second smart contract during the processing).
In the embodiment of the disclosure, some operations of the same intelligent contract are performed at the blockchain node corresponding to one of the role members (e.g., the supervisory node N1), and the obtained execution result is synchronized to other blockchain nodes based on the blockchain network, including the blockchain node corresponding to the other member of the same role type (e.g., the supervisory node N2) and the blockchain nodes corresponding to the other role members of different role types (e.g., the global management node N3, the regional management nodes N4 and N5, etc.).
In some embodiments, where the role member is a regulatory agency, the target smart contract includes: a first smart contract. As an example, the first smart contract may be an LEI hierarchy management smart contract.
In the case where the role member is a supervisory authority, the blockchain node corresponds to a supervisory node (e.g., supervisory node N1 and supervisory node N2 illustrated in fig. 1B) that performs at least one of the following target events based on the first smart contract: the method comprises the steps of managing member configuration of the supervision mechanism, managing member change of the supervision mechanism, managing member configuration of the global management mechanism, managing member change of the global management mechanism, recording member configuration information (including member configuration content, member configuration operation, operation result, operation initiator and the like) of the regional management mechanism and recording member change information of the regional management mechanism.
In some embodiments, in the case where the role member is a global authority, the target smart contract includes: a first smart contract and a second smart contract. As an example, the first smart contract may be an LEI hierarchy management smart contract and the second smart contract may be an LEI issuing and maintaining smart contract.
In the case where the role member is a global management authority, the block link point corresponds to a global management node, and the global management node (e.g., the global management node N3 illustrated in fig. 1B) performs at least one of the following target events based on the first smart contract: the member admission of the area management organization is controlled, the system of the area management organization is temporarily taken over, the system of the area management organization is controlled to be deactivated, and the system of the area management organization is controlled to be recovered. The second smart contract is used for correspondingly executing at least one of the following target events under the triggering of the calling of the first smart contract: recording the member admission information of the area management organization, temporarily taking over the system processing the area management organization, disabling the system processing the area management organization, and recovering the system processing the area management organization.
In some embodiments, where the character member is a regional office authority, the target smart contract includes: a first smart contract and a second smart contract. As an example, the first smart contract may be an LEI hierarchy management smart contract and the second smart contract may be an LEI issuing and maintaining smart contract.
In the case where the role member is a zone management organization, the zone link point corresponds to a zone management node, and the zone management node (e.g., zone management nodes N4 and N5 illustrated in fig. 1B) performs at least one of the following target events based on the second smart contract: a registration application for processing legal person identity codes, an annual inspection application for processing legal person identity codes and a verification application for processing legal person identities; the first smart contract is configured to correspondingly execute at least one of the following target events: updating the legal identity code list according to the registration processing result uploaded by the second intelligent contract, updating the legal identity code list according to the annual inspection processing result uploaded by the second intelligent contract, and giving out the trusted verification result of the legal identity according to the verification call of the second intelligent contract.
In the embodiment including the steps S210 to S230, by constructing the processing ends (for example, the server end device, the processing terminal device, or the associated device, etc.) corresponding to the various role members in the legal identity coding system as the blockchain nodes in the same blockchain system, for example, constructing the regional management node, the global management node, and the supervision node, each node is used for processing the task under the role of the corresponding role member, so that data interaction can be performed with each main body related to each target task processing scene, and the corresponding processing is performed on the target event under the respective target task processing scene by means of the target intelligent contract, and because the interaction process between the various role members during data processing is not performed by layer-by-layer, but is converted into data processing by means of the intelligent contract, the consensus of data processing, the synchronization and the distributed accounting of the processing results, etc. are ensured, the untouchable property of the data processing process and the processing result and the improvement of the processing efficiency are ensured, and the problem of data time delay generated by the cross-system interfacing can be effectively avoided.
The following describes in detail the data processing procedure for the target task processing scenario under each character type.
Under the condition that the blockchain node is a supervision node, the target task processing scene is a member management and control scene, and the target event is a member configuration for managing and controlling the supervision mechanism; the processing request includes a first processing request. The first processing request carries the following information: the method comprises the steps of a first request parameter, an initialization operation aiming at a first intelligent contract and an electronic signature corresponding to the initialization operation. The first processing request is used to initiate creation and initialization of the first smart contract, and only initiate an initialization operation request if the first smart contract is already created.
In the step S220, performing a check-in check on the processing request includes: and checking whether the first request parameter contains list information of the supervision member. The list information includes the following information for at least one regulatory agency member: the supervisor blockchain account, the supervisor name, and the country to which the supervisor belongs. The blockchain account includes: public key, private key, and uplink address, etc.
FIG. 3 schematically illustrates an example of an incoming and corresponding operational actions carried by a processing request in communication with a first smart contract in accordance with an embodiment of the present disclosure. Referring to fig. 3, taking legal identity codes of financial institutions in the LEI system as an example, the entering parameters corresponding to the initialization operation action of the first smart contract includes: the regulatory committee initializes the list and the regulatory committee initializes the electronic signatures of all accounts in the list.
If the verification result is yes, checking in and passing; and if the verification result is negative, feeding back prompt information of verification failure to the initiator of the first processing request.
In the step S220, when the first request parameter passes the verification, the initiator identity verification for the processing request includes: and checking the identity of the initiator according to whether the electronic signature corresponding to the initializing operation meets the set requirement. For example, if the first processing request carries a trusted electronic signature of all regulatory authorities, the identity verification of the initiator is considered to pass. In case the initiator identity check passes, step S230 is performed.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes: creating a first smart contract; generating member configuration content of the supervision organization according to the first request parameter; and storing the member configuration content and the initialization operation record as the initialization data of the first intelligent contract.
Fig. 4 schematically illustrates an example of data content stored by a first smart contract according to an embodiment of the present disclosure.
Referring to fig. 4, the member configuration content in the initialization data of the first smart contract is a regulatory committee agency list. The initialization operations in the initialization data of the first smart contract are recorded in a history list, which may include an organization list configuration history list and an organization list change history list, or the initialization operations of the first smart contract are recorded as initial recorded contents in the organization list change history list.
In the current embodiment or the subsequent embodiments described in the present disclosure, the blockchain node pushes the current change content to all terminal systems monitoring incremental changes after the intelligent contract processing is completed.
It will be appreciated that the processing logic of the member configuration of the global authority is similar to the above procedure, except that the first smart contract already exists and is initialized, the entry verification and the initiator identity verification are performed by the first smart contract, the verification is passed only if the information carried by the entry is the list information of the member of the global authority, and the initiator identity verification is performed according to the information of the requesting initiator and the electronic signature of the operation, for example, the initiator identity verification is considered to be passed if the requesting initiator is a regulatory agency or a global regulatory agency, and the request carries the trusted electronic signature of all regulatory authorities.
