WO2020147651A1 - 区块链资金结算系统中的数据处理方法、装置、设备和介质 - Google Patents

区块链资金结算系统中的数据处理方法、装置、设备和介质 Download PDF

Info

Publication number
WO2020147651A1
WO2020147651A1 PCT/CN2020/071277 CN2020071277W WO2020147651A1 WO 2020147651 A1 WO2020147651 A1 WO 2020147651A1 CN 2020071277 W CN2020071277 W CN 2020071277W WO 2020147651 A1 WO2020147651 A1 WO 2020147651A1
Authority
WO
WIPO (PCT)
Prior art keywords
settlement
request
blockchain
data block
result
Prior art date
Application number
PCT/CN2020/071277
Other languages
English (en)
French (fr)
Inventor
蔡弋戈
张建俊
唐子超
藏军
秦青
杨晨
陈金龙
张子珏
张帅
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2020147651A1 publication Critical patent/WO2020147651A1/zh
Priority to US17/219,113 priority Critical patent/US20210217004A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present disclosure relates to the field of blockchain, and in particular to a data processing technology in a blockchain fund settlement system.
  • fund settlement In the traditional fund settlement system, the implementation of fund settlement is centralized through settlement agencies.
  • this centralized fund settlement system once the settlement institution is maliciously attacked, causing a large number of fund settlement records to be leaked or tampered, the direct stakeholders of fund settlement, namely the fund settlement initiator, fund settlement receiver, and settlement Institutions will bear the economic losses caused by malicious attacks. And under this circumstance, the settlement institution that uses credit as the biggest guarantee and is responsible for centrally processing the fund settlement business will also face trust doubts from all parties, which will shake the entire fund settlement system.
  • embodiments of the present application provide a data processing method, device, equipment, and medium in a blockchain fund settlement system, which can improve the credibility and security of the fund settlement system.
  • a data processing method in a blockchain fund settlement system includes a fund settlement initiator, a fund settlement receiver, and a fund settlement provider.
  • Settlement institution equipment the method is executed by the settlement institution equipment, and the method includes: querying the settlement request handled by the settlement institution equipment on the blockchain, the settlement request being generated by the initiator and recorded in On the blockchain; receiving the settlement request; generating a settlement result for settlement according to the settlement request to record on the blockchain, so that the receiver can query the settlement result.
  • a settlement institution device in a blockchain fund settlement system includes a fund settlement initiator, a fund settlement recipient, and a fund settlement provider.
  • a settlement institution device, the settlement institution device includes: a settlement request query module for querying the settlement request handled by the settlement institution equipment on the blockchain, the settlement request being generated by the initiator and recorded in the block On the chain; the settlement request receiving module is used to receive the settlement request; the settlement result on-chain module is used to generate the settlement result of the settlement according to the settlement request to be recorded on the blockchain so that the recipient Query the settlement result.
  • a device including: a memory storing computer-readable instructions; a processor, reading the computer-readable instructions stored in the memory, to execute the method described above.
  • a computer program medium on which computer readable instructions are stored, and when the computer readable instructions are executed by a processor of a computer, the computer is caused to perform the method as described above.
  • the embodiment of the application proposes a decentralized blockchain fund settlement system.
  • the settlement request of the initiator is recorded on the blockchain
  • the settlement institution equipment searches the settlement request on the blockchain
  • the settlement result is also recorded on the blockchain.
  • the recipient can Check the settlement result on the blockchain.
  • the entire request, settlement result writing, and query are all completed on the chain. Due to the strong anti-tamper feature of the blockchain, the fund settlement system can effectively prevent tampering and prevent attacks, and improve the security of the information on the chain.
  • Figures 1A-1D show four system architecture diagrams of a data processing method in a blockchain fund settlement system according to an embodiment of the present application.
  • Fig. 2 shows a scenario framework diagram of a blockchain fund settlement system according to an embodiment of the present application.
  • 3A-3T show the display interface diagrams of each node terminal in the blockchain fund settlement system according to an embodiment of the present application. These interface diagrams represent the general process of accounting and witnessing in the fund settlement system.
  • Fig. 4 shows a flowchart of a data processing method in a blockchain fund settlement system according to an embodiment of the present application.
  • Fig. 5 shows a specific flow chart of receiving a settlement request according to an embodiment of the present application.
  • Fig. 6 shows a specific flowchart of receiving a settlement request according to an embodiment of the present application.
  • Fig. 7 shows a specific flowchart of generating a settlement result for settlement according to a settlement request according to an embodiment of the present application.
  • Fig. 8 shows the interaction diagram of each node terminal in the blockchain fund settlement system according to an embodiment of the present application.
  • Fig. 9 shows the interaction diagram of each node terminal in the blockchain fund settlement system according to an embodiment of the present application.
  • Fig. 10 shows a block diagram of a settlement institution device in a blockchain fund settlement system according to an embodiment of the present application.
  • Fig. 11 shows a hardware structure diagram of a settlement institution device in a blockchain fund settlement system according to an embodiment of the present application.
  • FIG. 1A shows the architecture of a blockchain network applied in the embodiment of this application.
  • the blockchain network 10 includes a billing node 101.
  • An accounting node 101 receives the information to be uploaded, and temporarily stores the information to be uploaded in the cache. When the information to be uploaded in the cache reaches the preset packaging requirements, the accounting node 101 packs the information to be uploaded in the cache into a data block and sends it to other accounting nodes 101 for consensus.
  • the information to be chained refers to the information to be recorded on the blockchain, and correspondingly, the chaining refers to recording the information on the blockchain. After the consensus of the bookkeeping node 101 is completed, the data block is recorded on the blockchain to complete the chain.
  • the initiator, receiver, and settlement institution equipment of fund settlement can be used as the accounting node 101 to process information (including settlement request, settlement result, query request, etc.) on the chain. Consensus, on the chain.
  • the settlement institution device in the embodiment of the present application may be a data processing device.
  • the initiator, receiver, and other nodes of the fund settlement in the above-mentioned blockchain fund settlement system can also execute corresponding methods through data processing equipment.
  • the data processing device can be a terminal or a server.
  • the terminal can be, for example, a smart phone, a computer, a personal digital assistant (Personal Digital Assistant, PDA), a tablet computer, a point of sale (POS), a vehicle-mounted computer, etc.
  • PDA Personal Digital Assistant
  • POS point of sale
  • vehicle-mounted computer etc.
  • the server can be an independent server or a server in a cluster.
  • FIG. 1B shows another architecture of the blockchain network applied in the embodiments of the present application.
  • the blockchain network 10 includes a billing node 101 and a node 102 that generates information to be connected to the chain.
  • the accounting node 101 is used to make a consensus and upload the information to be uploaded generated by the information producer node 102 to be uploaded; the information generator node 102 to be uploaded is used to generate business-related information to be uploaded to the chain and generate The information to be uploaded is sent to the accounting node 101.
  • the node 102 generating the information to be uploaded cannot verify the information on the blockchain.
  • the initiator, receiver, and settlement institution equipment of fund settlement can be used as the information generator node 102 to generate information to be uploaded (including settlement request, settlement result, Query request etc.).
  • FIG. 1C shows the architecture of another blockchain network applied in the embodiment of this application.
  • the blockchain network includes a billing sub-network 10 and a business sub-network 11, the billing sub-network 10 includes a billing node 101, and the business sub-network 11 includes a business node 111 and an agent node 112.
  • the accounting node 101 in the accounting sub-network 10 is used to perform consensus and uploading on the data block packaged by the information to be on-chain;
  • the business node 111 in the business sub-network 11 is used to generate business-related to-be-on-chain Information
  • the proxy node 112 is a special service node, and is used to send the information to be connected to the chain generated by the service node 111 to the accounting node 101.
  • the business node 111 in the blockchain network of the architecture can verify the information on the blockchain on the blockchain.
  • the verification may include the following process: After the data block of the accounting node 101 is on the chain, it returns the block header to the business node 111.
  • the block header includes the digest and signature of the data block. After the business node 111 receives the block header, The digest and signature are subjected to signature verification.
  • the initiator, receiver, and settlement institution equipment of fund settlement can be used as the business node 111 to generate information to be connected to the chain (including settlement request, settlement result, query request, etc.).
  • FIG. 1D shows the architecture of another blockchain network applied in the embodiment of this application.
  • the blockchain network includes a billing sub-network 10 and a business sub-network 11, the billing sub-network 10 includes a billing node 101, and the business sub-network 11 includes a business node 111 and an agent node 112.
  • the accounting sub-network 10 includes a plurality of branch accounting sub-networks, and the accounting node 101 in each branch accounting sub-network is responsible for the consensus and uploading of a specific type of information to be uploaded. For example, the settlement request generated by the fund settlement initiator needs to be uploaded on the blockchain, and at the same time, the settlement result generated by the settlement institution's equipment also needs to be uploaded on the blockchain.
  • the accounting node in one branch accounting sub-network is exclusively responsible for the consensus of settlement requests and the chain; the accounting node in the other branch accounting sub-network is exclusively responsible for the settlement result Consensus, on the chain.
  • the initiator, receiver, and settlement institution equipment of fund settlement can be used as the business node 111 to generate information to be connected to the chain (including settlement request, settlement result, query request, etc.).
  • Fig. 2 shows a scenario framework diagram of a blockchain fund settlement system according to an embodiment of the present application.
  • Fund settlement includes such a business: asset holders settle mutual fund accounts or fund deposits and owes.
  • Company A signs a contract with Company B.
  • Company B builds a shopping mall for Company A.
  • Company A must send a project payment to Company B every quarter to support Company B to successfully carry out the shopping mall. Construction. Therefore, at the end of each quarter, company A must settle the funds and send the money owed to company B this quarter to company B. Clearing of fund deposits and debts between asset holders is fund settlement.
  • the execution of fund settlement needs to be carried out through a formal fund settlement institution, such as a bank.
  • the blockchain fund settlement system includes a blockchain 201, an initiator terminal 202, a receiver terminal 203, a settlement agency terminal 204, a supervisor terminal 205, Third-party terminal 206.
  • the initiator terminal 202 records the settlement request on the blockchain 201, so that the settlement institution terminal 204 can obtain the settlement request from the blockchain 201.
  • offline fund settlement is performed according to the settlement request.
  • the settlement institution terminal 204 records the settlement result on the blockchain 201 so that the receiver terminal 203, the supervisor terminal 205, and the third-party terminal 206 can obtain the settlement result from the blockchain 201.
  • 3A-3T are diagrams of the display interface of each node terminal in the blockchain fund settlement system according to an embodiment of the present application.
  • Company A is the fund settlement initiator
  • Company B is the fund settlement receiver.
  • the flow of funds is as follows: Company A will transfer 5 million funds to Company B, and fund settlement must be carried out through the settlement agency.
  • fund settlement must be carried out through the settlement agency.
  • the staff of the initiator enters the above settlement request, click the "chain” option to upload the settlement request on the blockchain.
  • the initiator terminal 202 displays the acquired height information of the data block where the settlement request is located, as shown in FIG. 3B.
  • the staff of the settlement institution After obtaining the height information of the data block where the settlement request is located, the staff of the settlement institution enters the information shown in FIG. 3C in the settlement institution terminal 204 and clicks the "OK" option.
  • the settlement institution terminal 204 displays the inquired settlement request, as shown in FIG. 3D.
  • the staff of the settlement institution clicks on the "verification" option on the settlement institution terminal 204. If the verification is passed, "the verification result is passed” is displayed on the settlement institution terminal 204, as shown in FIG. 3E.
  • the settlement institution terminal 204 generates a settlement supervision review request, as shown in FIG. 3F, and clicks the "on-chain" option to perform on-chain on the blockchain. After the settlement supervision review request is completed on the chain, the interface of the settlement institution terminal 204 displays the acquired height information of the data block where the settlement supervision review request is located, as shown in FIG. 3G.
  • the supervisor staff After obtaining the height information of the data block where the settlement supervision review request is located, the supervisor staff enters the information shown in FIG. 3H in the supervisor terminal 205 and clicks the "OK" option.
  • the supervisor terminal 205 displays the settlement supervision review request, as shown in FIG. 3I.
  • the supervisor terminal 205 generates the audit result, as shown in FIG. 3K, and clicks the "on-chain” option to perform on-chain on the blockchain. After the audit result is uploaded to the chain, the supervisor terminal 205 displays the height information of the block where the obtained audit result is located, as shown in FIG. 3L.
  • the staff of the settlement institution After obtaining the height information of the block where the audit result is located, the staff of the settlement institution enters the information shown in FIG. 3M in the settlement institution terminal 204 and clicks the "OK" option. After the audit result is inquired, the settlement institution terminal 204 displays the audit result, as shown in FIG. 3N.
  • the staff of the settlement institution After confirming that the review is passed, the staff of the settlement institution performs offline fund settlement according to the settlement request, and generates a settlement result on the settlement institution terminal 204, as shown in FIG. 30. And click on the "chain” option to upload the settlement result on the blockchain.
  • the settlement institution terminal 204 receives the height information of the data block where the settlement result is located, as shown in FIG. 3P.
  • the receiver's staff After obtaining the height information of the data block where the settlement result is located, the receiver's staff inquires the settlement result in the receiver terminal 203, as shown in FIG. 3Q, and clicks the "OK" option. After the settlement result is inquired, the receiver terminal 203 displays the settlement result, as shown in FIG. 3R.
  • the third-party staff member After obtaining the height information of the data block where the settlement result is located, the third-party staff member queries the settlement result on the third-party terminal 206, as shown in FIG. 3S, and clicks the "OK" option. After the settlement result is inquired, the third-party terminal 206 displays the settlement result, as shown in FIG. 3T.
  • the blockchain fund settlement system is a transparent supervision system that realizes fund settlement by recording the information involved in fund settlement on the blockchain and querying it on the blockchain.
  • the blockchain fund settlement system is shown in Figure 2 and includes a blockchain 201 that records information related to fund settlement, an initiator terminal 202 of fund settlement, a receiver terminal 203 of fund settlement, and a settlement institution responsible for processing fund settlement.
  • the method is executed by the settlement agency terminal 204.
  • the method includes:
  • Step 310 Query the settlement request handled by the settlement institution terminal on the blockchain, and the settlement request is generated by the initiator terminal and recorded on the blockchain.
  • Step 320 Receive the settlement request.
  • Step 330 Generate a settlement result for settlement according to the settlement request to be recorded on the blockchain so that the recipient terminal can query the settlement result.
  • steps 310-330 in the blockchain architecture shown in FIGS. 1A-1C is described below.
  • step 310 the settlement request that the settlement institution terminal is responsible for processing is queried on the blockchain, and the settlement request is generated by the initiator terminal and recorded on the blockchain.
  • Settlement request refers to the information generated by the initiator terminal to request fund settlement.
  • the initiator terminal Since the entire fund settlement process needs to be disclosed on the blockchain to ensure the transparency and non-repudiation of fund settlement, the information that needs to be witnessed during the fund settlement process, such as settlement requests and settlement results, needs to be recorded on the blockchain. Therefore, after the initiator terminal generates the settlement request, it does not send the settlement request to the settlement institution terminal, but sends the settlement request to the blockchain for recording, so that each node that needs to query the settlement request can query from the blockchain The settlement request.
  • the following describes the process for the settlement institution terminal to query the settlement request that the settlement institution terminal is responsible for processing on the blockchain when the settlement request data block identifier is obtained.
  • step 310 includes:
  • the data block identifier refers to information that can uniquely identify the data block, such as block height and block hash value.
  • the settlement request data block refers to the blockchain data block where the settlement request is located.
  • the identification of the settlement request data block refers to at least one of the block height and the block hash value.
  • each data block has a corresponding unique data block height according to the sequence of the data block on the blockchain.
  • different data information is packed in different data blocks.
  • the hash value of the data block is obtained by hashing all the data information packaged in the data block. According to the mathematical characteristics of the hash operation, as long as the data information packaged in the two data blocks is not completely the same, it can be considered that the block hash values of the two data blocks must be different. That is, each data block has a corresponding unique data block hash value. Therefore, at least one of the block height and the block hash value can be used as the identifier of the data block, so that each node in the fund settlement system can query from the blockchain according to the acquired data block identifier The only data block.
  • the advantage of this embodiment is that through the identification of the settlement request data block, the settlement institution terminal can accurately and uniquely query the data block where the settlement request processed by the settlement institution terminal is located on the blockchain.
  • the following describes the process by which the settlement institution terminal obtains the data block identifier of the settlement request.
  • the method before querying the settlement request data block on the blockchain according to the identifier of the settlement request data block, the method includes:
  • the identifier of the settlement request data block is received from the initiator terminal, wherein, after the settlement request data block is recorded on the blockchain, the initiator terminal obtains the settlement request data block Identify and notify the settlement agency terminal.
  • the initiator terminal sends the generated settlement request to the blockchain.
  • the settlement request data block where the settlement request is located is completed on the chain (uplink refers to recording the information/data block on the blockchain, correspondingly, the information recorded on the blockchain is the on-chain information, recording The data block on the blockchain is an on-chain block), and the blockchain will return the identification (block height/block hash value) of the settlement request data block to the initiator terminal.
  • the initiator terminal receives the identification of the settlement request data block, it sends the identification of the settlement request data block to the settlement institution terminal, so that the settlement institution terminal can read from the blockchain according to the identification of the settlement request data block Find the corresponding settlement request.
  • the advantage of this embodiment is that the initiator terminal automatically informs the settlement institution terminal of the settlement request data block after the settlement request data block is chained, so that the settlement institution terminal performs settlement in the first time and improves the settlement speed.
  • the method before querying the settlement request data block on the blockchain according to the identifier of the settlement request data block, the method further includes:
  • the settlement request data block is uploaded to the chain, and after obtaining the identification of the settlement request data block, the initiator terminal temporarily stores the identification of the settlement request data block.
  • the settlement institution terminal actively initiates a request to obtain the identification of the settlement request data block periodically (for example, every 5 Min) to the initiator terminal.
  • the initiator terminal receives the request to obtain the settlement request data block identifier initiated by the settlement agency terminal, it sends the temporarily stored settlement request data block identifier to the settlement agency terminal so that the settlement agency terminal can follow the settlement request data
  • the identifier of the block is queried from the block chain to the corresponding settlement request.
  • the advantage of this embodiment is that the identification of the settlement request data block can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the following describes the process in which the settlement institution terminal obtains the settlement request from the settlement request data block.
  • the settlement request has a settlement institution identifier
  • the settlement request data block has a plurality of on-chain information
  • the obtaining the settlement request from the settlement request data block includes:
  • On-chain information refers to a group of information included in the block body of a data block that has completed on-chain.
  • the settlement request recorded on the blockchain is a piece of on-chain information in the settlement request data block.
  • the settlement organization identifier refers to an identifier that can uniquely identify the settlement organization, such as the settlement organization number.
  • the settlement request sent by the initiator terminal to the blockchain includes information specifying the settlement institution responsible for processing the fund settlement, that is, the settlement institution identifier. Therefore, the settlement agency ID will be recorded in the settlement request data block and in the on-chain information corresponding to the settlement request. This enables the settlement agency terminal to determine the on-chain information in the settlement request data block that includes the settlement agency identifier corresponding to the settlement agency as a settlement request handled by the settlement agency terminal.
  • the advantage of this embodiment is that the settlement institution identifier is added to the settlement request on the chain, so that the settlement institution terminal can accurately query the settlement request handled by the settlement institution based on the settlement institution identifier.
  • the following describes the process for the settlement institution terminal to query the settlement request processed by the settlement institution terminal on the blockchain without obtaining the settlement request data block identifier.
  • the settlement request has a settlement institution identifier
  • the querying the settlement request handled by the settlement institution terminal on the blockchain includes:
  • the terminal of the settlement institution queries the block chain for new settlement request data blocks on the blockchain every predetermined time period (for example, every 5 minutes). For these newly-uplinked settlement request data blocks, the settlement agency terminal determines that the on-chain information including the settlement agency identifier corresponding to the settlement agency is the settlement request handled by the settlement agency terminal.
  • the advantage of this embodiment is that the terminal of the settlement institution queries the settlement request from the blockchain by itself, which reduces the burden of transmitting information on the initiator terminal.
  • the following describes the process of packing the settlement request into the settlement request data block for uploading, and correspondingly querying the settlement request from the settlement request data block.
  • the settlement request has a settlement institution identification
  • the on-chain information corresponding to the settlement request includes the settlement request encrypted with the public key of the settlement institution corresponding to the settlement institution identification in the settlement request and the settlement request.
  • the identification of the settlement institution, and the query of the settlement request from the settlement request data block includes:
  • the on-chain information is decrypted using the private key specific to the settlement institution to obtain the settlement request.
  • a pair of public key and private key is allocated to each node in the fund settlement system through the Key Distribution Center (KDC) in advance.
  • the private key of each node is kept by itself, and the public key is stored in the KDC and can be obtained by all nodes in the fund settlement system.
  • Correspondingly stored in the KDC together with the public key is the identity of the node corresponding to the public key, such as the public key of the initiator terminal and the identity of the initiator, the public key of the settlement agency terminal and the identity of the settlement agency. This enables each node in the fund settlement system to obtain the public key of the node according to the node's identity through KDC, or obtain the identity of the node according to the public key of the node.
  • the billing node in the blockchain will extract the settlement institution identifier from the settlement request after completing the consensus on the settlement request and before packaging the settlement request into the data block for uploading.
  • the KDC obtain the public key corresponding to the settlement agency ID, that is, the public key specific to the settlement agency.
  • the settlement request information is encrypted using the public key specific to the settlement organization
  • the encrypted settlement request is packaged together with the settlement organization identifier into a data block, and then the data block is uploaded. Since the encrypted settlement request is encrypted using the public key of a specific settlement institution, only the specific settlement institution terminal can use its own private key to decrypt to obtain the decrypted settlement request information.
