WO2020042801A1 - 保单信息的处理方法、装置及区块链数据存储系统 - Google Patents

保单信息的处理方法、装置及区块链数据存储系统 Download PDF

Info

Publication number
WO2020042801A1
WO2020042801A1 PCT/CN2019/096343 CN2019096343W WO2020042801A1 WO 2020042801 A1 WO2020042801 A1 WO 2020042801A1 CN 2019096343 W CN2019096343 W CN 2019096343W WO 2020042801 A1 WO2020042801 A1 WO 2020042801A1
Authority
WO
WIPO (PCT)
Prior art keywords
policy information
user
query
blockchain
information
Prior art date
Application number
PCT/CN2019/096343
Other languages
English (en)
French (fr)
Inventor
王�华
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020042801A1 publication Critical patent/WO2020042801A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This specification relates to the field of communications, and in particular, to a method and device for processing policy information and a blockchain data storage system.
  • the purpose of one or more embodiments of the present specification is to provide a method, a device, and a blockchain data storage system for processing policy information, so as to achieve the purpose of maintaining the policy information in a blockchain manner, so as to have the authority It is convenient for users to view the policy information.
  • one or more embodiments of the present specification provide a method for processing policy information, including:
  • the method before the receiving a query request for policy information sent by a user, the method further includes:
  • Determining an underwriter corresponding to the policy information, and setting the authority of the underwriter to query the policy information is valid.
  • the method further includes:
  • the data block in which the policy information is recorded is stored in the blockchain node.
  • the policy information includes at least one piece of information of an applicant, the insurer, an insurance type, an insurance amount, and information on a change in the amount.
  • one or more embodiments of the present specification provide a device for processing policy information, including:
  • a receiving module configured to receive a query request for policy information sent by a user; wherein the query request is used to query the policy information of the user, and the policy information is stored in a blockchain node;
  • a first obtaining module configured to obtain the user's policy information from the blockchain node if it is determined that the user has the right to query the policy information
  • a sending module configured to send the policy information to the user.
  • the apparatus further includes:
  • a second obtaining module configured to obtain the policy information before receiving a query request for policy information sent by a user
  • the determining and setting module is configured to determine an underwriter corresponding to the policy information, and set the authority of the underwriter to query the policy information to be valid.
  • the apparatus further includes:
  • a generating module configured to generate a data block corresponding to the policy information after obtaining the policy information
  • a storage module is configured to store the data block in which the policy information is recorded in the blockchain node.
  • the policy information includes at least one piece of information of an applicant, the insurer, an insurance type, an insurance amount, and information on a change in the amount.
  • one or more embodiments of the present specification provide a blockchain data storage system, including a blockchain data storage node and a blockchain data management node; wherein:
  • the blockchain data storage node is used to store policy information
  • the blockchain data management node is configured to receive a query request for policy information sent by a user; wherein the query request is used to query the policy information of the user; if it is determined that the user has the right to query the policy information , Obtaining the user's policy information from the blockchain data storage node; and sending the policy information to the user.
  • the blockchain data management node is further configured to:
  • Determining an underwriter corresponding to the policy information, and setting the authority of the underwriter to query the policy information is valid.
  • the blockchain data management node is further configured to:
  • the data block in which the policy information is recorded is stored in the blockchain data storage node.
  • the policy information includes at least one piece of information of an applicant, the insurer, an insurance type, an insurance amount, and information on a change in the amount.
  • one or more embodiments of the present specification provide a policy information processing device, including:
  • a memory arranged to store computer-executable instructions which, when executed, cause the processor to:
  • one or more embodiments of the present specification provide a storage medium for storing computer-executable instructions that, when executed, implement the following processes:
  • this technical solution can store the policy information in the blockchain node, realize the purpose of maintaining the policy information in a blockchain manner, and provide convenience for users with query authority to view the policy information, and solve the existing technology The problem that users cannot view their policy information.
  • FIG. 1 is a schematic flowchart of a method for processing policy information according to an embodiment of the present specification
  • FIG. 2 is a schematic flowchart of a method for processing policy information according to another embodiment of the present specification
  • FIG. 3 is a schematic flowchart of a method for processing policy information according to a specific embodiment of the present specification
  • FIG. 4 is a schematic block diagram of a policy information processing device according to an embodiment of the present specification.
  • FIG. 5 is a schematic block diagram of a blockchain data storage system according to an embodiment of the present specification.
  • FIG. 6 is a schematic block diagram of a policy information processing device according to an embodiment of the present specification.
  • One or more embodiments of the present specification provide a method, a device, and a blockchain data storage system for processing policy information to achieve the purpose of maintaining the policy information in a blockchain manner, thereby viewing the policy for users with query authority Information is provided for convenience.
  • FIG. 1 is a schematic flowchart of a method for processing policy information according to an embodiment of the present specification. As shown in FIG. 1, the method includes:
  • S102 Receive a query request for policy information sent by a user.
  • the query request is used to query the user's policy information, and the policy information is stored in the blockchain node.
  • the policy information includes one or more pieces of information such as the policyholder, the insurer, the type of insurance, the amount of insurance, and information on changes in the amount.
  • the query request sent by the user may carry the identity information of the user, such as an ID number, name, mobile phone number, and the like. Based on the user's identity information, it can be determined whether the user has the right to query the policy information.
