WO2020082672A1 - 基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备 - Google Patents

基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备 Download PDF

Info

Publication number
WO2020082672A1
WO2020082672A1 PCT/CN2019/079037 CN2019079037W WO2020082672A1 WO 2020082672 A1 WO2020082672 A1 WO 2020082672A1 CN 2019079037 W CN2019079037 W CN 2019079037W WO 2020082672 A1 WO2020082672 A1 WO 2020082672A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication information
loan
manager
loan approval
information
Prior art date
Application number
PCT/CN2019/079037
Other languages
English (en)
French (fr)
Inventor
张起
王俊涛
邱寒
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Priority to SG11201913900VA priority Critical patent/SG11201913900VA/en
Publication of WO2020082672A1 publication Critical patent/WO2020082672A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing

Definitions

  • This application relates to the field of computer technology, in particular to a loan approval method based on blockchain, a loan approval device based on blockchain, a non-volatile readable storage medium and electronic equipment.
  • the loan manager is a business person who serves the loan platform, whose main job is to assist the loan applicant to submit application information to the loan platform, thus completing the loan approval and issuance.
  • the inventor of the present application realized that in the prior art, there is a lack of a widely shared credit evaluation system for loan managers, and it is impossible to perform reliable credit ratings on loan managers. Moreover, even if a black list of loan managers is established on the loan platform, it can only restrict the loan manager from committing fraud on a few loan platforms that have reached consensus, and cannot prevent the maliciously defrauding the loan manager between multiple loan platforms Commit crimes. In addition, the credit records of existing loan managers are easy to be tampered with, the credibility is not high, and there is still a high risk of fraud.
  • This application provides a blockchain-based loan approval method, a blockchain-based loan approval device, a non-volatile readable storage medium, and electronic equipment, so as to overcome at least to a certain extent due to the limitations and defects of related technologies One or more technical problems caused.
  • a loan approval method based on a blockchain is provided, which is applied to a blockchain network storing credit authentication information of a loan manager.
  • the special feature is that the method includes:
  • the loan approval information is generated according to the credit authentication information, and the loan approval information includes a loan approval result for the loan approval request.
  • a loan approval device based on blockchain which is special in that it includes:
  • a receiving module configured to receive a loan approval request sent by the loan manager
  • a first obtaining module configured to obtain the identity authentication information of the loan manager from the loan approval request
  • a second obtaining module configured to obtain credit authentication information associated with the identity authentication information from the blockchain network
  • the approval module is configured to generate loan approval information according to the credit authentication information, and the loan approval information includes a loan approval result for the loan approval request.
  • a non-volatile readable storage medium having computer-readable instructions stored thereon, which is special in that the computer-readable instructions are executed by a processor to implement any of the above The mentioned loan approval method based on blockchain.
  • an electronic device comprising: a memory for storing executable instructions; a processor configured to execute the executable instructions stored in the memory; the processor is configured To execute any of the above blockchain-based loan approval methods by executing the executable instructions.
  • the blockchain technology is used to store the identity authentication information of the loan manager, and the identity authentication information of the loan manager is formed into a mapping relationship with the credit authentication information.
  • FIG. 1 schematically shows a step flowchart of a blockchain-based loan approval method in an exemplary embodiment of the present application.
  • FIG. 2 schematically shows a partial flowchart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 3 schematically shows a partial flowchart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 4 schematically shows a partial flow chart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 5 schematically shows a partial flowchart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 6 schematically shows a partial flow chart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 7 schematically shows a partial flow chart of a loan approval method based on blockchain in another exemplary embodiment of the present application.
  • FIG. 8 schematically shows a block diagram of a block-based loan approval device in an exemplary embodiment of the present application.
  • FIG. 9 schematically shows a schematic diagram of a program product in an exemplary embodiment of the present application.
  • FIG. 10 schematically shows a schematic block diagram of an electronic device in an exemplary embodiment of the present application.
  • Example embodiments will now be described more fully with reference to the drawings.
  • the example embodiments can be implemented in various forms, and should not be construed as being limited to the examples set forth herein; on the contrary, providing these embodiments makes the application more comprehensive and complete, and fully conveys the concept of the example embodiments For those skilled in the art.
  • the described features, structures, or characteristics may be combined in one or more embodiments in any suitable manner.
  • the exemplary embodiment of the present application first provides a blockchain-based loan approval method, which is applied to a blockchain network storing credit authentication information of a loan manager.
  • the blockchain network involves multiple blockchain nodes, and each blockchain node can correspond to a loan platform or a server with loan approval authority.
  • each block on the blockchain stores a certain amount of credit authentication information of the loan manager, and the data stored on each block is through all or part of the blockchain The real data that the nodes reach consensus.
  • the blockchain-based loan approval method provided by this exemplary embodiment may mainly include the following steps:
  • Step S110 Receive a loan approval request sent by the loan manager.
  • the loan manager can form a loan approval request with a specified format according to the specific application information, and then can submit the loan approval request to the corresponding loan platform for approval.
  • the loan platform can be a single blockchain node in the blockchain network, or it can be a collection of multiple blockchain nodes (corresponding to a server with approval authority), or it can be a blockchain node.
  • the non-blockchain nodes that communicate are not specifically limited in this exemplary embodiment.
  • Step S120 Obtain the identity authentication information of the loan manager from the loan approval request.
  • the identity authentication information of the loan manager can be obtained from this step.
  • the identity authentication information may include a variety of information related to the loan manager ’s occupation, such as the name, ID number, and contact information of the loan manager.
  • the identity authentication information can be used to uniquely determine the identity of the loan manager.
  • Step S130 Acquire the credit authentication information associated with the identity authentication information from the blockchain network.
  • the credit authentication information of the loan manager is stored in the blockchain network, so the credit authentication information associated with it can be obtained from the blockchain network according to the identity authentication information acquired in step S120.
  • the credit certification information may include credit rating information made to the loan manager in accordance with certain credit certification rules, and may also include loan application and approval records of the loan manager.
  • Step S140 Generate loan approval information based on the credit authentication information, and the loan approval information includes the loan approval result for the loan approval request.
  • the credit authentication information for the loan manager is similar to the personal credit report provided by the People's Bank Credit Reference Center, which can truly record the historical practice credit status of the loan manager.
  • this step can generate corresponding loan approval information, which includes the loan approval result for the current loan approval request.
  • the loan approval result is only the preliminary approval result based on the credit certification information of the loan manager. Once approved, it indicates that the credit status of the loan manager is in good condition.
  • the application information makes the final approval result.
  • the blockchain manager technology is used to store the identity authentication information of the loan manager, and the identity authentication information of the loan manager is mapped to the credit authentication information.
  • the loan approval method may further include the following steps:
  • Step S210 Update the credit authentication information of the loan manager according to the loan approval information.
  • this step may update the credit authentication information of the loan manager. For example, a new loan application record and the approval result of the loan application can be added to the credit authentication information.
  • Step S220 Associate the updated credit authentication information with the loan manager's identity authentication information and broadcast to the blockchain network.
  • this step will associate the updated credit authentication information with the identity authentication information of the loan manager, and then broadcast the associated data to the blockchain network. Afterwards, multiple blockchain nodes in the blockchain network can reach consensus, and they can be saved on the blockchain through consensus.
  • Using the blockchain network to store the credit certification information of the loan manager can not only obtain the latest credit certification status of the loan manager in real time, but also the data stored in the blockchain network is not easy to tamper, so it can improve the loan manager
  • the credibility of credit certification information reduces the risk of loan approval.
  • step S220 Associate the updated credit authentication information with the identity authentication information of the loan manager and broadcast to the blockchain network, which may further include The following steps:
  • Step S310 Associate the updated credit authentication information with the identity authentication information of the loan manager and store it in the block body of the current block.
  • each block includes a block header and a block body.
  • the block body is used to store all credit authentication information recorded in the current block. This step is You can associate the updated credit authentication information with the identity authentication information of the loan manager, and then save the credit authentication information in the block body of the current block.