  • the settlement institution terminal obtains the settlement institution identification and the on-chain information corresponding to the settlement institution from the settlement request data block.
  • the settlement institution terminal uses its own private key to decrypt, thereby obtaining the settlement request included in the on-chain information.
  • the advantage of this embodiment is that the settlement request in the settlement request data block is encrypted before being uploaded to the chain, which makes it impossible for nodes without a specific key to obtain the settlement request data block to be able to interpret it.
  • the content of the information protects the privacy of settlement requests in the information on the chain.
  • step 320 the settlement request is received.
  • step 320 includes:
  • Step 3201. Receive the settlement request and the signature.
  • Step 3202 Use a public key specific to the initiator terminal to verify the signature in combination with the settlement request.
  • the initiator terminal before sending the settlement request to the blockchain for uploading, uses its private key to generate a signature on the settlement request, and then sends the settlement request and signature to the blockchain together.
  • the signature and the settlement request will be packaged into the settlement request data block together with the settlement request as a piece of on-chain information, and then on the chain.
  • the settlement institution terminal finds the settlement request processed by itself from the settlement request data block, it determines the originator terminal of the settlement request from the settlement request.
  • the settlement agency terminal obtains the public key of the initiator terminal from the KDC, and uses the public key to verify the signature of the settlement request in the on-chain information. If the verification passes, it proves that the settlement request in the on-chain information has not been changed; if the verification fails, it proves that the settlement request actually generated by the initiator terminal has been changed during the on-chain process.
  • the advantage of this embodiment is that the signature is generated by encryption using the private key of the initiator terminal. Therefore, the accounting node in the blockchain cannot forge the signature without the private key of the initiator terminal. This allows the settlement institution terminal to verify whether the settlement request in the on-chain information is consistent with the settlement request actually generated by the initiator terminal according to the signature.
  • the signature is generated in the following manner:
  • the initiator terminal uses a predetermined digest algorithm to generate a digest of the settlement request
  • the initiator terminal encrypts the digest with a private key specific to the initiator terminal to obtain the signature.
  • the verification of the signature using a public key specific to the initiator terminal in combination with the settlement request includes:
  • the decrypted digest is compared with the digest of the generated settlement request for verification.
  • the advantage of this embodiment is that the settlement institution terminal can determine whether the settlement request signature in the on-chain information is generated by the settlement request in the corresponding on-chain information, so as to determine whether the settlement request in the on-chain information is related to the initiator terminal.
  • the actual settlement request generated is consistent.
  • the settlement request and the signature of the settlement request are recorded on the blockchain as a piece of on-chain information in the settlement request data block
  • the signature of the settlement request includes a first signature and a second signature
  • the first signature is generated by the initiator terminal using a private key specific to the initiator terminal on the settlement request
  • the second signature is recorded by the blockchain in which the settlement request is registered.
  • the accounting node uses the private key specific to the accounting node to generate the settlement request.
  • step 320 includes:
  • Step 3201' Receive the settlement request and the signature.
  • Step 3202' Use the public key specific to the accounting node for the second signature to perform integrity verification in conjunction with the settlement request.
  • Step 3203' Use the public key specific to the initiator terminal for the first signature to perform credibility verification in conjunction with the settlement request.
  • the initiator terminal before sending the settlement request to the blockchain for uploading, the initiator terminal will use its private key to generate a first signature on the settlement request, and then send the settlement request and the first signature to the block. chain.
  • the accounting node in the blockchain uses the private key of the accounting node to generate a second signature for the settlement request.
  • the settlement request is chained, the first signature, the second signature, and the settlement request will be packaged into the settlement request data block as a piece of chaining information, and then chained.
  • the uploading information corresponding to the settlement request includes the identification of the accounting node that actually uploads the settlement request to the chain.
  • the settlement institution terminal receives the information on the chain, and obtains the public key of the accounting node through the KDC according to the identification of the accounting node.
  • the integrity verification of the second signature is performed. If the integrity verification is passed, the credibility verification of the first signature in the on-chain information is performed; if the integrity verification fails, it proves that the blockchain is in the process of transmitting the on-chain information to the settlement institution terminal. Transmission error, at this time, the settlement institution terminal initiates a request to retransmit the on-chain information to the blockchain, and obtains the on-chain information again until the integrity verification of the second signature is passed.
  • the public key of the initiator terminal is used in combination with the settlement request in the on-chain information to verify the credibility of the first signature. If the credibility verification passes, it proves that the settlement request in the on-chain information is indeed the settlement request actually generated by the initiator terminal; if the credibility verification fails, it proves that the settlement request actually generated by the initiator terminal is in the process of on-chain Has been changed.
  • the advantage of this embodiment is that the integrity verification of the second signature is performed first. While ensuring that the obtained on-chain information is consistent with the on-chain information in the blockchain, it can be determined that the settlement request is actually on-chain.
  • the identity of the billing node so that if the subsequent credibility verification of the first signature fails, the billing node can be held accountable; then the credibility of the first signature is verified, so that the settlement institution terminal can be based on the first signature.
  • the signature verifies whether the settlement request in the on-chain information is consistent with the settlement request actually generated by the initiator terminal.
  • the second signature of the settlement request is generated in the following manner:
  • the accounting node generates a summary of the settlement request by using a predetermined summary algorithm
  • the accounting node encrypts the digest with a private key specific to the accounting node to obtain the second signature.
  • the use of the public key specific to the accounting node for the second signature in combination with the settlement request to perform integrity verification includes:
  • the decrypted digest is compared with the digest of the generated settlement request to verify integrity.
  • the first signature of the settlement request is generated in the following manner:
  • the initiator terminal uses a predetermined digest algorithm to generate a digest of the settlement request
  • the initiator terminal encrypts the digest with a private key specific to the signer terminal to obtain the first signature.
  • a public key specific to the initiator terminal for the first signature in combination with the settlement request to perform credibility verification includes:
  • the decrypted digest is compared with the digest of the generated settlement request to verify credibility.
  • the following describes the process in which the settlement structure terminal generates a settlement result under the condition that the supervisory terminal needs to supervise the fund settlement.
  • the blockchain fund settlement system includes a supervisor terminal that supervises fund settlement.
  • the step 330 includes:
  • Step 3301 generate a settlement supervision review request corresponding to the settlement request to be recorded on the blockchain, so that the supervisor terminal can query the settlement supervision review request and generate an audit result for the settlement supervision review request, To be recorded on the blockchain;
  • Step 3302 query the audit result of the settlement supervision audit request from the blockchain
  • Step 3303 If the obtained review result of the settlement supervision review request is approved, the settlement is performed according to the settlement request, and a corresponding settlement result is generated.
  • the supervisory party is an institution responsible for supervisory review of fund settlement.
  • the settlement agency is a regional bank
  • the supervisor is a regional central bank.
  • the settlement institution terminal After the settlement institution terminal receives the settlement request, it cannot directly perform the offline settlement process according to the settlement request. The actual offline settlement can only be carried out after passing the review of the supervisor terminal. Therefore, the settlement institution terminal generates a corresponding settlement supervision review request according to the settlement request, and sends the settlement supervision review request to the blockchain for uploading, so that the supervisor terminal can query the settlement supervision review request.
  • the advantage of this embodiment is to improve the function of the fund settlement system.
  • the following describes the process of the supervisory terminal querying the settlement supervisory review request after obtaining the data block identifier of the settlement supervisory review request.
  • the supervisor terminal querying the settlement supervision review request includes:
  • the supervisor terminal queries the settlement supervision review request data block on the blockchain, and the settlement supervision review request data block includes the settlement supervision review request;
  • the supervisor terminal obtains the settlement supervision review request from the settlement supervision review request data block.
  • the data block of the settlement supervision review request refers to the data block of the blockchain where the settlement supervision review request is located.
  • the identification of the data block of the settlement supervision review request refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that, through the identification of the settlement supervision review request data block, the supervisor terminal can accurately and uniquely query the data zone where the settlement supervision review request processed by the supervisor terminal is located on the blockchain. Piece.
  • the specific implementation manner of this embodiment is the same as the specific implementation manner in which the settlement agency terminal queries the settlement request processed by the settlement agency terminal on the blockchain, so it will not be repeated here.
  • the following describes the process by which the supervisor terminal obtains the data block identifier of the settlement supervision review request.
  • the supervisory terminal before the supervisory terminal queries the settlement supervision review request on the blockchain according to the identification of the settlement supervision review request data block, it includes:
  • the supervisor terminal receives the identification of the settlement supervision review request data block from the settlement institution terminal, wherein, after the settlement supervision review request data block is recorded on the blockchain, the settlement institution terminal Obtain the identifier of the settlement supervision review request data block and notify the supervisor terminal.
  • the advantage of this embodiment is that the identification of the settlement supervision review request data block is automatically notified to the supervisor terminal by the settlement institution terminal after the settlement supervision review request data block is chained, so that the supervisor terminal can conduct the review in the first time and improve the review speed.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the method before the supervisory terminal queries the supervisory audit request on the blockchain according to the identification of the data block of the supervisory audit request, the method further includes:
  • the advantage of this embodiment is that the identification of the data block of the settlement supervision review request can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the specific implementation in this embodiment is the same as the specific implementation in which the settlement institution terminal obtains the data block identifier of the settlement request, so it will not be repeated here.
  • the following describes the process in which the supervisor terminal obtains the settlement supervision review request from the settlement supervision review request data block.
  • the settlement supervision review request has a supervisor identifier
  • the settlement supervision review request data block has multiple on-chain information
  • the supervisor terminal obtains from the settlement supervision review request data block
  • the settlement supervision review request includes:
  • the supervisor terminal obtains the on-chain information corresponding to the supervisor identifier and the supervisor from the settlement supervisory review request data block, as the supervisory supervisory review request.
  • Supervisor ID refers to the ID that can uniquely identify the supervisor, such as the supervisor number.
  • the advantage of this embodiment is that the supervising party identification is added to the settlement supervision review request on the chain, so that the supervising party terminal can accurately query the settlement supervision review request that is handled by the supervising party terminal according to the supervising party identification.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request from the settlement request data block, so it will not be repeated here.
  • the following describes the process of the supervisory terminal querying the settlement supervisory review request without obtaining the data block identifier of the settlement supervisory review request.
  • the settlement supervision review request has a supervisor identifier
  • the supervisor terminal querying the settlement supervision review request includes:
  • the advantage of this embodiment is that the supervisory terminal queries the settlement supervision review request from the blockchain by itself, which reduces the burden of the settlement institution terminal for transmitting information.
  • the specific implementation in this embodiment is the same as the specific implementation in which the settlement institution terminal queries the settlement request that the settlement institution is mainly responsible for processing on the blockchain without obtaining the settlement request data block identifier, so I won't repeat them here.
  • the following describes the process of packing the settlement supervision review request into the settlement supervision review request data block for uploading, and querying the settlement supervision review request from the corresponding uploading information.
  • the settlement supervision review request has a supervisor identifier
  • the on-chain information corresponding to the settlement supervision review request includes using a public key specific to the supervisor terminal corresponding to the supervisor identifier in the settlement supervision review request.
  • the encrypted settlement supervision review request and the supervisor identifier, the query of the settlement supervision review request from the settlement supervision review request data block includes:
  • the supervisor terminal obtains the on-chain information corresponding to the supervisor’s identifier from the settlement supervisory review request data block;
  • the supervisor terminal decrypts the on-chain information using the private key specific to the supervisor, and obtains the settlement supervisory review request.
  • the advantage of this embodiment is that the settlement supervision review request in the settlement supervision review request data block is encrypted before being uploaded to the chain, which enables nodes without a specific key to obtain the settlement supervision review request data block, It is also unable to interpret the content of the information on the chain, which protects the privacy of the settlement supervision review request in the information on the chain.
  • the specific implementation of this implementation is the same as the specific implementation of packaging the settlement request into the settlement request data block for uploading on the chain, and querying the settlement request from the corresponding slave settlement request data block, so I will not repeat it here. .
  • the settlement supervision review request and the signature of the settlement supervision review request are recorded on the blockchain as a piece of on-chain information in the settlement supervision review request data block.
  • the settlement agency terminal uses the private key specific to the settlement agency terminal to generate the settlement supervision review request, and the supervisor terminal receives the supervision review request, including:
  • the supervisor terminal receives the settlement supervision review request and the signature
  • the supervisor terminal uses the public key specific to the settlement agency terminal to verify the signature in combination with the settlement request.
  • the advantage of this embodiment is that the signature is generated by encryption using the private key of the settlement agency terminal. Therefore, the billing node in the blockchain cannot forge the signature without the private key of the settlement agency terminal. This allows the supervisor terminal to verify whether the settlement supervision review request in the on-chain information is consistent with the settlement supervision review request actually generated by the settlement institution terminal according to the signature.
  • the signature is generated in the following manner:
  • the settlement institution terminal uses a predetermined summary algorithm to generate the summary of the settlement supervision review request
  • the settlement agency terminal encrypts the digest with a private key specific to the settlement agency terminal to obtain the signature.
  • the verification of the signature by using a public key specific to the terminal of the settlement institution in combination with the settlement supervision review request includes:
  • the supervisor terminal uses the public key specific to the settlement agency terminal to decrypt the signature to obtain the decrypted digest;
  • the decrypted digest is compared with the generated digest of the settlement supervision review request for verification.
  • the advantage of this embodiment is that the supervisory terminal can determine whether the settlement supervision review request signature in the on-chain information is generated by the settlement supervision review request in the corresponding on-chain information, thereby determining the settlement supervision review in the on-chain information Whether the request is consistent with the settlement supervision review request actually generated by the settlement institution terminal.
  • the settlement supervision review request and the signature of the settlement supervision review request are recorded on the blockchain as a piece of on-chain information in the settlement request data block
  • the signature of the settlement supervision review request includes the first Signature and second signature, wherein the first signature is generated by the settlement institution terminal using the private key specific to the settlement institution terminal to the settlement supervision review request, and the second signature is generated by the accounting node using the specific
  • the private key of the accounting node is generated for the settlement supervision review request
  • the supervising party terminal receives the supervision review request, including:
  • the supervisor terminal receives the settlement supervision review request and the signature
  • the supervisor terminal uses the public key specific to the accounting node for the second signature, combined with the settlement supervision review request, to perform integrity verification;
  • the supervisor terminal uses the public key specific to the settlement institution terminal for the first signature to perform credibility verification in conjunction with the settlement supervision review request.
  • the specific implementation of the second signature generation and verification in this embodiment is the same as the specific implementation of the second signature generation and verification of the settlement request, so it will not be repeated here.
  • the specific implementation of the first signature generation and verification in this embodiment is the same as the specific implementation of the first signature generation and verification of the settlement request, so it will not be repeated here.
  • the obtaining the audit result of the settlement supervision audit request from the blockchain includes:
  • the audit result data block refers to the blockchain data block where the audit result is located.
  • the identification of the audit result data block refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that through the identification of the audit result data block, the settlement institution terminal can accurately and uniquely query the data block where the audit result processed by the settlement institution terminal is located on the blockchain.
  • the specific implementation manner of this embodiment is the same as the specific implementation manner in which the settlement agency terminal queries the settlement request processed by the settlement agency terminal on the blockchain, so it will not be repeated here.
  • the following describes the process of the settlement institution terminal obtaining the identification of the audit result data block.
  • the method before querying the audit result data block on the blockchain according to the identification of the audit result data block, the method includes:
  • the identifier of the audit result data block is received from the supervisor terminal, wherein, after the audit result data block is recorded on the blockchain, the supervisor terminal obtains the audit result data block Identify and notify the settlement agency terminal.
  • the advantage of this embodiment is that the supervisory terminal automatically informs the settlement institution terminal of the identification of the audit result data block after the audit result data block is chained, so that the settlement institution terminal can conduct the audit in the first time and improve the audit speed.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the method before querying the audit result data block on the blockchain according to the identification of the audit result data block, the method further includes:
  • the advantage of this embodiment is that the identification of the audit result data block can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the following describes the process in which the supervisor terminal queries the settlement supervision review request and generates an audit result for the settlement supervision review request in the case of a multi-level supervisor terminal.
  • the supervisor terminal includes a primary supervisor terminal and a secondary supervisor terminal.
  • the supervisor terminal queries the settlement supervision review request and generates an audit result for the settlement supervision review request to be recorded in the district.
  • On the blockchain including:
  • the second-level supervisory terminal queries the settlement supervision review request and generates a second-level supervision review result for the settlement supervision review request to be recorded on the blockchain;
  • the first-level supervisor terminal queries the second-level review result and the settlement supervision review request, and generates a first-level review result for the settlement supervision review request to record on the blockchain,
  • the query on the blockchain for the audit result of the settlement supervision review request includes: querying the primary audit result and the secondary audit result of the settlement supervision review request on the blockchain.
  • the secondary regulator refers to the organization that initially reviews the settlement regulatory review request, such as the regional central bank.
  • the first-level regulator refers to an institution that further reviews the settlement regulatory review request based on the review results of the second-level regulator, such as the central bank headquarters.
  • the settlement supervision review request generated by the settlement institution terminal after the settlement supervision review request generated by the settlement institution terminal is completed, it will first undergo a preliminary review by the secondary regulator.
  • the terminal of the secondary supervisor will conduct the preliminary review result, that is, the result of the secondary supervisory review on the blockchain.
  • the primary supervisory terminal obtains the secondary supervisory review result and the settlement supervisory review request from the blockchain, and conducts the final review.
  • the generated first-level regulatory review results are uploaded on the blockchain, so that the settlement institution terminal can query the first-level regulatory review results from the blockchain.
  • the advantage of this embodiment is that it satisfies the requirement of multi-level supervisory terminal to review settlement supervision review request, and improves the flexibility of the fund settlement system.
  • the following describes the process for the secondary supervisory terminal to query the settlement supervision review request after obtaining the settlement supervision review request data block identifier.
  • the query of the settlement supervision review request by the secondary supervisory terminal includes:
  • the secondary supervisory terminal queries the settlement supervision review request data block on the blockchain, and the settlement supervision review request data block includes the settlement supervision review request ;
  • the secondary supervisory party terminal obtains the settlement supervision review request from the settlement supervision review request data block.
  • the identification of the data block of the settlement supervision review request refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that, through the identification of the settlement supervision review request data block, the secondary regulator terminal can accurately and uniquely query the settlement supervision review request processed by the secondary regulator terminal from the blockchain.
  • the specific implementation in this embodiment is the same as the specific implementation in which the settlement institution terminal queries the settlement request processed by the settlement request terminal on the blockchain, so it will not be repeated here.
  • the following describes the process by which the secondary supervisory terminal obtains the data block identifier of the settlement supervision review request.
  • the method before the second-level supervisor terminal queries the settlement supervision review request on the blockchain according to the identification of the settlement supervision review request data block, the method includes:
  • the secondary supervisor terminal receives the identification of the settlement supervision review request data block from the settlement institution terminal, wherein, after the settlement supervision review request data block is recorded on the blockchain, the settlement The institution terminal obtains the identifier of the settlement supervision review request data block and notifies the secondary supervisor terminal.
  • the advantage of this embodiment is that the identification of the settlement supervision review request data block is automatically notified to the secondary regulator terminal by the settlement institution terminal after the settlement supervision review request data block is uploaded, so that the secondary regulator terminal can proceed immediately Review, improve review speed.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the method further includes:
  • the advantage of this embodiment is that the identification of the data block of the settlement supervision review request can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the following describes the process for the primary supervisory terminal to query the secondary supervisory review result and the settlement supervisory review request after obtaining the secondary supervisory review result data block identifier and the settlement supervisory review request data block identifier.