Under the condition that the blockchain node is a supervision node, the target task processing scene is a member management scene, and the target event is a member change of the supervision mechanism or the global management mechanism; the processing request includes a second processing request. The second processing request carries the following request information: a target operation list to be changed, a change operation, target members before and after the change, initiator identity information (such as initiator account, address, electronic signature and the like) and initiation time; wherein the target operation list is a regulatory agency member list or a global regulatory agency member list.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
the first intelligent contract of the current blockchain node (e.g., the sponsor is regulatory committee-member agency J1, the current blockchain node corresponds to regulatory node N1) performs the following operations of the joining check and the sponsor identity check:
determining whether to perform parameter entering verification according to state information of an existing list changing task in the blockchain ledger; for example, referring to fig. 5, status information of an existing list change task may be obtained from the organization list change history list;
under the condition that the existing list changing task is in an in-progress state, determining that the parameter entering verification is not performed; that is, the new to-be-handled is not allowed to be submitted under the condition that the list changing task in progress exists, and corresponding abnormal information is thrown out;
under the condition that the existing list change tasks are in a finished state or a failure state (such as an expiration state), checking in is determined;
in the process of checking the entry, determining whether the change operation is legal or not according to the target operation list, the change operation and target members before and after the change; for example, the change operation is adding, and the changed target member is not in (if yes, corresponding is not legal) the target operation list, so as to indicate that the change operation is legal; the change operation is deleting, and the target member before the change is in the target operation list (if not, the corresponding illegal) to indicate that the change operation is legal;
And under the condition that the check-in passes, checking whether the identity of the initiator of the change operation is a member of the supervision authority according to the identity information of the initiator.
In this embodiment, in the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
the first intelligent contract of the current blockchain node generates a to-be-processed list changing task according to the request information of the second processing request;
synchronizing the to-be-handled list change task to blockchain nodes corresponding to other supervision mechanism members (for example, supervision nodes N2 corresponding to supervision committee-member mechanism J2) outside the initiator based on a blockchain network; for example, update the to-do list changing task to the to-be-processed organization list changing task illustrated in fig. 5, and record correspondingly: information such as task unique request number, submitted list, target operation list enumeration (regulatory committee/foundation), operation (addition/deletion), initiator account address, initiator signature, initiation time, etc.;
the first intelligent contract of the current blockchain node (such as the supervision node N1) initiates a change voting request to the first intelligent contract in the blockchain nodes (such as the supervision node N1 and the supervision node N2) corresponding to each supervision member;
Each of the regulatory agency members (e.g., for the respective first smart contracts of the regulatory node N1 and the regulatory node N2) performs the following operations:
performing parameter entry verification on the change voting request; the check-in includes: checking whether a change task to be processed for voting exists, whether the change task to be processed for voting is overdue (can be determined according to an initiating event of the voting and a set overdue condition, for example, the change task is considered to be overdue after 15 days from the initiating time) and then checking whether specific parameters of the change voting (for example, as shown in fig. 3, the participation corresponding to the task vote of a list change application comprises but is not limited to a task unique request number, a vote (consent or refusal), an account address of an initiator, a signature of the initiator and the like) are legal; if all the judging results are yes, checking in and passing;
checking whether the identity of the initiator of the change voting request is a member of a supervision authority and the initiating state is an unvoted state under the condition that the check passes;
under the condition that the identity and the initiation state of the initiator of the change voting request are checked to pass, determining a voting result according to voting information and preset change conditions (for example, the number of votes is larger than a set value or the voting proportion exceeds the set value) after the members of the supervision authorities are consensus; the voting result includes one of the following: voting passing, voting failing and voting expiring; for example, the condition for task shutdown may also be set as: rejecting the vote by more than 2/3 of the total number of regulatory committee members (voting non-passing condition) or approving the vote by more than 2/3 of the total number of regulatory committee members (voting passing condition), wherein the corresponding result can be voting passing or voting non-passing; recording the account of the sponsor and the vote of the current vote under the condition that the task closing condition is not met, and continuously determining whether the task reaches a final state (expired, passed and failed); updating a supervision mechanism member list or a global management mechanism member list stored in the blockchain ledger according to the voting result;
Storing the completed to-be-handled list changing task and the corresponding processing record into the existing list changing task; for example, in the case where the task reaches the final state, the result is recorded in the organization list change history list illustrated in fig. 4, and the to-do list change task in the final state is cleared in the organization list change task to be processed (may be in list form).
Taking the LEI system as an example, aiming at the list change flow of the regulatory committee or the foundation, the change flow can only be initiated by one of the member institutions of the regulatory committee, the other member institutions of the regulatory committee vote, and the corresponding operation is executed after the voting threshold is reached.
According to an embodiment of the present disclosure, in a case where the role member is a global management authority, the blockchain node is a global management node, the target task processing scenario includes a management scenario of the area management authority, and in a case where the target event is to manage admission of a member of the area management authority, the processing request includes an admission request for an area management system; the admission request carries the following information: admission member information and first initiator information.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
Based on the first smart contract for the current blockchain node (e.g., the initiator is foundation-membership facility R1 and the corresponding current blockchain node is global management node N3), the following operations are performed:
performing entry verification on the access member information according to a member list of the regional management system; for example, the member list of the regional management system is stored in the blockchain ledger, and the specific content may be shown by referring to the local system list of each country shown in fig. 4, where the local system list of each country includes, but is not limited to, the following information of at least one local system: a local system blockchain account, an organization to which the local system belongs, a country to which the local system belongs, a state (in operation, temporarily taken over or disabled, etc.), a joining time, a foundation organization blockchain account to which the local system is added, a contract account for a second smart contract (e.g., a smart contract issued and maintained for an LEI) that belongs to the local system, etc.; as shown in fig. 3, the specific contents of the admission member information may include: a local system blockchain account, an organization to which the local system belongs, a country to which the local system belongs, a target operating state (admittance, temporary takeover, deactivation or restoration, etc.), a contract account specifying a second smart contract (e.g., issuing and maintaining a smart contract for an LEI) that belongs to the local system, a local system specifying takeover, an sponsor account address, a sponsor signature, etc.; under the condition that the admittance member is not in the regional management system member list, the admittance member to be admitted is a new member, and the admitted passes the check-in;
And under the condition that the entry verification passes, verifying whether the identity of the initiator of the access request is a global management agency according to the first initiator information. The initiator identity verification may be performed, for example, by the initiator account address and the initiator signature in the first initiator information.
FIG. 5 schematically illustrates an example of an incoming and corresponding operational actions carried by a processing request in communication with a second smart contract in accordance with an embodiment of the present disclosure; FIG. 6 schematically illustrates an example of data content stored by a second smart contract in accordance with an embodiment of the present disclosure.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
the first intelligent contract generates initialization parameters according to the admission member information and the first initiator information; for example, referring to fig. 5, the initialization parameters include: basic information of the local system (including a local system blockchain account, a name of a mechanism to which the local system belongs, a country to which the local system belongs), a target contract account corresponding to the second intelligent contract, and the like;
the first intelligent contract initiates a first trigger request to a target contract account; wherein the target contract account is an operation account of the admission member for a second intelligent contract;
In response to the first trigger request, initializing a second intelligent contract by the target contract account according to the initialization parameter; for example, referring to FIG. 6, the initialization content stored by the second smart contract (e.g., issuing and maintaining a smart contract for LEI) includes: the protocol type, protocol version, basic information of a local system, enabling a contract state, a target contract account corresponding to a second intelligent contract and the like;
under the condition that the initialization processing is successful, the first intelligent contract updates the member list of the regional management system; for example, referring to fig. 4, the first smart contract updates the new local system list of each country, and includes information about the newly added local system list corresponding to the admission.
