CN116757857A - Block chain-based business insurance data management method, system, terminal and storage medium - Google Patents

Block chain-based business insurance data management method, system, terminal and storage medium Download PDF

Info

Publication number
CN116757857A
CN116757857A CN202311034431.5A CN202311034431A CN116757857A CN 116757857 A CN116757857 A CN 116757857A CN 202311034431 A CN202311034431 A CN 202311034431A CN 116757857 A CN116757857 A CN 116757857A
Authority
CN
China
Prior art keywords
node
user
information
data
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311034431.5A
Other languages
Chinese (zh)
Other versions
CN116757857B (en
Inventor
刘保卫
匡尚超
李永鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North Health Medical Big Data Technology Co ltd
Original Assignee
North Health Medical Big Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North Health Medical Big Data Technology Co ltd filed Critical North Health Medical Big Data Technology Co ltd
Priority to CN202311034431.5A priority Critical patent/CN116757857B/en
Publication of CN116757857A publication Critical patent/CN116757857A/en
Application granted granted Critical
Publication of CN116757857B publication Critical patent/CN116757857B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to the technical field of blockchains, and particularly provides a business insurance data management method, a system, a terminal and a storage medium based on blockchains, wherein the business insurance data management method comprises the following steps: transmitting user request information to a first node in a blockchain, wherein the user request information comprises second node information; the first node identification returned by the first node based on the request information is sent to a second node, so that the second node is granted with the authority of the first node to acquire the user data; and receiving a verification result of the first node on the user data based on a self verification rule, wherein the verification rule comprises consistency comparison with preset standard data. According to the invention, the user authorizes the node where the business insurance end is located and the block chain on the hospital end, and the data interaction is carried out between the node where the business insurance end is located and the node where the hospital end is located, so that excessive participation of the user is not needed, and the security of user data is improved due to the decentralization structure of the block chain.