  • the query by the primary supervisory terminal of the secondary supervisory review result and the settlement supervisory review request includes:
  • the primary supervisory terminal queries the secondary supervision review result data block and settlement supervision review on the blockchain Request a data block, the second-level regulatory review result data block has a second-level regulatory review result, and the settlement regulatory review request data block has a settlement regulatory review request;
  • the primary supervisory terminal obtains the secondary supervisory review result and the settlement supervisory review request from the secondary supervisory review result data block and the settlement supervisory review request data block, respectively.
  • the identification of the data block of the settlement supervision review request refers to at least one of the block height and the block hash value.
  • the identification of the data block of the secondary supervision review result refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that, through the identification of the data block of the secondary supervision review result and the identification of the settlement supervision review request data block, the terminal of the primary supervisor can accurately and uniquely query the data block from the blockchain.
  • the primary supervisory terminal is responsible for processing the secondary supervisory review results and the data block where the settlement supervisory review request is located.
  • the specific implementation manner for the primary supervisory terminal to obtain the secondary regulatory review result is the same as the above-mentioned specific implementation manner for the settlement institution terminal to query the settlement request processed by the settlement institution terminal on the blockchain, so it will not be omitted here. Repeat.
  • the specific implementation manner for the primary supervisory terminal to obtain the settlement supervision review request is the same as the specific implementation manner for the settlement agency terminal to query the settlement request processed by the settlement agency terminal on the blockchain, so I will not repeat it here. .
  • the specific implementation manner for the first-level supervisory terminal to query the results of the second-level supervision review can be performed separately from the specific implementation manner for the first-level supervisory terminal to query the settlement supervision review request.
  • the first-level supervisory terminal will first confirm the obtained second-level supervisory audit result before reviewing the settlement supervision review request: if the second-level supervisory audit result is approved, the settlement supervision will be queried from the blockchain Review the request and review the settlement regulatory review request, and upload the generated primary regulatory review results on the blockchain; if the secondary regulatory review result is that the review is not passed, the settlement regulatory review will be queried from the blockchain Request, and determine the audit result of the settlement supervision audit request as a failed audit, and upload it on the blockchain.
  • the advantage of this embodiment is that the review process of the first-level supervisor terminal is simplified, and the review efficiency of the first-level supervisor terminal is improved.
  • the settlement agency terminal querying the audit result of the settlement supervision review request includes: querying the first-level supervision review result and the second-level supervision review result of the settlement supervision review request on the blockchain Regulatory review results.
  • offline funds will be made only if the first-level regulatory review results and the second-level regulatory review results are both approved. Settlement, and generate the settlement result to be uploaded on the blockchain; if any one of the first-level regulatory review results and the second-level regulatory review results is not approved, the offline fund settlement will be rejected, and the fund settlement will be rejected.
  • the information is sent to the initiator terminal.
  • the advantage of this embodiment is that the multi-level review of fund settlement reduces errors in the fund settlement system and improves the accuracy of fund settlement review.
  • the following describes the process of the receiver terminal querying the settlement result of the settlement request on the blockchain.
  • the receiving terminal querying the settlement result of the settlement request on the blockchain includes:
  • the receiver terminal queries the settlement result data block on the blockchain according to the identification of the settlement result data block, and the settlement result data block includes the settlement result;
  • the receiver terminal obtains the settlement result from the settlement result data block.
  • the settlement result data block refers to the data block where the settlement result is located.
  • the identification of the settlement result data block refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that, through the identification of the settlement result data block, the receiver terminal can accurately and uniquely query the data block where the settlement result is located on the blockchain.
  • the specific implementation manner of this embodiment is the same as the specific implementation manner in which the settlement agency terminal queries the settlement request processed by the settlement agency terminal on the blockchain, so it will not be repeated here.
  • the following describes the process by which the receiver terminal obtains the settlement result data block identifier.
  • the method before the receiver terminal queries the settlement result, the method includes:
  • the receiver terminal receives the identification of the settlement result data block from the settlement institution terminal, wherein, after the settlement result data block is recorded on the blockchain, the settlement institution terminal obtains the settlement The identification of the result data block is notified to the receiving terminal.
  • the advantage of this embodiment is that the settlement institution terminal automatically informs the recipient terminal of the identification of the settlement result data block after the settlement result data block is linked, so that the recipient terminal can confirm it in the first time.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the method before the receiver terminal queries the settlement result, the method further includes:
  • the receiver terminal periodically sends a request for obtaining a settlement result data block identifier to the settlement institution terminal;
  • the receiver terminal receives the identification of the settlement result data block from the settlement institution terminal.
  • the advantage of this embodiment is that the identification of the settlement result data block can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the following describes the process of the third-party terminal querying the settlement result of the settlement request on the blockchain.
  • the third-party terminal querying the settlement result of the settlement request on the blockchain includes:
  • the third-party terminal queries the settlement result data block on the blockchain according to the identifier of the settlement result data block, and the settlement result data block includes the settlement result;
  • the third-party terminal obtains the settlement result from the settlement result data block.
  • the third-party terminal refers to a third party that has an interest in the settlement of funds, such as a third-party payment platform responsible for the transfer of part of the funds in the settlement of funds.
  • the identification of the settlement result data block refers to at least one of the block height and the block hash value.
  • the advantage of this embodiment is that through the identification of the settlement result data block, the third-party terminal can accurately and uniquely query the data block where the settlement result is located from the blockchain.
  • the specific implementation manner of this embodiment is the same as the specific implementation manner in which the settlement agency terminal queries the settlement request processed by the settlement agency terminal on the blockchain, so it will not be repeated here.
  • the method before the third-party terminal queries the settlement result, the method includes:
  • the third-party terminal receives the identification of the settlement result data block from the settlement institution terminal, wherein, after the settlement result data block is recorded on the blockchain, the settlement institution terminal obtains the settlement The identification of the result data block is notified to the third-party terminal.
  • the advantage of this embodiment is that the settlement institution terminal automatically informs the third-party terminal after the settlement result data block is chained, so that the third-party terminal can confirm it in the first time.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the method before the third-party terminal queries the settlement result, the method further includes:
  • the third-party terminal periodically sends a request for obtaining a settlement result data block identifier to the settlement institution terminal;
  • the third-party terminal receives the identification of the settlement result data block from the settlement institution terminal.
  • the advantage of this embodiment is that the identification of the settlement result data block can be accumulated and then transmitted together, which improves network transmission efficiency.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the settlement institution terminal obtains the sub-blockchain identification where the settlement request data block is located, and the settlement request data block identification, query from the blockchain
  • the settlement agency terminal is responsible for the process of processing settlement requests.
  • the blockchain includes multiple sub-blockchains
  • the querying the settlement request processed by the settlement institution terminal on the blockchain includes:
  • the settlement request data block includes the settlement request
  • the sub-blockchain identifier refers to the identifier that can uniquely identify the sub-blockchain, such as the sub-blockchain number.
  • each branch is generated inside the blockchain applied by the fund settlement system, as shown in FIG. 1D.
  • the sub-blockchain of each branch only records a specific type of information, and each type of information corresponds to a specific sub-blockchain, for example: only the sub-blockchain that records settlement requests, and only the sub-area that records settlement supervision audit requests Blockchain, sub-blockchain that only records audit results, and sub-blockchain that only records settlement results.
  • each sub-block chain has a unique sub-block chain identifier, so that each node in the fund settlement system can query the data block on the corresponding sub-block chain based on the sub-block chain identifier.
  • the settlement institution terminal after receiving the settlement request, the settlement institution terminal first queries the corresponding sub-blockchain from the block chain according to the sub-blockchain identifier in the settlement request, and then according to the settlement request data block in the settlement request Identifies that the corresponding settlement request data block is queried from the sub-blockchain, and finally the settlement request is obtained from the settlement request data block.
  • the advantage of this embodiment is that different types of on-chain information are recorded in different sub-blockchains, which improves the efficiency of querying on-chain information; through the sub-blockchain identification and the identification of the settlement request data block, the settlement The institution terminal can accurately and uniquely query the data block where the settlement request processed by the settlement institution terminal is located on the blockchain.
  • the following describes the process in which the settlement institution terminal obtains the sub-blockchain identifier where the settlement request data block is located and the settlement request data block identifier.
  • the query is performed on the sub-blockchain corresponding to the sub-blockchain identification.
  • the settlement request data block before querying the settlement request data block, includes:
  • the initiator terminal Receive from the initiator terminal the identifier of the sub-blockchain where the settlement request data block is located, and the identifier of the settlement request data block, wherein, after the settlement request data block is recorded on the blockchain, The initiator terminal obtains the sub-blockchain identifier where the settlement request data block is located, and the identifier of the settlement request data block, and notifies the settlement agency terminal.
  • the advantage of this embodiment is that the identification of the sub-blockchain where the settlement request data block is located and the identification of the settlement request data block are automatically notified to the settlement institution terminal by the initiator terminal after the settlement request data block is on the chain, so that The settlement institution terminal conducts settlement in the first time to improve settlement speed.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the query is performed on the sub-blockchain corresponding to the sub-blockchain identification.
  • the settlement request data block, before querying the settlement request data block further includes:
  • the advantage of this embodiment is that the identification of the sub-blockchain where the settlement request data block is located and the identification of the settlement request data block can be accumulated and transmitted together, thereby improving network transmission efficiency.
  • the specific implementation in this embodiment is the same as the corresponding specific implementation in which the settlement institution terminal obtains the settlement request data block identifier, so it will not be repeated here.
  • the initiator terminal generates a settlement request and writes the settlement request on the blockchain;
  • the settlement agency terminal Query the settlement request from the blockchain and obtain the returned settlement request from the blockchain;
  • the settlement institution terminal verifies the settlement request, and if the verification is passed, the offline settlement is performed;
  • the settlement institution terminal generates the settlement result and sends it to the district
  • the settlement result is written on the blockchain;
  • the receiving terminal queries the settlement result from the blockchain and obtains the returned settlement result from the blockchain;
  • the receiving terminal confirms the settlement result offline;
  • the supervisor terminal obtains the settlement result from the blockchain
  • the settlement result is queried on the upper and the returned settlement result is obtained from the blockchain;
  • the third-party terminal queries the settlement result from the blockchain and obtains the returned settlement result from the blockchain.
  • the initiator generates a settlement request, and writes the settlement request on the blockchain
  • the settlement agency terminal slave zone The settlement request is queried on the blockchain, and the returned settlement request is obtained from the blockchain
  • the settlement institution terminal generates a settlement supervision review request, and writes the settlement supervision review request on the blockchain
  • the supervisor terminal obtains the settlement supervision review request from the blockchain Query the settlement supervision review request and obtain the returned settlement supervision review request from the blockchain
  • the supervisor terminal generates the review result and writes the review result on the blockchain
  • the settlement institution terminal queries the blockchain The audit result is obtained and the returned audit result is obtained from the blockchain.
  • the settlement institution terminal If the audit result is passed, the settlement request is verified, and if the verification is passed, the offline settlement is performed; the settlement institution terminal generates the settlement result and sends it to the blockchain Write the settlement result on the upper; the receiving terminal queries the settlement result from the blockchain and obtains the returned settlement result from the blockchain; the receiving terminal confirms the settlement result offline; the supervisor terminal obtains the settlement result from the blockchain Query the settlement result and obtain the returned settlement result from the blockchain; the third-party terminal queries the settlement result from the blockchain and obtains the returned settlement result from the blockchain.
  • a settlement institution device in a blockchain fund settlement system is also provided, and the settlement institution device includes:
  • the settlement request query module 710 is configured to query the settlement request handled by the settlement institution equipment on the blockchain, the settlement request being generated by the initiator and recorded on the blockchain;
  • the settlement request receiving module 720 is configured to receive the settlement request
  • the settlement result uploading module 730 is configured to generate a settlement result for settlement according to the settlement request to be recorded on the blockchain so that the receiver can query the settlement result.
  • the settlement request query module 710 is specifically configured to:
  • the identification of the settlement request data block refers to at least one of the block height and the block hash value.
  • the settlement request query module 710 is further specifically configured to:
  • the identification of the settlement request data block is received from the initiator, wherein, in the settlement request data area After the block is recorded on the blockchain, the initiator obtains the identification of the settlement request data block and notifies the settlement institution equipment.
  • the settlement request query module 710 is further specifically configured to:
  • the settlement request query module 710 is further specifically configured to:
  • the settlement request has a settlement institution identification
  • the settlement request data block has a plurality of on-chain information. From the settlement request data block, obtain the settlement institution identification and the on-chain information corresponding to the settlement institution as the Settlement request.
  • the settlement request query module 710 is further specifically configured to:
  • the settlement request has the identification of the settlement institution, and every predetermined time period, the data block of the settlement request recorded on the blockchain is obtained for the predetermined time period;
  • the settlement request query module 710 is further specifically configured to:
  • the settlement request has a settlement institution identification
  • the on-chain information corresponding to the settlement request includes the settlement request encrypted with a public key specific to the settlement institution device corresponding to the settlement institution identification in the settlement request and the settlement institution identification; From the settlement request data block, obtain the settlement organization identifier and the on-chain information corresponding to the settlement organization;
  • the on-chain information is decrypted using the private key specific to the settlement institution to obtain the settlement request.
  • the settlement request receiving module 720 is specifically configured to:
  • the settlement request and the signature of the settlement request are recorded on the blockchain as a piece of on-chain information in the settlement request data block.
  • the signature of the settlement request is used by the initiator terminal using the private information specific to the initiator terminal. Generating a key for the settlement request, and receiving the settlement request and the signature;
  • the signature is verified by using a public key specific to the initiator terminal in combination with the settlement request.
  • the signature is generated in the following manner:
  • the initiator uses a predetermined digest algorithm to generate a digest of the settlement request
  • the initiator encrypts the digest with a private key specific to the initiator terminal to obtain the signature.
  • the settlement request receiving module 720 is specifically configured to:
  • the decrypted digest is compared with the digest of the generated settlement request for verification.
  • the settlement request receiving module 720 is specifically configured to:
  • the settlement request and the signature of the settlement request are recorded on the blockchain as a piece of on-chain information in the settlement request data block.
  • the signature of the settlement request includes a first signature and a second signature, wherein the first The signature is generated by the initiator on the settlement request using the private key specific to the initiator, and the second signature is generated by the billing node in the blockchain that uploads the settlement request on the chain using the billing node specific to the billing The node's private key is generated for the settlement request, and the settlement request and the signature are received;
  • a public key specific to the initiator terminal is used in combination with the settlement request to perform credibility verification.
  • the second signature of the settlement request is generated in the following manner:
  • the accounting node generates a summary of the settlement request by using a predetermined summary algorithm
  • the accounting node encrypts the digest with a private key specific to the accounting node to obtain the second signature.
  • the settlement request receiving module 720 is specifically configured to:
  • the decrypted digest is compared with the digest of the generated settlement request to verify integrity.
  • the first signature of the settlement request is generated in the following manner:
  • the initiator uses a predetermined digest algorithm to generate a digest of the settlement request
  • the initiator encrypts the digest with a private key specific to the signer terminal to obtain the first signature.
  • the settlement request receiving module 720 is specifically configured to:
  • the decrypted digest is compared with the digest of the generated settlement request to verify credibility.
  • the data processing method in the blockchain fund settlement system according to the embodiment of the present application can be implemented by the settlement institution device 1100 in FIG. 11.
  • the settlement agency device 1100 will be described below, and the settlement agency device 1100 of the embodiment of the present application will be described with reference to FIG. 11.
  • the settlement institution device 1100 shown in FIG. 11 is only an example, and should not bring any limitation to the function and use scope of the embodiment of the present application.
  • the settlement institution device 1100 is represented in the form of a general-purpose computing device.
  • the components of the settlement institution device 1100 may include, but are not limited to: the aforementioned at least one processing unit 810, the aforementioned at least one storage unit 820, and a bus 830 connecting different system components (including the storage unit 820 and the processing unit 810).
  • the storage unit stores program code, and the program code can be executed by the processing unit 810, so that the processing unit 810 executes the various exemplary methods described in the description section of the exemplary method in this specification.
  • the processing unit 810 may perform various steps as shown in FIG. 4.
  • the storage unit 820 may include a readable medium in the form of a volatile storage unit, such as a random access memory unit (Random Access Memory, RAM) 8201 and/or a cache storage unit 8202, and may further include a read-only memory unit (Read- Only Memory, ROM) 8203.
  • RAM Random Access Memory
  • ROM Read- Only Memory
  • the storage unit 820 may further include a program/utility tool 8204 having a set of (at least one) program modules 8205.
  • program modules 8205 include but are not limited to: an operating system, one or more application programs, other program modules, and program data. Each of these examples or some combination may include an implementation of the network environment.
  • the bus 830 may be one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any of a variety of bus structures bus.
  • the settlement institution device 1100 may also communicate with one or more external devices 900 (such as keyboards, pointing devices, Bluetooth devices, etc.), and may also communicate with one or more devices that enable a user to interact with the settlement institution device 1100, and/ Or communicate with any device (such as a router, modem, etc.) that enables the settlement agency device 1100 to communicate with one or more other computing devices. This communication can be performed through an input/output (Input/Output, I/O) interface 850.
  • the settlement institution device 1100 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 860.
  • LAN local area network
  • WAN wide area network
  • public network such as the Internet
  • the network adapter 860 communicates with other modules of the settlement agency device 1100 through the bus 830.
  • other hardware and/or software modules can be used in conjunction with the settlement institution device 1100, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, disk arrays (Redundant Arrays of Independent Drives, RAID) systems, tape drives, and data backup storage systems.
  • a computer program product including instructions, which when run on a computer, cause the computer to execute any of the methods described above.
  • the example embodiments described here can be implemented by software, or can be implemented by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to enable a computing device (which may be a personal computer, server, terminal device, or network device, etc.) to perform the method according to the embodiments of the present application.
  • a computing device which may be a personal computer, server, terminal device, or network device, etc.
  • a computer program medium is also provided, on which computer-readable instructions are stored, and when the computer-readable instructions are executed by the processor of the computer, the computer is caused to execute the foregoing method embodiments. Partially described methods.
  • a program product for implementing the method in the above method embodiment which may use a portable compact disk read-only memory (CD-ROM) and include a program code, and may be used in a terminal Devices, such as personal computers.
  • CD-ROM portable compact disk read-only memory
  • the program product of this application is not limited to this.
  • the readable storage medium can be any tangible medium that includes or stores a program, and the program can be used by or combined with an instruction execution system, device, or device.
  • the program product may employ any combination of one or more readable media.
  • the readable medium may be a readable signal medium or a readable storage medium.
  • the readable storage medium may be, for example but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (such as RAM), read-only memory (such as ROM), Erasable programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable signal medium may include a data signal propagated in baseband or as a part of a carrier wave, and readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with an instruction execution system, apparatus, or device.
  • the program code included on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wired, optical cable, radio frequency (RF), etc., or any suitable combination of the foregoing.
  • suitable medium including but not limited to wireless, wired, optical cable, radio frequency (RF), etc., or any suitable combination of the foregoing.
  • the program code for performing the operations of the present application can be written in any combination of one or more programming languages, which includes object-oriented programming languages such as Java, C++, etc., and also includes the conventional procedural formula Programming language-such as "C" language or similar programming language.
  • the program code may be executed entirely on the user computing device, partly on the user device, as an independent software package, partly on the user computing device and partly on the remote computing device, or entirely on the remote computing device or server To execute.
  • the remote computing device can be connected to the user computing device through any kind of network, including LAN or WAN, or it can be connected to an external computing device (for example, using an Internet service provider to connect via the Internet) .
  • the example embodiments described here can be implemented by software, or can be implemented by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, server, mobile terminal, or network device, etc.) execute the method according to the embodiment of the present application.
  • a non-volatile storage medium can be a CD-ROM, U disk, mobile hard disk, etc.
  • Including several instructions to make a computing device which may be a personal computer, server, mobile terminal, or network device, etc.