Considering the difficulty that the interface needs to be adapted and adjusted in the process of taking over in the related art, for example, due to inconsistent docking interfaces between the systems, if a local system is deactivated, the interface docking needs to be performed again in the case that a proxy system or a service system under the deactivated local system wants to be re-connected to a new local system taking over the local system, which is very difficult. In view of this, the embodiment of the disclosure sets corresponding processing logic based on the architecture of the blockchain and the intelligent contract, and can also perform corresponding processing on the takeover scene between the regional management nodes, so that the processing time is quick and the takeover process is traceable.
According to an embodiment of the present disclosure, in a case where the role member is a global management authority, the blockchain node is a global management node, the target task processing scenario includes a management scenario of the area management authority, and in a case where the target event is temporary takeover of a system that manages the area management authority, the processing request includes: a take-over request for temporary take-over is carried out for the regional management system, and the take-over request carries the following information: and the first account information and the first state information of the first target area management system to be taken over, and the second initiator information.
For example, when the foundation finds that a local system cannot provide service, temporary take-over action can be implemented on the local system, and tasks to be handled of the local system are transferred to other local systems.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
a first smart contract of the current blockchain system (for example, the global management node N3) performs a check-in according to whether the first account information is in a member list of the regional management system and whether the first status information is running; under the condition that the first account information is located in the member list of the regional management system and the first state information is in operation, checking in and passing;
And under the condition that the check-in passes, checking whether the identity of the initiator of the take-over request is a global management mechanism according to the second initiator information.
According to an embodiment of the present disclosure, the above-mentioned take over request also carries the following information: a set takeover area management system; for example, referring to fig. 3, the stored information for local system management further includes a local system designated to take over. For example, referring to fig. 1B, the first target area management system to be taken over is the local system S2 of the country G2, and the set take-over area management system is the local system S3 of the country G2. In the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
the first smart contract (for example, the first smart contract of the global management node N3) initiates a second trigger request for state maintenance to a first contract account (for example, a contract account of the local system S2 for a second smart contract); wherein the first contract account is an operating account of the first target area management system for a second smart contract;
in response to the second trigger request, a second smart contract (e.g., an X contract) under the first contract account determines whether an ongoing processing task exists for the current blockchain node;
Generating parameters to be handled by a second intelligent contract under the first contract account according to the processing task in progress under the condition that the processing task in progress exists; the to-Do parameter includes information of the processing task to be transferred and a system of the take-over area management system for taking over (shown by reference to the content included in the basic information in fig. 6); the information of the processing task to be transferred may refer to a registration application list to be processed and a yearly examination application list to be processed, which are illustrated in fig. 6;
a third trigger request for transferring the task is initiated by the second intelligent contract under the first contract account to the second contract account (for example, the contract account for the second intelligent contract is the local system S3); wherein the second contract account is an operation account of the takeover area management system for a second intelligent contract;
responding to the third triggering request, performing a joining check and an initiator identity check on a second intelligent contract (for example, a Y contract, wherein the Y contract and the X contract are of the same type and can realize the same data processing logic), corresponding operation accounts are different, and processing procedures (partial codes in the intelligent contract) corresponding to different processing requests of different operation accounts can be different; wherein the check-in includes checking whether the originator of the third trigger request is also a second smart contract of the same type (e.g., both are contract types of the LEI issuing and maintaining smart contracts); the initiator identity verification includes verifying whether an initiator initiating the third trigger request is a taken over party;
Under the condition that the identity verification of the joining verification party and the identity verification of the initiating party pass, a second intelligent contract (for example, a Y contract) under the second contract account stores the parameters to be handled, and an execution result is fed back to the second intelligent contract (for example, an X contract) under the first contract account;
a second intelligent contract (for example, an X contract) under the first contract account updates a corresponding task list and a contract state according to the execution result; for example, referring to fig. 5 and 6, corresponding to temporary takeover in this operational act of contract state management, a second smart contract under a first contract account performs the following operations: updating the contract status to suspended use and storing a second contract account for takeover, the stored content being shown with reference to FIG. 6; in addition, task information transferred from the task list is emptied;
the first intelligent contract updates the state of the first target area management system in the area management system member list according to the execution result; referring to fig. 4, the first smart meeting date corresponds to updating the state of the home system S2 in the nationwide home system list to be temporarily taken over.
According to an embodiment of the present disclosure, the processing the request further includes: and carrying out a state update request for disabling or recovering the regional management system, wherein the state update request carries the following information: and second account information and second state information of a second target area management system to be deactivated or restored, and third initiator information. For example, the foundation membership facility can perform a shutdown or restoration operation on the local system that is already in a temporarily taken over state based on the performance of the local system, where the second target area management system may be one of the first target area management system or systems temporarily taken over in the previous embodiment, and here, the local system S2 in the temporarily taken over state is taken as an example.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
a first smart contract of the current blockchain system (such as the global management node N3) performs a check-in according to whether the second account information is in a member list of the regional management system and whether the second state information is in a temporarily taken over state; under the condition that both results are yes, checking in and passing;
and under the condition that the check-in passes, checking whether the identity of the initiator of the state update request is a global management mechanism according to the third initiator information.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
the first intelligent contract initiates a third triggering request for updating the contract state to a third contract account; wherein said third contract account is an operational account of said second target area management system for a second smart contract, such as an operational account corresponding here to the local system S2 issuing and maintaining a smart contract for LEI;
responding to the third triggering request, and performing parameter-entering verification and initiator identity verification on a second intelligent contract under the third contract account; for example, the check-in includes determining whether the self state is a suspended use state (corresponding to a case where the second smart contract under the third contract account is temporarily taken over), and in the case where the result is yes, the check-in passes; in the case where the initiator identity is a global authority (e.g., a foundation), the initiator identity verification passes;
Under the condition that the entering verification and the identity verification of the initiator pass, the second intelligent contract under the third contract account updates the own contract state (the entering is stopped, the own contract state is updated to be stopped, the entering is recovered, the own contract state is updated to be started, the storage content of the contract state can be shown by referring to figure 6), and the updating result is fed back to the first intelligent contract;
the first intelligent contract updates the state of the second target zone management system in the zone management system member list according to the update result.
According to an embodiment of the present disclosure, in the case where the role member is a region management organization, the blockchain node is a region management node (for example, the region management nodes N4 and N5), the target task processing scenario includes the legal identity code management scenario, and in the case where the target event is a registration application for processing the legal identity code, the processing request includes: and a registration application request for registering the legal identity code. The above-mentioned registration request carries the following information: registration application file information and registration application initiator account information, wherein the registration application file information comprises: the method comprises the steps of applying for an electronic signature corresponding to a legal person identity code organization name, an organization authenticity authentication file and a registration application operation. For example, in an implementation scenario, referring to fig. 1B, a registration request is initiated by a service system M1 in a country G1, and the corresponding current blockchain node is a region management node N4. When the second intelligent contract of the regional management node can normally provide maintenance work of legal identity codes (for example, LEI codes), the service system can skip the traditional corresponding hierarchical docking mode based on the architecture of the blockchain and directly submit requests such as registration application, annual inspection application or verification application of legal identity codes to blockchain nodes of corresponding role members.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
a second smart contract of the current blockchain node (e.g., the region management node N4) determines whether the own contract state is running;
under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the registration application file information; for example, checking the name of the organization for coding the legal person to be applied, the authenticity certification file of the organization and the electronic signature corresponding to the registration application operation;
and under the condition that the check-in passes, checking whether the identity of the initiator of the registration application request is the user identity of the regional management institution according to the account information of the registration application initiator.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
and the second intelligent contract generates a registration task to be handled according to the registration application file information and the registration application initiator account information and stores the registration task to be handled in a task list. In some embodiments, the to-Do task list may be refined and categorized according to different task types, for example, as shown in FIG. 6, where the to-Do task list includes a pending registration application list and a pending annual inspection application list.