  • the block header is used to store the link information of the current block and the previous block. Using the data stored in the block header, all blocks can be linked one by one to form a complete block chain.
  • Step S320 When the preset conditions are met, the block header data of the previous block in the blockchain network is obtained, and the parent block hash value is calculated according to the block header data.
  • this step can obtain the block header data of the previous block in the blockchain network (that is, the newly generated new block), and the parent of the current block can be calculated according to the block header data Block hash value.
  • the SHA256 algorithm can be used to hash the block header data of the previous block to obtain a hash value, which is used as the parent block hash value of the current block.
  • the preset condition in this step may be that the generation time from the previous block reaches a preset time threshold, or that the data stored in the block body of the current block reaches a preset data amount, or it may be other Any preset condition used to trigger the generation of a new block is not particularly limited in this exemplary embodiment.
  • Step S330 Calculate the block body hash value of the current block according to the data stored in the block body of the current block.
  • the block body of the current block stores credit authentication information updated based on a loan approval request made by a loan manager within a period of time.
  • this step can obtain a hash value as the block body hash value of the current block.
  • all the credit authentication information in the block body can be stored in the block body in the form of Merkle Tree.
  • a hash value uniquely related to the credit authentication information can be obtained, and then the hash value is stored in the leaf node of the Merkel tree, and every two The hash values stored in adjacent leaf nodes are combined to perform a hash operation again to obtain the hash value stored in a child node.
  • hash value stored in the sub-nodes is combined in two-by-one way to perform a hash operation, and finally a node hash value can be obtained, and the root node hash value can be used as the block body of the current block. Hash value.
  • Step S340 Save the hash value of the parent block, the hash value of the block body and the time stamp of the current time in the block header of the current block.
  • this step may generate a timestamp according to the current time, which is used to record the generation time of the current block.
  • the hash value of the parent block, the hash value of the block body, and the time stamp can then be stored in the block header of the current block.
  • Step S350 Broadcast the current block to the blockchain network.
  • this step will broadcast the current block to the blockchain network. It is also about to add the current block to the blockchain to complete the credit management information of the loan manager. After reaching a consensus, all or part of the blockchain nodes in the blockchain network save the current block, and then can continue to generate new blocks.
  • Obtaining the identity authentication information of the loan manager from the loan approval request may include the following steps:
  • Step S410 Obtain the public key and digital signature from the loan approval request; wherein, the digital signature is obtained by encrypting the private key corresponding to the public key.
  • the loan approval request received in step S110 includes a public key and a digital signature.
  • Each loan manager can hold a key pair consisting of a public key and a private key.
  • the loan manager makes a loan approval request, he can first hash the relevant information in the loan approval request to obtain a digital summary, and then Use the private key held by yourself to encrypt the digital digest to get the corresponding digital signature.
  • Step S420 Use the public key to verify whether the digital signature is valid.
  • this step can verify the authenticity of the loan approval request.
  • the specific verification method may include, for example, first decrypting the digital signature using the public key to obtain a digital digest to be verified, and then using the same hashing algorithm as the encryption process to hash the relevant information in the loan approval request to obtain the original digital digest, Compare whether the digital abstract to be verified is the same as the original digital abstract. If the comparison result is that the two have the same hash value, then the digital signature can be considered valid. If the result of the comparison is that the two have different hash values, then the digital signature can be considered invalid.
  • Step S430 When verifying that the digital signature is valid, obtain the identity authentication information of the loan manager from the loan approval request.
  • step S420 when verifying that the digital signature is valid, this step will obtain the identity authentication information of the loan manager from the loan approval request. If the digital signature verification in step S420 is invalid, it may be considered that the loan manager issuing the loan approval request is suspected of using other loan manager ’s identity information, and then the identity of the loan manager may be verified by other methods before continuing The approval process for loan approval requests.
  • the use of digital signatures to verify the identity of the loan manager through asymmetric encryption can avoid the problem of loan managers using other people's identity to apply for loans, and improve the credibility of the loan approval method .
  • step S130 Obtaining credit authentication information associated with identity authentication information from the blockchain network may mainly include the following steps:
  • Step S510 Acquire node information of a preset number of blockchain nodes from the blockchain network.
  • node information of a preset number of blockchain nodes can be obtained from the blockchain network according to certain rules.
  • Each blockchain node corresponding to the node information should be a node that stores a complete blockchain.
  • Step S520 Acquire the credit authentication information associated with the identity authentication information from multiple blockchain nodes according to the node information.
  • each blockchain node corresponding to the node information stores a complete blockchain, in this step, multiple credit authentication information associated with the identity authentication information can be obtained from the corresponding multiple blockchain nodes, respectively.
  • Step S530 Determine whether the credit authentication information obtained from each blockchain node is consistent.
  • this step can be compared to determine whether the credit authentication information stored on each blockchain node is consistent.
  • Step S540 When the judgment result is consistent, use the credit authentication information as valid credit authentication information of the loan manager.
  • the loan approval method may further include the following steps:
  • Step S610 Acquire a target image according to the identity authentication information, and the target image is a real face image of the loan manager.
  • a target image corresponding to the identity authentication information is obtained.
  • the target image is the real face image of the loan manager stored on the blockchain node.
  • Step S620 Collect the current facial image of the loan manager, and normalize the current facial image according to the target image to obtain a standard facial image.
  • the current facial image of the loan manager when submitting the loan approval request is collected, and the current facial image is normalized according to the characteristics of the target image to obtain a standard facial image.
  • the normalization processing may include, for example, the normalization processing of multiple features such as the background, angle, size, color, and the like of the image. The normalization process can minimize the interference of the two images with irrelevant feature information other than facial features.
  • Step S630 Input the standard facial image and the target image into a pre-trained image comparison model based on a convolutional neural network to obtain image similarity.
  • an image comparison model based on a convolutional neural network is trained in advance, and then a standard facial image and a target image are input into the image comparison model to obtain the image similarity of the two images.
  • Step S640 When the image similarity is greater than the preset threshold, it is determined that the identity authentication information of the loan manager is real information.
  • this step can make a judgment on the authenticity of the identity authentication information of the loan manager. For example, if the preset threshold is set to 80% and the image similarity obtained in step S630 is 85%, it can be determined that the loan manager who submitted the loan approval request used real identity authentication information.
  • this exemplary embodiment may extract micro-expression features at specific positions (such as eyes, mouth, etc.) of standard facial images, which include shape features and texture features Then, the micro-expression features are compared with the micro-expression images in the preset micro-expression image library, and the fraud risk coefficient is calculated according to the comparison result.
  • micro-expression features at specific positions (such as eyes, mouth, etc.) of standard facial images, which include shape features and texture features. Then, the micro-expression features are compared with the micro-expression images in the preset micro-expression image library, and the fraud risk coefficient is calculated according to the comparison result.
  • the loan approval method may further include the following steps:
  • Step S710 Receive an appeal request for the loan approval result sent by the loan manager.
  • the loan manager may file an appeal request, and the appeal request may include the loan manager's specific reason for appeal.
  • Step S720 Generate an appeal result according to the appeal request, and update the credit authentication information of the loan manager according to the appeal result.
  • this step can generate an appeal result and update the credit certification information of the loan manager according to the appeal result.
  • Step S730 Associate the updated credit authentication information with the identity authentication information of the loan manager and broadcast it to the blockchain network.
  • the credit authentication information updated based on the appeal result will also be broadcast to the blockchain network, and distributed storage by the blockchain nodes within the blockchain network.
  • the loan approval apparatus 800 may mainly include: a receiving module 810, a first acquiring module 820, a second acquiring module 830, and an approval module 840.
  • the receiving module 810 is configured to: receive the loan approval request sent by the loan manager;
  • the first obtaining module 820 is configured to: obtain the loan manager's identity authentication information from the loan approval request;
  • the second obtaining module 830 is configured to obtain the credit authentication information associated with the identity authentication information from the blockchain network;