Abstract

一种区块链资金结算系统中的数据处理方法、装置、设备和介质。所述区块链资金结算系统包括资金结算的发起方、资金结算的接收方、发起方委托进行资金结算的结算机构设备,所述方法由所述结算机构设备执行。所述方法包括:在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在区块链上(S310);接收所述结算请求(S320);生成按照所述结算请求进行结算的结算结果,以记录在区块链上,以使所述接收方查询所述结算结果(S330)。所述方法能够提高区块链资金结算系统的可信度和安全性。

Description

区块链资金结算系统中的数据处理方法、装置、设备和介质
本申请要求于2019年01月16日提交中国专利局、申请号为201910041035.2、申请名称为“区块链资金结算系统中的数据处理方法、终端和介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本公开涉及区块链领域,具体涉及一种区块链资金结算系统中的数据处理技术。
背景技术
在传统的资金结算系统中,资金结算的实施是通过结算机构集中进行的。在这种中心化的资金结算系统中,一旦结算机构遭到恶意攻击,导致大量资金结算记录被泄露、篡改时,资金结算的直接利益相关方,即资金结算发起方、资金结算接收方以及结算机构,将承担因恶意攻击导致的经济损失。且在这种情况下,以信用作为最大担保、从而负责集中处理资金结算业务的结算机构,也将会面临来自各方的信任质疑,对整个资金结算系统造成动摇。
发明内容
有鉴于此,本申请实施例提供一种区块链资金结算系统中的数据处理方法、装置、设备和介质,能够提高资金结算系统的可信度和安全性。
为实现上述目的,本申请实施例提供如下技术方案:
根据本申请实施例的一方面,公开了一种区块链资金结算系统中的数据处理方法,所述区块链资金结算系统包括资金结算的发起方、资金结算的接收方、进行资金结算的结算机构设备,所述方法由所述结算机构设备执行,所述方法包括:在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在区块链上;接收所述结算请求;生成按照所述结算请求进行结算的结算结果,以记录在区块链上,以使所述接收方查询所述结算结果。
根据本申请实施例的一方面,公开了一种区块链资金结算系统中的结算机构装置,所述区块链资金结算系统包括资金结算的发起方、资金结算的接收 方、进行资金结算的结算机构装置,所述结算机构装置包括:结算请求查询模块,用于在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在区块链上;结算请求接收模块,用于接收所述结算请求;结算结果上链模块,用于生成按照所述结算请求进行结算的结算结果,以记录在区块链上,以使所述接收方查询所述结算结果。
根据本申请实施例的一方面,公开了一种设备,包括:存储器,存储有计算机可读指令;处理器,读取存储器存储的计算机可读指令,以执行如上所述的方法。
根据本申请实施例的一方面,公开了一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行如上所述的方法。
本申请实施例提出了去中心化的区块链资金结算系统。在所述区块链资金结算系统中,发起方的结算请求记录在区块链上,结算机构设备在区块链上查找该结算请求,结算结果也同样记录在区块链上,接收方可以在区块链上查询结算结果。整个的请求、结算结果的写入、查询都是在链上完成,由于区块链的强防篡改特性,使得所述资金结算系统能够有效防止篡改并防止攻击,提高上链信息的安全性。
本申请的其他特性和优点将通过下面的详细描述变得显然,或部分地通过本申请的实践而习得。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本申请。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1A-1D示出了根据本申请一个实施例的区块链资金结算系统中的数据处理方法的四种体系构架图。
图2示出了根据本申请一个实施例的区块链资金结算系统的场景构架图。
图3A-3T示出了根据本申请一个实施例的区块链资金结算系统中的各节点终端的显示界面图,这些界面图表示了资金结算系统中记账和见证的大体过程。
图4示出了根据本申请一个实施例的区块链资金结算系统中的数据处理方法的流程图。
图5示出了根据本申请一个实施例的接收结算请求的具体流程图。
图6示出了根据本申请一个实施例的接收结算请求的具体流程图。
图7示出了根据本申请一个实施例的生成按照结算请求进行结算的结算结果的具体流程图。
图8示出了根据本申请一个实施例区块链资金结算系统中各节点终端的交互图。
图9示出了根据本申请一个实施例区块链资金结算系统中各节点终端的交互图。
图10示出了根据本申请一个实施例的区块链资金结算系统中的结算机构装置的模块图。
图11示出了根据本申请一个实施例的区块链资金结算系统中的结算机构设备的硬件结构图。
具体实施方式
现在将参考附图更全面地描述示例实施方式。然而,示例实施方式能够以多种形式实施,且不应被理解为限于在此阐述的范例;相反,提供这些示例实施方式使得本申请的描述将更加全面和完整,并将示例实施方式的构思全面地传达给本领域的技术人员。附图仅为本申请的示意性图解,并非一定是按比例绘制。图中相同的附图标记表示相同或类似的部分,因而将省略对它们的重复描述。
此外,所描述的特征、结构或特性可以以任何合适的方式结合在一个或更多示例实施方式中。在下面的描述中,提供许多具体细节从而给出对本申请的示例实施方式的充分理解。然而,本领域技术人员将意识到,可以实践 本申请的技术方案而省略所述特定细节中的一个或更多,或者可以采用其它的方法、组元、步骤等。在其它情况下,不详细示出或描述公知结构、方法、实现或者操作以避免喧宾夺主而使得本申请的各方面变得模糊。
附图中所示的一些方框图是功能实体,不一定必须与物理或逻辑上独立的实体相对应。可以采用软件形式来实现这些功能实体,或在一个或多个硬件模块或集成电路中实现这些功能实体,或在不同网络和/或处理器装置和/或微控制器装置中实现这些功能实体。
下面先参照图1A-1D描述一下本申请实施例所应用的体系构架。
图1A示出了本申请实施例所应用的一种区块链网络的体系构架。区块链网络10包括记账节点101。一个记账节点101接收到待上链信息,将待上链信息暂时存在缓存中。当缓存中存储的待上链信息达到预设打包要求后,记账节点101将缓存中的待上链信息一起打包为一个数据区块,发到其它记账节点101共识。其中,待上链信息是指待记录在区块链上的信息,相应的,上链是指将信息记录在区块链上。记账节点101共识完成后,将数据区块记录在区块链上,即完成上链。在本申请实施例的一个区块链资金结算系统中,资金结算的发起方、接收方、结算机构设备可以作为记账节点101对待上链信息(包括结算请求、结算结果、查询请求等)进行共识、上链。
需要说明,本申请实施例中的结算机构设备可以是一种数据处理设备。另外,上述区块链资金结算系统中的资金结算的发起方、接收方以及其它各方节点也可以均通过数据处理设备来执行相应的方法。该数据处理设备可以是终端或者服务器。其中,终端例如可以是智能手机、计算机、个人数字助理(Personal Digital Assistant,PDA)、平板电脑、销售终端(Point of Sales,POS)、车载电脑等。服务器可以是独立的服务器,也可以是集群中的服务器。
图1B示出了本申请实施例所应用的另一种区块链网络的体系构架。区块链网络10包括记账节点101与待上链信息产生方节点102。记账节点101用于对待上链信息产生方节点102产生的待上链信息进行共识、上链;待上链信息产生方节点102用于生成与业务有关的待上链信息,并将生成的待上链信息发送给记账节点101。该体系构架中的区块链网络中,待上链信息产生方节点102无法 对区块链上的上链信息进行验证。在本申请一个实施例的区块链资金结算系统中,资金结算的发起方、接收方、结算机构设备可以作为待上链信息产生方节点102生成待上链信息(包括结算请求、结算结果、查询请求等)。
图1C示出了本申请实施例所应用的另一种区块链网络的体系构架。区块链网络包括记账子网络10与业务子网络11,记账子网络10包括记账节点101,业务子网络11包括业务节点111与代理节点112。其中,记账子网络10中的记账节点101用于对待上链信息打包成的数据区块进行共识、上链;业务子网络11中的业务节点111用于生成与业务有关的待上链信息,代理节点112则是特殊的业务节点,用于将业务节点111生成的待上链信息发送给记账节点101。与图1B所示体系构架的区块链网络相比,该体系构架的区块链网络中的业务节点111能够对区块链上的上链信息进行验证。该验证可以包括这样的过程:记账节点101数据区块上链后,向业务节点111返回区块头,区块头中包括该数据区块的摘要和签名,业务节点111接收到区块头后,根据所述摘要和签名进行签名验证。在本申请实施例的区块链资金结算系统中,资金结算的发起方、接收方、结算机构设备可以作为业务节点111生成待上链信息(包括结算请求、结算结果、查询请求等)。
图1D示出了本申请实施例所应用的另一种区块链网络的体系构架。区块链网络包括记账子网络10与业务子网络11,记账子网络10包括记账节点101,业务子网络11包括业务节点111与代理节点112。其中,记账子网络10包括多个分支记账子网络,每个分支记账子网络中的记账节点101负责一种特定类型的待上链信息的共识、上链。例如:资金结算发起方生成的结算请求需要在区块链上进行上链,同时,结算机构设备生成的结算结果也需要在区块链上进行上链。这时,为了便于对待上链信息的管理,一个分支记账子网络中的记账节点专门负责结算请求的共识、上链;另一个分支记账子网络中的记账节点专门负责结算结果的共识、上链。在本申请实施例的区块链资金结算系统中,资金结算的发起方、接收方、结算机构设备可以作为业务节点111生成待上链信息(包括结算请求、结算结果、查询请求等)。
接下来以区块链资金结算系统中的各方节点如发起方、接收方、结算机构 设备等均为终端为例进行介绍。
图2示出了根据本申请一个实施例的区块链资金结算系统的场景构架图。
资金结算包括这样一种业务:资产持有者之间将相互资金账务往来或者资金存欠进行结算。例如:A公司与B公司签订合同,B公司为A公司建设一座商场,在商场建设过程中,每一季度A公司都要向B公司打过去一笔工程款项,以支持B公司顺利进行商场的建设。因此,每一季度的结尾,A公司都要进行资金结算,将本季度欠B公司的款项打给B公司。资产持有方之间清除资金存欠即为资金结算。而资金结算的执行需要通过正规资金的结算机构进行,例如银行。
在一个区块链资金结算系统的例子中,如图2所示,区块链资金结算系统包括区块链201、发起方终端202、接收方终端203、结算机构终端204、监管方终端205、第三方终端206。发起方与接收方之间产生了资金存欠,进行资金结算时,发起方终端202将结算请求在区块链201进行记录,使得结算机构终端204可以从区块链201上获取该结算请求,从而根据该结算请求进行线下的资金结算。资金结算完成后,结算机构终端204将结算结果在区块链201进行记录,以便接收方终端203、监管方终端205、第三方终端206可以从区块链201上获取该结算结果。
下面结合图3A-3T说明资金结算系统中记账和见证的大体过程。图3A-3T是根据本申请一个实施例的区块链资金结算系统中的各节点终端的显示界面图。
如图3A所示,A公司作为资金结算发起方,B公司作为资金结算接收方,资金流向为:A公司要将500万资金转给B公司,资金结算要通过结算机构进行。资金结算时,发起方的工作人员录入以上结算请求后,点击“上链”选项,将结算请求在区块链上进行上链。
结算请求上链完成后,发起方终端202显示获取的结算请求所在数据区块的高度信息,如图3B所示。
获取结算请求所在数据区块的高度信息后,结算机构的工作人员于结算机构终端204录入如图3C所示信息,并点击“确定”选项。
查询到结算请求后,结算机构终端204显示出查询到的结算请求,如图 3D所示。结算机构工作人员于结算机构终端204点击“验证”选项。如果验证通过,就会于结算机构终端204显示“验证结果为通过”,如图3E所示。
结算机构终端204生成结算监管审核请求,如图3F所示,点击“上链”选项,在区块链上进行上链。结算监管审核请求上链完成后,结算机构终端204界面显示获取的结算监管审核请求所在数据区块的高度信息,如图3G所示。
获取结算监管审核请求所在数据区块的高度信息后,监管方工作人员于监管方终端205录入如图3H所示的信息,并点击“确定”选项。
查询到结算监管审核请求后,监管方终端205显示出结算监管审核请求,如图3I所示。监管方工作人员于监管方终端205点击“审核”选项。如果审核通过,就会于监管方终端205显示“审核结果为通过”,如图3J所示。
监管方终端205生成审核结果,如图3K所示,点击“上链”选项,在区块链上进行上链。审核结果上链完成后,监管方终端205显示获取的审核结果所在区块的高度信息,如图3L所示。
获取审核结果所在区块的高度信息后,由结算机构工作人员于结算机构终端204录入如图3M所示的信息,并点击“确定”选项。查询到审核结果后,结算机构终端204显示出审核结果,如图3N所示。
确定审核通过后,结算机构工作人员即根据结算请求进行线下资金结算,于结算机构终端204上生成结算结果,如图3O所示。并点击“上链”选项,将结算结果在区块链上进行上链。
结算结果上链完成后,结算机构终端204接收到结算结果所在数据区块的高度信息,如图3P所示。
获取结算结果所在数据区块的高度信息后,接收方工作人员于接收方终端203查询结算结果,如图3Q所示,并点击“确定”选项。查询到结算结果后,接收方终端203显示出结算结果,如图3R所示。
获取结算结果所在数据区块的高度信息后,第三方工作人员于第三方终端206查询结算结果,如图3S所示,并点击“确定”选项。查询到结算结果后,第三方终端206显示出结算结果,如图3T所示。
如图4所示,根据本申请的一个实施例,提供了一种区块链资金结算系统中的数据处理方法。区块链资金结算系统是通过将资金结算涉及的信息记录到区块链上并在区块链上查询来实现资金结算的透明监管系统。所述区块链资金结算系统如图2所示,包括记录涉及资金结算相关信息的区块链201、资金结算的发起方终端202、资金结算的接收方终端203、负责处理资金结算的结算机构终端204、对资金结算进行监管的监管方终端205、与资金结算相关的第三方终端206。所述方法由结算机构终端204执行。所述方法包括:
步骤310、在区块链上查询所述结算机构终端负责处理的结算请求,所述结算请求由所述发起方终端生成并记录在区块链上。
步骤320、接收所述结算请求。
步骤330、生成按照所述结算请求进行结算的结算结果,以记录在区块链上,以使所述接收方终端查询所述结算结果。
下面描述在如图1A-图1C所示的区块链架构中步骤310-330的具体过程。
在步骤310中,在区块链上查询所述结算机构终端负责处理的结算请求,所述结算请求由所述发起方终端生成并记录在区块链上。
结算请求是指由发起方终端生成的、请求进行资金结算的信息。
由于整个资金结算的过程需要公开到区块链上以保证资金结算的透明性与不可抵赖性,所以资金结算过程中需要见证的信息例如:结算请求、结算结果都需要记录在区块链上。因此,发起方终端生成结算请求后,并不是将结算请求发送到结算机构终端,而是将结算请求发送到区块链上进行记录,以供需要查询结算请求的各个节点从区块链上查询所述结算请求。
下面描述结算机构终端在获得结算请求数据区块标识的情况下,在区块链上查询所述结算机构终端负责处理的结算请求的过程。
在一实施例中,步骤310包括:
按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块,所述结算请求数据区块包括所述结算请求;
从所述结算请求数据区块中,获取所述结算请求。
数据区块标识是指能够唯一识别出数据区块的信息,例如:区块高度、区块哈希值。
结算请求数据区块是指在结算请求所在的区块链数据区块。
在一实施例中,结算请求数据区块的标识是指区块高度和区块哈希值中的至少一个。
在区块链中,每个数据区块是根据该数据区块在区块链上的上链顺序,有着对应的唯一数据区块高度。同时,由于不同的数据区块中打包着不同的数据信息。而数据区块的哈希值是对数据区块中打包的所有数据信息进行哈希运算得到的。根据哈希运算的数学特性,只要两个数据区块中打包的数据信息不完全相同,就可以认为这两个数据区块的区块哈希值一定不同。即,每个数据区块都有着对应的唯一数据区块哈希值。因此,可以将区块高度和区块哈希值中的至少一个作为数据区块的标识,使得资金结算系统中的每个节点都可以根据获取的数据区块标识,从区块链上查询到唯一的数据区块。
该实施例的好处在于,通过结算请求数据区块的标识,使得结算机构终端能够从区块链上准确、唯一地查询到由该结算机构终端负责处理的结算请求所在的数据区块。
下面描述结算机构终端获得该结算请求数据区块标识的过程。
在一实施例中,在按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,包括:
从所述发起方终端接收所述结算请求数据区块的标识,其中,在所述结算请求数据区块记录在区块链上后,由所述发起方终端获取所述结算请求数据区块的标识并通知所述结算机构终端。