Description

Block chain-based business insurance data management method, system, terminal and storage medium
Technical Field
The invention belongs to the technical field of blockchains, and particularly relates to a business insurance data management method, a system, a terminal and a storage medium based on a blockchain.
Background
Along with the development of digitization and informatization, some insurance companies and hospitals have own network service platforms, but because the network service platforms are independent, users need to go to different platforms to transact business respectively, so that the process of transacting business insurance reimbursement business by the users is complicated.
There are currently centralized large data center modes, such as large service clusters. However, the data standards of the hospital end and the insurance company end are not uniform, the data volume is large, the database types are various, the data interaction difficulty is large, the requirement of a large amount of data calculation on the calculation capacity of the central node is too high, and the requirements cannot be met in a short period. In addition, data storage and interaction within the cluster, once the central node is breached, can result in leakage of user privacy data.
Disclosure of Invention
Aiming at the problems of inconvenient networking and low data security level in the prior art, the invention provides a business protection data management method, a business protection data management system, a terminal and a storage medium based on a block chain, so as to solve the technical problems.
In a first aspect, the present invention provides a method for managing business protection data based on blockchain, including:
transmitting user request information to a first node in a blockchain, wherein the user request information comprises second node information;
the first node identification returned by the first node based on the request information is sent to a second node, so that the second node is granted with the authority of the first node to acquire the user data;
and receiving a verification result of the first node on the user data based on a self verification rule, wherein the verification rule comprises consistency comparison with preset standard data.
In an alternative embodiment, before the first node in the blockchain transmits the user request information, the method further includes:
receiving user login information, wherein the user login information comprises a digital abstract of user identity information;
comparing the digital digest with the user identity digital digests stored by the first node and the second node for consistency:
if the digital digest is consistent with the user identity digital digest stored by the first node and the second node, sending the user request information to the first node of the blockchain;
and if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node, sending failure prompt information to the user side.
In an optional embodiment, the sending the first node identifier returned by the first node based on the request information to the second node to grant the second node permission for the first node to acquire the user data includes:
the first node receives user request information, extracts insurance reimbursement data and second node information from the user request information, encrypts self-identification by taking the second node information as a secret key, and obtains a first node identification; the first node sends the first node identification to a user terminal;
the user terminal sends the first node identification to the second node;
the second node decrypts the first node identification by utilizing the self information, and binds the decrypted identification with the user identity digital abstract and stores the decrypted identification.
In an alternative embodiment, the method for the first node to verify the user data based on the self verification rule includes:
the method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier;
the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification;
and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
In a second aspect, the present invention provides a blockchain-based business protection data management system, comprising:
a request sending module, configured to send user request information to a first node in a blockchain, where the user request information includes second node information;
the permission granting module is used for sending a first node identifier returned by the first node based on the request information to a second node so as to grant the second node permission for the first node to acquire user data;
the result acquisition module is used for receiving a verification result of the first node on the basis of self-verification rules on the user data, wherein the verification rules comprise consistency comparison with preset standard data.
In an alternative embodiment, the system further comprises:
the login module is used for receiving user login information, wherein the user login information comprises a digital abstract of user identity information;
the digest comparison module is used for comparing the consistency of the digital digest with the user identity digital digests stored by the first node and the second node:
the first processing module is used for sending the user request information to the first node of the blockchain if the digital abstract is consistent with the user identity digital abstract stored by the first node and the second node;
and the second processing module is used for sending failure prompt information to the user terminal if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node.
In an alternative embodiment, the rights granting module includes:
the first authority processing unit is used for receiving user request information by a first node, extracting insurance reimbursement data and second node information from the user request information, and encrypting self-identification by taking the second node information as a secret key to obtain a first node identification; the first node sends the first node identification to a user terminal;
the second authority processing unit is used for transmitting the first node identifier to the second node by the user side;
and the third authority processing unit is used for decrypting the first node identification by the second node by utilizing the self information, binding the decrypted identification with the user identity digital abstract and storing the decrypted identification.
In an alternative embodiment, the method for the first node to verify the user data based on the self verification rule includes:
the method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier;
the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification;
and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
In a third aspect, a terminal is provided, including:
a processor, a memory, wherein,
the memory is used for storing a computer program,
the processor is configured to call and run the computer program from the memory, so that the terminal performs the method of the terminal as described above.
In a fourth aspect, there is provided a computer storage medium having instructions stored therein which, when run on a computer, cause the computer to perform the method of the above aspects.
The business insurance data management method, the business insurance data management system, the business insurance data management terminal and the business insurance data management storage medium have the advantages that through the business insurance end and the business insurance end block chain in a hospital, a user authorizes the node in which the business insurance end is located after sending a reimbursement request to the node in which the business insurance end is located through registration block chain service, then the business insurance end node and the hospital end node conduct data interaction, excessive participation of the user is not needed, and the business insurance end and the hospital end block chain are benefited from a decentralization structure of the business insurance end and the hospital end block chain, so that the safety of user data is improved.