In some embodiments, where the role member is a regional management entity, the blockchain node is a regional management node (e.g., regional management nodes N4 and N5), the target task processing scenario includes the legal identity code management scenario, and where the target event is a registration application for processing the legal identity code, the processing request further includes: a registration processing request for performing registration processing on legal identity codes, wherein the registration processing request carries the following information: registering the to-do task request identification and registering processing initiator account information. The actual scenario corresponding to this process may be: the service system M1 initiates a registration application request for a registration application to the area management node N4, and after the registration application request is processed by the second intelligent contract of the area management node N4, generates a registration task to be handled and stores the registration task to be handled in a task list to be handled. After that, the local system S1 may initiate a registration processing request for processing the above-described registration application request to the area management node N4.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes:
the second intelligent contract of the current blockchain node (for example, the area management node N4) performs parameter entry verification on the registered task request identifier to be handled according to the task list to be handled; under the condition that the task to be handled corresponding to the registered task to be handled request identifier is positioned in the task list to be handled, checking in and passing;
And under the condition that the check-in verification passes, verifying whether the identity of the initiator of the registration processing request is an area management mechanism account corresponding to the second intelligent contract according to the account information of the registration processing initiator.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes:
the second intelligent contract distributes new registration legal person identity codes aiming at the account information of the registration application initiator to obtain a registration processing result; for example, the assigned registered legal person identity is encoded as F1;
generating registration report information according to the registration legal person identity code, the registration application file information and the registration processing initiator account information when the registration processing result is that the registration application passes; for example, referring to fig. 3, registering the report information includes: global legal person identification code (e.g., assigned registered legal person identification code F1), affiliated institution name, affiliated country, registration time, expiration date start time, expiration date end time, authentication material, and local system blockchain account performing reporting operations;
the second intelligent contract initiates a code list update request to the first intelligent contract based on the registration report information;
Responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract; checking the registration report information in the parameter entering check; in the verification of the identity of the initiator, determining whether the identity of the initiator is a local system list of each country and the state is a contract account for a second intelligent contract in operation;
under the condition that the identity verification of the participating verification party and the initiating party passes, the first intelligent contract updates a legal identity code list according to the registration reporting information; for example, referring to FIG. 4, a global legal person identification code list is updated, including, but not limited to, the following: global legal person identification code, affiliated institution name, affiliated country, registration event, expiration date start time, expiration date end time, authentication material, contract account of a second smart contract (e.g., issuing and maintaining a smart contract for LEI) that initiates a code list update request (simply referred to as an update record);
when the registration processing result is that the registration application passes and the first smart contract completes the list update, or when the registration processing result is that the registration application is rejected, the second smart contract deletes the processed registration tasks to be handled from the task list to be handled (for example, the list of the pending registration application to be handled in the example of fig. 6), and stores registration report information and registration processing records of the registration tasks to be handled in a history task list (for example, the task history list in the example of fig. 6).
Similar processing logic may be applicable to the context of processing legal person identity coded annual check applications and verification applications, so the following embodiments are only briefly described, and the same examples or processing logic may refer to the content of the previous registration applications.
According to another embodiment of the present disclosure, in the case where the role member is a regional management organization, the blockchain node is a regional management node (e.g., regional management nodes N4 and N5), the target task processing scenario includes the legal identity code management scenario, and in the case where the target event is an annual inspection application for processing legal identity codes, the processing request includes: and annual inspection application request of annual inspection application is carried out on the legal identity code. The annual inspection application request carries the following information: annual inspection application file information and annual inspection application sponsor account information, wherein the annual inspection application file information comprises: the legal identity code to be annual inspection, the organization name of the legal identity code to be annual inspection, the organization authenticity authentication file and the electronic signature corresponding to annual inspection application operation. The difference from the previous embodiment regarding the registration application is that the annual inspection application file information also includes a legal identity code to be annual inspected.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes: the second intelligent contract determines whether the contract state of the second intelligent contract is running; under the condition that the contract state of the second intelligent contract is determined to be in operation, the second intelligent contract performs parameter entering verification on the annual inspection application file information; and under the condition that the check-in check passes, checking whether the identity of the sponsor of the annual inspection application request is the user identity of the regional management mechanism according to the account information of the sponsor of the annual inspection application.
Step S230 creates or invokes a corresponding target smart contract to execute the target event, including: and the second intelligent contract generates annual inspection tasks to be handled according to the annual inspection application file information and the annual inspection application initiator account information and stores the annual inspection tasks to be handled in a task list.
According to an embodiment of the present disclosure, the processing the request further includes: annual inspection processing request for annual inspection processing of legal identity code, the annual inspection processing request carries the following information: annual inspection request identification of annual inspection task to be handled and annual inspection processing initiator account information.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes: the second intelligent contract performs checking-in verification on the annual inspection request identification according to the task list to be handled; and under the condition that the check-in check passes, checking whether the identity of the sponsor of the annual check processing request is an area management mechanism account corresponding to the second intelligent contract according to the annual check processing sponsor account information.
In the step S230, creating or calling a corresponding target smart contract to execute the target event includes: the second intelligent contract processes the annual inspection task to be handled to obtain an annual inspection processing result; generating annual inspection report information according to the annual inspection application file information and the annual inspection processing initiator account information when the annual inspection processing result is that the annual inspection application passes; the second intelligent contract initiates a code list update request to the first intelligent contract based on the annual inspection report information; responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract; under the condition that the entering check and the identity check of the initiator pass, the first intelligent contract updates a legal identity code list according to the annual inspection report information; and when the annual inspection processing result is that the annual inspection application passes and the first intelligent contract completes list updating, or when the annual inspection processing result is that the annual inspection application is refused, the second intelligent contract deletes the annual inspection task to be handled from the task to be handled list, and stores annual inspection report information and annual inspection processing records of the annual inspection task to be handled in a historical task list.
According to yet another embodiment of the present disclosure, in the case where the role member is a region management organization, the blockchain node is a region management node (e.g., region management nodes N4 and N5), the target task processing scenario includes the legal identity code management scenario, and in the case where the target event is a verification application for processing the legal identity code, the processing request includes: and carrying out an authentication application request for authenticating the legal identity, wherein the authentication application request carries the following information: verifying application file information and application initiator account information; the verification application file information includes: the method comprises the steps of legal identity codes to be verified, organization names of the legal identity codes to be verified, organization authenticity authentication files and electronic signatures corresponding to verification application operations.
In the step S220, performing a check-in check and an initiator identity check on the processing request includes: the second intelligent contract determines own contract state; under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the verification application file information; and under the condition that the check-in verification passes, verifying whether the identity of the initiator of the verification application request is the user identity of the regional management mechanism according to the account information of the initiator of the verification application. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract generates a verification task to be handled according to the verification application file information and the verification application initiator account information and stores the verification task to be handled in a task list.