该实施例中,发起方终端将生成的结算请求发送到区块链上。在该结算请求所在的结算请求数据区块完成上链后(上链是指将信息/数据区块记录在区块链上,相应的,记录在区块链上的信息为上链信息,记录在区块链上的数据区块为上链区块),区块链就会将该结算请求数据区块的标识(区块高度/区块哈希值)返回给发起方终端。发起方终端一旦接收到结算请求数据区块的标识,就将该结算请求数据区块的标识发送给结算机构终端,以便结算机构终端能够 根据所述结算请求数据区块的标识从区块链中查询到对应的结算请求。
该实施例的优点是,结算请求数据区块的标识由发起方终端在结算请求数据区块上链后自动通知结算机构终端,使得结算机构终端在第一时间进行结算,提高结算速度。
在一实施例中,在按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,还包括:
定期向发起方终端发送获取结算请求数据区块标识的请求;
从所述发起方终端接收所述结算请求数据区块的标识。
该实施例中,结算请求数据区块上链,发起方终端得到该结算请求数据区块的标识后,先暂存该结算请求数据区块的标识。由结算机构终端主动向发起方终端定期(例如,每隔5Min)发起获取结算请求数据区块的标识的请求。发起方终端接收到由结算机构终端发起的获取结算请求数据区块标识的请求后,将暂存的结算请求数据区块的标识发送给结算机构终端,以便结算机构终端能够根据所述结算请求数据区块的标识从区块链中查询到对应的结算请求。
该实施例的优点是,结算请求数据区块的标识可以积攒后一起传输,提高网络传输效率。
下面描述结算机构终端从结算请求数据区块中获取结算请求的过程。
在一实施例中,结算请求中具有结算机构标识,所述结算请求数据区块具有多个上链信息,所述从所述结算请求数据区块中,获取所述结算请求,包括:
从所述结算请求数据区块中,获取结算机构标识与所述结算机构对应的上链信息,作为所述结算请求。
上链信息是指完成上链的数据区块的区块体中包括的一组信息。在该实施中,记录在区块链上的结算请求即为结算请求数据区块中的一条上链信息。
结算机构标识是指能够唯一识别结算机构的标识,例如结算机构编号。
该实施例中,发起方终端发送给区块链的结算请求中,包括指定负责处理该资金结算的结算机构的信息,即,结算机构标识。因此,结算机构标识会记录在结算请求数据区块中、结算请求所对应的上链信息中。这使得结算机构终端能够将结算请求数据区块中、包括与该结算机构对应的结算机构标识的上链 信息确定为由该结算机构终端负责处理的结算请求。
该实施例的优点在于,在上链的结算请求中加入结算机构标识,使得结算机构终端能够根据该结算机构标识准确查询到由该结算机构负责处理的结算请求。
下面描述结算机构终端在没有获得结算请求数据区块标识的情况下,在区块链上查询所述结算机构终端负责处理的结算请求的过程。
在一实施例中,结算请求中具有结算机构标识,所述在区块链上查询所述结算机构终端负责处理的结算请求,包括:
每隔预定时间段,获取该预定时间段记录在区块链上的结算请求数据区块;
根据所述结算机构标识,从所述结算请求数据区块中,查询所述结算请求。
该实施例中,由结算机构终端每隔预定时间段(例如,每隔5min)查询区块链上于该时间段内新上链的结算请求数据区块。对这些新上链的结算请求数据区块,结算机构终端将其中包括与该结算机构对应的结算机构标识的上链信息确定为由该结算机构终端负责处理的结算请求。
该实施例的优点在于,由结算机构终端自行从区块链上查询结算请求,减轻了发起方终端传输信息的负担。
下面描述将结算请求打包进结算请求数据区块进行上链、以及对应的从结算请求数据区块中,查询结算请求的过程。
在一实施例中,所述结算请求中具有结算机构标识,所述结算请求对应的上链信息包括使用特定于结算请求中、结算机构标识对应的结算机构的公钥加密后的结算请求以及所述结算机构标识,所述从所述结算请求数据区块中,查询所述结算请求,包括:
从结算请求数据区块中,获取结算机构标识与该结算机构对应的上链信息;
对所述上链信息使用特定于该结算机构的私钥进行解密,得到所述结算请求。
该实施例中,事先通过密钥分配中心(KDC),对资金结算系统中的每个节点都分配一对公钥与私钥。每个节点的私钥由自己进行保管,公钥则存储在KDC中,可以被资金结算系统中的所有节点获取。与公钥一起对应存储在KDC中的还有公钥所对应的节点的标识,例如:发起方终端的公钥与发起方的标识、结算机构终端的公钥与结算机构的标识。这使得资金结算系统中的每个节点都可以通过KDC,根据节点的标识获取该节点的公钥,或者根据节点的公钥获取该节点的标识。
该实施例中,区块链中的记账节点在对结算请求完成共识之后,将结算请求打包进数据区块进行上链之前,会从该结算请求中提取出结算机构标识。通过KDC,获取该结算机构标识对应的公钥,即特定于结算机构的公钥。使用该特定于结算机构的公钥,对结算请求信息进行加密后,再将加密后的结算请求连同该结算机构标识一同打包进行数据区块,再进行上链。由于该加密后的结算请求是使用特定的结算机构的公钥加密的,因此只有该特定的结算机构终端能够使用自己的私钥进行解密,得到解密后的结算请求信息。
在该实施例中,结算机构终端从结算请求数据区块中获取结算机构标识与该结算机构对应的上链信息。对所述上链信息,结算机构终端使用自己的私钥进行解密,从而得到上链信息中包括的结算请求。
该实施例的优点在于,在结算请求数据区块中的结算请求是被加密后才进行上链的,这使得没有特定密钥的节点即使获取到了结算请求数据区块,也无法解读其中上链信息的内容,保护了上链信息中结算请求的隐私。
下面描述结算机构终端接收结算请求的过程。
在步骤320中,接收所述结算请求。
在一实施例中,结算请求与所述结算请求的签名一起作为结算请求数据区块中的一条上链信息记录在区块链上,所述结算请求的签名由所述发起方终端利用特定于该发起方终端的私钥对所述结算请求生成,如图5所示,步骤320包括:
步骤3201、接收所述结算请求和所述签名。
步骤3202、对所述签名利用特定于该发起方终端的公钥,结合所述结算 请求,进行验证。
该实施例中,发起方终端在将结算请求发给区块链进行上链前,会使用自己的私钥对该结算请求生成签名,再将结算请求以及签名一起发给区块链。区块链将结算请求进行上链时,会将该签名与该结算请求一起作为一条上链信息打包进结算请求数据区块,再进行上链。
该实施例中,结算机构终端从结算请求数据区块中查询到由自己负责处理的结算请求后,从结算请求中确定结算请求的发起方终端。为了确认获取到的上链信息中的结算请求是否被更改过,结算机构终端从KDC处获取该发起方终端的公钥,使用该公钥对上链信息中结算请求的签名进行验证。如果验证通过,则证明上链信息中的结算请求没有被更改过;如果验证不通过,则证明发起方终端实际生成的结算请求在上链过程中被更改过。
该实施例的优点在于,由于该签名是使用发起方终端的私钥进行加密生成的。因此,区块链中的记账节点在没有发起方终端的私钥的情况下,是无法伪造该签名的。这使得结算机构终端可以根据该签名验证上链信息中的结算请求是否与发起方终端实际生成的结算请求一致。
在一实施例中,所述签名通过以下方式生成:
发起方终端利用预定摘要算法,生成所述结算请求的摘要;
发起方终端对所述摘要用特定于该发起方终端的私钥加密,得到所述签名。
在一实施例中,所述对所述签名利用特定于该发起方终端的公钥,结合所述结算请求,进行验证,包括:
利用特定于该发起方终端的公钥,对所述签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行验证。
该实施例的优点在于,使得结算机构终端能够确定上链信息中的结算请求签名是否是由对应的上链信息中的结算请求生成的,从而确定上链信息中的结算请求是否与发起方终端实际生成的结算请求一致。
在一实施例中,结算请求与所述结算请求的签名一起作为结算请求数据区块中的一条上链信息记录在区块链上,所述结算请求的签名包括第一签名与第 二签名,其中,所述第一签名由所述发起方终端利用特定于该发起方终端的私钥对所述结算请求生成,所述第二签名由区块链中将所述结算请求进行上链的记账节点利用特定于该记账节点的私钥对所述结算请求生成,如图6所示,步骤320包括:
步骤3201’:接收所述结算请求和所述签名。
步骤3202’:对所述第二签名利用特定于该记账节点的公钥,结合所述结算请求,进行完整性验证。
步骤3203’:对所述第一签名利用特定于该发起方终端的公钥,结合所述结算请求,进行可信性验证。
该实施例中,发起方终端在将结算请求发给区块链进行上链前,会使用自己的私钥对该结算请求生成第一签名,再将结算请求以及第一签名一起发给区块链。区块链中的记账节点在接收到该结算请求后,使用该记账节点的私钥对该结算请求生成第二签名。将结算请求进行上链时,会将该第一签名、该第二签名与该结算请求一起作为一条上链信息打包进结算请求数据区块,再进行上链。
该实施例中,结算请求对应的上链信息中包括将结算请求实际进行上链的记账节点的标识。结算机构终端接收到上链信息,根据记账节点的标识通过KDC获取该记账节点的公钥。使用该记账节点的公钥,结合上链信息中的结算请求,对第二签名进行完整性验证。如果完整性验证通过,则对上链信息中的第一签名进行可信性验证;如果完整性验证不通过,则证明区块链在将上链信息传输给结算机构终端的过程中,出现了传输错误,这时结算机构终端向区块链发起重传上链信息的请求,再次获取上链信息,直到对第二签名的完整性验证通过。
该实施例中,结算机构终端对第二签名的完整性验证通过后,使用该发起方终端的公钥,结合上链信息中的结算请求,对第一签名进行可信性验证。如果可信性验证通过,则证明上链信息中的结算请求确实是发起方终端实际生成的结算请求;如果可信性验证不通过,则证明发起方终端实际生成的结算请求在上链过程中被更改过。
该实施例的优点在于,先对第二签名进行完整性验证,在确保获取到的上 链信息与区块链中的上链信息保持一致的同时,能够确定将该结算请求实际进行上链的记账节点的身份,以便后续对第一签名的可信性验证不通过时对该记账节点进行追责;再对第一签名进行可信性验证,这使得结算机构终端可以根据该第一签名验证上链信息中的结算请求是否与发起方终端实际生成的结算请求一致。
该实施例中,具体的,所述结算请求的第二签名通过以下方式生成:
记账节点利用预定摘要算法,生成所述结算请求的摘要;
记账节点对所述摘要用特定于该记账节点的私钥加密,得到所述第二签名。
相应的,所述对所述第二签名利用特定于该记账节点的公钥,结合所述结算请求,进行完整性验证,包括:
利用特定于该记账节点的公钥,对所述第二签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行完整性验证。
该实施例中关于所述第二签名生成以及验证的具体实施方式与本领域中公知的关于签名生成以及验证的具体实施方式同理,故在此不再赘述。
该实施例中,具体的,所述结算请求的第一签名通过以下方式生成:
发起方终端利用预定摘要算法,生成所述结算请求的摘要;
发起方终端对所述摘要用特定于该签名方终端的私钥加密,得到所述第一签名。
相应的,所述对所述第一签名利用特定于该发起方终端的公钥,结合所述结算请求,进行可信性验证,包括:
利用特定于该发起方终端的公钥,对所述第一签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行可信性验证。
该实施例中关于所述第一签名生成以及验证的具体实施方式与本领域中 公知的关于签名生成以及验证的具体实施方式同理,故在此不再赘述。
下面描述在需要经过由监管方终端对所述资金结算进行监管的情况下,结算结构终端生成结算结果的过程。
在一实施例中,所述区块链资金结算系统包括对资金结算进行监管的监管方终端,如图7所示,所述步骤330包括:
步骤3301、生成与所述结算请求对应的结算监管审核请求,以记录在区块链上,以便所述监管方终端查询所述结算结算监管审核请求并生成对于该结算监管审核请求的审核结果,以记录在区块链上;
步骤3302、从区块链上查询对于该结算监管审核请求的审核结果;
步骤3303、如果获取的对于该结算监管审核请求的审核结果为审核通过,按照所述结算请求进行结算,生成对应的结算结果。
该实施例中,监管方为负责对资金结算进行监管审核的机构。例如:结算机构为地区银行,监管方则为地区央行。结算机构终端在接收到结算请求后,不能直接根据结算请求进行线下结算流程,需要通过监管方终端的审核后才能进行实际的线下结算。因此,结算机构终端根据结算请求生成对应的结算监管审核请求,并将结算监管审核请求发送到区块链上进行上链,以便监管方终端查询所述结算监管审核请求。
该实施例的好处在于,完善资金结算系统的功能。
下面描述监管方终端在获得结算监管审核请求数据区块标识的情况下,查询所述结算监管审核请求的过程。
在一实施例中,所述监管方终端查询所述结算监管审核请求,包括:
所述监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述结算监管审核请求数据区块,所述结算监管审核请求数据区块包括所述结算监管审核请求;
所述监管方终端从所述结算监管审核请求数据区块中,获取所述结算监管审核请求。
结算监管审核请求数据区块是指在结算监管审核请求所在的区块链数据 区块。
在一实施例中,结算监管审核请求数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过结算监管审核请求数据区块的标识,使得监管方终端能够从区块链上准确、唯一地查询到由该监管方终端负责处理的结算监管审核请求所在的数据区块。
该实施例的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述监管方终端获得结算监管审核请求数据区块标识的过程。
在一实施例中,在监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述结算监管审核请求之前,包括:
所述监管方终端从所述结算机构终端接收所述结算监管审核请求数据区块的标识,其中,在所述结算监管审核请求数据区块记录在区块链上后,由所述结算机构终端获取所述结算监管审核请求数据区块的标识并通知所述监管方终端。
该实施例的优点在于,结算监管审核请求数据区块的标识由结算机构终端在结算监管审核请求数据区块上链后自动通知监管方终端,使得监管方终端在第一时间进行审核,提高审核速度。
该实施例中的具体实施方式与上述相应的、结算机构终端获得结算请求数据区块标识的具体实施方式同理,故在此不再赘述。
在一实施例中,在监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述监管审核请求之前,还包括:
定期向结算机构终端发送获取结算监管审核请求数据区块标识的请求;
从所述结算机构终端接收所述结算监管审核请求数据区块的标识。
该实施例的优点在于,结算监管审核请求数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的具体实施方式同理,故在此不再赘述。
下面描述监管方终端从结算监管审核请求数据区块中获取结算监管审核请求的过程。
在一实施例中,结算监管审核请求中具有监管方标识,所述结算监管审核请求数据区块具有多个上链信息,所述监管方终端从所述结算监管审核请求数据区块中,获取所述结算监管审核请求,包括:
监管方终端从所述结算监管审核请求数据区块中,获取监管方标识与所述监管方对应的上链信息,作为所述结算监管审核请求。
监管方标识是指能够唯一识别监管方的标识,例如监管方编号。
该实施例的优点在于,在上链的结算监管审核请求中加入监管方标识,使得监管方终端能够根据该监管方标识准确查询到由该监管方终端负责处理的结算监管审核请求。
该实施例中的具体实施方式与上述相应的、结算机构终端从结算请求数据区块中获取结算请求的具体实施方式同理,故在此不再赘述。
下面描述监管方终端在没有获得结算监管审核请求数据区块标识的情况下,查询结算监管审核请求的过程。
在一实施例中,结算监管审核请求中具有监管方标识,所述监管方终端查询所述结算监管审核请求包括:
每隔预定时间段,获取该预定时间段记录在区块链上的结算监管审核请求数据区块;
根据所述结算机构标识,从所述结算请求数据区块中,查询所述结算请求。
该实施例的优点在于,由监管方终端自行从区块链上查询结算监管审核请求,减轻了结算机构终端传输信息的负担。
该实施例中的具体实施方式与上述结算机构终端在没有获得结算请求数据区块标识的情况下,在区块链上查询所述结算机构重点负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述将结算监管审核请求打包进结算监管审核请求数据区块进行上 链、以及从对应的上链信息中查询结算监管审核请求的过程。
在一实施例中,所述结算监管审核请求中具有监管方标识,所述结算监管审核请求对应的上链信息包括使用特定于结算监管审核请求中、监管方标识对应的监管方终端的公钥加密后的结算监管审核请求以及所述监管方标识,所述从所述结算监管审核请求数据区块中,查询所述结算监管审核请求,包括:
监管方终端从结算监管审核请求数据区块中,获取监管方标识与该监管方对应的上链信息;
监管方终端对所述上链信息使用特定于该监管方的私钥进行解密,得到所述结算监管审核请求。
该实施例的优点在于,在结算监管审核请求数据区块中的结算监管审核请求是被加密后才进行上链的,这使得没有特定密钥的节点即使获取到了结算监管审核请求数据区块,也无法解读其中上链信息的内容,保护了上链信息中结算监管审核请求的隐私。