  • the approval module 840 is configured to generate loan approval information based on the credit authentication information, the The loan approval information includes the loan approval result for the loan approval request.
  • the loan approval device 800 may further include:
  • the first updating module is configured to: update the credit authentication information of the loan manager according to the loan approval information;
  • the first broadcast module is configured to broadcast the updated credit authentication information and the identity authentication information of the loan manager to the blockchain network.
  • the first broadcast module may further include:
  • the first saving unit is configured to associate the updated credit authentication information with the identity authentication information of the loan manager and store it in the block body of the current block;
  • the first calculation unit is configured to: when the preset conditions are met, obtain the block header data of the previous block in the blockchain network, and calculate the parent block hash value according to the block header data;
  • the second calculation unit is configured to calculate the block body hash value of the current block according to the data stored in the block body of the current block;
  • the second saving unit is configured to: save the hash value of the parent block, the hash value of the block body, and the time stamp of the current time in the block header of the current block;
  • the broadcasting unit is configured to broadcast the current block to the blockchain network.
  • the first obtaining module 820 may include:
  • the first obtaining unit is configured to obtain a public key and a digital signature from the loan approval request, wherein the digital signature is obtained by encrypting a private key corresponding to the public key;
  • a verification unit configured to verify whether the digital signature is valid using the public key
  • the second obtaining unit is configured to: when verifying that the digital signature is valid, obtain the identity authentication information of the loan manager from the loan approval request.
  • the second obtaining module 830 may include:
  • the third obtaining unit is configured to obtain node information of a preset number of blockchain nodes from the blockchain network;
  • the fourth obtaining unit is configured to obtain the credit authentication information associated with the identity authentication information from the plurality of blockchain nodes according to the node information, respectively;
  • the judging unit is configured to judge whether the credit authentication information obtained from each of the blockchain nodes is consistent
  • the association unit is configured to use the credit authentication information as valid credit authentication information of the loan manager when the judgment result is consistent.
  • the loan approval device 800 may further include:
  • the facial image acquisition module is configured to acquire a target image based on the identity authentication information, the target image being a real facial image of the loan manager;
  • the facial image collection module is configured to: collect the current facial image of the loan manager, and normalize the current facial image according to the target image to obtain a standard facial image;
  • the facial image processing module is configured to: input the standard facial image and the target image into a pre-trained image contrast model based on a convolutional neural network to obtain image similarity;
  • the determination module is configured to: when the image similarity is greater than a preset threshold, determine that the identity authentication information of the loan manager is real information.
  • the loan approval device 800 may further include:
  • a receiving module configured to: receive an appeal request for the loan approval result sent by the loan manager;
  • the second update module is configured to: generate an appeal result according to the appeal request, and update the credit authentication information of the loan manager according to the appeal result;
  • the second broadcast module is configured to broadcast the updated credit authentication information and the identity authentication information of the loan manager to the blockchain network.
  • a non-volatile readable storage medium on which computer-readable instructions are stored, which when executed by a processor can implement the above-mentioned Loan approval method based on blockchain.
  • various aspects of the present application may also be implemented in the form of a program product, which includes program code; the program product may be stored in a non-volatile non-volatile readable storage medium (may It is a CD-ROM, U disk or mobile hard disk, etc.) or on the network; when the program product runs on a computing device (which may be a personal computer, server, terminal device or network device, etc.), the program code It is used to make the computing device execute the method steps in the above-mentioned exemplary embodiments in this application.
  • a program product 900 for implementing the above method according to an embodiment of the present application may use a portable compact disk read-only memory (CD-ROM) and include program code, and may be included in a computing device (such as an individual Computer, server, terminal device or network equipment, etc.).
  • a computing device such as an individual Computer, server, terminal device or network equipment, etc.
  • the program product of this application is not limited to this.
  • the non-volatile readable storage medium may be any tangible medium containing or storing a program, which may be used by or in combination with an instruction execution system, apparatus, or device.
  • the program product may use any combination of one or more readable media.
  • the readable medium may be a readable signal medium or a non-volatile readable storage medium.
  • the non-volatile readable storage medium may be, for example but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or any combination of the above. More specific examples of non-volatile readable storage media (non-exhaustive list) include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM) ), Erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • the readable signal medium may include a data signal that is transmitted in baseband or as part of a carrier wave, in which readable program code is carried. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the above.
  • the readable signal medium may also be any readable medium other than a non-volatile readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with an instruction execution system, apparatus, or device.
  • the program code contained on the readable medium may be transmitted on any appropriate medium, including but not limited to wireless, wired, optical cable, RF, etc., or any suitable combination of the foregoing.
  • the program code for performing the operations of the present application can be written in any combination of one or more programming languages, including programming languages such as object-oriented programming languages such as Java, C ++, etc. Programming languages, such as C or similar programming languages.
  • the program code may be executed entirely on the user computing device, partly on the user computing device, as an independent software package, partly on the user computing device and partly on the remote computing device, or entirely on the remote computing device or Executed on the server.
  • the remote computing device can be connected to the user computing device through any kind of network (including a local area network (LAN) or a wide area network (WAN), etc.); or, it can be connected to an external computing device, such as using Internet services Providers to connect via the Internet.
  • LAN local area network
  • WAN wide area network
  • an electronic device is further provided.
  • the electronic device includes: a memory for storing executable instructions; a processor configured to execute the executable instructions stored in the memory; wherein, The processor is configured to execute the method steps in the above-described exemplary embodiments of the present application by executing the executable instructions.
  • the electronic device 1000 in this exemplary embodiment will be described below with reference to FIG. 10.
  • the electronic device 1000 is only an example, and should not bring any limitation to the functions and use scope of the embodiments of the present application.
  • the electronic device 1000 is represented in the form of a general-purpose computing device.
  • Components of the electronic device 1000 may include, but are not limited to: at least one processing unit 1010, at least one storage unit 1020, a bus 1030 connecting different system components (including the processing unit 1010 and the storage unit 1020), and a display unit 1040.
  • the storage unit 1020 stores a program code, and the program code may be executed by the processing unit 1010, so that the processing unit 1010 executes the method steps in the above-described exemplary embodiments in the present application.
  • the storage unit 1020 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit 1021 (RAM) and / or a cache storage unit 1022, and may further include a read-only storage unit 1023 (ROM).
  • RAM random access storage unit
  • ROM read-only storage unit
  • the storage unit 1020 may further include a program / utility tool 1024 having a set of (at least one) program modules 1025.
  • program modules include but are not limited to: an operating system, one or more application programs, other program modules, and program data. These Each of the examples or some combination may include an implementation of the network environment.
  • the bus 1030 may be one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any of various bus structures bus.
  • the electronic device 1000 may also communicate with one or more external devices 1100 (such as a keyboard, pointing device, Bluetooth device, etc.), and may also communicate with one or more devices that allow a user to interact with the electronic device 1000, and / or This enables the electronic device 1000 to communicate with any device (such as a router, modem, etc.) that communicates with one or more other computing devices. This communication can be performed via an input / output (I / O) interface 1050.
  • the electronic device 1000 can also communicate with one or more networks (such as a local area network (LAN), a wide area network (WAN), and / or a public network, such as the Internet) through the network adapter 1060. As shown in FIG.
  • the network adapter 1060 can communicate with other modules of the electronic device 1000 through the bus 1030. It should be understood that although not shown in the figure, other hardware and / or software modules may be used in conjunction with the electronic device 1000, including but not limited to: microcode, device driver, redundant processing unit, external disk drive array, RAID system, tape drive And data backup storage system.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备。其中该方法应用于存储有贷款经理人的信用认证信息的区块链网络,包括:接收由所述贷款经理人发送的贷款审批请求(S110);从所述贷款审批请求中获取所述贷款经理人的身份认证信息(S120);从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息(S130);根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果(S140)。利用区块链技术存储贷款经理人的身份认证信息,可以为金融机构提供贷款审批凭据,方便识别存在欺诈风险的贷款申请,降低贷款风险,减少坏账率。