According to an embodiment of the present disclosure, the processing the request further includes: an authentication processing request for authenticating a legal person, the authentication processing request carrying the following information: and verifying the verification request identification of the task to be handled and verifying the account information of the processing initiator. Performing entry verification and initiator identity verification on the processing request, including: the second intelligent contract performs checking-in verification on the verification request identification according to the task list to be handled; and under the condition that the check-in verification passes, verifying whether the identity of the initiator of the verification processing request is an area management mechanism account corresponding to the second intelligent contract according to the account information of the verification processing initiator. Creating or calling a corresponding target smart contract to execute the target event includes: and the second intelligent contract verifies the task to be handled to obtain a verification processing result.
In each embodiment, corresponding abnormal information is thrown out for the case of verification failure.
Based on the implementation scheme provided by the embodiment of the disclosure in the processing scene of each target task, in the process of changing the mode of gradually performing system docking layer by layer in the related technology into the process of performing data processing on each system, only the process of initiating a request to the blockchain node of the corresponding role type is needed, and the access mode is unified into the blockchain node for providing service; if the docking mechanism needs to be changed, the code of the service layer does not need to be docked again, so that the access cost is reduced; the data is not required to be transferred layer by layer across the system, unified and disclosed logic of the intelligent contract is relied, processing logic for guaranteeing the integrity and the correctness of the data is prepared based on the intelligent contract replacing access system, the problems of low error rate and low processing time efficiency caused by layer butt joint are avoided, and the transmission speed of data synchronization is improved; for various role members (such as regulatory committee, foundation, local system of LEI) in the legal identity coding system, member mechanisms in the legal identity coding system can enter, exit, pause service and the like, can obtain rapid notification synchronization based on a blockchain network, and does not rely on website disclosure and active reference of related personnel, so that timeliness of information updating iteration is improved. In addition, by defining that the contract party (e.g., verification of the identity of the initiator) is the basic element of the contract, by specifying the party, and by verifying the data signature of the requester by means of the characteristics required by the signature verification of the blockchain transaction, the validity and authenticity of the data and the data logger can be effectively ensured. For the client systems outside the LEI system, such as the exemplary service systems M1 and M2, after the service system is accessed to the blockchain network, the validity and the authenticity of the data can be verified by itself, so that the possibility of intermediate service tampering with the data is reduced.
Based on the same technical concept, a second exemplary embodiment of the present disclosure provides an apparatus for legal identity management based on blockchain.
The device is a blockchain node corresponding to one of the role members of the regional management mechanism, the global management mechanism and the supervision mechanism in the legal identity coding system, the blockchain nodes corresponding to the regional management mechanism, the global management mechanism and the supervision mechanism respectively form a blockchain system, and each blockchain node has a corresponding target task processing scene. For example, the apparatus may be one of the supervisory node, global management node, or regional management node illustrated in fig. 1B.
Fig. 7 schematically illustrates a block diagram of an apparatus for blockchain-based legal identity management in accordance with an embodiment of the present disclosure.
Referring to fig. 7, a blockchain-based legal identity management apparatus 700 includes: a request receiving module 701, a checking module 702 and a processing module 703.
The request receiving module 701 is configured to receive a processing request for executing a target event in a target task processing scenario; the target task processing scenario includes one of the following: the management and control scene aims at member management and control scenes of at least one of a supervision organization and a global management organization, management and control scenes of an area management organization and management and control scenes of legal identity codes.
The verification module 702 is configured to perform a check-in verification and an initiator identity verification on the processing request.
The processing module 703 is configured to create or call a corresponding target smart contract to execute the target event if the entry check and the initiator identity check pass.
The details of this embodiment may refer to the detailed description of the first embodiment, and the content of the first embodiment may be incorporated into this embodiment in its entirety, which is not described here again.
Any of the functional modules included in the apparatus 700 may be combined and implemented in one module, or any of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. At least one of the functional modules included in the apparatus 700 may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or in hardware or firmware in any other reasonable manner of integrating or packaging the circuits, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, at least one of the functional modules included in the apparatus 700 may be implemented at least partially as a computer program module, which when executed, performs the corresponding functions.
A third exemplary embodiment of the present disclosure provides a blockchain system. The blockchain system of the present embodiment may be described with reference to blockchain system 110 in fig. 1B.
The blockchain system 110 includes: regional management nodes (e.g., N4 and N5 for the example of fig. 1B), global management nodes (e.g., N3 for the example of fig. 1B), and supervisory nodes (e.g., N1 and N2 for the example of fig. 1B).
The regional management node is used for receiving a processing request for executing a first target event under a member management scene of at least one of a supervision mechanism and a global management mechanism; performing entry verification and initiator identity verification on the processing request of the first target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding first target intelligent contract to execute the first target event.
The global management node is used for receiving a processing request for executing a second target event in a management and control scene of the area management mechanism; performing entry verification and initiator identity verification on the processing request of the second target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding second target intelligent contract to execute the second target event.
The supervision node is used for receiving a processing request for executing a third target event in a legal person identity code management and control scene; performing entry verification and initiator identity verification on the processing request of the third target event; and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding third target intelligent contract to execute the third target event.
The details of this embodiment may refer to those of the first embodiment, and will not be described herein.
A fourth exemplary embodiment of the present disclosure provides an electronic device.
Fig. 8 schematically shows a block diagram of an electronic device provided by an embodiment of the present disclosure.
Referring to fig. 8, an electronic device 800 provided in an embodiment of the present disclosure includes a processor 801, a communication interface 802, a memory 803, and a communication bus 804, where the processor 801, the communication interface 802, and the memory 803 complete communication with each other through the communication bus 804; a memory 803 for storing a computer program; the processor 801, when executing programs stored on the memory, implements the blockchain-based legal identity management method described above.
The fifth exemplary embodiment of the present disclosure also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements a blockchain-based legal identity management method as described above.
The computer-readable storage medium may be embodied in the apparatus/means described in the above embodiments; or may exist alone without being assembled into the apparatus/device. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
It should be noted that in this document, relational terms such as "first" and "second" and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing is merely a specific embodiment of the disclosure to enable one skilled in the art to understand or practice the disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (22)

1. The utility model provides a legal identity management and control method based on blockchain, which is characterized in that the method is applied to blockchain nodes corresponding to various role members in a legal identity coding system, and the role members comprise: regional management authorities, global management authorities and supervisory authorities; the block chain nodes corresponding to the various character members form a block chain system, and each block chain node has a corresponding target task processing scene;
for blockchain nodes corresponding to each class of character members, the method comprises:
receiving a processing request for executing a target event in a target task processing scene; the target task processing scenario includes one of: a member management and control scene aiming at least one of a supervision organization and a global management organization, a management and control scene of an area management organization and a management and control scene of legal identity codes;
Performing entry verification and initiator identity verification on the processing request;
and under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, creating or calling a corresponding target intelligent contract to execute the target event.
2. The method of claim 1, wherein, in the case where the character member is a regulatory agency, the target smart contract comprises: a first smart contract;
the first smart contract is to perform at least one of the following target events: the method comprises the steps of managing member configuration of the supervision organization, managing member change of the supervision organization, managing member configuration of the global management organization, managing member change of the global management organization, recording member configuration information of the regional management organization and recording member change information of the regional management organization.