该实施的具体实施方式与上述将结算请求打包进结算请求数据区块进行上链、以及从对应的从结算请求数据区块中,查询结算请求的具体实施方式同理,故在此不再赘述。
下面描述监管方终端接收监管审核请求的过程。
在一实施例中,结算监管审核请求与所述结算监管审核请求的签名一起作为结算监管审核请求数据区块中的一条上链信息记录在区块链上,所述监管审核请求的签名由所述结算机构终端利用特定于该结算机构终端的私钥对所述结算监管审核请求生成,所述监管方终端接收监管审核请求,包括:
监管方终端接收所述结算监管审核请求和所述签名;
监管方终端对所述签名利用特定于该结算机构终端的公钥,结合所述结算请求,进行验证。
该实施例的优点在于,由于该签名是使用结算机构终端的私钥进行加密生成的。因此,区块链中的记账节点在没有结算机构终端的私钥的情况下,是无法伪造该签名的。这使得监管方终端可以根据该签名验证上链信息中的结算监管审核请求是否与结算机构终端实际生成的结算监管审核请求一致。
该实施例的具体实施方式与上述结算机构终端接收结算请求的相应具体实施方式同理,故在此不再赘述。
在一实施例中,所述签名通过以下方式生成:
结算机构终端利用预定摘要算法,生成所述结算监管审核请求的摘要;
结算机构终端对所述摘要用特定于该结算机构终端的私钥加密,得到所述签名。
通过这种方法,达到了生成结算请求签名的目的。
在一实施例中,所述对所述签名利用特定于该结算机构终端的公钥,结合所述结算监管审核请求,进行验证,包括:
监管方终端利用特定于该结算机构终端的公钥,对所述签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算监管审核请求的摘要;
将解密后的摘要与生成的结算监管审核请求的摘要进行比对,从而进行验证。
该实施例的优点在于,使得监管方终端能够确定上链信息中的结算监管审核请求签名是否是由对应的上链信息中的结算监管审核请求生成的,从而确定上链信息中的结算监管审核请求是否与结算机构终端实际生成的结算监管审核请求一致。
在一实施例中,结算监管审核请求与所述结算监管审核请求的签名一起作为结算请求数据区块中的一条上链信息记录在区块链上,所述结算监管审核请求的签名包括第一签名与第二签名,其中,所述第一签名由所述结算机构终端利用特定于该结算机构终端的私钥对所述结算监管审核请求生成,所述第二签名由记账节点利用特定于该记账节点的私钥对所述结算监管审核请求生成,所述监管方终端接收监管审核请求,包括:
监管方终端接收所述结算监管审核请求和所述签名;
监管方终端对所述第二签名利用特定于该记账节点的公钥,结合所述结算监管审核请求,进行完整性验证;
监管方终端对所述第一签名利用特定于该结算机构终端的公钥,结合所述结算监管审核请求,进行可信性验证。
该实施例中的具体实施方式及优点与上述结算机构终端接收结算请求的相应具体实施方式及优点同理,故在此不再赘述。
该实施例中第二签名生成以及验证的具体实施方式与上述结算请求的第二签名生成以及验证的具体实施方式同理,故在此不再赘述。
该实施例中第一签名生成以及验证的具体实施方式与上述结算请求的第一签名生成以及验证的具体实施方式同理,故在此不再赘述。
下面描述结算机构终端在监管方终端对结算监管审核请求审核通过、并将生成的审核结果在区块链进行上链后,在获得审核结果数据区块标识的情况下,从区块链上查询对于该结算监管审核请求的审核结果的过程。
在一实施例中,所述从区块链上获取对于该结算监管审核请求的审核结果,包括:
按照审核结果数据区块的标识,在区块链上查询所述审核结果数据区块,所述审核结果数据区块包括所述审核结果;
从所述审核结果数据区块中,获取所述审核结果。
审核结果数据区块是指在审核结果所在的区块链数据区块。
在一实施例中,审核结果数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过审核结果数据区块的标识,使得结算机构终端能够从区块链上准确、唯一地查询到由该结算机构终端负责处理的审核结果所在的数据区块。
该实施例的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述结算机构终端获得审核结果数据区块的标识的过程。
在一实施例中,在按照审核结果数据区块的标识,在区块链上查询所述审核结果数据区块之前,包括:
从所述监管方终端接收所述审核结果数据区块的标识,其中,在所述审核 结果数据区块记录在区块链上后,由所述监管方终端获取所述审核结果数据区块的标识并通知所述结算机构终端。
该实施例的优点在于,审核结果数据区块的标识由监管方终端在审核结果数据区块上链后自动通知结算机构终端,使得结算机构终端在第一时间进行审核,提高审核速度。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
在一实施例中,在按照审核结果数据区块的标识,在区块链上查询所述审核结果数据区块之前,还包括:
定期向监管方终端发送审核结果数据区块标识的请求;
从所述监管方终端接收所述审核结果数据区块的标识。
该实施例的优点在于,审核结果数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
显而易见,该实施例中结算机构终端对于审核结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
下面描述在具有多级监管方终端的情况下,监管方终端查询结算监管审核请求并生成对于该结算监管审核请求的审核结果的过程。
在一实施例中,监管方终端包括一级监管方终端和二级监管方终端,所述监管方终端查询所述结算监管审核请求并生成对于该结算监管审核请求的审核结果,以记录在区块链上,包括:
所述二级监管方终端查询所述结算监管审核请求并生成对于该结算监管审核请求的二级监管审核结果,以记录在区块链上;
所述一级监管方终端查询所述二级审核结果、和所述结算监管审核请求,并生成对于该结算监管审核请求的一级审核结果,以记录在区块链上,
所述在区块链上查询对于该结算监管审核请求的审核结果包括:在区块链 上查询对于该结算监管审核请求的一级审核结果和二级审核结果。
二级监管方是指初步对结算监管审核请求进行审核的机构,例如:地区央行。
一级监管方是指在二级监管方审核结果的基础上,进一步对结算监管审核请求进行审核的机构,例如:央行总部。
该实施例中,结算机构终端生成的结算监管审核请求上链完成后,会先经过二级监管方的初步审核。二级监管方终端将初步审核结果,即二级监管审核结果在区块链上进行上链。一级监管方终端从区块链上获得该二级监管审核结果、以及该结算监管审核请求,进行最终的审核。并将生成的一级监管审核结果在区块链上进行上链,以便结算机构终端从区块链上查询该一级监管审核结果。
该实施例的好处在于,满足了多级监管方终端审核结算监管审核请求的需求,提高了该资金结算系统的灵活度。
下面描述二级监管方终端在获得结算监管审核请求数据区块标识的情况下,查询所述结算监管审核请求的过程。
在一实施例中,所述二级监管方终端查询所述结算监管审核请求,包括:
所述二级监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述结算监管审核请求数据区块,所述结算监管审核请求数据区块包括所述结算监管审核请求;
所述二级监管方终端从所述结算监管审核请求数据区块中,获取所述结算监管审核请求。
在一实施例中,结算监管审核请求数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过结算监管审核请求数据区块的标识,使得二级监管方终端能够从区块链上准确、唯一地查询到由该二级监管方终端负责处理的结算监管审核请求所在的数据区块。
该实施例中的具体实施方式与上述结算机构终端在区块链上查询结算请求终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述二级监管方终端获得结算监管审核请求数据区块标识的过程。
在一实施例中,在所述二级监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述结算监管审核请求之前,包括:
所述二级监管方终端从所述结算机构终端接收所述结算监管审核请求数据区块的标识,其中,在所述结算监管审核请求数据区块记录在区块链上后,由所述结算机构终端获取所述结算监管审核请求数据区块的标识并通知所述二级监管方终端。
该实施例的优点在于,结算监管审核请求数据区块的标识由结算机构终端在结算监管审核请求数据区块上链后自动通知二级监管方终端,使得二级监管方终端在第一时间进行审核,提高审核速度。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
在一实施例中,在二级监管方终端按照结算监管审核请求数据区块的标识,在区块链上查询所述结算监管审核请求之前,还包括:
定期向结算机构终端发送获取结算结果数据区块标识的请求;
从所述结算机构终端接收所述结算结果数据区块的标识。
该实施例的优点在于,结算监管审核请求数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
显而易见,该实施例中二级监管方终端对于结算监管审核请求的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
下面描述一级监管方终端在获得二级监管审核结果数据区块标识、和结算监管审核请求数据区块标识的情况下,查询二级监管审核结果、和结算监管审核请求的过程。
在一实施例中,所述一级监管方终端查询所述二级监管审核结果、和所述 结算监管审核请求,包括:
所述一级监管方终端按照二级监管审核结果数据区块的标识、和结算监管审核请求数据区块的标识,在区块链上查询所述二级监管审核结果数据区块和结算监管审核请求数据区块,所述二级监管审核结果数据区块具有二级监管审核结果,所述结算监管审核请求数据区块具有结算监管审核请求;
所述一级监管方终端从所述二级监管审核结果数据区块和所述结算监管审核请求数据区块中,分别获取所述二级监管审核结果、和所述结算监管审核请求。
在一实施例中,结算监管审核请求数据区块的标识是指区块高度和区块哈希值中的至少一个。
在一实施例中,二级监管审核结果数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过二级监管审核结果数据区块的标识、和结算监管审核请求数据区块的标识,使得一级监管方终端能够从区块链上准确、唯一地查询到由该一级监管方终端负责处理的二级监管审核结果、和结算监管审核请求所在的数据区块。
该实施例中一级监管方终端获取二级监管审核结果的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
该实施例中一级监管方终端获取结算监管审核请求的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
显而易见,该实施例中一级监管方终端查询二级监管审核结果的具体实施方式是可以与一级监管方终端查询结算监管审核请求的具体实施方式分离进行的。
因此,显而易见,该实施例中一级监管方终端对于二级监管审核结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
该实施例中,一级监管方终端在对结算监管审核请求进行审核之前,会先 确认获取的二级监管审核结果:如果二级监管审核结果为审核通过,则从区块链上查询结算监管审核请求,并对结算监管审核请求进行审核,将生成的一级监管审核结果在区块链上进行上链;如果二级监管审核结果为审核不通过,则从区块链上查询结算监管审核请求,并将对该结算监管审核请求的审核结果确定为审核不通过,在区块链上进行上链。
该实施例的好处在于,简化了一级监管方终端的审核流程,提高了一级监管方终端的审核效率。
显而易见,该实施例中一级监管方终端对于结算监管审核请求的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
相应的,在具有多级监管方终端的情况下,结算机构终端查询对于该结算监管审核请求的审核结果包括:在区块链上查询对于该结算监管审核请求的一级监管审核结果和二级监管审核结果。
显而易见,该实施例中结算机构终端对于一级监管审核结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
显而易见,该实施例中结算机构终端对于二级监管审核结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
该实施例中,结算机构终端接收到一级监管审核结果和二级监管审核结果后,只有在一级监管审核结果和二级监管审核结果均为审核通过的情况下,才会进行线下资金结算,并生成结算结果在区块链上进行上链;如果一级监管审核结果和二级监管审核结果中任何一个为审核不通过,则拒绝进行线下资金结算,并将拒绝进行资金结算的信息发送给发起方终端。
该实施例的优点在于,对于资金结算的多级审核减小了资金结算系统的差错,提高了资金结算审核的准确率。
下面描述接收方终端在区块链上查询对于该结算请求的结算结果的过程。
在一实施例中,接收方终端在区块链上查询对于该结算请求的结算结果, 包括:
所述接收方终端按照结算结果数据区块的标识,在区块链上查询所述结算结果数据区块,所述结算结果数据区块包括所述结算结果;
所述接收方终端从所述结算结果数据区块中,获取所述结算结果。
结算结果数据区块是指结算结果所在的数据区块。
在一实施例中,结算结果数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过结算结果数据区块的标识,使得接收方终端能够从区块链上准确、唯一地查询到结算结果所在的数据区块。
该实施例的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述接收方终端获得结算结果数据区块标识的过程。
在一实施例中,在接收方终端查询所述结算结果之前,包括:
所述接收方终端从所述结算机构终端接收所述结算结果数据区块的标识,其中,在所述结算结果数据区块记录在区块链上后,由所述结算机构终端获取所述结算结果数据区块的标识并通知所述接收方终端。
该实施例的优点在于,结算结果数据区块的标识由结算机构终端在结算结果数据区块上链后自动通知接收方终端,使得接收方终端在第一时间进行确认。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
在一实施例中,在接收方终端查询所述结算结果之前,还包括:
所述接收方终端定期向结算机构终端发送获取结算结果数据区块标识的请求;
所述接收方终端从所述结算机构终端接收所述结算结果数据区块的标识。
该实施例的优点在于,结算结果数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块 标识的相应具体实施方式同理,故在此不再赘述。
显而易见,该实施例中接收方终端对于结算结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
下面描述第三方终端在区块链上查询对于该结算请求的结算结果的过程。
在一实施例中,第三方终端在区块链上查询对于该结算请求的结算结果,包括:
所述第三方终端按照结算结果数据区块的标识,在区块链上查询所述结算结果数据区块,所述结算结果数据区块包括所述结算结果;
所述第三方终端从所述结算结果数据区块中,获取所述结算结果。
第三方终端是指与该资金结算有利益相关的第三方,例如:负责资金结算中部分资金划拨的第三方支付平台。
在一实施例中,结算结果数据区块的标识是指区块高度和区块哈希值中的至少一个。
该实施例的优点在于,通过结算结果数据区块的标识,使得第三方终端能够从区块链上准确、唯一地查询到结算结果所在的数据区块。
该实施例的具体实施方式与上述结算机构终端在区块链上查询结算机构终端负责处理的结算请求的具体实施方式同理,故在此不再赘述。
下面描述第三方终端获得结算结果数据区块标识的过程。
在一实施例中,在第三方终端查询所述结算结果之前,包括:
所述第三方终端从所述结算机构终端接收所述结算结果数据区块的标识,其中,在所述结算结果数据区块记录在区块链上后,由所述结算机构终端获取所述结算结果数据区块的标识并通知所述第三方终端。
该实施例的优点在于,结算结果数据区块的标识由结算机构终端在结算结果数据区块上链后自动通知第三方终端,使得第三方终端在第一时间进行确认。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块 标识的相应具体实施方式同理,故在此不再赘述。
在一实施例中,在第三方终端查询所述结算结果之前,还包括:
所述第三方终端定期向结算机构终端发送获取结算结果数据区块标识的请求;
所述第三方终端从所述结算机构终端接收所述结算结果数据区块的标识。
该实施例的优点在于,结算结果数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
显而易见,该实施例中第三方终端对于结算结果的其它可能具体实施方式相应的、与上述结算机构终端对于结算请求的具体实施方式同理,故在此不再赘述。
下面描述在如图1C所示的区块链体系中各具体实施例的过程。