Description

基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备
相关申请的交叉引用
本申请要求2018年10月25日递交、发明名称为“基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备”的中国专利申请CN201811250030.2的优先权,在此通过引用将其全部内容合并于此。
技术领域
本申请涉及计算机技术领域,具体涉及一种基于区块链的贷款审批方法、基于区块链的贷款审批装置、非易失性可读存储介质及电子设备。
背景技术
贷款经理人是服务于贷款平台的业务人员,主要工作是协助贷款申请人向贷款平台提交申请信息,从而完成贷款的审批和发放。本申请的发明人意识到,现有技术中缺少针对贷款经理人的广泛共享的信用评价体系,无法对贷款经理人进行可靠地信用评级。而且即便在贷款平台上建立贷款经理人黑名单,也仅仅只能限制贷款经理人在少数几个达成共识的贷款平台上实施欺诈行为,而无法遏制恶意骗取贷款的经理人在多个贷款平台间流窜作案。另外,现有的贷款经理人的信用记录很容易被篡改,可信度不高,仍然存在较高的欺诈风险。
需要说明的是,在上述背景技术部分公开的信息仅用于加强对本申请的背景的理解,因此可以包括不构成对本领域普通技术人员已知的现有技术的信息。
技术解决方案
本申请提供一种基于区块链的贷款审批方法、基于区块链的贷款审批装置、非易失性可读存储介质及电子设备,进而至少在一定程度上克服由于相关技术的限制和缺陷而导致的一个或者多个技术问题。
根据本申请的一个方面,提供一种基于区块链的贷款审批方法,应用于存储有贷款经理人的信用认证信息的区块链网络,其特殊之处在于,所述方法包括:
接收由所述贷款经理人发送的贷款审批请求;
从所述贷款审批请求中获取所述贷款经理人的身份认证信息;
从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
根据本申请的一个方面,提供一种基于区块链的贷款审批装置,其特殊之处在于,包括:
接收模块,被配置为接收由所述贷款经理人发送的贷款审批请求;
第一获取模块,被配置为从所述贷款审批请求中获取所述贷款经理人的身份认证信息;
第二获取模块,被配置为从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
审批模块,被配置为根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
根据本申请的一个方面,提供一种非易失性可读存储介质,其上存储有计算机可读指令,其特殊之处在于,所述计算机可读指令被处理器执行时实现以上任一所述的基于区块链的贷款审批方法。
根据本申请的一个方面,提供一种电子设备,其特征在于,包括:存储器,用于存储 可执行指令;处理器,被配置为执行所述存储器存储的可执行指令;所述处理器被配置为经由执行所述可执行指令来执行以上任一所述的基于区块链的贷款审批方法。
有益效果
本申请实施例所提供的贷款审批方法中,利用区块链技术存储贷款经理人的身份认证信息,并将贷款经理人的身份认证信息与其信用认证信息形成映射关系。当接收到贷款经理人发送的申请贷款请求时,可以通过验证贷款经理人的身份认证信息获取其信用认证信息,从而为金融机构提供贷款审批凭据,方便识别存在欺诈风险的贷款申请,降低贷款风险,减少坏账率。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本申请。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本申请的实施例,并与说明书一起用于解释本申请的原理。显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1示意性示出本申请示例性实施方式中基于区块链的贷款审批方法的步骤流程图。
图2示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图3示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图4示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图5示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图6示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图7示意性示出本申请另一示例性实施方式中基于区块链的贷款审批方法的部分步骤流程图。
图8示意性示出本申请示例性实施方式中基于区块链的贷款审批装置的组成框图。
图9示意性示出本申请示例性实施方式中一种程序产品的示意图。
图10示意性示出本申请示例性实施方式中一种电子设备的模块示意图。
本发明的实施方式
现在将参考附图更全面地描述示例实施例。然而,示例实施例能够以多种形式实施,且不应被理解为限于在此阐述的范例;相反,提供这些实施例使得本申请将更加全面和完整,并将示例实施例的构思全面地传达给本领域的技术人员。所描述的特征、结构或特性可以以任何合适的方式结合在一个或更多实施方式中。
此外,附图仅为本申请的示意性图解,并非一定是按比例绘制。图中相同的附图标记表示相同或类似的部分,因而将省略对它们的重复描述。附图中所示的一些方框图是功能实体,不一定必须与物理或逻辑上独立的实体相对应。可以采用软件形式来实现这些功能实体,或在一个或多个硬件模块或集成电路中实现这些功能实体,或在不同网络和/或处理器装置和/或微控制器装置中实现这些功能实体。
本申请的示例性实施方式中首先提供一种基于区块链的贷款审批方法,应用于存储有贷款经理人的信用认证信息的区块链网络。该区块链网络涉及多个区块链节点,每个区块链节点即可对应于一个贷款平台或者具有贷款审批权限的服务器。在本申请的区块链网络 中,区块链上的各个区块分别存储有一定数量的贷款经理人的信用认证信息,而且每个区块上存储的数据都是经过全部或者部分区块链节点达成共识的真实数据。
如图1所示,本示例性实施方式提供的基于区块链的贷款审批方法主要可以包括以下步骤:
步骤S110.接收由贷款经理人发送的贷款审批请求。
贷款经理人在从贷款申请人处获得相关的申请信息后,可以根据具体的申请信息形成具有指定格式的贷款审批请求,然后可以将该贷款审批请求提交至对应的贷款平台进行审批。该贷款平台可以是区块链网络中的一个单独的区块链节点,也可以是多个区块链节点(对应于具有审批权限的服务器)的集合,另外还可以是能够与区块链节点进行通信的非区块链节点,本示例性实施方式对此不做特殊限定。
步骤S120.从贷款审批请求中获取贷款经理人的身份认证信息。
根据步骤S110接收到的贷款审批请求,本步骤可以从中获取贷款经理人的身份认证信息。该身份认证信息可以包括贷款经理人的姓名、证件号码、联系方式等多种与贷款经理人的职业情况相关的信息,利用身份认证信息可以唯一确定贷款经理人的身份。
步骤S130.从区块链网络中获取与身份认证信息相关联的信用认证信息。
区块链网络中存储有贷款经理人的信用认证信息,因此根据步骤S120中获取的身份认证信息可以从区块链网络中获取到与之相关联的信用认证信息。信用认证信息可以包括按照一定的信用认证规则对贷款经理人做出的信用评级信息,也可以包括贷款经理人所代理的贷款申请及审批记录。
步骤S140.根据信用认证信息生成贷款审批信息,贷款审批信息包括针对贷款审批请求的贷款审批结果。
针对贷款经理人的信用认证信息类似于人民银行征信中心提供的个人信用报告,可以真实地记录贷款经理人的历史执业信用情况。根据步骤S130中获取的信用认证信息,本步骤可以生成相应的贷款审批信息,该贷款审批信息包括针对当前贷款审批请求的贷款审批结果。需要说明的是,该贷款审批结果仅仅是根据贷款经理人的信用认证信息而做出的初步审批结果,一旦审批通过,说明贷款经理人的信用状况良好,后续还需要根据具体的贷款申请人的申请信息做出最终的审批结果。
在本示例性实施方式提供的贷款审批方法中,利用区块链技术存储贷款经理人的身份认证信息,并将贷款经理人的身份认证信息与其信用认证信息形成映射关系。当接收到贷款经理人发送的申请贷款请求时,可以通过验证贷款经理人的身份认证信息获取其信用认证信息,从而为金融机构提供贷款审批凭据,方便识别存在欺诈风险的贷款申请,降低贷款风险,减少坏账率。
如图2所示,基于以上实施例,在经过步骤S140中根据信用认证信息生成贷款审批信息之后,贷款审批方法还可以包括以下步骤:
步骤S210.根据贷款审批信息更新贷款经理人的信用认证信息。
根据步骤S140中生成的贷款审批信息,本步骤可以对贷款经理人的信用认证信息进行更新。例如可以在信用认证信息中增加新的贷款申请记录以及该笔贷款申请的审批结果。
步骤S220.将更新后的信用认证信息与贷款经理人的身份认证信息进行关联后广播至区块链网络中。
由步骤S210对贷款经理人的信用认证信息进行更新后,本步骤将把更新后的信用认证信息与贷款经理人的身份认证信息进行关联,然后将关联数据广播至区块链网络中。之后可以由区块链网络中的多个区块链节点进行共识,通过共识便可以将其保存在区块链上。
利用区块链网络对贷款经理人的信用认证信息进行存储,不仅可以实时获得贷款经理人的最新信用认证情况,而且区块链网络中存储的数据具有不易篡改的特点,因此可以提高贷款经理人信用认证信息的可信度,降低贷款审批风险。
在本申请的另一示例性实施方式中,步骤S220.将更新后的信用认证信息与贷款经理人的身份认证信息进行关联后广播至区块链网络中,可以进一步包括如图3所示的以下步骤:
步骤S310.将更新后的信用认证信息与贷款经理人的身份认证信息进行关联后保存在当前区块的区块主体中。
在本申请的区块链网络中,每个区块都包括有区块头和区块主体两部分数据存储区域,其中区块主体用于存储当前区块中记录的全部信用认证信息,本步骤即可以将更新后的信用认证信息与贷款经理人的身份认证信息进行关联,然后将信用认证信息保存在当前区块的区块主体中。区块头则是用于存储当前区块与上一区块的链接信息,利用区块头中存储的数据便可以将所有区块逐一链接形成完整的区块链。
步骤S320.在满足预设条件时,获取区块链网络中上一区块的区块头数据,并根据区块头数据计算得到父区块哈希值。
在满足一预设条件时,本步骤可以获取区块链网络中的上一区块(即最近生成的新的区块)的区块头数据,根据该区块头数据可以计算得到当前区块的父区块哈希值。例如可以使用SHA256算法对上一区块的区块头数据进行哈希运算得到一哈希值,以作为当前区块的父区块哈希值。本步骤中的预设条件可以是距离上一区块的生成时间达到一预设时间阈值,也可以是当前区块的区块主体中存储的数据达到一预设数据量,另外还可以是其他的用于触发新区块生成的任意预设条件,本示例性实施方式对此不做特殊限定。
步骤S330.根据当前区块的区块主体中保存的数据计算当前区块的区块主体哈希值。
当前区块的区块主体中存储有基于一段时间内由贷款经理人提出的贷款审批请求而更新的信用认证信息。根据区块主体中保存的数据,本步骤可以得到一哈希值作为当前区块的区块主体哈希值。举例而言,区块主体中的所有信用认证信息可以以默克尔树(Merkle Tree)的形式保存在区块主体中。具体而言,对每个信用认证信息做哈希运算后可以得到与该信用认证信息唯一相关的哈希值,然后将该哈希值保存在默克尔树的叶子节点中,将每两个相邻的叶子节点中保存的哈希值进行组合后再次做哈希运算即可得到一个子节点中保存的哈希值。采用这种对子节点存储的哈希值两两组合逐层向上做哈希运算的方式,最终可以得到一根节点哈希值,该根节点哈希值即可以作为当前区块的区块主体哈希值。
步骤S340.将父区块哈希值、区块主体哈希值以及当前时间的时间戳保存在当前区块的区块头中。
由步骤S320和步骤S330分别计算得到父区块哈希值和区块主体哈希值后,本步骤可以根据当前时间生成一时间戳,该时间戳用于记录当前区块的生成时间。然后可以将父区块哈希值、区块主体哈希值以及时间戳共同保存在当前区块的区块头中。
步骤S350.将当前区块广播至区块链网络。
完成区块头数据的保存后,本步骤将把当前区块广播至区块链网络。亦即将当前区块加入区块链,完成贷款经理人信用认证信息的入链。在达成共识后,由区块链网络中的全部或者部分区块链节点对当前区块进行保存,之后可以继续生成新的区块。
如图4所示,在以上示例性实施方式的基础上,步骤S120.从贷款审批请求中获取贷款经理人的身份认证信息,可以包括以下步骤:
步骤S410.从贷款审批请求中获取公钥和数字签名;其中,数字签名是通过与公钥相对应的私钥进行加密得到的。
在本示例性实施方式中,由步骤S110接收到的贷款审批请求包括有公钥和数字签名。每个贷款经理人均可以持有由公钥和私钥组成的密钥对,当贷款经理人提出贷款审批请求时,可以先对贷款审批请求中的相关信息进行哈希运算得到一数字摘要,然后利用自己持有的私钥对该数字摘要进行加密得到相应的数字签名。
步骤S420.利用公钥验证数字签名是否有效。
根据步骤S410中获取到的公钥和数字签名,本步骤可以对贷款审批请求的真实性做出验证。具体验证方法例如可以包括:首先使用公钥对数字签名进行解密得到一待验证数字摘要,然后使用与加密过程相同的哈希算法对贷款审批请求中的相关信息进行哈希运算得到原始数字摘要,对比待验证数字摘要与原始数字摘要是否相同。如果对比结果是二者的哈希值相同,那么可以认为数字签名有效。而如果对比结果是二者的哈希值不同,那么可以认为数字签名无效。
步骤S430.当验证数字签名有效时,从贷款审批请求中获取贷款经理人的身份认证信息。
根据步骤S420的验证结果,当验证数字签名有效时,本步骤将从贷款审批请求中获取贷款经理人的身份认证信息。而如果步骤S420中验证数字签名无效,那么可以认为发出贷款审批请求的贷款经理人存在冒用其他贷款经理人身份信息的嫌疑,之后可以采用其他方式对贷款经理人的身份进行核实后再继续当前贷款审批请求的审批流程。
在本示例性实施方式中,利用数字签名通过非对称加密的方式对贷款经理人的身份进行验证,可以避免出现贷款经理人冒用他人身份进行贷款申请的问题,提高贷款审批方法的可信度。
如图5所示,在本申请的另一示例性实施方式中,步骤S130.从区块链网络中获取与身份认证信息相关联的信用认证信息,主要可以包括以下步骤:
步骤S510.从区块链网络中获取预设数量的区块链节点的节点信息。
本步骤首先可以按照一定规则从区块链网络中获取预设数量的区块链节点的节点信息,与节点信息对应的各个区块链节点应当是存储有完整区块链的节点。
步骤S520.根据节点信息,从多个区块链节点中分别获取与身份认证信息相关联的信用认证信息。
由于节点信息对应的每个区块链节点上均存储有完整的区块链,本步骤可以从相应的多个区块链节点中分别获取到与身份认证信息相关联的多个信用认证信息。
步骤S530.判断从各个区块链节点中获取到的信用认证信息是否一致。
对于获取到的多个信用认证信息,本步骤可以对其进行对比以判断各个区块链节点上存储的信用认证信息是否一致。
步骤S540.当判断结果为一致时,将该信用认证信息作为贷款经理人的有效的信用认证信息。
通过一致性对比,可以进一步确认信用认证信息的真实性和可信度,提高贷款审批方法的安全性。
如图6所示,在本申请的另一示例性实施方式中,经过步骤S130.从区块链网络中获取与身份认证信息相关联的信用认证信息之后,贷款审批方法还可以包括以下步骤:
步骤S610.根据身份认证信息获取目标图像,目标图像为贷款经理人的真实面部图像。
在获取到贷款经理人的身份认证信息后,本步骤将根据身份认证信息获取与之相对应的一目标图像,该目标图像是存储在区块链节点上的贷款经理人的真实面部图像。
步骤S620.采集贷款经理人的当前面部图像,并根据目标图像对当前面部图像进行归一化处理,得到标准面部图像。
本步骤采集贷款经理人在提交贷款审批请求时的当前面部图像,同时根据目标图像的特征对当前面部图像进行归一化处理,以得到一标准面部图像。归一化处理例如可以包括对图像的背景、角度、尺寸、色彩等多个特征的归一化处理。通过归一化处理可以尽可能减少两幅图像受到除面部特征之外的其他无关特征信息的干扰。
步骤S630.将标准面部图像和目标图像输入至预先训练得到的基于卷积神经网络的图像对比模型中,获得图像相似度。
本步骤预先训练一基于卷积神经网络的图像对比模型,然后将标准面部图像和目标图 像输入至该图像对比模型中,获得两幅图像的图像相似度。
步骤S640.当图像相似度大于预设阈值时,判定贷款经理人的身份认证信息为真实信息。
通过对比步骤S630中获取的图像相似度与一预设阈值,本步骤可以对贷款经理人的身份认证信息的真实性做出判定。例如,设定预设阈值为80%,步骤S630中获取到的图像相似度为85%,那么可判定提交贷款审批请求的贷款经理人使用的是真实的身份认证信息。
除了通过人脸识别进行身份真实性验证以外,本示例性实施方式可以可以在标准面部图像的特定位置(如眼部、嘴部等)提取微表情特征,该微表情特征包括形状特征和纹理特征,然后将微表情特征与预设微表情图像库中的微表情图像进行对比,根据对比结果计算得到欺诈风险系数。利用微表情技术判断贷款经理人提交贷款审批请求时的个人状态,计算得到欺诈风险系数,可以为贷款审批提供更多的参考依据,降低欺诈风险。
如图7所示,在本申请的另一示例性实施方式中,经过步骤S140.根据信用认证信息生成贷款审批信息之后,贷款审批方法还可以包括以下步骤:
步骤S710.接收由贷款经理人发送的针对贷款审批结果的申诉请求。
如果当前贷款审批请求的审批结果是未通过,那么贷款经理人可以提出申诉请求,该申诉请求中可以包括贷款经理人的具体申诉理由。
步骤S720.根据申诉请求生成申诉结果,并根据申诉结果更新贷款经理人的信用认证信息。
根据贷款经理人发送的申诉请求,在对具体申诉理由进行审核后,本步骤可以生成申诉结果,并根据申诉结果更新贷款经理人的信用认证信息。
步骤S730.将更新后的信用认证信息与贷款经理人的身份认证信息进行关联后广播至区块链网络中。
与贷款审批结果相似地,基于申诉结果更新的信用认证信息也将被广播至区块链网络中,由区块链网络内的区块链节点进行分布式存储。
需要说明的是,虽然以上示例性实施方式以特定顺序描述了本申请中方法的各个步骤,但是,这并非要求或者暗示必须按照该特定顺序来执行这些步骤,或者必须执行全部的步骤才能实现期望的结果。附加地或者备选地,可以省略某些步骤,将多个步骤合并为一个步骤执行,以及/或者将一个步骤分解为多个步骤执行等。
在本申请的示例性实施方式中,还提供一种基于区块链的贷款审批装置。如图8所示,贷款审批装置800主要可以包括:接收模块810、第一获取模块820、第二获取模块830和审批模块840。其中,接收模块810被配置为:接收由所述贷款经理人发送的贷款审批请求;第一获取模块820被配置为:从所述贷款审批请求中获取所述贷款经理人的身份认证信息;第二获取模块830被配置为:从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;审批模块840被配置为:根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
所述贷款审批装置800还可以包括:
第一更新模块,被配置为:根据所述贷款审批信息更新所述贷款经理人的所述信用认证信息;