  • this technical solution can store the policy information in the blockchain node, realize the purpose of maintaining the policy information in a blockchain manner, and provide convenience for users with query authority to view the policy information, and solve the existing technology The problem that users cannot view their policy information.
  • the insurer's authority to query policy information After the insurer's authority to query policy information is set to be valid, the insurer has the authority to query policy information. In addition, this setting can be stored in correspondence with the identity information of the insurer. In this way, when the insurer queries the policy information, the identity information stored in the system can be used to obtain the authority to query the policy information.
  • a data block corresponding to the policy information may be generated, and the data block in which the policy information is recorded is stored in a blockchain node.
  • Blockchain nodes can store and manage policy information to facilitate insurers to query policy information from blockchain nodes.
  • FIG. 2 is a schematic flowchart of a method for processing policy information according to an embodiment of the present specification. As shown in FIG. 2, the method is applied to a blockchain data storage system and includes:
  • the method for obtaining the policy information is not limited. It can be obtained from the policy information directly generated by the insured after applying for insurance, or it can be obtained from the database of the insurance company.
  • the insurance company's database stores multiple insurers. Policy information. The policyholder and the insurer can be the same user or different users.
  • the policy information includes one or more pieces of information such as the policyholder, the insurer, the type of insurance, the amount of insurance, and information on changes in the amount.
  • S202 Generate a data block corresponding to the policy information, and store the data block recorded with the policy information in a blockchain node.
  • S203 Determine the insurer corresponding to the policy information, and set the authority of the insurer to query the policy information in the blockchain node as valid.
  • S204 Receive a query request for policy information sent by a user, and the query request carries the user's identity information.
  • the query request is used to query the user's policy information.
  • S205 Determine whether the user has the right to query the policy information according to the identity information of the user. If yes, execute S206; if not, execute S208.
  • S208 Send a reminder message that the user does not have the right to query the policy information.
  • the technical solution in this embodiment is capable of storing policy information in a blockchain node, achieving the purpose of maintaining policy information in a blockchain manner, and providing convenience for users with query authority to view policy information, and solves the current problem. There is a problem in the technology that users cannot view their policy information.
  • FIG. 3 is a schematic flowchart of a method for processing policy information according to a specific embodiment of the present specification. As shown in FIG. 3, the method is applied to a blockchain data storage system 300 and includes:
  • the insurer 310 insures insurance company A against the insurer 320.
  • Insurance company A underwrites and writes the policy information into the blockchain storage system 300.
  • the blockchain storage system 300 will set the authority for the insurer 320 corresponding to the policy information, that is, set the authority of the insurer 320 to view the policy information as effective.
  • the insurer 310 insures insurance company B against the insurer 320.
  • Insurance company B underwrites and writes the policy information into the blockchain storage system 300.
  • the blockchain storage system 300 will set the permissions for the underwriter 320 corresponding to the policy information, that is, set the underwriter 320's permission to view the policy information as effective.
  • S1-S2 and S3-S4 are not limited in the execution order, that is, the insured person 310 can first insure with insurance company A and then with insurance company B in the order shown in FIG. 3; Insurance company B applies for insurance before insurance company A applies for insurance.
  • the insurer 320 sends a query request for policy information to the blockchain data storage system 300.
  • the blockchain data storage system 300 authorizes the insurer 320 and sends the policy information to the insurer 320.
  • the blockchain data storage system 300 authorizes the insurer 320, which is equivalent to determining that the authority of the insurer 320 to query the policy information is valid.
  • the insurer 320 After the insurer 320 inquires the policy information, it can apply to insurance company A and / or insurance company B for claim settlement according to the policy information, that is, S7-S10 described below.
  • the insurer 320 applies to insurance company A for a claim.
  • the insurer 320 applies to insurance company B for a claim.
  • Insurance company B pays the insurer 320.
  • the insurer can very conveniently view the policy information, and then apply for a claim to the corresponding insurance company based on the viewed policy information, which solves the existing technology The problem of users being unable to view their own policy information, and thus not knowing which insurance company to apply for claims from.
  • FIG. 4 is a schematic block diagram of a policy information processing apparatus according to an embodiment of the present specification. As shown in FIG. 4, the apparatus 400 includes:
  • the receiving module 410 is configured to receive a query request for policy information sent by a user.
  • the query request is used to query the policy information of the user, and the policy information is stored in a blockchain node.
  • a first obtaining module 420 configured to obtain the user's policy information from a blockchain node if it is determined that the user has the right to query the policy information;
  • the sending module 430 is configured to send the policy information to the user.
  • the apparatus 400 further includes:
  • a second obtaining module configured to obtain policy information before receiving a query request for policy information sent by a user
  • the determination and setting module is used to determine an insurer corresponding to the policy information, and to set the authority of the insurer to query the policy information as valid.
  • the apparatus 400 further includes:
  • a generating module for generating data blocks corresponding to the policy information after obtaining the policy information
  • the storage module is configured to store a data block in which policy information is recorded in a blockchain node.
  • the policy information includes at least one piece of information of an applicant, an insurer, an insurance type, an insurance amount, and information on a change in the amount.
  • this technical solution can store the policy information in the blockchain node, realize the purpose of maintaining the policy information in a blockchain manner, and provide convenience for users with query authority to view the policy information, and solve the existing technology The problem that users cannot view their policy information.