首先描述在如图1C所示的区块链体系中,在结算机构终端获得结算请求数据区块所在的子区块链标识、和结算请求数据区块标识的情况下,从区块链上查询所述结算机构终端负责处理的结算请求的过程。
在一实施例中,所述区块链包括多个子区块链,所述在区块链上查询所述结算机构终端负责处理的结算请求,包括:
按照结算请求数据区块所在的子区块链标识、和所述结算请求数据区块的标识,在所述子区块链标识对应的子区块链上,查询所述结算请求数据区块,所述结算请求数据区块包括所述结算请求;
从所述结算请求数据区块中,获取所述结算请求。
子区块链标识是指能够唯一识别子区块链的标识,例如:子区块链编号。
该实施例中,该资金结算系统所应用的区块链内部产生了多个分支,如图1D所示。每个分支的子区块链只记录一种特定的信息,每种信息对应着特定的一个子区块链,例如:只记录结算请求的子区块链、只记录结算监管审核请求的子区块链、只记录审核结果的子区块链、只记录结算结果的子区块链。同时,每个子区块链有着唯一的子区块链标识,使得资金结算系统中的各节点可 以根据子区块链标识查询到对应的子区块链上的数据区块。
该实施例中,结算机构终端接收到结算请求后,先根据结算请求中的子区块链标识从区块链上查询到对应的子区块链,再根据结算请求中的结算请求数据区块标识从该子区块链上查询到对应的结算请求数据区块,最后从该结算请求数据区块中,获取结算请求。
该实施例的好处在于,将不同种类的上链信息记录在不同的子区块链中,提高了查询上链信息的效率;通过子区块链标识和结算请求数据区块的标识,使得结算机构终端能够从区块链上准确、唯一地查询到由该结算机构终端负责处理的结算请求所在的数据区块。
下面描述结算机构终端获得结算请求数据区块所在的子区块链标识、结算请求数据区块标识的过程。
在一实施例中,在按照结算请求数据区块所在的子区块链标识、和所述结算请求数据区块的标识,在所述子区块链标识对应的子区块链上,查询所述结算请求数据区块,查询所述结算请求数据区块之前,包括:
从所述发起方终端接收所述结算请求数据区块所在的子区块链标识、所述结算请求数据区块的标识,其中,在所述结算请求数据区块记录在区块链上后,由所述发起方终端获取所述结算请求数据区块所在的子区块链标识、所述结算请求数据区块的标识并通知所述结算机构终端。
该实施例的优点在于,结算请求数据区块所在的子区块链标识、和所述结算请求数据区块的标识由发起方终端在结算请求数据区块上链后自动通知结算机构终端,使得结算机构终端在第一时间进行结算,提高结算速度。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
在一实施例中,在按照结算请求数据区块所在的子区块链标识、和所述结算请求数据区块的标识,在所述子区块链标识对应的子区块链上,查询所述结算请求数据区块,查询所述结算请求数据区块之前,还包括:
定期向发起方终端发送获取所述结算请求数据区块所在的子区块链标识、和结算请求数据区块标识的请求;
从所述发起方终端接收所述结算请求数据区块所在的子区块链标识、和所述结算请求数据区块的标识。
该实施例的优点在于,结算请求数据区块所在的子区块链标识、和结算请求数据区块的标识可以积攒后一起传输,提高网络传输效率。
该实施例中的具体实施方式与上述结算机构终端获得结算请求数据区块标识的相应具体实施方式同理,故在此不再赘述。
同时,显而易见,如图1D所示的区块链架构中的其它可能具体实施方式与上述如图1A-图1C所示的区块链架构中的相应具体实施方式同理,故在此不再赘述。
下面参照图8描述在不需要监管方审核的情况下区块链资金结算系统中各节点间的交互流程:发起方终端生成结算请求,并于区块链上写入该结算请求;结算机构终端从区块链上查询该结算请求,并从区块链处获取返回的结算请求;结算机构终端验证该结算请求,如果验证通过,则进行线下结算;结算机构终端生成结算结果,并于区块链上写入该结算结果;接收方终端从区块链上查询该结算结果,并从区块链处获取返回的结算结果;接收方终端线下确认结算结果;监管方终端从区块链上查询该结算结果,并从区块链处获取返回的结算结果;第三方终端从区块链上查询该结算结果,并从区块链处获取返回的结算结果。
下面参照图9描述在需要监管方审核的情况下区块链资金结算系统中各节点间的交互流程:发起方生成结算请求,并于区块链上写入该结算请求;结算机构终端从区块链上查询该结算请求,并从区块链处获取返回的结算请求;结算机构终端生成结算监管审核请求,并于区块链上写入该结算监管审核请求;监管方终端从区块链上查询该结算监管审核请求,并从区块链处获取返回的结算监管审核请求;监管方终端生成审核结果,并于区块链上写入该审核结果;结算机构终端从区块链上查询该审核结果,并从区块链处获取返回的审核结果,如果审核结果为通过,则验证该结算请求,如果验证通过,则进行线下结算;结算机构终端生成结算结果,并于区块链上写入该结算结果;接收方终 端从区块链上查询该结算结果,并从区块链处获取返回的结算结果;接收方终端线下确认该结算结果;监管方终端从区块链上查询该结算结果,并从区块链处获取返回的结算结果;第三方终端从区块链上查询该结算结果,并从区块链处获取返回的结算结果。
根据本申请实施例,如图10所示,还提供了一种区块链资金结算系统中的结算机构装置,所述结算机构装置包括:
结算请求查询模块710,用于在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在区块链上;
结算请求接收模块720,用于接收所述结算请求;
结算结果上链模块730,用于生成按照所述结算请求进行结算的结算结果,以记录在区块链上,以使所述接收方查询所述结算结果。
在一实施例中,所述结算请求查询模块710,具体用于:
按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块,所述结算请求数据区块包括所述结算请求;
从所述结算请求数据区块中,获取所述结算请求。
在一实施例中,结算请求数据区块的标识是指区块高度和区块哈希值中的至少一个。
在一实施例中,所述结算请求查询模块710,还具体用于:
在按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,从所述发起方接收所述结算请求数据区块的标识,其中,在所述结算请求数据区块记录在区块链上后,由所述发起方获取所述结算请求数据区块的标识并通知所述结算机构设备。
在一实施例中,所述结算请求查询模块710,还具体用于:
在按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,定期向发起方发送获取结算请求数据区块标识的请求;
从所述发起方接收所述结算请求数据区块的标识。
在一实施例中,所述结算请求查询模块710,还具体用于:
结算请求中具有结算机构标识,所述结算请求数据区块具有多个上链信 息,从所述结算请求数据区块中,获取结算机构标识与所述结算机构对应的上链信息,作为所述结算请求。
在一实施例中,所述结算请求查询模块710,还具体用于:
结算请求中具有结算机构标识,每隔预定时间段,获取该预定时间段记录在区块链上的结算请求数据区块;
根据所述结算机构标识,从所述结算请求数据区块中,查询所述结算请求。
在一实施例中,所述结算请求查询模块710,还具体用于:
所述结算请求中具有结算机构标识,所述结算请求对应的上链信息包括使用特定于结算请求中、结算机构标识对应的结算机构设备的公钥加密后的结算请求以及所述结算机构标识;从结算请求数据区块中,获取结算机构标识与该结算机构对应的上链信息;
对所述上链信息使用特定于该结算机构的私钥进行解密,得到所述结算请求。
在一实施例中,所述结算请求接收模块720,具体用于:
结算请求与所述结算请求的签名一起作为结算请求数据区块中的一条上链信息记录在区块链上,所述结算请求的签名由所述发起方终端利用特定于该发起方终端的私钥对所述结算请求生成,接收所述结算请求和所述签名;
对所述签名利用特定于该发起方终端的公钥,结合所述结算请求,进行验证。
在一实施例中,所述签名通过以下方式生成:
发起方利用预定摘要算法,生成所述结算请求的摘要;
发起方对所述摘要用特定于该发起方终端的私钥加密,得到所述签名。
在一实施例中,所述结算请求接收模块720,具体用于:
利用特定于该发起方的公钥,对所述签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行验证。
在一实施例中,所述结算请求接收模块720,具体用于:
结算请求与所述结算请求的签名一起作为结算请求数据区块中的一条上链信息记录在区块链上,所述结算请求的签名包括第一签名与第二签名,其中, 所述第一签名由所述发起方利用特定于该发起方的私钥对所述结算请求生成,所述第二签名由区块链中将所述结算请求进行上链的记账节点利用特定于该记账节点的私钥对所述结算请求生成,接收所述结算请求和所述签名;
对所述第二签名利用特定于该记账节点的公钥,结合所述结算请求,进行完整性验证;
对所述第一签名利用特定于该发起方终端的公钥,结合所述结算请求,进行可信性验证。
在一实施例中,所述结算请求的第二签名通过以下方式生成:
记账节点利用预定摘要算法,生成所述结算请求的摘要;
记账节点对所述摘要用特定于该记账节点的私钥加密,得到所述第二签名。
在一实施例中,所述结算请求接收模块720,具体用于:
利用特定于该记账节点的公钥,对所述第二签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行完整性验证。
在一实施例中,所述结算请求的第一签名通过以下方式生成:
发起方利用预定摘要算法,生成所述结算请求的摘要;
发起方对所述摘要用特定于该签名方终端的私钥加密,得到所述第一签名。
在一实施例中,所述结算请求接收模块720,具体用于:
利用特定于该发起方终端的公钥,对所述第一签名解密,得到解密后的摘要;
利用所述预定摘要算法,生成所述结算请求的摘要;
将解密后的摘要与生成的结算请求的摘要进行比对,从而进行可信性验证。
根据本申请实施例的区块链资金结算系统中的数据处理方法可以由图11的结算机构设备1100实现。下面对该结算机构设备1100进行说明,参照图 11来描述本申请实施例的结算机构设备1100。图11显示的结算机构设备1100仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。
如图11所示,结算机构设备1100以通用计算设备的形式表现。结算机构设备1100的组件可以包括但不限于:上述至少一个处理单元810、上述至少一个存储单元820、连接不同系统组件(包括存储单元820和处理单元810)的总线830。
其中,所述存储单元存储有程序代码,所述程序代码可以被所述处理单元810执行,使得所述处理单元810执行本说明书上述示例性方法的描述部分中描述的根据本申请各种示例性实施方式的步骤。例如,所述处理单元810可以执行如图4中所示的各个步骤。
存储单元820可以包括易失性存储单元形式的可读介质,例如随机存取存储单元(Random Access Memory,RAM)8201和/或高速缓存存储单元8202,还可以进一步包括只读存储单元(Read-Only Memory,ROM)8203。
存储单元820还可以包括具有一组(至少一个)程序模块8205的程序/实用工具8204,这样的程序模块8205包括但不限于:操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。
总线830可以为表示几类总线结构中的一种或多种,包括存储单元总线或者存储单元控制器、外围总线、图形加速端口、处理单元或者使用多种总线结构中的任意总线结构的局域总线。
结算机构设备1100也可以与一个或多个外部设备900(例如键盘、指向设备、蓝牙设备等)通信,还可与一个或者多个使得用户能与该结算机构设备1100交互的设备通信,和/或与使得该结算机构设备1100能与一个或多个其它计算设备进行通信的任何设备(例如路由器、调制解调器等等)通信。这种通信可以通过输入/输出(Input/Output,I/O)接口850进行。并且,结算机构设备1100还可以通过网络适配器860与一个或者多个网络(例如局域网(Local Area Network,LAN),广域网(Wide Area Network,WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器860通过总线830与结算机构设备1100的其它模块通信。应当明白,尽管图中未示出,可以结合 结算机构设备1100使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、磁盘阵列(Redundant Arrays of Independent Drives,RAID)系统、磁带驱动器以及数据备份存储系统等。
在一实施例中,公开了一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行如上任一个所述的方法。
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本申请实施方式的技术方案可以以软件产品的形式体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、终端装置、或者网络设备等)执行根据本申请实施方式的方法。
在本申请的示例性实施例中,还提供了一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行上述方法实施例部分描述的方法。
根据本申请的一个实施例,还提供了一种用于实现上述方法实施例中的方法的程序产品,其可以采用便携式紧凑盘只读存储器(CD-ROM)并包括程序代码,并可以在终端设备,例如个人电脑上运行。然而,本申请的程序产品不限于此,在本文件中,可读存储介质可以是任何包括或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。
所述程序产品可以采用一个或多个可读介质的任意组合。可读介质可以是可读信号介质或者可读存储介质。可读存储介质例如可以为但不限于电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式盘、硬盘、随机存取存储器(如RAM)、只读存储器(如ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。
计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数 据信号,其中承载了可读程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。可读信号介质还可以是可读存储介质以外的任何可读介质,该可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
可读介质上包括的程序代码可以用任何适当的介质传输,包括但不限于无线、有线、光缆、射频(Radio Frequency,RF)等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言的任意组合来编写用于执行本申请操作的程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、C++等,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户设备上执行、作为一个独立的软件包执行、部分在用户计算设备上部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络,包括LAN或WAN,连接到用户计算设备,或者,可以连接到外部计算设备(例如利用因特网服务提供商来通过因特网连接)。
应当注意,尽管在上文详细描述中提及了用于动作执行的设备的若干模块或者单元,但是这种划分并非强制性的。实际上,根据本申请的实施方式,上文描述的两个或更多模块或者单元的特征和功能可以在一个模块或者单元中具体化。反之,上文描述的一个模块或者单元的特征和功能可以进一步划分为由多个模块或者单元来具体化。
此外,尽管在附图中以特定顺序描述了本申请中方法的各个步骤,但是,这并非要求或者暗示必须按照该特定顺序来执行这些步骤,或是必须执行全部所示的步骤才能实现期望的结果。附加的或备选的,可以省略某些步骤,将多个步骤合并为一个步骤执行,以及/或者将一个步骤分解为多个步骤执行等。
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本申请实施方式的技术方案可以以软件产品的形式 体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、移动终端、或者网络设备等)执行根据本申请实施方式的方法。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本申请的其它实施方案。本申请旨在涵盖本申请的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本申请的一般性原理并包括本申请未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本申请的真正范围和精神由所附的权利要求指出。