第一广播模块,被配置为:将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
所述第一广播模块还可以包括:
第一保存单元,被配置为:将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后保存在当前区块的区块主体中;
第一计算单元,被配置为:在满足预设条件时,获取所述区块链网络中上一区块的区 块头数据,并根据所述区块头数据计算得到父区块哈希值;
第二计算单元,被配置为:根据所述当前区块的区块主体中保存的数据计算所述当前区块的区块主体哈希值;
第二保存单元,被配置为:将所述父区块哈希值、所述区块主体哈希值以及当前时间的时间戳保存在所述当前区块的区块头中;
广播单元,被配置为:将所述当前区块广播至所述区块链网络。
所述第一获取模块820可以包括:
第一获取单元,被配置为:从所述贷款审批请求中获取公钥和数字签名,其中,所述数字签名是通过与所述公钥相对应的私钥进行加密得到的;
验证单元,被配置为:利用所述公钥验证所述数字签名是否有效;
第二获取单元,被配置为:当验证所述数字签名有效时,从所述贷款审批请求中获取所述贷款经理人的身份认证信息。
所述第二获取模块830可以包括:
第三获取单元,被配置为:从所述区块链网络中获取预设数量的区块链节点的节点信息;
第四获取单元,被配置为:根据所述节点信息,从多个所述区块链节点中分别获取与所述身份认证信息相关联的信用认证信息;
判断单元,被配置为:判断从各个所述区块链节点中获取到的信用认证信息是否一致;
关联单元,被配置为:当判断结果为一致时,将所述信用认证信息作为所述贷款经理人的有效的信用认证信息。
所述贷款审批装置800还可以包括:
面部图像获取模块,被配置为:根据所述身份认证信息获取目标图像,所述目标图像为所述贷款经理人的真实面部图像;
面部图像采集模块,被配置为:采集所述贷款经理人的当前面部图像,并根据所述目标图像对所述当前面部图像进行归一化处理,得到标准面部图像;
面部图像处理模块,被配置为:将所述标准面部图像和所述目标图像输入至预先训练得到的基于卷积神经网络的图像对比模型中,获得图像相似度;
判定模块,被配置为:当所述图像相似度大于预设阈值时,判定所述贷款经理人的身份认证信息为真实信息。
所述贷款审批装置800还可以包括:
接收模块,被配置为:接收由所述贷款经理人发送的针对所述贷款审批结果的申诉请求;
第二更新模块,被配置为:根据所述申诉请求生成申诉结果,并根据所述申诉结果更新所述贷款经理人的信用认证信息;
第二广播模块,被配置为:将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
上述基于区块链的贷款审批装置的具体细节已经在对应的基于区块链的贷款审批方法中进行了详细的描述,因此此处不再赘述。
应当注意,尽管在上文详细描述中提及了用于动作执行的设备的若干模块或者单元,但是这种划分并非强制性的。实际上,根据本申请的实施方式,上文描述的两个或更多模块或者单元的特征和功能可以在一个模块或者单元中具体化。反之,上文描述的一个模块或者单元的特征和功能可以进一步划分为由多个模块或者单元来具体化。
在本申请的示例性实施方式中,还提供一种非易失性可读存储介质,其上存储有计算机可读指令,所述计算机可读指令被处理器执行时可实现本申请的上述的基于区块链的贷款审批方法。在一些可能的实施方式中,本申请的各个方面还可以实现为一种程序产品的 形式,其包括程序代码;该程序产品可以存储在一个非易失性非易失性可读存储介质(可以是CD-ROM、U盘或者移动硬盘等)中或网络上;当所述程序产品在一台计算设备(可以是个人计算机、服务器、终端装置或者网络设备等)上运行时,所述程序代码用于使所述计算设备执行本申请中上述各示例性实施例中的方法步骤。
参见图9所示,根据本申请的实施方式的用于实现上述方法的程序产品900,其可以采用便携式紧凑磁盘只读存储器(CD-ROM)并包括程序代码,并可以在计算设备(例如个人计算机、服务器、终端装置或者网络设备等)上运行。然而,本申请的程序产品不限于此。在本示例性实施例中,非易失性可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。
所述程序产品可以采用一个或者多个可读介质的任意组合。可读介质可以是可读信号介质或者非易失性可读存储介质。
非易失性可读存储介质例如可以为但不限于电、磁、光、电磁、红外线或半导体的系统、装置或器件、或者任意以上的组合。非易失性可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件或者上述的任意合适的组合。
可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了可读程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。可读信号介质还可以是非易失性可读存储介质以外的任意可读介质,该可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于无线、有线、光缆、RF等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言的任意组合来编写用于执行本申请操作的程序代码,所述程序设计语言包括面向对象的程序设计语言,诸如Java、C++等,还包括常规的过程式程序设计语言,诸如C语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户计算设备上执行、作为一个独立的软件包执行、部分在用户计算设备上部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络(包括局域网(LAN)或广域网(WAN)等)连接到用户计算设备;或者,可以连接到外部计算设备,例如利用因特网服务提供商来通过因特网连接。
在本申请的示例性实施方式中,还提供一种电子设备,所述电子设备包括:存储器,用于存储可执行指令;处理器,被配置为执行所述存储器存储的可执行指令;其中,所述处理器被配置为经由执行所述可执行指令来执行本申请中上述各示例性实施例中的方法步骤。
下面结合图10对本示例性实施方式中的电子设备1000进行描述。电子设备1000仅仅为一个示例,不应对本申请实施例的功能和使用范围带来任何限制。
参见图10所示,电子设备1000以通用计算设备的形式表现。电子设备1000的组件可以包括但不限于:至少一个处理单元1010、至少一个存储单元1020、连接不同系统组件(包括处理单元1010和存储单元1020)的总线1030、显示单元1040。
其中,存储单元1020存储有程序代码,所述程序代码可以被处理单元1010执行,使得处理单元1010执行本申请中上述各示例性实施例中的方法步骤。
存储单元1020可以包括易失性存储单元形式的可读介质,例如随机存取存储单元1021(RAM)和/或高速缓存存储单元1022,还可以进一步包括只读存储单元1023(ROM)。
存储单元1020还可以包括具有一组(至少一个)程序模块1025的程序/实用工具1024, 这样的程序模块包括但不限于:操作系统、一个或者多个应用程序、其他程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。
总线1030可以为表示几类总线结构中的一种或多种,包括存储单元总线或者存储单元控制器、外围总线、图形加速端口、处理单元或者使用各种总线结构中的任意总线结构的局域总线。
电子设备1000也可以与一个或多个外部设备1100(例如键盘、指向设备、蓝牙设备等)通信,还可以与一个或者多个使得用户可以与该电子设备1000交互的设备通信,和/或与使得该电子设备1000能与一个或多个其他计算设备进行通信的任何设备(例如路由器、调制解调器等)通信。这种通信可以通过输入/输出(I/O)接口1050进行。并且,电子设备1000还可以通过网络适配器1060与一个或者多个网络(例如局域网(LAN)、广域网(WAN)和/或公共网络,例如因特网)通信。如图10所示,网络适配器1060可以通过总线1030与电子设备1000的其他模块通信。应当明白,尽管图中未示出,可以结合电子设备1000使用其他硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。
本领域技术人员能够理解,本申请的各个方面可以实现为系统、方法或程序产品。因此,本申请的各个方面可以具体实现为以下形式,即:完全的硬件实施方式、完全的软件实施方式(包括固件、微代码等),或硬件和软件结合的实施方式,这里可以统称为“电路”、“模块”或“系统”。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本申请的其它实施方案。本申请旨在涵盖本申请的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本申请的一般性原理并包括本申请未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本申请的真正范围和精神由所附的权利要求指出。
上述所描述的特征、结构或特性可以以任何合适的方式结合在一个或更多实施方式中,如有可能,各实施例中所讨论的特征是可互换的。在上面的描述中,提供许多具体细节从而给出对本申请的实施方式的充分理解。然而,本领域技术人员将意识到,可以实践本申请的技术方案而没有特定细节中的一个或更多,或者可以采用其它的方法、组件、材料等。在其它情况下,不详细示出或描述公知结构、材料或者操作以避免模糊本申请的各方面。