In addition, the invention has reliable design principle, simple structure and very wide application prospect.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required to be used in the description of the embodiments or the prior art will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a schematic flow chart of a method of one embodiment of the invention.
FIG. 2 is a schematic block diagram of a system of one embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical solution of the present invention better understood by those skilled in the art, the technical solution of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
The following explains key terms appearing in the present invention.
A federated blockchain refers to a blockchain that has a consensus process controlled by a preset node. Blockchains may allow everyone or only authorized participants to access or employ a hybrid access method. For example, the root hash value and its API (application program interface) may be open to the public; external parties are allowed to make a number of queries using the API and obtain information related to the blockchain status. The federated blockchain differs from the corresponding public domain chain in that they are licensed and therefore are not accessible to anyone with an internet connection. These types of blockchains may also be described as semi-decentralised. Control of the federated blockchain is granted not to a single entity, but to a group of approved individuals. In the case of federated blockchains, the consensus process may be different from the common blockchain. The consensus participant of the federated blockchain may be a set of pre-approved nodes on the network, rather than anyone being able to participate in the process. A node may correspond to a different country, business, or other entity. Thus, the federated blockchain has the security features inherent in public blockchains while also allowing a greater degree of control over the network.
The business protection data management method based on the block chain provided by the embodiment of the invention is executed by the computer equipment, and correspondingly, the business protection data management system based on the block chain runs in the computer equipment.
FIG. 1 is a schematic flow chart of a method of one embodiment of the invention. The execution entity of fig. 1 may be a block chain-based business protection data management system. The order of the steps in the flow chart may be changed and some may be omitted according to different needs.
As shown in fig. 1, the method includes:
step 110, user request information is sent to a first node in a blockchain, wherein the user request information comprises second node information;
step 120, a first node identifier returned by the first node based on the request information is sent to a second node, so that the second node is granted with the authority of the first node to acquire user data;
step 130, receiving a verification result of the first node on the user data based on a self-verification rule, wherein the verification rule comprises consistency comparison with preset standard data.
In order to facilitate understanding of the present invention, the method for managing the business protection data based on the blockchain is further described below by using the principle of the method for managing the business protection data based on the blockchain according to the present invention, and combining the process of managing the business protection data in the embodiment.
Specifically, the business protection data management method based on the blockchain comprises the following steps:
s1, logging in a user.
Receiving user login information, wherein the user login information comprises a digital abstract of user identity information; comparing the digital digest with the user identity digital digests stored by the first node and the second node for consistency: if the digital digest is consistent with the user identity digital digest stored by the first node and the second node, sending the user request information to the first node of the blockchain; and if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node, sending failure prompt information to the user side.
After the user makes an application, the application information and the identity information are sent to a first node of a business insurance end as registration information, and the business insurance end verifies the application information and the identity information and then stores the digital abstract of the user identity information to the first node.
After the user makes a doctor, the identity information is used as registration information to be sent to a second node at the hospital end, and after the hospital end verifies the identity information based on the local doctor information, the digital abstract of the user identity information is stored to the second node.
S2, user request information is sent to a first node in the blockchain, and the user request information comprises second node information.
The user end sends a user reimbursement request to the first node, and the request information of the user reimbursement request comprises second node information (address), reimbursement content (such as illness state and expense) and a digital abstract of user identity information.
And S3, sending a first node identifier returned by the first node based on the request information to a second node so as to grant the second node with the authority of the first node to acquire the user data.
The first node receives user request information, extracts insurance reimbursement data and second node information from the user request information, encrypts self-identification by taking the second node information as a secret key, and obtains a first node identification; the first node sends the first node identification to a user terminal; the user terminal sends the first node identification to the second node; the second node decrypts the first node identification by utilizing the self information, and binds the decrypted identification with the user identity digital abstract and stores the decrypted identification.
Specifically, after the first node returns the first node identifier to the user terminal, the first node identifier is in an encrypted state and can only be decrypted by the second node. Therefore, the user terminal does not cause safety problems even if lost. After the user terminal forwards the first node identifier to the second node, the second node firstly performs identity verification, namely digital abstract verification, on the user terminal, and only the user terminal passes the identity verification, the user terminal decrypts the first node identifier by using own information. Thus, a malicious third party can not send an identification to the second node to acquire user data.
S4, receiving a verification result of the first node on the user data based on a self verification rule, wherein the verification rule comprises consistency comparison with preset standard data.
The method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier; the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification; and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
After receiving the request of the first node, the second node verifies the identifier of the first node, and because the first node identifier is prestored and is bound with the user identity digital abstract, the second node sends the user data corresponding to the user identity to the first node after passing the verification of the first node identifier.
The first node matches the user data with reimbursement data, such as whether the cost is matched, whether the illness state is matched and whether the illness state is in reimbursement range, sends a prompt of successful reimbursement to the user side after the matching, and executes financial transaction with the second node; if the matching is unsuccessful, a failure prompt is sent to the user.