3. A method according to claim 1 or 2, wherein the target task processing scenario comprises the member regulatory scenario in the event that the character member is a regulatory authority; the processing request comprises a first processing request carrying the following information: the method comprises the steps of a first request parameter, an initialization operation aiming at a first intelligent contract and an electronic signature corresponding to the initialization operation;
Performing entry verification and initiator identity verification on the processing request, including: checking whether the first request parameter contains list information of a supervision member; under the condition that the first request parameter passes verification, verifying the identity of an initiator according to whether the electronic signature corresponding to the initialization operation is a trusted electronic signature of all supervision authorities;
the creating or invoking a corresponding target smart contract to execute the target event includes: creating a first smart contract; generating member configuration content of the supervision organization according to the first request parameters; and storing the member configuration content and the initialization operation record as initialization data of the first intelligent contract.
4. The method of claim 3, wherein processing the request further comprises: a second processing request carrying the following request information: the method comprises the steps of a target operation list to be changed, a change operation, target members before and after the change, initiator identity information and initiation time; wherein the target operation list is a regulatory agency member list or a global regulatory agency member list;
performing entry verification and initiator identity verification on the processing request, including:
The first smart contract of the current blockchain node performs the following operations of the entry check and the initiator identity check:
determining whether to perform parameter entering verification according to state information of an existing list changing task in the blockchain ledger;
under the condition that the existing list changing task is in an in-process state, determining that the parameter entering verification is not performed;
under the condition that the existing list change tasks are in a finishing state or a failure state, checking in is determined;
in the process of checking the entry, determining whether the change operation is legal or not according to the target operation list, the change operation and the target members before and after the change;
and under the condition that the check-in passes, checking whether the identity of the initiator of the change operation is a supervision member according to the identity information of the initiator.
5. The method of claim 4, wherein the creating or invoking the corresponding target smart contract to execute the target event comprises:
generating a to-be-handled list changing task according to the request information;
synchronizing the to-be-handled list change task to blockchain nodes corresponding to other supervision mechanism members outside the initiator based on a blockchain network;
The first intelligent contract of the current blockchain node initiates a change voting request to the first intelligent contract in the blockchain node corresponding to each supervision member;
the first intelligent contract of each supervision member performs the following operations:
performing parameter entry verification on the change voting request;
checking whether the identity of the initiator of the change voting request is a member of a supervision authority and the initiating state is an unvoted state under the condition that the check passes;
under the condition that the identity and the initiation state of the initiator of the change voting request are checked to pass, determining a voting result according to voting information and preset change conditions after the members of the supervision authorities are consensus; the voting result includes one of the following: voting passing, voting failing and voting expiring;
updating a supervision mechanism member list or a global management mechanism member list stored in the blockchain ledger according to the voting result;
and storing the completed to-be-handled list changing task and the corresponding processing record into the existing list changing task.
6. The method of claim 1, wherein, in the case where the character member is a global authority, the target smart contract comprises: a first smart contract and a second smart contract;
The first smart contract is to perform at least one of the following target events: the member admission of the area management mechanism is controlled, the system of the area management mechanism is controlled to temporarily take over, the system of the area management mechanism is controlled to be deactivated, and the system of the area management mechanism is controlled to be recovered; the second smart contract is used for correspondingly executing at least one of the following target events under the triggering of the calling of the first smart contract: recording the member access information of the regional management organization, processing the temporary takeover of the system of the regional management organization, processing the system deactivation of the regional management organization, and processing the system restoration of the regional management organization.
7. The method according to claim 1 or 6, wherein the target task processing scenario comprises a regulatory scenario of the regional authority in case the character member is a global authority; the processing request comprises an admission request for the area management system, wherein the admission request carries the following information: admittance member information and first initiator information;
performing entry verification and initiator identity verification on the processing request, including:
based on the first smart contract, performing the following operations: performing parameter entry verification on the admission member information according to a member list of the regional management system; checking whether the initiator identity of the admission request is a global management mechanism according to the first initiator information under the condition that the admission check passes;
The creating or invoking a corresponding target smart contract to execute the target event includes:
the first intelligent contract generates initialization parameters according to the admission member information and the first initiator information;
the first intelligent contract initiates a first trigger request to a target contract account; wherein the target contract account is an operational account of the admission member for a second smart contract;
in response to the first trigger request, initializing a second intelligent contract by the target contract account according to the initialization parameters;
and under the condition that the initialization processing is successful, the first intelligent contract updates the member list of the regional management system.
8. The method according to claim 1 or 6, wherein the target task processing scenario comprises a regulatory scenario of the regional authority in case the character member is a global authority; the processing request includes: a take-over request for temporary take-over is carried out for the regional management system, wherein the take-over request carries the following information: the first account information and the first state information of the first target area management system to be taken over, and the second initiator information;
Performing entry verification and initiator identity verification on the processing request, including:
the first intelligent contract performs checking in according to whether the first account information is in a member list of an area management system and whether the first state information is running;
and under the condition that the check-in passes, checking whether the identity of the initiator of the take-over request is a global management mechanism according to the second initiator information.
9. The method of claim 8, wherein the take over request further carries the following information: a set takeover area management system;
the creating or invoking a corresponding target smart contract to execute the target event includes:
the first intelligent contract initiates a second trigger request for state maintenance to a first contract account; wherein the first contract account is an operational account of the first target area management system for a second smart contract;
responsive to the second trigger request, a second smart contract under the first contract account determines whether an ongoing processing task exists;
generating a to-do parameter according to the in-progress processing task by a second intelligent contract under the first contract account under the condition that the in-progress processing task exists;
A second intelligent contract under the first contract account initiates a third trigger request for transferring the task to the second contract account; wherein the second contract account is an operational account of the takeover area management system for a second smart contract;
responding to the third triggering request, and performing parameter-entering verification and initiator identity verification on a second intelligent contract under the second contract account;
under the condition that the identity verification of the joining verification party and the identity verification of the initiating party pass, a second intelligent contract under the second contract account stores the parameters to be handled, and an execution result is fed back to the second intelligent contract under the first contract account;
a second intelligent contract under the first contract account updates a corresponding task list and a contract state according to the execution result;
and the first intelligent contract updates the state of the first target area management system in the area management system member list according to the execution result.
10. The method of claim 9, wherein processing the request further comprises: a status update request for disabling or restoring the zone management system, the status update request carrying the following information: second account information and second status information of a second target area management system to be deactivated or restored, third initiator information;
Performing entry verification and initiator identity verification on the processing request, including:
the first intelligent contract performs check-in according to whether the second account information is in a member list of the regional management system and whether the second state information is in a temporarily taken over state;
checking whether the initiator identity of the state update request is a global management mechanism according to the third initiator information under the condition that the check-in passes;
the creating or invoking a corresponding target smart contract to execute the target event includes:
the first intelligent contract initiates a third triggering request of contract state update to a third contract account; wherein the third contract account is an operational account of the second target area management system for a second smart contract;
responding to the third triggering request, and performing parameter-entering verification and initiator identity verification on a second intelligent contract under the third contract account;
under the condition that the identity verification of the participating verification party and the identity verification of the initiating party pass, a second intelligent contract under the third contract account updates the contract state of the second intelligent contract and feeds back an updating result to the first intelligent contract;
the first intelligent contract updates the state of the second target area management system in the area management system member list according to the updating result.
11. The method of claim 1, wherein, in the case where the character member is a regional authority, the target smart contract comprises: a first smart contract and a second smart contract;
the second smart contract is configured to perform at least one of the following target events: a registration application for processing legal person identity codes, an annual inspection application for processing legal person identity codes and a verification application for processing legal person identities; the first smart contract is configured to correspondingly perform at least one of the following target events: updating the legal identity code list according to the registration processing result uploaded by the second intelligent contract, updating the legal identity code list according to the annual inspection processing result uploaded by the second intelligent contract, and giving out the trusted verification result of the legal identity according to the verification call of the second intelligent contract.