Claims (16)

  1. 一种区块链资金结算系统中的数据处理方法,所述区块链资金结算系统包括资金结算的发起方、资金结算的接收方、发起方委托进行资金结算的结算机构,所述方法由所述结算机构设备执行,所述方法包括:
    在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在所述区块链上;
    接收所述结算请求;
    生成按照所述结算请求进行结算的结算结果,以记录在所述区块链上,以使所述接收方查询所述结算结果。
  2. 根据权利要求1所述的方法,所述在区块链上查询所述结算机构设备负责处理的结算请求,包括:
    按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块,所述结算请求数据区块包括所述结算请求;
    从所述结算请求数据区块中,查询所述结算请求。
  3. 根据权利要求2所述的方法,其特征在于,在所述按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,所述方法还包括:
    从所述发起方接收所述结算请求数据区块的标识,其中,在所述结算请求数据区块记录在区块链上后,由所述发起方获取所述结算请求数据区块的标识并通知所述结算机构设备。
  4. 根据权利要求2所述的方法,其特征在于,在所述按照结算请求数据区块的标识,在区块链上查询所述结算请求数据区块之前,所述方法还包括:
    定期向所述发起方发送获取结算请求数据区块标识的请求;
    从所述发起方接收所述结算请求数据区块的标识。
  5. 根据权利要求1所述的方法,其特征在于,所述结算请求中具有结算机构标识,所述在区块链上查询所述结算机构设备负责处理的结算请求,包括:
    每隔预定时间段,获取在所述预定时间段中记录在所述区块链上的结算请求数据区块;
    根据所述结算机构标识,从所述结算请求数据区块中,查询所述结算请求。
  6. 根据权利要求1所述的方法,其特征在于,所述结算请求与所述结算 请求的签名一起记录在所述区块链上,所述结算请求的签名由所述发起方利用特定于所述发起方的私钥对所述结算请求生成,
    所述接收所述结算请求,包括:
    接收所述结算请求和所述签名;
    对所述签名利用特定于所述发起方的公钥,结合所述结算请求,进行验证。
  7. 根据权利要求1所述的方法,其特征在于,所述结算请求与所述结算请求的签名一起记录在所述区块链上,所述结算请求的签名包括第一签名与第二签名,其中,所述第一签名由所述发起方利用特定于所述发起方的私钥对所述结算请求生成,所述第二签名由所述区块链中将所述结算请求进行上链的记账节点利用特定于所述记账节点的私钥对所述结算请求生成,
    所述接收所述结算请求,包括:
    接收所述结算请求和所述签名;
    对所述第二签名利用特定于所述记账节点的公钥,结合所述结算请求,进行完整性验证;
    对所述第一签名利用特定于所述发起方的公钥,结合所述结算请求,进行可信性验证。
  8. 根据权利要求1所述的方法,其特征在于,所述接收方查询所述结算结果,包括:
    所述接收方按照结算结果数据区块的标识,在所述区块链上查询所述结算结果数据区块,所述结算结果数据区块包括所述结算结果;
    所述接收方从所述结算结果数据区块中,获取所述结算结果。
  9. 根据权利要求1所述的方法,其特征在于,所述区块链资金结算系统包括对资金结算进行监管的监管方,
    所述生成按照所述结算请求进行结算的结算结果,以记录在所述区块链上,以使所述接收方终端查询所述结算结果,包括:
    生成与所述结算请求对应的结算监管审核请求,以记录在所述区块链上,使所述监管方查询所述结算监管审核请求并生成对于所述结算监管审核请求的审核结果,以记录在所述区块链上;
    从所述区块链上获取对于所述结算监管审核请求的审核结果;
    如果获取的对应所述结算监管审核请求的审核结果为审核通过,按照所述结算请求进行结算,生成对应结算结果,以记录在区块链上。
  10. 根据权利要求9所述的方法,其特征在于,所述监管方查询所述结算监管审核请求,包括:
    所述监管方按照结算监管审核请求数据区块的标识,在所述区块链上查询所述结算监管审核请求数据区块,所述结算监管审核请求数据区块包括所述结算监管审核请求;
    所述监管方从所述结算监管审核请求数据区块中,获取所述结算监管审核请求。
  11. 根据权利要求9所述的方法,其特征在于,所述从所述区块链上获取对于所述结算监管审核请求的审核结果,包括:
    按照审核结果数据区块的标识,在所述区块链上查询所述审核结果数据区块,所述审核结果数据区块包括所述审核结果;
    从所述审核结果数据区块中,获取所述审核结果。
  12. 根据权利要求1所述的方法,其特征在于,所述区块链资金结算系统包括对资金结算有关的第三方,
    所述生成按照所述结算请求进行结算的结算结果,以记录在所述区块链上,以使所述接收方查询所述结算结果,包括:
    生成按照所述结算请求进行结算的结算结果,以记录在所述区块链上,以使所述第三方查询所述结算结果,
    所述第三方查询所述结算结果,包括:
    所述第三方按照结算结果数据区块的标识,在所述区块链上查询所述结算结果数据区块,所述结算结果数据区块包括所述结算结果;
    所述第三方从所述结算结果数据区块中,获取所述结算结果。
  13. 一种区块链资金结算系统中的结算机构装置,其特征在于,所述区块链资金结算系统包括资金结算的发起方、资金结算的接收方、发起方委托进行资金结算的结算机构装置,所述结算机构装置包括:
    结算请求查询模块,用于在区块链上查询所述结算机构设备负责处理的结算请求,所述结算请求由所述发起方生成并记录在所述区块链上;
    结算请求接收模块,用于接收所述结算请求;
    结算结果上链模块,用于生成按照所述结算请求进行结算的结算结果,以记录在所述区块链上,以使所述接收方查询所述结算结果。
  14. 一种结算机构设备,其特征在于,包括:
    存储器,存储有计算机可读指令;
    处理器,读取存储器存储的计算机可读指令,以执行权利要求1-12中的任一个所述的方法。
  15. 一种计算机程序介质,其特征在于,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行权利要求1-12中的任一个所述的方法。
  16. 一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行如权利要求1-12中的任一个所述的方法。
PCT/CN2020/071277 2019-01-16 2020-01-10 区块链资金结算系统中的数据处理方法、装置、设备和介质 WO2020147651A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/219,113 US20210217004A1 (en) 2019-01-16 2021-03-31 Data processing method, apparatus, device, and medium in blockchain fund settlement system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910041035.2A CN110245522B (zh) 2019-01-16 2019-01-16 区块链资金结算系统中的数据处理方法、终端和介质
CN201910041035.2 2019-01-16

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/219,113 Continuation US20210217004A1 (en) 2019-01-16 2021-03-31 Data processing method, apparatus, device, and medium in blockchain fund settlement system

Publications (1)

Publication Number Publication Date
WO2020147651A1 true WO2020147651A1 (zh) 2020-07-23

Family

ID=67882926

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071277 WO2020147651A1 (zh) 2019-01-16 2020-01-10 区块链资金结算系统中的数据处理方法、装置、设备和介质

Country Status (3)

Country Link
US (1) US20210217004A1 (zh)
CN (1) CN110245522B (zh)
WO (1) WO2020147651A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112801588A (zh) * 2021-02-01 2021-05-14 新疆天池能源有限责任公司 一种基于区块链的煤炭运销费用自动结算方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245522B (zh) * 2019-01-16 2022-07-12 腾讯科技(深圳)有限公司 区块链资金结算系统中的数据处理方法、终端和介质
CN110866753B (zh) * 2019-10-24 2021-04-06 腾讯科技(深圳)有限公司 一种第三方结算的控制方法、装置、电子设备和存储介质
CN112269838B (zh) * 2020-11-18 2023-07-25 网易(杭州)网络有限公司 基于区块链的监管方法、装置、电子设备及存储介质
CN112950206A (zh) * 2021-03-22 2021-06-11 工银科技有限公司 基于区块链的社保基金拨付方法、装置及业务管理平台

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107124278A (zh) * 2017-03-30 2017-09-01 腾讯科技(深圳)有限公司 业务处理方法、装置以及数据共享系统
CN107491948A (zh) * 2017-08-04 2017-12-19 现在(北京)支付股份有限公司 基于区块链技术的转账支付方法
US20170366516A1 (en) * 2016-06-16 2017-12-21 The Bank Of New York Mellon Managing verifiable, cryptographically strong transactions
CN108805564A (zh) * 2018-04-26 2018-11-13 布比(北京)网络技术有限公司 一种基于区块链进行支付结算的方法及系统
CN110245522A (zh) * 2019-01-16 2019-09-17 腾讯科技(深圳)有限公司 区块链资金结算系统中的数据处理方法、终端和介质

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9524501B2 (en) * 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
EP3292484B1 (en) * 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US10198325B2 (en) * 2016-05-24 2019-02-05 Mastercard International Incorporated Method and system for desynchronization recovery for permissioned blockchains using bloom filters
US10528947B2 (en) * 2016-09-18 2020-01-07 Howard H Sheerin Locking an online account based on a public cryptocurrency address
KR101919590B1 (ko) * 2017-05-10 2019-02-08 주식회사 코인플러그 블록체인 데이터베이스 및 이와 연동하는 머클 트리 구조를 통해 사물 인터넷 기기에 대한 비용을 결제하는 방법, 이를 이용한 서버, 서비스 제공 단말, 및 사용자 전자 지갑
CN107231299A (zh) * 2017-06-07 2017-10-03 众安信息技术服务有限公司 一种链路由及实现区块链跨链通信的系统
CN107358417B (zh) * 2017-06-23 2021-12-28 苏州缓流科技有限公司 基于区块链技术的可监管的支付方法
US10616324B1 (en) * 2017-07-20 2020-04-07 Architecture Technology Corporation Decentralized ledger system and method for enterprises
CN107392584B (zh) * 2017-07-24 2021-07-09 中国银行股份有限公司 跨境支付系统及基于区块链支付系统的跨境支付方法
CN107622387B (zh) * 2017-08-04 2021-12-10 苏州缓流科技有限公司 基于区块链技术的公众号支付方法
CN107911216B (zh) * 2017-10-26 2020-07-14 矩阵元技术(深圳)有限公司 一种区块链交易隐私保护方法及系统
CN107769922B (zh) * 2017-10-31 2020-02-18 捷德(中国)信息科技有限公司 区块链安全管理系统及方法
CN108009441B (zh) * 2017-11-23 2023-05-30 创新先进技术有限公司 资源转移和资金转移的方法和装置
CN108171489A (zh) * 2017-12-18 2018-06-15 深圳前海微众银行股份有限公司 数据清算方法、系统和计算机可读存储介质
US10896418B2 (en) * 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
CN108229926B (zh) * 2018-01-31 2020-02-14 深圳慧通商务有限公司 业务结算方法及相关装置
CN108305058B (zh) * 2018-02-11 2021-03-02 深圳市图灵奇点智能科技有限公司 基于物联网的辅助费用结算的方法、装置及终端节点
CN108347486A (zh) * 2018-02-12 2018-07-31 众安信息技术服务有限公司 基于区块链的跨链通信方法、装置以及系统
CN108647968A (zh) * 2018-05-10 2018-10-12 阿里巴巴集团控股有限公司 一种区块链数据处理方法、装置、处理设备及系统
CN108921558A (zh) * 2018-07-11 2018-11-30 物数(上海)信息科技有限公司 基于区块链的资产清结算方法、系统、设备及存储介质
CN108985742B (zh) * 2018-07-19 2022-04-05 深圳市迅雷网络技术有限公司 交易处理方法、装置及区块链系统
US11283673B2 (en) * 2019-01-07 2022-03-22 International Business Machines Corporation Blockchain endorsement verification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366516A1 (en) * 2016-06-16 2017-12-21 The Bank Of New York Mellon Managing verifiable, cryptographically strong transactions
CN107124278A (zh) * 2017-03-30 2017-09-01 腾讯科技(深圳)有限公司 业务处理方法、装置以及数据共享系统
CN107491948A (zh) * 2017-08-04 2017-12-19 现在(北京)支付股份有限公司 基于区块链技术的转账支付方法
CN108805564A (zh) * 2018-04-26 2018-11-13 布比(北京)网络技术有限公司 一种基于区块链进行支付结算的方法及系统
CN110245522A (zh) * 2019-01-16 2019-09-17 腾讯科技(深圳)有限公司 区块链资金结算系统中的数据处理方法、终端和介质

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112801588A (zh) * 2021-02-01 2021-05-14 新疆天池能源有限责任公司 一种基于区块链的煤炭运销费用自动结算方法

Also Published As

Publication number Publication date
US20210217004A1 (en) 2021-07-15
CN110245522A (zh) 2019-09-17
CN110245522B (zh) 2022-07-12

Similar Documents

Publication Publication Date Title
WO2020147651A1 (zh) 区块链资金结算系统中的数据处理方法、装置、设备和介质
US11900380B2 (en) Blockchain architecture with record security
AU2021204210B2 (en) Method and system for validation of hashed data via acceptance frames
US11469891B2 (en) Expendable cryptographic key access
US11928679B2 (en) Method and system for authorization using a public ledger and encryption keys
WO2019214311A1 (zh) 一种基于区块链的信息监管方法及装置
CN103714638B (zh) 一种快速定位终端主密钥下载失败的方法及系统
US20210304201A1 (en) Transaction verification method and apparatus, storage medium, and electronic device
CN109684375B (zh) 在区块链网络中查询交易信息的方法、记账节点和介质
US20180095956A1 (en) System and Method for Retrieving and Consolidating Data According to Apportionment Rules
WO2019242508A1 (zh) 区块链系统和应用于区块链系统的路由节点的路由方法
US11381632B2 (en) Method and system for transferring data
CN112560072B (zh) 基于区块链的密钥管理方法、装置、介质及设备
US20230283453A1 (en) Method and system for the atomic exchange of blockchain assets using transient key pairs
WO2021169767A1 (zh) 一种数据处理方法、装置、设备及介质
CN111461881A (zh) 数据管理方法、装置、计算机设备及存储介质
KR20220109099A (ko) 블록체인 기반으로 데이터 기밀성과 무결성을 강화한 전력 중개 방법 및 전력 중개 시스템
CN113269649A (zh) 一种数字货币追踪的系统和方法
US20230068301A1 (en) Method and system for privately managed digital assets on an enterprise blockchain
US20240054458A1 (en) Systems and methods for securely sharing public blockchain addresses
CN116629858A (zh) 一种基于多分布式账本实现的交易方法和系统
CN116091189A (zh) 一种基于区块链的案件钱款管理方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20742069

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20742069

Country of ref document: EP

Kind code of ref document: A1