In some embodiments, the blockchain-based vendor data management system may include a plurality of functional modules comprised of computer program segments. The computer program of each program segment in the blockchain-based vendor data management system may be stored in a memory of a computer device and executed by at least one processor to perform (see fig. 1 for details) the blockchain-based vendor data management functions.
In this embodiment, the blockchain-based vendor data management system may be divided into a plurality of functional modules according to the functions performed by the system, as shown in fig. 2. The functional modules of system 200 may include: a request sending module 210, a right granting module 220, and a result obtaining module 230. The module referred to in the present invention refers to a series of computer program segments capable of being executed by at least one processor and of performing a fixed function, stored in a memory. In the present embodiment, the functions of the respective modules will be described in detail in the following embodiments.
A request sending module, configured to send user request information to a first node in a blockchain, where the user request information includes second node information;
the permission granting module is used for sending a first node identifier returned by the first node based on the request information to a second node so as to grant the second node permission for the first node to acquire user data;
the result acquisition module is used for receiving a verification result of the first node on the basis of self-verification rules on the user data, wherein the verification rules comprise consistency comparison with preset standard data.
Optionally, as an embodiment of the present invention, the system further includes:
the login module is used for receiving user login information, wherein the user login information comprises a digital abstract of user identity information;
the digest comparison module is used for comparing the consistency of the digital digest with the user identity digital digests stored by the first node and the second node:
the first processing module is used for sending the user request information to the first node of the blockchain if the digital abstract is consistent with the user identity digital abstract stored by the first node and the second node;
and the second processing module is used for sending failure prompt information to the user terminal if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node.
Optionally, as an embodiment of the present invention, the rights granting module includes:
the first authority processing unit is used for receiving user request information by a first node, extracting insurance reimbursement data and second node information from the user request information, and encrypting self-identification by taking the second node information as a secret key to obtain a first node identification; the first node sends the first node identification to a user terminal;
the second authority processing unit is used for transmitting the first node identifier to the second node by the user side;
and the third authority processing unit is used for decrypting the first node identification by the second node by utilizing the self information, binding the decrypted identification with the user identity digital abstract and storing the decrypted identification.
Optionally, as an embodiment of the present invention, the method for the first node to verify the user data based on the self verification rule includes:
the method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier;
the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification;
and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
Fig. 3 is a schematic structural diagram of a terminal 300 according to an embodiment of the present invention, where the terminal 300 may be used to execute the method for managing business protection data based on blockchain according to the embodiment of the present invention.
The terminal 300 may include: a processor 310, a memory 320 and a communication unit 330. The components may communicate via one or more buses, and it will be appreciated by those skilled in the art that the configuration of the server as shown in the drawings is not limiting of the invention, as it may be a bus-like structure, a star-like structure, or include more or fewer components than shown, or may be a combination of certain components or a different arrangement of components.
The memory 320 may be used to store instructions for execution by the processor 310, and the memory 320 may be implemented by any type of volatile or non-volatile memory terminal or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic disk, or optical disk. The execution of the instructions in memory 320, when executed by processor 310, enables terminal 300 to perform some or all of the steps in the method embodiments described below.
The processor 310 is a control center of the storage terminal, connects various parts of the entire electronic terminal using various interfaces and lines, and performs various functions of the electronic terminal and/or processes data by running or executing software programs and/or modules stored in the memory 320, and invoking data stored in the memory. The processor may be comprised of an integrated circuit (Integrated Circuit, simply referred to as an IC), for example, a single packaged IC, or may be comprised of a plurality of packaged ICs connected to the same function or different functions. For example, the processor 310 may include only a central processing unit (Central Processing Unit, simply CPU). In the embodiment of the invention, the CPU can be a single operation core or can comprise multiple operation cores.
And a communication unit 330 for establishing a communication channel so that the storage terminal can communicate with other terminals. Receiving user data sent by other terminals or sending the user data to other terminals.
The present invention also provides a computer storage medium in which a program may be stored, which program may include some or all of the steps in the embodiments provided by the present invention when executed. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), a random-access memory (random access memory, RAM), or the like.
Therefore, the invention enables the business insurance end and the block chain on the hospital end to authorize the node on which the business insurance end is located after the user sends the reimbursement request to the node on which the business insurance end is located through the registration block chain service, and then the node on which the business insurance end is located and the node on which the hospital end is located perform data interaction, so that excessive participation of the user is not needed, and the safety of user data is improved due to the decentralization structure of the block chain.
It will be apparent to those skilled in the art that the techniques of embodiments of the present invention may be implemented in software plus a necessary general purpose hardware platform. Based on such understanding, the technical solution in the embodiments of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium such as a U-disc, a mobile hard disc, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk or an optical disk, etc. various media capable of storing program codes, including several instructions for causing a computer terminal (which may be a personal computer, a server, or a second terminal, a network terminal, etc.) to execute all or part of the steps of the method described in the embodiments of the present invention.
The same or similar parts between the various embodiments in this specification are referred to each other. In particular, for the terminal embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and reference should be made to the description in the method embodiment for relevant points.