Claims (20)

  1. 一种基于区块链的贷款审批方法,应用于存储有贷款经理人的信用认证信息的区块链网络,其特征在于,所述方法包括:
    接收由所述贷款经理人发送的贷款审批请求;
    从所述贷款审批请求中获取所述贷款经理人的身份认证信息;
    从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
    根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
  2. 根据权利要求1所述的基于区块链的贷款审批方法,其特征在于,在所述根据所述信用认证信息生成贷款审批信息之后,所述方法还包括:
    根据所述贷款审批信息更新所述贷款经理人的所述信用认证信息;
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
  3. 根据权利要求2所述的基于区块链的贷款审批方法,其特征在于,所述将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中,包括:
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后保存在当前区块的区块主体中;
    在满足预设条件时,获取所述区块链网络中上一区块的区块头数据,并根据所述区块头数据计算得到父区块哈希值;
    根据所述当前区块的区块主体中保存的数据计算所述当前区块的区块主体哈希值;
    将所述父区块哈希值、所述区块主体哈希值以及当前时间的时间戳保存在所述当前区块的区块头中;
    将所述当前区块广播至所述区块链网络。
  4. 根据权利要求1所述的基于区块链的贷款审批方法,其特征在于,所述从所述贷款审批请求中获取所述贷款经理人的身份认证信息,包括:
    从所述贷款审批请求中获取公钥和数字签名;其中,所述数字签名是通过与所述公钥相对应的私钥进行加密得到的;
    利用所述公钥验证所述数字签名是否有效;
    当验证所述数字签名有效时,从所述贷款审批请求中获取所述贷款经理人的身份认证信息。
  5. 根据权利要求1所述的基于区块链的贷款审批方法,其特征在于,所述从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息,包括:
    从所述区块链网络中获取预设数量的区块链节点的节点信息;
    根据所述节点信息,从多个所述区块链节点中分别获取与所述身份认证信息相关联的信用认证信息;
    判断从各个所述区块链节点中获取到的信用认证信息是否一致;
    当判断结果为一致时,将所述信用认证信息作为所述贷款经理人的有效的信用认证信息。
  6. 根据权利要求1所述的基于区块链的贷款审批方法,其特征在于,在从所述贷款审批请求中获取所述贷款经理人的身份认证信息之后,所述方法还包括:
    根据所述身份认证信息获取目标图像,所述目标图像为所述贷款经理人的真实面部图像;采集所述贷款经理人的当前面部图像,并根据所述目标图像对所述当前面部图像进行归一化处理,得到标准面部图像;
    将所述标准面部图像和所述目标图像输入至预先训练得到的基于卷积神经网络的图像对比模型中,获得图像相似度;
    当所述图像相似度大于预设阈值时,判定所述贷款经理人的身份认证信息为真实信息。
  7. 根据权利要求1所述的基于区块链的贷款审批方法,其特征在于,在根据所述信用认证信息生成贷款审批信息之后,所述方法还包括:
    接收由所述贷款经理人发送的针对所述贷款审批结果的申诉请求;
    根据所述申诉请求生成申诉结果,并根据所述申诉结果更新所述贷款经理人的信用认证信息;
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
  8. 一种基于区块链的贷款审批装置,其特征在于,包括:
    接收模块,被配置为:接收由所述贷款经理人发送的贷款审批请求;
    第一获取模块,被配置为:从所述贷款审批请求中获取所述贷款经理人的身份认证信息;第二获取模块,被配置为:从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
    审批模块,被配置为:根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
  9. 一种非易失性可读存储介质,其上存储有计算机可读指令,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器被配置为:
    接收由所述贷款经理人发送的贷款审批请求;
    从所述贷款审批请求中获取所述贷款经理人的身份认证信息;
    从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
    根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
  10. 如权利要求9所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器还被配置为:
    根据所述贷款审批信息更新所述贷款经理人的所述信用认证信息;
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述 区块链网络中。
  11. 如权利要求10所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器被配置为通过执行如下步骤来实现所述将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中:
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后保存在当前区块的区块主体中;
    在满足预设条件时,获取所述区块链网络中上一区块的区块头数据,并根据所述区块头数据计算得到父区块哈希值;
    根据所述当前区块的区块主体中保存的数据计算所述当前区块的区块主体哈希值;
    将所述父区块哈希值、所述区块主体哈希值以及当前时间的时间戳保存在所述当前区块的区块头中;
    将所述当前区块广播至所述区块链网络。
  12. 如权利要求9所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器被配置为通过执行如下步骤来实现所述从所述贷款审批请求中获取所述贷款经理人的身份认证信息:
    从所述贷款审批请求中获取公钥和数字签名;其中,所述数字签名是通过与所述公钥相对应的私钥进行加密得到的;
    利用所述公钥验证所述数字签名是否有效;
    当验证所述数字签名有效时,从所述贷款审批请求中获取所述贷款经理人的身份认证信息。
  13. 如权利要求9所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器被配置为通过执行如下步骤来实现所述从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息:
    从所述区块链网络中获取预设数量的区块链节点的节点信息;
    根据所述节点信息,从多个所述区块链节点中分别获取与所述身份认证信息相关联的信用认证信息;
    判断从各个所述区块链节点中获取到的信用认证信息是否一致;
    当判断结果为一致时,将所述信用认证信息作为所述贷款经理人的有效的信用认证信息。
  14. 如权利要求9所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器还被配置为:
    根据所述身份认证信息获取目标图像,所述目标图像为所述贷款经理人的真实面部图像;采集所述贷款经理人的当前面部图像,并根据所述目标图像对所述当前面部图像进行归一化处理,得到标准面部图像;
    将所述标准面部图像和所述目标图像输入至预先训练得到的基于卷积神经网络的图像对比模型中,获得图像相似度;
    当所述图像相似度大于预设阈值时,判定所述贷款经理人的身份认证信息为真实信息。
  15. 如权利要求9所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被处理器执行时使得所述处理器还被配置为:
    接收由所述贷款经理人发送的针对所述贷款审批结果的申诉请求;
    根据所述申诉请求生成申诉结果,并根据所述申诉结果更新所述贷款经理人的信用认证信息;
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
  16. 一种电子设备,其特征在于,包括:
    存储器,用于存储可执行指令;
    处理器,被配置为执行所述存储器存储的可执行指令;
    其中,所述处理器在执行所述可执行指令时被配置为执行以下步骤:
    接收由所述贷款经理人发送的贷款审批请求;
    从所述贷款审批请求中获取所述贷款经理人的身份认证信息;
    从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息;
    根据所述信用认证信息生成贷款审批信息,所述贷款审批信息包括针对所述贷款审批请求的贷款审批结果。
  17. 根据权利要求16所述的电子设备,其特征在于,所述处理器在执行所述可执行指令时被配置为:在执行所述根据所述信用认证信息生成贷款审批信息之后,还执行如下步骤:根据所述贷款审批信息更新所述贷款经理人的所述信用认证信息;
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中。
  18. 根据权利要求17所述的电子设备,其特征在于,所述处理器在执行所述可执行指令时被配置为通过执行如下步骤来实现所述将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后广播至所述区块链网络中,还包括:
    将更新后的所述信用认证信息与所述贷款经理人的身份认证信息进行关联后保存在当前区块的区块主体中;
    在满足预设条件时,获取所述区块链网络中上一区块的区块头数据,并根据所述区块头数据计算得到父区块哈希值;
    根据所述当前区块的区块主体中保存的数据计算所述当前区块的区块主体哈希值;
    将所述父区块哈希值、所述区块主体哈希值以及当前时间的时间戳保存在所述当前区块的区块头中;
    将所述当前区块广播至所述区块链网络。
  19. 根据权利要求16所述的电子设备,其特征在于,所述处理器在执行所述可执行指令时被配置为通过执行如下步骤来实现所述从所述贷款审批请求中获取所述贷款经理人的身份认证信息,包括:
    从所述贷款审批请求中获取公钥和数字签名;其中,所述数字签名是通过与所述公钥相对应的私钥进行加密得到的;
    利用所述公钥验证所述数字签名是否有效;
    当验证所述数字签名有效时,从所述贷款审批请求中获取所述贷款经理人的身份认证信息。
  20. 根据权利要求16所述的电子设备,其特征在于,所述处理器在执行所述可执行指令时被配置为通过执行如下步骤来实现所述从所述区块链网络中获取与所述身份认证信息相关联的信用认证信息,包括:
    从所述区块链网络中获取预设数量的区块链节点的节点信息;
    根据所述节点信息,从多个所述区块链节点中分别获取与所述身份认证信息相关联的信用认证信息;
    判断从各个所述区块链节点中获取到的信用认证信息是否一致;
    当判断结果为一致时,将所述信用认证信息作为所述贷款经理人的有效的信用认证信息。
PCT/CN2019/079037 2018-10-25 2019-03-21 基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备 WO2020082672A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
SG11201913900VA SG11201913900VA (en) 2018-10-25 2019-03-21 Blockchain-based loan approval method and apparatus, non-volatile readable storage medium, and electronic device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811250030.2A CN109472690A (zh) 2018-10-25 2018-10-25 基于区块链的贷款审批方法、装置、存储介质及电子设备
CN201811250030.2 2018-10-25

Publications (1)

Publication Number Publication Date
WO2020082672A1 true WO2020082672A1 (zh) 2020-04-30

Family

ID=65666161

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/079037 WO2020082672A1 (zh) 2018-10-25 2019-03-21 基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备

Country Status (3)

Country Link
CN (1) CN109472690A (zh)
SG (1) SG11201913900VA (zh)
WO (1) WO2020082672A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111754331A (zh) * 2020-06-28 2020-10-09 中国银行股份有限公司 一种业务审批方法及装置
CN112015809A (zh) * 2020-07-14 2020-12-01 北京淇瑀信息科技有限公司 一种金融数据管理方法、区块链网络系统和电子设备
CN112165597A (zh) * 2020-09-28 2021-01-01 平安普惠企业管理有限公司 一种基于多方视频的数据审批方法及装置
CN112508524A (zh) * 2020-12-10 2021-03-16 绿瘦健康产业集团有限公司 一种电子审批方法、系统、装置及存储介质
CN113240514A (zh) * 2021-06-16 2021-08-10 中国银行股份有限公司 基于区块链的贷款管理方法及装置
CN113837880A (zh) * 2021-09-14 2021-12-24 杭州链城数字科技有限公司 一种数据交易方法及装置、电子设备
CN114298689A (zh) * 2021-12-30 2022-04-08 北京声智科技有限公司 物资审批方法、装置、服务器、存储介质及产品
CN114936918A (zh) * 2022-05-20 2022-08-23 天道金科股份有限公司 基于区块链的风控数据跟踪方法、终端设备及存储介质
CN116527230A (zh) * 2023-07-03 2023-08-01 湖南君创融信科技有限公司 一种金融信贷征信数据防泄露方法及系统

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472690A (zh) * 2018-10-25 2019-03-15 深圳壹账通智能科技有限公司 基于区块链的贷款审批方法、装置、存储介质及电子设备
CN109767317A (zh) * 2018-12-15 2019-05-17 深圳壹账通智能科技有限公司 基于会员等级评定的贷款审核方法、装置、设备及介质
CN111835795A (zh) * 2019-04-14 2020-10-27 苏红 一种区块链与非区块链系统状态同步方法
CN110333778A (zh) * 2019-05-30 2019-10-15 深圳壹账通智能科技有限公司 基于微表情识别的审批指令生成方法、装置和计算机设备
CN110443692B (zh) * 2019-07-04 2024-05-10 平安科技(深圳)有限公司 企业信贷审核方法、装置、设备及计算机可读存储介质
US11748807B1 (en) * 2019-07-31 2023-09-05 United Services Automobile Association Community-based digital transaction authentication
CN111383092A (zh) * 2020-03-02 2020-07-07 杨九妹 基于区块链的云计算大数据信贷额度估计方法及系统
CN111611609B (zh) * 2020-04-07 2023-05-23 布比(北京)网络技术有限公司 基于安全多方计算与区块链的风险数据分享方法及系统
CN111581627A (zh) * 2020-05-11 2020-08-25 北京精准沟通传媒科技股份有限公司 一种数据处理方法、装置及电子设备
CN112070484B (zh) * 2020-09-10 2024-06-14 中国工商银行股份有限公司 基于区块链的数据处理方法和装置
CN112241435A (zh) * 2020-10-23 2021-01-19 山西特信环宇信息技术有限公司 一种锥体区块链的存储系统及共识存储方法
CN112712452A (zh) * 2020-12-02 2021-04-27 杭州趣链科技有限公司 基于区块链的审批信息处理方法和装置
CN113297850B (zh) * 2021-05-17 2023-11-07 江苏环迅信息科技有限公司 基于区块链技术的跨部门财务支出管理方法
CN113568571B (zh) * 2021-06-28 2024-06-04 西安电子科技大学 基于残差神经网络的图像去重方法
CN113706290A (zh) * 2021-08-30 2021-11-26 西安交通大学 在区块链上采用神经架构搜索的信用评估模型构建方法、系统、设备及存储介质
CN113938324A (zh) * 2021-12-16 2022-01-14 成都车晓科技有限公司 一种基于区块链的车贷信息的安全存储方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040384A (zh) * 2017-05-08 2017-08-11 飞天诚信科技股份有限公司 一种基于区块链的信息授权方法及装置
CN107657525A (zh) * 2017-08-29 2018-02-02 深圳市佰仟金融服务有限公司 一种贷款审批方法及服务器
CN108492175A (zh) * 2018-03-28 2018-09-04 深圳市元征科技股份有限公司 一种金融贷款风险控制方法及服务器
KR20180113229A (ko) * 2017-04-05 2018-10-16 주식회사 케이뱅크은행 블록 체인을 이용한 대출 서비스 제공 방법 및 이를 실행하는 시스템
CN109472690A (zh) * 2018-10-25 2019-03-15 深圳壹账通智能科技有限公司 基于区块链的贷款审批方法、装置、存储介质及电子设备

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7107241B1 (en) * 2000-03-10 2006-09-12 Lenders Residential Asset Company Llc System and method for processing a secured collateral loan

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180113229A (ko) * 2017-04-05 2018-10-16 주식회사 케이뱅크은행 블록 체인을 이용한 대출 서비스 제공 방법 및 이를 실행하는 시스템
CN107040384A (zh) * 2017-05-08 2017-08-11 飞天诚信科技股份有限公司 一种基于区块链的信息授权方法及装置
CN107657525A (zh) * 2017-08-29 2018-02-02 深圳市佰仟金融服务有限公司 一种贷款审批方法及服务器
CN108492175A (zh) * 2018-03-28 2018-09-04 深圳市元征科技股份有限公司 一种金融贷款风险控制方法及服务器
CN109472690A (zh) * 2018-10-25 2019-03-15 深圳壹账通智能科技有限公司 基于区块链的贷款审批方法、装置、存储介质及电子设备

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111754331B (zh) * 2020-06-28 2023-08-08 中国银行股份有限公司 一种业务审批方法及装置
CN111754331A (zh) * 2020-06-28 2020-10-09 中国银行股份有限公司 一种业务审批方法及装置
CN112015809A (zh) * 2020-07-14 2020-12-01 北京淇瑀信息科技有限公司 一种金融数据管理方法、区块链网络系统和电子设备
CN112015809B (zh) * 2020-07-14 2023-11-14 北京淇瑀信息科技有限公司 一种金融数据管理方法、区块链网络系统和电子设备
CN112165597B (zh) * 2020-09-28 2023-05-02 平安普惠企业管理有限公司 一种基于多方视频的数据审批方法及装置
CN112165597A (zh) * 2020-09-28 2021-01-01 平安普惠企业管理有限公司 一种基于多方视频的数据审批方法及装置
CN112508524B (zh) * 2020-12-10 2023-07-25 广东壹健康健康产业集团股份有限公司 一种电子审批方法、系统、装置及存储介质
CN112508524A (zh) * 2020-12-10 2021-03-16 绿瘦健康产业集团有限公司 一种电子审批方法、系统、装置及存储介质
CN113240514A (zh) * 2021-06-16 2021-08-10 中国银行股份有限公司 基于区块链的贷款管理方法及装置
CN113837880A (zh) * 2021-09-14 2021-12-24 杭州链城数字科技有限公司 一种数据交易方法及装置、电子设备
CN114298689A (zh) * 2021-12-30 2022-04-08 北京声智科技有限公司 物资审批方法、装置、服务器、存储介质及产品
CN114936918A (zh) * 2022-05-20 2022-08-23 天道金科股份有限公司 基于区块链的风控数据跟踪方法、终端设备及存储介质
CN114936918B (zh) * 2022-05-20 2024-03-29 天道金科股份有限公司 基于区块链的风控数据跟踪方法、终端设备及存储介质
CN116527230A (zh) * 2023-07-03 2023-08-01 湖南君创融信科技有限公司 一种金融信贷征信数据防泄露方法及系统
CN116527230B (zh) * 2023-07-03 2023-09-15 湖南君创融信科技有限公司 一种金融信贷征信数据防泄露方法及系统

Also Published As

Publication number Publication date
CN109472690A (zh) 2019-03-15
SG11201913900VA (en) 2020-05-28

Similar Documents

Publication Publication Date Title
WO2020082672A1 (zh) 基于区块链的贷款审批方法、装置、非易失性可读存储介质及电子设备
US11620403B2 (en) Systems and methods for secure data aggregation and computation
CN108985100B (zh) 基于区块链的元素安全性证明方法、装置、设备和介质
WO2020073491A1 (zh) 基于区块链的供应链支付方法、收款方法、装置、设备及介质
US10360555B2 (en) Near field authentication through communication of enclosed content sound waves
WO2020173228A1 (zh) 机器学习模型的联合训练方法、装置、设备及存储介质
WO2020000769A1 (zh) 基于区块链的医疗保险理赔方法、系统及计算机设备
CA3045146A1 (en) Dynamic management of consent and permissioning between executed applications and programmatic interfaces
WO2020147426A1 (zh) 基于区块链的信息授权方法、装置、介质及电子设备
WO2019153507A1 (zh) 社保数字证书管理方法、可读存储介质、终端设备及装置
WO2021012904A1 (zh) 一种数据更新方法及相关设备
CN109242481A (zh) 基于区块链查询质押信息方法、装置及计算机设备
CN111339116A (zh) 一种基于区块链的用于开放银行数据共享的方式
WO2020000777A1 (zh) 基于区块链获取个人征信方法、装置及计算机设备
WO2020042508A1 (zh) 一种基于区块链的理赔事件的处理方法、系统及电子设备
CN113347008B (zh) 一种加法同态加密的贷款信息存储方法
CN110807209B (zh) 一种数据处理方法、设备及存储介质
CN110264220A (zh) 基于区块链的筹款方法、装置、电子设备及存储介质
US20220172516A1 (en) Monitoring Devices at Enterprise Locations Using Machine-Learning Models to Protect Enterprise-Managed Information and Resources
CN109614780B (zh) 生物信息认证方法及装置、存储介质、电子设备
CN113239401A (zh) 一种基于电力物联网的大数据分析系统、方法及计算机存储介质
CN112751676A (zh) 基于区块链的私募基金代销电子协议签署存证方法、哈希值生成方法、存证设备及存储介质
US20210056620A1 (en) Multi-lender credit history record blockchain
CN112398649A (zh) 一种利用USBKey和CA进行服务器加密的方法及系统
CN114780932B (zh) 管理三化平台的跨区块链数据交互验证方法、系统及设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19876088

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 31/08/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19876088

Country of ref document: EP

Kind code of ref document: A1