12. The method according to claim 1 or 11, wherein in case the character member is a regional authority, the target task processing scenario comprises a regulatory scenario of the legal identity code; the processing request includes: a registration application request for registering application on legal identity codes, wherein the registration application request carries the following information: registration application file information and registration application initiator account information, wherein the registration application file information comprises: the method comprises the steps of applying for an electronic signature corresponding to a mechanism name of legal person identity code, a mechanism authenticity authentication file and registration application operation;
Performing entry verification and initiator identity verification on the processing request, including:
the second intelligent contract determines whether the contract state of the second intelligent contract is running;
under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the registration application file information;
under the condition that the check-in verification passes, checking whether the identity of the initiator requested by the registration application is the user identity of the regional management mechanism according to the account information of the registration application initiator;
the creating or invoking a corresponding target smart contract to execute the target event includes:
and the second intelligent contract generates a registration task to be handled according to the registration application file information and the registration application initiator account information and stores the registration task to be handled in a task list.
13. The method of claim 12, wherein processing the request further comprises: a registration processing request for performing registration processing on legal identity codes, wherein the registration processing request carries the following information: registering a task request identifier to be handled and registering account information of a processing initiator;
performing entry verification and initiator identity verification on the processing request, including:
The second intelligent contract performs parameter entering verification on the registered task request identification to be handled according to the task list to be handled;
checking whether the initiator identity of the registration processing request is an area management mechanism account corresponding to the second intelligent contract according to the registration processing initiator account information under the condition that the check-in passes;
the creating or invoking a corresponding target smart contract to execute the target event includes:
the second intelligent contract distributes new registration legal person identity codes aiming at the account information of the registration application initiator to obtain a registration processing result;
generating registration report information according to the registration legal person identity code, the registration application file information and the registration processing initiator account information when the registration processing result is that the registration application passes;
the second intelligent contract initiates a code list update request to the first intelligent contract based on the registration report information;
responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract;
under the condition that the identity verification of the participating verification party and the initiating party passes, the first intelligent contract updates a legal identity code list according to the registration reporting information;
And deleting the processed registration task to be handled from the task list to be handled by the second intelligent contract and storing registration report information and registration processing records of the registration task to be handled into a historical task list when the registration processing result is that the registration application passes and the first intelligent contract completes list updating or when the registration processing result is that the registration application is refused.
14. The method according to claim 1 or 11, wherein in case the character member is a regional authority, the target task processing scenario comprises a regulatory scenario of the legal identity code; the processing request includes: annual inspection application request of annual inspection application is carried out on legal person identity codes, and the annual inspection application request carries the following information: annual inspection application file information and annual inspection application sponsor account information, wherein the annual inspection application file information comprises: legal person identity codes to be annual inspection, mechanism names of the legal person identity codes to be annual inspection, mechanism authenticity authentication files and electronic signatures corresponding to annual inspection application operations;
performing entry verification and initiator identity verification on the processing request, including:
The second intelligent contract determines whether the contract state of the second intelligent contract is running;
under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the annual inspection application file information;
under the condition that the check-in check passes, checking whether the identity of the sponsor of the annual inspection application request is the user identity of the regional management mechanism according to the account information of the sponsor of the annual inspection application;
the creating or invoking a corresponding target smart contract to execute the target event includes:
and the second intelligent contract generates annual inspection tasks to be handled according to the annual inspection application file information and the annual inspection application initiator account information and stores the annual inspection tasks to be handled in a task list.
15. The method of claim 14, wherein processing the request further comprises: annual inspection processing request for annual inspection processing of legal identity codes, wherein the annual inspection processing request carries the following information: annual inspection request identification of annual inspection task to be handled and annual inspection processing initiator account information;
performing entry verification and initiator identity verification on the processing request, including:
the second intelligent contract performs checking-in verification on the annual inspection request identifier according to the task list to be handled;
Checking whether the identity of the sponsor of the annual inspection processing request is an area management mechanism account corresponding to the second intelligent contract according to the account information of the sponsor of the annual inspection processing under the condition that the check-in passes;
the creating or invoking a corresponding target smart contract to execute the target event includes:
the second intelligent contract processes the annual inspection task to be handled to obtain an annual inspection processing result;
generating annual inspection report information according to the annual inspection application file information and the annual inspection processing initiator account information under the condition that the annual inspection processing result is that the annual inspection application passes;
the second intelligent contract initiates a code list update request to a first intelligent contract based on the annual inspection report information;
responding to the code list updating request, and performing parameter entering verification and initiator identity verification by the first intelligent contract;
under the condition that the entering check and the identity check of the initiator pass, the first intelligent contract updates a legal identity code list according to the annual inspection report information;
and deleting the annual inspection to-be-handled task processed and completed from the to-be-handled task list by the second intelligent contract and storing annual inspection report information and annual inspection processing records of the annual inspection to-be-handled task into a historical task list under the condition that the annual inspection processing result is that the annual inspection application passes and the first intelligent contract completes list updating or under the condition that the annual inspection processing result is that the annual inspection application is refused.
16. The method according to claim 1 or 11, wherein in case the character member is a regional authority, the target task processing scenario comprises a regulatory scenario of the legal identity code; the processing request includes: and carrying out an authentication application request of an authentication application on the legal identity, wherein the authentication application request carries the following information: verifying application file information and application initiator account information; the verification application file information comprises: the method comprises the steps of verifying legal identity codes to be verified, and verifying electronic signatures corresponding to the legal identity codes to be verified, the organization names, the organization authenticity authentication files and the verification application operations;
performing entry verification and initiator identity verification on the processing request, including:
the second intelligent contract determines own contract state;
under the condition that the self contract state is determined to be in operation, the second intelligent contract performs parameter entering verification on the verification application file information;
under the condition that the check-in verification passes, verifying whether the identity of the initiator of the verification application request is the user identity of the area management mechanism according to the account information of the initiator of the verification application;
The creating or invoking a corresponding target smart contract to execute the target event includes:
and the second intelligent contract generates a verification task to be handled according to the verification application file information and the verification application initiator account information and stores the verification task to be handled in a task list.
17. The method of claim 16, wherein processing the request further comprises: an authentication processing request for authenticating a legal person, the authentication processing request carrying the following information: verifying a verification request identifier of a task to be handled and verifying account information of a processing initiator;
performing entry verification and initiator identity verification on the processing request, including:
the second intelligent contract performs checking-in on the verification request identification according to the task list to be handled;
checking whether the initiator identity of the verification processing request is an area management mechanism account corresponding to the second intelligent contract according to the verification processing initiator account information under the condition that the check-in verification passes;
the creating or invoking a corresponding target smart contract to execute the target event includes:
and the second intelligent contract verifies the task to be handled and obtains a verification processing result.
18. The method of claim 1, 2, 6 or 11, wherein,
the legal identity coding system comprises: global financial institution legal code system; the legal identity of the organization is a global legal organization identification code, and the regional management organization comprises: the country organization corresponding to the local system; the global authority comprises a global foundation; the regulatory authorities include regulatory committees; or alternatively, the process may be performed,
the legal identity coding system comprises: and a legal identity coding system corresponding to enterprises in the country, wherein the regional management mechanism comprises: the management mechanism corresponds to the first level; the global management mechanism comprises management mechanisms corresponding to a second level, and the authority of the second level is higher than that of the first level; the regulatory body includes a supervisor for supervising the global regulatory body.