In the several embodiments provided by the present invention, it should be understood that the disclosed systems and methods may be implemented in other ways. For example, the system embodiments described above are merely illustrative, e.g., the division of the modules is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple modules or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with respect to each other may be through some interface, indirect coupling or communication connection of systems or modules, electrical, mechanical, or other form.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical modules, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in each embodiment of the present invention may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
Although the present invention has been described in detail by way of preferred embodiments with reference to the accompanying drawings, the present invention is not limited thereto. Various equivalent modifications and substitutions may be made in the embodiments of the present invention by those skilled in the art without departing from the spirit and scope of the present invention, and it is intended that all such modifications and substitutions be within the scope of the present invention/be within the scope of the present invention as defined by the appended claims. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A blockchain-based business protection data management method, comprising:
transmitting user request information to a first node in a blockchain, wherein the user request information comprises second node information;
the first node identification returned by the first node based on the request information is sent to a second node, so that the second node is granted with the authority of the first node to acquire the user data;
and receiving a verification result of the first node on the user data based on a self verification rule, wherein the verification rule comprises consistency comparison with preset standard data.
2. The method of claim 1, wherein prior to the first node in the blockchain transmitting the user request information, the method further comprises:
receiving user login information, wherein the user login information comprises a digital abstract of user identity information;
comparing the digital digest with the user identity digital digests stored by the first node and the second node for consistency:
if the digital digest is consistent with the user identity digital digest stored by the first node and the second node, sending the user request information to the first node of the blockchain;
and if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node, sending failure prompt information to the user side.
3. The method of claim 1, wherein transmitting the first node identification returned by the first node based on the request information to the second node to grant the second node permission for the first node to obtain the user data, comprises:
the first node receives user request information, extracts insurance reimbursement data and second node information from the user request information, encrypts self-identification by taking the second node information as a secret key, and obtains a first node identification; the first node sends the first node identification to a user terminal;
the user terminal sends the first node identification to the second node;
the second node decrypts the first node identification by utilizing the self information, and binds the decrypted identification with the user identity digital abstract and stores the decrypted identification.
4. A method according to claim 3, wherein the method for the first node to authenticate the user data based on its own authentication rules comprises:
the method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier;
the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification;
and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
5. A blockchain-based business insurance data management system, comprising:
a request sending module, configured to send user request information to a first node in a blockchain, where the user request information includes second node information;
the permission granting module is used for sending a first node identifier returned by the first node based on the request information to a second node so as to grant the second node permission for the first node to acquire user data;
the result acquisition module is used for receiving a verification result of the first node on the basis of self-verification rules on the user data, wherein the verification rules comprise consistency comparison with preset standard data.
6. The system of claim 5, wherein the system further comprises:
the login module is used for receiving user login information, wherein the user login information comprises a digital abstract of user identity information;
the digest comparison module is used for comparing the consistency of the digital digest with the user identity digital digests stored by the first node and the second node:
the first processing module is used for sending the user request information to the first node of the blockchain if the digital abstract is consistent with the user identity digital abstract stored by the first node and the second node;
and the second processing module is used for sending failure prompt information to the user terminal if the digital abstract is inconsistent with the user identity digital abstract stored by the first node or the second node.
7. The system of claim 5, wherein the rights granting module comprises:
the first authority processing unit is used for receiving user request information by a first node, extracting insurance reimbursement data and second node information from the user request information, and encrypting self-identification by taking the second node information as a secret key to obtain a first node identification; the first node sends the first node identification to a user terminal;
the second authority processing unit is used for transmitting the first node identifier to the second node by the user side;
and the third authority processing unit is used for decrypting the first node identification by the second node by utilizing the self information, binding the decrypted identification with the user identity digital abstract and storing the decrypted identification.
8. The system of claim 7, wherein the method for the first node to verify the user data based on the self-verification rule comprises:
the method comprises the steps that a first node sends a user data acquisition request to a second node, wherein the user data acquisition request comprises a first node identifier;
the first node receives user data returned by the second node, the second node verifies the first node identification based on the user data acquisition request, and the second node transmits the user data to the first node after the user data passes the verification;
and the first node performs matching verification on the user data and the insurance reimbursement data, and sends a verification result to the user side.
9. A terminal, comprising:
a memory for storing a blockchain-based business protection data management program;
a processor for implementing the steps of the blockchain-based underwriting data management method of any of claims 1-4 when executing the blockchain-based underwriting data management program.
10. A computer readable storage medium storing a computer program, wherein the readable storage medium has stored thereon a blockchain-based vendor data management program which when executed by a processor performs the steps of the blockchain-based vendor data management method of any of claims 1-4.
CN202311034431.5A 2023-08-17 2023-08-17 Block chain-based business insurance data management method, system, terminal and storage medium Active CN116757857B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311034431.5A CN116757857B (en) 2023-08-17 2023-08-17 Block chain-based business insurance data management method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311034431.5A CN116757857B (en) 2023-08-17 2023-08-17 Block chain-based business insurance data management method, system, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN116757857A true CN116757857A (en) 2023-09-15
CN116757857B CN116757857B (en) 2023-11-10