  • FIG. 5 is a schematic block diagram of a blockchain data storage system according to an embodiment of the present specification. As shown in FIG. 5, the system 500 includes a blockchain data storage node 510 and a blockchain data management node 520;
  • Blockchain data storage node 510 for storing policy information
  • the blockchain data management node 520 is used to receive a query request for policy information sent by a user; wherein the query request is used to query the policy information of the user; if it is determined that the user has the right to query the policy information, the blockchain data storage node is retrieved from the blockchain data storage node 510 obtains the user's policy information; sends the policy information to the user.
  • the blockchain data management node 520 is further configured to:
  • the blockchain data management node 520 is further configured to:
  • the data block with recorded policy information is stored in the blockchain data storage node.
  • the policy information includes at least one piece of information of an applicant, the insurer, an insurance type, an insurance amount, and information on a change in the amount.
  • a query request for policy information sent by a user is received through the blockchain data management node 520, and when it is determined that the user has the right to query the policy information, the data from the blockchain data storage node 510 To obtain the user's policy information, and then send the policy information to the user. Therefore, this technical solution can store the policy information in the blockchain storage node, realize the purpose of maintaining the policy information in a blockchain manner, and provide convenience for users with query authority to view the policy information, and solve the existing A problem in the technology where users cannot view their policy information.
  • the processing equipment of the policy information may have a relatively large difference due to different configurations or performance, and may include one or more processors 601 and a memory 602.
  • the memory 602 may store one or more storage applications or data.
  • the memory 602 may be a temporary storage or a persistent storage.
  • the application program stored in the memory 602 may include one or more modules (not shown), and each module may include a series of computer-executable instructions in a processing device for policy information.
  • the processor 601 may be configured to communicate with the memory 602 and execute a series of computer-executable instructions in the memory 602 on a processing device of the policy information.
  • the policy information processing device may further include one or more power sources 603, one or more wired or wireless network interfaces 604, one or more input / output interfaces 605, and one or more keyboards 606.
  • the policy information processing device includes a memory and one or more programs, one or more of the programs are stored in the memory, and one or more programs may include one or more modules, and Each module may include a series of computer-executable instructions in a processing device of the policy information, and the one or more programs configured to be executed by one or more processors include the following computer-executable instructions:
  • the computer-executable instructions when executed, may further cause the processor to:
  • Determining an underwriter corresponding to the policy information, and setting the authority of the underwriter to query the policy information is valid.
  • the computer-executable instructions when executed, may further cause the processor to:
  • the data block in which the policy information is recorded is stored in the blockchain node.
  • the policy information includes at least one piece of information from an applicant, the insurer, the type of insurance, the amount of insurance, and information on the amount of change.
  • One or more embodiments of the present specification also provide a computer-readable storage medium that stores one or more programs, the one or more programs include instructions, and the instructions should include multiple application programs.
  • the electronic device can make the electronic device execute the processing method of the policy information, and is specifically used to execute:
  • the system, device, module, or unit described in the foregoing embodiments may be specifically implemented by a computer chip or entity, or a product with a certain function.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • one or more embodiments of the present specification may be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, one or more embodiments of the present specification may adopt a computer program implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program code therein. The form of the product.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may be provided to a processor of a general-purpose computer, special-purpose computer, embedded processor, or other programmable data processing device to produce a machine, so that the instructions generated by the processor of the computer or other programmable data processing device are used to generate Means for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing device to work in a particular manner such that the instructions stored in the computer-readable memory produce a manufactured article including an instruction device, the instructions
  • the device implements the functions specified in one or more flowcharts and / or one or more blocks of the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing device, so that a series of steps can be performed on the computer or other programmable device to produce a computer-implemented process, which can be executed on the computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.
  • a computing device includes one or more processors (CPUs), input / output interfaces, network interfaces, and memory.
  • processors CPUs
  • input / output interfaces output interfaces
  • network interfaces network interfaces
  • memory volatile and non-volatile memory
  • Memory may include non-persistent memory, random access memory (RAM), and / or non-volatile memory in computer-readable media, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information can be stored by any method or technology.
  • Information may be computer-readable instructions, data structures, modules of a program, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), and read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media may be used to store information that can be accessed by computing devices.
  • computer-readable media does not include temporary computer-readable media, such as modulated data signals and carrier waves.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • the present application can also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network.
  • program modules may be located in local and remote computer storage media, including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Automation & Control Theory (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本说明书一个或多个实施例公开了一种保单信息的处理方法、装置及区块链数据存储系统,用以实现以区块链的方式维护保单信息的目的,从而为具有查询权限的用户查看保单信息提供了方便。所述方法包括:接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;将所述保单信息发送至所述用户。

Description

保单信息的处理方法、装置及区块链数据存储系统 技术领域
本说明书涉及通讯领域,尤其涉及一种保单信息的处理方法、装置及区块链数据存储系统。
背景技术
相关技术中,保险受益人往往对自己的保险关系不是很清楚,尤其是在保险受益人完全不知情的情况下,投保人对其进行了投保。这种情况下,保险受益人很难查询到自己的保单信息,且一旦需要理赔,保险受益人就会不知道该向哪家保险公司申请理赔,从而带来许多不便。
发明内容
本说明书一个或多个实施例的目的是提供一种保单信息的处理方法、装置及区块链数据存储系统,用以实现以区块链的方式维护保单信息的目的,从而为具有查询权限的用户查看保单信息提供了方便。
为解决上述技术问题,本说明书一个或多个实施例是这样实现的:
一方面,本说明书一个或多个实施例提供一种保单信息的处理方法,包括:
接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
将所述保单信息发送至所述用户。
在一个实施例中,所述接收用户发送的保单信息的查询请求之前,还包括:
获取所述保单信息;
确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
在一个实施例中,所述获取所述保单信息之后,还包括:
生成所述保单信息相对应的数据区块;
将记录有所述保单信息的所述数据区块存储于所述区块链节点。
在一个实施例中,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
另一方面,本说明书一个或多个实施例提供一种保单信息的处理装置,包括:
接收模块,用于接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
第一获取模块,用于若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
发送模块,用于将所述保单信息发送至所述用户。
在一个实施例中,装置还包括:
第二获取模块,用于所述接收用户发送的保单信息的查询请求之前,获取所述保单信息;
确定及设置模块,用于确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
在一个实施例中,装置还包括:
生成模块,用于所述获取所述保单信息之后,生成所述保单信息相对应的数据区块;
存储模块,用于将记录有所述保单信息的所述数据区块存储于所述区块链节点。
在一个实施例中,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
再一方面,本说明书一个或多个实施例提供一种区块链数据存储系统,包括区块链数据存储节点及区块链数据管理节点;其中:
所述区块链数据存储节点,用于存储保单信息;
所述区块链数据管理节点,用于接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息;若确定所述用户具有查询所述保单信息的权限,则从所述区块链数据存储节点中获取所述用户的保单信息;将所述保单信息发送至所述用户。
在一个实施例中,所述区块链数据管理节点还用于:
获取所述保单信息;
确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
在一个实施例中,所述区块链数据管理节点还用于:
生成所述保单信息相对应的数据区块;
将记录有所述保单信息的所述数据区块存储于所述区块链数据存储节点。
在一个实施例中,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
再一方面,本说明书一个或多个实施例提供一种保单信息的处理设备,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
将所述保单信息发送至所述用户。
再一方面,本说明书一个或多个实施例提供一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
将所述保单信息发送至所述用户。
采用本说明书一个或多个实施例的技术方案,通过接收用户发送的保单信息的查询请求,并在确定用户具有查询保单信息的权限时,从区块链节点中获取用户的保单信息, 进而将保单信息发送至用户。因此,该技术方案能够将保单信息存储在区块链节点中,实现了以区块链的方式维护保单信息的目的,且为具有查询权限的用户查看保单信息提供了方便,解决了现有技术中用户无法查看自身保单信息的问题。
附图说明
为了更清楚地说明本说明书一个或多个实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书一个或多个实施例中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是根据本说明书一实施例的一种保单信息的处理方法的示意性流程图;
图2是根据本说明书另一实施例的一种保单信息的处理方法的示意性流程图;
图3是根据本说明书一具体实施例的一种保单信息的处理方法的示意性流程图;
图4是根据本说明书一实施例的一种保单信息的处理装置的示意性框图;
图5是根据本说明书一实施例的一种区块链数据存储系统的示意性框图;
图6是根据本说明书一实施例的一种保单信息的处理设备的示意性框图。
具体实施方式
本说明书一个或多个实施例提供一种保单信息的处理方法、装置及区块链数据存储系统,用以实现以区块链的方式维护保单信息的目的,从而为具有查询权限的用户查看保单信息提供了方便。
为了使本技术领域的人员更好地理解本说明书一个或多个实施例中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书一个或多个实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书一个或多个实施例保护的范围。
图1是根据本说明书一实施例的一种保单信息的处理方法的示意性流程图,如图1所示,该方法包括:
S102,接收用户发送的保单信息的查询请求。
其中,查询请求用于查询用户的保单信息,保单信息存储于区块链节点。
保单信息包括投保人、承保人、保险类型、保险金额、金额变动信息等一项或多项信息。
S104,若确定用户具有查询保单信息的权限,则从区块链节点中获取用户的保单信息。
该步骤中,用户发出的查询请求中可携带有用户的身份信息,例如身份证号、姓名、手机号等。根据用户的身份信息,可判断该用户是否具有查询保单信息的权限。
S106,将保单信息发送至用户。
采用本说明书一个或多个实施例的技术方案,通过接收用户发送的保单信息的查询请求,并在确定用户具有查询保单信息的权限时,从区块链节点中获取用户的保单信息,进而将保单信息发送至用户。因此,该技术方案能够将保单信息存储在区块链节点中,实现了以区块链的方式维护保单信息的目的,且为具有查询权限的用户查看保单信息提供了方便,解决了现有技术中用户无法查看自身保单信息的问题。
在一个实施例中,接收用户发送的保单信息的查询请求之前,需获取保单信息,并确定保单信息对应的承保人,以及设置承保人查询保单信息的权限为有效。
设置承保人查询保单信息的权限为有效之后,承保人才具有查询保单信息的权限。并且,可将该项设置与承保人的身份信息对应存储,这样,承保人在查询保单信息时,可利用在系统中存储的身份信息来获取查询保单信息的权限。
在一个实施例中,获取保单信息之后,可生成保单信息相对应的数据区块,并将记录有保单信息的数据区块存储于区块链节点。区块链节点可对保单信息进行存储及管理,以方便承保人从区块链节点中查询保单信息。
图2是根据本说明书一实施例的一种保单信息的处理方法的示意性流程图,如图2所示,该方法应用于区块链数据存储系统,包括:
S201,获取保单信息。
该步骤中,获取保单信息的方式不限,其可以是从投保人投保后直接生成的保单信息进行获取,也可以是从保险公司的数据库中获取,保险公司的数据库中存储有多个承保人的保单信息。投保人和承保人可以是相同用户,也可以是不同用户。
保单信息包括投保人、承保人、保险类型、保险金额、金额变动信息等一项或多项信息。
S202,生成保单信息相对应的数据区块,并将记录有保单信息的数据区块存储于区块链节点。
S203,确定保单信息对应的承保人,并在区块链节点中设置承保人查询保单信息的权限为有效。
S204,接收用户发送的保单信息的查询请求,查询请求中携带用户的身份信息。
其中,查询请求用于查询用户的保单信息。
S205,根据用户的身份信息,判断用户是否具有查询保单信息的权限。若是,则执行S206;若否,则执行S208。
S206,从区块链节点中获取用户的保单信息。
S207,将保单信息发送至用户。
S208,发出用户不具有查询保单信息的权限的提醒信息。
本实施例中的技术方案能够将保单信息存储在区块链节点中,实现了以区块链的方式维护保单信息的目的,且为具有查询权限的用户查看保单信息提供了方便,解决了现有技术中用户无法查看自身保单信息的问题。
以下通过一具体场景实施例来说明本公开提供的一种保单信息的处理方法。
图3是根据本说明书一具体实施例的一种保单信息的处理方法的示意性流程图,如图3所示,该方法应用于区块链数据存储系统300,包括:
S1,投保人310针对承保人320向保险公司A投保。
S2,保险公司A承保,并将保单信息写入区块链存储系统300。
该步骤中,保险公司A将保单信息写入区块链存储系统300后,区块链存储系统300会针对保单信息对应的承保人320进行权限设置,即设置承保人320查看保单信息的权限为有效。
S3,投保人310针对承保人320向保险公司B投保。
S4,保险公司B承保,并将保单信息写入区块链存储系统300。
该步骤中,保险公司B将保单信息写入区块链存储系统300后,区块链存储系统300 会针对保单信息对应的承保人320进行权限设置,即设置承保人320查看保单信息的权限为有效。
这里需要说明的是,S1-S2和S3-S4在执行顺序上不做限定,即,投保人310可按照图3所示的顺序先向保险公司A投保,然后向保险公司B投保;也可先保险公司B投保,再向保险公司A投保。
S5,承保人320向区块链数据存储系统300发出保单信息的查询请求。
S6,区块链数据存储系统300对承保人320进行授权,并将保单信息发至承保人320。
该步骤中,区块链数据存储系统300对承保人320进行授权,即相当于确定承保人320查询保单信息的权限为有效。
承保人320查询保单信息后,可根据保单信息向保险公司A和/或保险公司B申请理赔,即下述的S7-S10。
S7,承保人320向保险公司A申请理赔。
S8,保险公司A向承保人320进行赔付。
S9,承保人320向保险公司B申请理赔。
S10,保险公司B向承保人320进行赔付。
可见,本实施例中,通过将保单信息存储在区块链节点中,使得承保人能够非常方便的查看保单信息,进而根据查看到的保单信息向对应的保险公司申请理赔,解决了现有技术中用户无法查看自身保单信息、进而不知该向哪个保险公司申请理赔的问题。
以上为本说明书一个或多个实施例提供的保单信息的处理方法,基于同样的思路,本说明书一个或多个实施例还提供一种保单信息的处理装置。
图4是根据本说明书一实施例的一种保单信息的处理装置的示意性框图,如图4所示,装置400包括:
接收模块410,用于接收用户发送的保单信息的查询请求;其中,查询请求用于查询用户的保单信息,保单信息存储于区块链节点;
第一获取模块420,用于若确定用户具有查询保单信息的权限,则从区块链节点中获取用户的保单信息;
发送模块430,用于将保单信息发送至用户。
在一个实施例中,装置400还包括:
第二获取模块,用于接收用户发送的保单信息的查询请求之前,获取保单信息;
确定及设置模块,用于确定保单信息对应的承保人,及设置承保人查询保单信息的权限为有效。
在一个实施例中,装置400还包括:
生成模块,用于获取保单信息之后,生成保单信息相对应的数据区块;
存储模块,用于将记录有保单信息的数据区块存储于区块链节点。
在一个实施例中,保单信息包括投保人、承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
采用本说明书一个或多个实施例的装置,通过接收用户发送的保单信息的查询请求,并在确定用户具有查询保单信息的权限时,从区块链节点中获取用户的保单信息,进而将保单信息发送至用户。因此,该技术方案能够将保单信息存储在区块链节点中,实现了以区块链的方式维护保单信息的目的,且为具有查询权限的用户查看保单信息提供了方便,解决了现有技术中用户无法查看自身保单信息的问题。
以上为本说明书一个或多个实施例提供的保单信息的处理方法及装置,基于同样的思路,本说明书一个或多个实施例还提供一种区块链数据存储系统。
图5是根据本说明书一实施例的一种区块链数据存储系统的示意性框图,如图5所示,系统500包括区块链数据存储节点510及区块链数据管理节点520;其中:
区块链数据存储节点510,用于存储保单信息;
区块链数据管理节点520,用于接收用户发送的保单信息的查询请求;其中,查询请求用于查询用户的保单信息;若确定用户具有查询保单信息的权限,则从区块链数据存储节点510中获取用户的保单信息;将保单信息发送至用户。
在一个实施例中,区块链数据管理节点520还用于:
获取保单信息;
确定保单信息对应的承保人,及设置承保人查询保单信息的权限为有效。
在一个实施例中,区块链数据管理节点520还用于:
生成保单信息相对应的数据区块;
将记录有保单信息的数据区块存储于区块链数据存储节点。
在一个实施例中,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
采用本说明书一个或多个实施例的系统,通过区块链数据管理节点520接收用户发送的保单信息的查询请求,并在确定用户具有查询保单信息的权限时,从区块链数据存储节点510中获取用户的保单信息,进而将保单信息发送至用户。因此,该技术方案能够将保单信息存储在区块链存储节点中,实现了以区块链的方式维护保单信息的目的,且为具有查询权限的用户查看保单信息提供了方便,解决了现有技术中用户无法查看自身保单信息的问题。
综上,已经对本主题的特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作可以按照不同的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序,以实现期望的结果。在某些实施方式中,多任务处理和并行处理可以是有利的。
本领域的技术人员应可理解,上述保单信息的处理装置以及区块链数据存储系统能够用来实现前文所述的保单信息的处理方法,其中的细节描述应与前文方法部分描述类似,为避免繁琐,此处不另赘述。
基于同样的思路,本说明书一个或多个实施例还提供一种保单信息的处理设备,如图6所示。保单信息的处理设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器601和存储器602,存储器602中可以存储有一个或一个以上存储应用程序或数据。其中,存储器602可以是短暂存储或持久存储。存储在存储器602的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对保单信息的处理设备中的一系列计算机可执行指令。更进一步地,处理器601可以设置为与存储器602通信,在保单信息的处理设备上执行存储器602中的一系列计算机可执行指令。保单信息的处理设备还可以包括一个或一个以上电源603,一个或一个以上有线或无线网络接口604,一个或一个以上输入输出接口605,一个或一个以上键盘606。
具体在本实施例中,保单信息的处理设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对保单信息的处理设备中的一系列计算机 可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:
接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
将所述保单信息发送至所述用户。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
所述接收用户发送的保单信息的查询请求之前,获取所述保单信息;
确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
所述获取所述保单信息之后,生成所述保单信息相对应的数据区块;
将记录有所述保单信息的所述数据区块存储于所述区块链节点。
可选地,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
本说明书一个或多个实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行上述保单信息的处理方法,并具体用于执行:
接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
将所述保单信息发送至所述用户。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算 机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书一个或多个实施例时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本说明书一个或多个实施例可提供为方法、系统、或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书一个或多个实施例是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM) 和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本说明书一个或多个实施例而已,并不用于限制本说明书。对于本领域技术人员来说,本说明书一个或多个实施例可以有各种更改和变化。凡在本说明书一个或多个实施例的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书一个或多个实施例的权利要求范围之内。

Claims (14)

  1. 一种保单信息的处理方法,包括:
    接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
    若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
    将所述保单信息发送至所述用户。
  2. 根据权利要求1所述的方法,所述接收用户发送的保单信息的查询请求之前,还包括:
    获取所述保单信息;
    确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
  3. 根据权利要求2所述的方法,所述获取所述保单信息之后,还包括:
    生成所述保单信息相对应的数据区块;
    将记录有所述保单信息的所述数据区块存储于所述区块链节点。
  4. 根据权利要求1-3中任一项所述的方法,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
  5. 一种保单信息的处理装置,包括:
    接收模块,用于接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
    第一获取模块,用于若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
    发送模块,用于将所述保单信息发送至所述用户。
  6. 根据权利要求5所述的装置,还包括:
    第二获取模块,用于所述接收用户发送的保单信息的查询请求之前,获取所述保单信息;
    确定及设置模块,用于确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
  7. 根据权利要求6所述的装置,还包括:
    生成模块,用于所述获取所述保单信息之后,生成所述保单信息相对应的数据区块;
    存储模块,用于将记录有所述保单信息的所述数据区块存储于所述区块链节点。
  8. 根据权利要求5-7中任一项所述的装置,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
  9. 一种区块链数据存储系统,包括区块链数据存储节点及区块链数据管理节点;其中:
    所述区块链数据存储节点,用于存储保单信息;
    所述区块链数据管理节点,用于接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息;若确定所述用户具有查询所述保单信息的权限,则从所述区块链数据存储节点中获取所述用户的保单信息;将所述保单信息发送至所述用户。
  10. 根据权利要求9所述的系统,所述区块链数据管理节点还用于:
    获取所述保单信息;
    确定所述保单信息对应的承保人,及设置所述承保人查询所述保单信息的权限为有效。
  11. 根据权利要求10所述的系统,所述区块链数据管理节点还用于:
    生成所述保单信息相对应的数据区块;
    将记录有所述保单信息的所述数据区块存储于所述区块链数据存储节点。
  12. 根据权利要求9-11中任一项所述的系统,所述保单信息包括投保人、所述承保人、保险类型、保险金额、金额变动信息中的至少一项信息。
  13. 一种保单信息的处理设备,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
    若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
    将所述保单信息发送至所述用户。
  14. 一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
    接收用户发送的保单信息的查询请求;其中,所述查询请求用于查询所述用户的保单信息,所述保单信息存储于区块链节点;
    若确定所述用户具有查询所述保单信息的权限,则从所述区块链节点中获取所述用户的保单信息;
    将所述保单信息发送至所述用户。
PCT/CN2019/096343 2018-08-31 2019-07-17 保单信息的处理方法、装置及区块链数据存储系统 WO2020042801A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811015770.8A CN109145625A (zh) 2018-08-31 2018-08-31 保单信息的处理方法、装置及区块链数据存储系统
CN201811015770.8 2018-08-31

Publications (1)

Publication Number Publication Date
WO2020042801A1 true WO2020042801A1 (zh) 2020-03-05

Family

ID=64826132

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/096343 WO2020042801A1 (zh) 2018-08-31 2019-07-17 保单信息的处理方法、装置及区块链数据存储系统

Country Status (3)

Country Link
CN (1) CN109145625A (zh)
TW (1) TW202011333A (zh)
WO (1) WO2020042801A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109145625A (zh) * 2018-08-31 2019-01-04 阿里巴巴集团控股有限公司 保单信息的处理方法、装置及区块链数据存储系统
CN111241157B (zh) * 2020-01-07 2023-10-24 蚂蚁胜信(上海)信息技术有限公司 操作行为的回溯方法、装置和电子设备
CN112286919A (zh) * 2020-10-27 2021-01-29 北京鼎立保险经纪有限责任公司 一种保单批量加密导入的信息处理方法和装置
CN112508722B (zh) * 2021-01-29 2021-05-25 支付宝(杭州)信息技术有限公司 一种基于零知识证明的保单信息验证方法和装置
CN113918607A (zh) * 2021-09-04 2022-01-11 北京优全智汇信息技术有限公司 保险客户自助查询系统和查询方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160217532A1 (en) * 2015-01-23 2016-07-28 Sure, Inc. Securing Claim Data via Block-Chains for a Peer to Peer Platform
CN107392813A (zh) * 2017-09-12 2017-11-24 杭州趣链科技有限公司 一种基于区块链的学籍信息共享系统
CN107679981A (zh) * 2017-09-27 2018-02-09 阳光保险集团股份有限公司 基于区块链数据验证服务的放贷方法
CN107943996A (zh) * 2017-12-04 2018-04-20 四川长虹电器股份有限公司 一种基于区块链的学历查询方法及装置
CN108009834A (zh) * 2017-12-27 2018-05-08 上海唯链信息科技有限公司 一种基于区块链技术的汽车保险信息系统
CN109145625A (zh) * 2018-08-31 2019-01-04 阿里巴巴集团控股有限公司 保单信息的处理方法、装置及区块链数据存储系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018125B (zh) * 2017-02-17 2019-08-09 阿里巴巴集团控股有限公司 一种区块链系统、数据存储方法及装置
CN107105041B (zh) * 2017-04-27 2019-09-03 电子科技大学 一个基于区块链的医疗大数据管理系统及方法
CN108052620B (zh) * 2017-12-15 2021-02-12 泰康保险集团股份有限公司 数据状态的存储系统、区块链的节点数据处理系统和方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160217532A1 (en) * 2015-01-23 2016-07-28 Sure, Inc. Securing Claim Data via Block-Chains for a Peer to Peer Platform
CN107392813A (zh) * 2017-09-12 2017-11-24 杭州趣链科技有限公司 一种基于区块链的学籍信息共享系统
CN107679981A (zh) * 2017-09-27 2018-02-09 阳光保险集团股份有限公司 基于区块链数据验证服务的放贷方法
CN107943996A (zh) * 2017-12-04 2018-04-20 四川长虹电器股份有限公司 一种基于区块链的学历查询方法及装置
CN108009834A (zh) * 2017-12-27 2018-05-08 上海唯链信息科技有限公司 一种基于区块链技术的汽车保险信息系统
CN109145625A (zh) * 2018-08-31 2019-01-04 阿里巴巴集团控股有限公司 保单信息的处理方法、装置及区块链数据存储系统

Also Published As

Publication number Publication date
CN109145625A (zh) 2019-01-04
TW202011333A (zh) 2020-03-16

Similar Documents

Publication Publication Date Title
WO2020042801A1 (zh) 保单信息的处理方法、装置及区块链数据存储系统
US11295381B2 (en) Data auditing method and device
JP7011083B2 (ja) 信用調査システム、信用調査データの記憶方法、装置及びコンピュータプログラム
CN111340631B (zh) 资产转移方法、装置、设备及系统
TW201917666A (zh) 資料審計的方法及裝置
CN111898139B (zh) 数据读写方法及装置、电子设备
TWI706663B (zh) 基於多個區塊鏈網路的資料存證方法及系統
WO2020134712A1 (zh) 区块链数据处理方法、装置及系统
WO2019052411A1 (zh) 一种智能设备的绑定方法、装置和系统、通讯系统
US10623560B2 (en) Method and server for securing communication number
TWI694700B (zh) 資料處理方法和裝置、用戶端
TWI706664B (zh) 基於多個區塊鏈網路的資料存證方法及系統
WO2020134898A1 (zh) 区块链的区块中存储记录的哈希信息处理方法和系统
CN110020945B (zh) 一种基于多个区块链网络的数据读取方法及系统
CN107203882B (zh) 一种业务处理的方法及装置
WO2021208758A1 (zh) 数据权限管理
WO2020248602A1 (zh) 基于区块链的关系绑定方法、装置及设备
TW202008291A (zh) 對象選取方法及裝置、電子設備
WO2020024648A1 (zh) 数据处理方法和装置、客户端、服务器
US10033858B2 (en) Method and server for securing communication number
TWI686758B (zh) 資料請求處理、詢問消息處理方法、裝置以及設備
CN111310137A (zh) 一种区块链关联数据存证方法、装置及电子设备
CN112788151A (zh) 数据同步的方法、装置和系统
CN111259429A (zh) 一种资源操作权限控制方法、装置及电子设备
CN110060152B (zh) 一种基于多个区块链网络的数据读取方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19853870

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19853870

Country of ref document: EP

Kind code of ref document: A1