19. The device is characterized in that the device is a blockchain node corresponding to one of the role members of a regional management mechanism, a global management mechanism and a supervision mechanism in a legal identity coding system, the blockchain nodes corresponding to the regional management mechanism, the global management mechanism and the supervision mechanism respectively form a blockchain system, and each blockchain node has a corresponding target task processing scene;
The device comprises:
the request receiving module is used for receiving a processing request for executing a target event in a target task processing scene; the target task processing scenario includes one of: a member management and control scene aiming at least one of a supervision organization and a global management organization, a management and control scene of an area management organization and a management and control scene of legal identity codes;
the verification module is used for performing entry verification and initiator identity verification on the processing request;
and the processing module is used for creating or calling a corresponding target intelligent contract to execute the target event under the condition that the identity verification of the entry verification and the initiator passes.
20. A blockchain system, comprising:
the regional management node is used for receiving a processing request for executing a first target event under a member management scene of at least one of a supervision mechanism and a global management mechanism; performing entry verification and initiator identity verification on the processing request of the first target event; under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, a corresponding first target intelligent contract is created or called to execute the first target event;
The global management node is used for receiving a processing request for executing a second target event in a management and control scene of the area management mechanism; performing entry verification and initiator identity verification on the processing request of the second target event; under the condition that the identity verification of the joining verification party and the identity verification of the initiating party are both passed, a corresponding second target intelligent contract is created or called to execute the second target event;
the supervision node is used for receiving a processing request for executing a third target event in a legal person identity code management and control scene; performing entry verification and initiator identity verification on the processing request of the third target event; and under the condition that the parameter entering check and the identity check of the initiator pass, creating or calling a corresponding third target intelligent contract to execute the third target event.
21. The electronic equipment is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method of any one of claims 1-18 when executing a program stored on a memory.
22. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the method of any of claims 1-18.
CN202310302246.3A 2023-03-27 2023-03-27 Method, device, equipment and medium for legal identity management and control based on blockchain Pending CN116070183A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310302246.3A CN116070183A (en) 2023-03-27 2023-03-27 Method, device, equipment and medium for legal identity management and control based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310302246.3A CN116070183A (en) 2023-03-27 2023-03-27 Method, device, equipment and medium for legal identity management and control based on blockchain

Publications (1)

Publication Number Publication Date
CN116070183A true CN116070183A (en) 2023-05-05

Family

ID=86180500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310302246.3A Pending CN116070183A (en) 2023-03-27 2023-03-27 Method, device, equipment and medium for legal identity management and control based on blockchain

Country Status (1)

Country Link
CN (1) CN116070183A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117726343A (en) * 2024-02-06 2024-03-19 中国信息通信研究院 Method, device, equipment and medium for supervising execution of intelligent contracts in block chain
CN117726343B (en) * 2024-02-06 2024-05-31 中国信息通信研究院 Method, device, equipment and medium for supervising execution of intelligent contracts in block chain

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN111010372A (en) * 2019-11-20 2020-04-14 国家信息中心 Block chain network identity authentication system, data processing method and gateway equipment
US20200244460A1 (en) * 2019-08-01 2020-07-30 Alibaba Group Holding Limited Blockchain-based identity authentication method, apparatus, and device
CN112700250A (en) * 2021-01-08 2021-04-23 北京金山云网络技术有限公司 Identity authentication method, device and system in financial scene
CN113271211A (en) * 2021-05-18 2021-08-17 网易(杭州)网络有限公司 Digital identity verification system, method, electronic device and storage medium
CN113761497A (en) * 2021-08-17 2021-12-07 国网山东省电力公司信息通信公司 Distributed electric power transaction credible identity management method, system and computer equipment
CN115292684A (en) * 2022-08-10 2022-11-04 布比(北京)网络技术有限公司 Block chain based inquiry letter data processing method and block chain system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
US20200244460A1 (en) * 2019-08-01 2020-07-30 Alibaba Group Holding Limited Blockchain-based identity authentication method, apparatus, and device
CN111010372A (en) * 2019-11-20 2020-04-14 国家信息中心 Block chain network identity authentication system, data processing method and gateway equipment
CN112700250A (en) * 2021-01-08 2021-04-23 北京金山云网络技术有限公司 Identity authentication method, device and system in financial scene
CN113271211A (en) * 2021-05-18 2021-08-17 网易(杭州)网络有限公司 Digital identity verification system, method, electronic device and storage medium
CN113761497A (en) * 2021-08-17 2021-12-07 国网山东省电力公司信息通信公司 Distributed electric power transaction credible identity management method, system and computer equipment
CN115292684A (en) * 2022-08-10 2022-11-04 布比(北京)网络技术有限公司 Block chain based inquiry letter data processing method and block chain system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117726343A (en) * 2024-02-06 2024-03-19 中国信息通信研究院 Method, device, equipment and medium for supervising execution of intelligent contracts in block chain
CN117726343B (en) * 2024-02-06 2024-05-31 中国信息通信研究院 Method, device, equipment and medium for supervising execution of intelligent contracts in block chain

Similar Documents

Publication Publication Date Title
US11935037B2 (en) Method and apparatus for automated committed settlement of digital assets
US11611560B2 (en) Systems, methods, and apparatuses for implementing consensus on read via a consensus on write smart contract trigger for a distributed ledger technology (DLT) platform
TWI695615B (en) Use decentralized decisions to update blockchain smart contracts
Sheldon A primer for information technology general control considerations on a private and permissioned blockchain audit
US10769869B2 (en) Self-driving vehicle integrity management on a blockchain
US11328347B2 (en) Rental asset processing for blockchain
CN110688425B (en) Method and system for conditionally deferring transactions for blockchains
CN110620810B (en) Non-linked ownership of continuous asset transfer over blockchain
Shemov et al. Blockchain applied to the construction supply chain: A case study with threat model
US20240135023A1 (en) Data Storage Segregation For Maintaining Data Privacy In Multi-Node Operations
US11381589B2 (en) Systems and methods for distributed extended common vulnerabilities and exposures data management
US20200065802A1 (en) Eligibility of a digital asset for a transaction
US11308484B2 (en) System and method for secure storage of digital currencies and making transactions in a blockchain network
US20220207615A1 (en) Blockchain Insurance Verification System
US11354278B2 (en) Linking of tokens
Innerbichler et al. Federated byzantine agreement to ensure trustworthiness of digital manufacturing platforms
CN111010282B (en) Block chain-based information processing method, related device and storage medium
CN111915308A (en) Transaction processing method of blockchain network and blockchain network
Chen et al. Motivating reliable collaboration for modular construction: Shapley value–based smart contract
US10931438B2 (en) Generating a representative article
CN116070183A (en) Method, device, equipment and medium for legal identity management and control based on blockchain
CN113472543A (en) Employment data processing method and device based on block chain, electronic equipment and medium
US11314729B2 (en) Multi-candidate data structure for transaction validation
US20230177206A1 (en) Data privacy integration services processing using multiple work packages and multiple responder groups
US20230177183A1 (en) Redistribution operations for data privacy integration services using different redistribution responder groups

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20230505