Family

ID=87951823

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311034431.5A Active CN116757857B (en) 2023-08-17 2023-08-17 Block chain-based business insurance data management method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN116757857B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109962777A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 The key in block catenary system is permitted to generate, obtain the method and apparatus of key
CN110602089A (en) * 2019-09-11 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based medical data storage method, device, equipment and storage medium
CN111507851A (en) * 2020-04-23 2020-08-07 腾讯科技(深圳)有限公司 Block chain-based medical insurance claim settlement processing method, device and system and storage medium
KR20200144656A (en) * 2019-06-19 2020-12-30 주식회사 케이티 System and method for managing content copyright agreement based on blockchain
CN112383521A (en) * 2020-11-02 2021-02-19 大连理工大学 Node identity authentication method in distributed file system
CN115664801A (en) * 2022-10-25 2023-01-31 上海和数软件有限公司 Block chain-based distributed digital identity management authentication method and system
WO2023077794A1 (en) * 2021-11-04 2023-05-11 中国信息通信研究院 Blockchain access permission control method, and system, device, program and medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109962777A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 The key in block catenary system is permitted to generate, obtain the method and apparatus of key
KR20200144656A (en) * 2019-06-19 2020-12-30 주식회사 케이티 System and method for managing content copyright agreement based on blockchain
CN110602089A (en) * 2019-09-11 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based medical data storage method, device, equipment and storage medium
CN111507851A (en) * 2020-04-23 2020-08-07 腾讯科技(深圳)有限公司 Block chain-based medical insurance claim settlement processing method, device and system and storage medium
CN112383521A (en) * 2020-11-02 2021-02-19 大连理工大学 Node identity authentication method in distributed file system
WO2023077794A1 (en) * 2021-11-04 2023-05-11 中国信息通信研究院 Blockchain access permission control method, and system, device, program and medium
CN115664801A (en) * 2022-10-25 2023-01-31 上海和数软件有限公司 Block chain-based distributed digital identity management authentication method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄仁季;吴晓平;李洪成;: "基于身份标识加密的身份认证方案", 网络与信息安全学报, no. 06 *

Also Published As

Publication number Publication date
CN116757857B (en) 2023-11-10

Similar Documents

Publication Publication Date Title
CN110915183B (en) Block chain authentication via hard/soft token validation
CN111429254B (en) Business data processing method and device and readable storage medium
US10671733B2 (en) Policy enforcement via peer devices using a blockchain
US11405395B2 (en) Accessing an internet of things device using blockchain metadata
US11115418B2 (en) Registration and authorization method device and system
US10558825B1 (en) Method for sharing business information based on mutual confirmation blockchain
US9635000B1 (en) Blockchain identity management system based on public identities ledger
CN112131316B (en) Data processing method and device applied to block chain system
US8302171B2 (en) System and method for privilege delegation and control
KR102202547B1 (en) Method and system for verifying an access request
CN112673600B (en) Multiple security authentication system and method between mobile phone terminal and internet of things (IoT) device based on blockchain
CN108616504B (en) Sensor node identity authentication system and method based on Internet of things
CN110489996B (en) Database data security management method and system
CN111542820A (en) Method and apparatus for trusted computing
CN111597583B (en) Data sharing and exchanging method based on block chain
CN114912090A (en) Block chain-based clinical test result mutual-recognition method and system
US20170104748A1 (en) System and method for managing network access with a certificate having soft expiration
CN112446050B (en) Business data processing method and device applied to block chain system
Tiwari et al. Design and Implementation of Enhanced Security Algorithm for Hybrid Cloud using Kerberos
CN116757857B (en) Block chain-based business insurance data management method, system, terminal and storage medium
CN105743883B (en) A kind of the identity attribute acquisition methods and device of network application
CN115409511A (en) Personal information protection system based on block chain
CN114338091A (en) Data transmission method and device, electronic equipment and storage medium
CN115438353A (en) User data management method and related equipment
US8621231B2 (en) Method and server for accessing an electronic safe via a plurality of entities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant