WO2021203590A1 - Blockchain-based enterprise data processing method and apparatus, device, and storage medium - Google Patents

Blockchain-based enterprise data processing method and apparatus, device, and storage medium Download PDF

Info

Publication number
WO2021203590A1
WO2021203590A1 PCT/CN2020/106049 CN2020106049W WO2021203590A1 WO 2021203590 A1 WO2021203590 A1 WO 2021203590A1 CN 2020106049 W CN2020106049 W CN 2020106049W WO 2021203590 A1 WO2021203590 A1 WO 2021203590A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
authenticated
enterprise
authentication
smart contract
Prior art date
Application number
PCT/CN2020/106049
Other languages
French (fr)
Chinese (zh)
Inventor
赵达悦
王梦寒
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021203590A1 publication Critical patent/WO2021203590A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords

Definitions

  • This application relates to the field of big data processing technology, in particular to a blockchain-based enterprise data processing method, device, equipment and storage medium.
  • AEO certification of enterprises by the customs is a very important means of trade facilitation. Enterprises that have obtained advanced certification can obtain a series of preferential policies for rapid customs clearance, such as a lower inspection rate. Because cross-border trade business will involve at least two countries, countries expect to help high-quality companies to obtain local customs clearance policies in countries other than their own countries through the mutual recognition of AEO certification.
  • a blockchain-based enterprise data processing method, device, equipment, and storage medium are provided.
  • a blockchain-based enterprise data processing method including:
  • the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
  • the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
  • a blockchain-based enterprise data processing device including:
  • the data acquisition module of the enterprise to be authenticated is used to obtain the data of the enterprise to be authenticated from the corresponding node of the blockchain.
  • the enterprise data to be authenticated includes original data and first label data, and the first label data is calculated by the authentication subject on the original data
  • First label data the enterprise data to be authenticated includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
  • the first query module is configured to query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value
  • the first smart contract acquisition module is used to obtain the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value.
  • the historical smart contract of the authentication subject is used to obtain the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value.
  • the second query module is used to query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the The second label data corresponding to the difference clause, and the second label data is authenticated through the difference clause;
  • the authentication module is configured to calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data;
  • the output module is configured to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
  • a computer device including a memory and one or more processors, the memory stores computer readable instructions, and when the computer readable instructions are executed by the processor, the one or more processors execute The following steps:
  • the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
  • the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
  • One or more computer-readable storage media storing computer-readable instructions.
  • the one or more processors perform the following steps:
  • the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
  • the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
  • the above-mentioned blockchain-based enterprise data processing methods, devices, equipment and storage media can realize different customs authentication processing of data by uploading data to the blockchain, and the authentication processing can be based on the current smart contract
  • the comparison with the historical smart contract obtains the difference clause, and only the data of the enterprise to be certified is authenticated through the difference clause, which can reduce the amount of data processing and improve the processing efficiency.
  • Fig. 1 is an application scenario diagram of a blockchain-based enterprise data processing method according to one or more embodiments.
  • Fig. 2 is a schematic flowchart of a blockchain-based enterprise data processing method according to one or more embodiments.
  • Fig. 3 is a structural block diagram of a blockchain-based enterprise data processing device according to one or more embodiments.
  • Figure 4 is a block diagram of a computer device according to one or more embodiments.
  • the blockchain-based enterprise data processing method provided in this application can be applied to the application environment as shown in FIG. 1.
  • the blockchain 102 communicates with the server 104 through the network.
  • the server 104 can obtain the enterprise data to be authenticated from the blockchain 102.
  • the enterprise data to be authenticated includes the original data and the first label data calculated by the authentication subject, so that the server 104 can query the authentication subject's corresponding data. Reliability, and determine whether the credibility is less than the preset value. When the credibility is greater than or equal to the preset value, the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified are obtained from the corresponding node of the blockchain.
  • the historical smart contract of the authentication subject query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clause in the current smart contract based on the same terms, calculate the second label data corresponding to the difference clause based on the original data, and pass the difference Clause authenticates the second tag data; thus, the server 104 calculates the pass rate to be authenticated according to the second tag data that has passed the authentication, the second tag data that has not passed the authentication, and the first tag data; when the pass rate to be authenticated is greater than the preset When referring to the pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
  • the original data and the first label data are uploaded on the blockchain.
  • the first label data is the data verified by the authentication subject, and when the authenticity of the authentication subject is not less than the preset value, the server will not This part of the data needs to be re-authenticated to improve efficiency, and by uploading the data to the blockchain, different customs can realize the authentication processing of the data, and during the authentication processing, it can be based on the current smart contract and historical intelligence.
  • the comparison of the contract obtains the difference clause, and only the data of the enterprise to be certified is authenticated through the difference clause, which can reduce the amount of data processing and improve the processing efficiency.
  • the server 104 may be implemented by an independent server or a server cluster composed of multiple servers.
  • the above-mentioned blockchain-based enterprise data processing method can be applied to cross-border trade business scenarios, but is not limited to cross-border trade business scenarios, and can be other scenarios that require cross-border security verification.
  • a blockchain-based enterprise data processing method is provided. Taking the method applied to the server in Figure 1 as an example for description, the method includes the following steps:
  • the enterprise data to be authenticated includes original data and first label data.
  • the first label data is the first label data calculated from the original data by the authentication subject.
  • the data of the enterprise to be authenticated may include the original data and the first label data calculated by the authentication subject.
  • the original data is data used for AEO authentication, which may include the role of the buyer, seller, logistics company, etc. in cross-border trade business.
  • the first type is the result of the daily customs clearance of the above-mentioned enterprises.
  • the second category is the historical customs clearance statistics of AEO certified companies, such as the company's product inspection and quarantine pass rate, foreign notifications, returns, recalls, claims, whether there are forged or altered certificates, etc.
  • the third category is the AEO certification process (such as various management documents, program documents, training documents, financial reports and audit reports within the enterprise) and result data. Specifically, it can refer to the number of violations of customs supervision regulations in a year; the total number of tickets in the previous year's customs declaration, entry and exit filing list, entry and exit transportation means manifest and other related documents.
  • the certification body refers to the authoritative certification body that performs AEO certification on the original data, such as the country.
  • the first label data is obtained by processing the original data according to the smart contract corresponding to the authentication subject, and for convenience, the first label data specifically refers to the label data authenticated by the smart contract corresponding to the authentication subject.
  • the first label data is based on The data required by the data rules in the smart contract, so that the first label data can be obtained by processing the original data, and then the first label data is authenticated through the smart contract, and both the authenticated and the unauthenticated are marked Therefore, when the server obtains it, it only needs to obtain the first label data that has passed the authentication.
  • S204 Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value.
  • credibility refers to the credibility of a certain certification subject at another certification subject, for example, the credibility of country A in country B.
  • the preset value is set by each authentication subject. If one authentication subject is credible, its credibility is 100%; otherwise, it can be sorted according to the credibility.
  • the credibility of the corresponding authentication subject is stored in the server, and the authentication subject corresponds to the blockchain node.
  • One authentication subject can correspond to multiple blockchain nodes, which is convenient for the enterprises under the authentication subject to upload to be authenticated in a distributed manner. For enterprise data, after the server determines the corresponding blockchain node, the corresponding authentication subject is determined, so that the corresponding credibility of the authentication subject can be inquired.
  • the customs of various countries compile the standards into smart contracts based on their own AEO certification standards and publish them on the blockchain network. Assuming that this certification is the customs of country A, the customs of country A obtains the current smart contract corresponding to the customs of country A from the blockchain. Then, the customs of country A can also obtain the historical smart contract corresponding to the customs that the company to be certified has passed verification, such as the smart contract of the customs of country B.
  • the company to be certified may be a company in country B, which has passed the certification of the customs of country B, but has not yet passed the certification of the customs of country A.
  • S208 Query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference terms in the current smart contract based on the same terms, calculate the second label data corresponding to the difference terms based on the original data, and compare the second label through the difference terms Data is authenticated.
  • the server can calculate the relationship between the uploaded smart contract and other smart contracts, that is, determine whether there are identical terms, and mark if there are identical terms. In this way, when the server finds the current smart contract and the historical smart contract that has been authenticated, the server can determine the same terms based on the previous annotations, and thus determine the difference terms based on the same terms.
  • the server After obtaining the difference clause, the server authenticates the data of the enterprise to be authenticated according to the data processing rules corresponding to the difference clause, including processing the data of the enterprise to be authenticated through the data processing rules to obtain the second label data, and then judges whether the second label data meets the requirements
  • the data processing rule is used to authenticate the second tag data.
  • S210 Calculate the to-be-authenticated pass rate according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data.
  • the standard pass rate refers to the corresponding standard pass rate when the credibility is greater than the preset value.
  • the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication, that is, the AEO is completed. Certified by other countries.
  • the above-mentioned blockchain-based enterprise data processing method can realize different customs authentication processing of data by uploading data to the blockchain, and during the authentication processing, it can be based on the comparison of the current smart contract with the historical smart contract
  • the difference clause is obtained, the data of the enterprise to be certified can be authenticated only through the difference clause, which can reduce the amount of data processing and improve processing efficiency.
  • the above-mentioned blockchain-based enterprise data processing method may further include: when the credibility is less than a preset value, obtaining the current smart contract from the corresponding node of the blockchain; according to the original data and the current The smart contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; the acquisition is less than the preset
  • the credibility of the value corresponds to the reference pass rate; when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
  • each authentication subject may first determine the corresponding data tag according to the smart contract, then process the original data based on the data tag to obtain the corresponding tag data, and finally upload the original data and the first tag data to the blockchain together.
  • the server judges that the credibility is less than the preset value, that is, when the authentication subject is an untrusted authentication subject, the server obtains the current smart contract from the corresponding node of the blockchain; calculates the third tag data based on the original data and the current smart contract , And authenticate the third tag data through the current smart contract, which means that the server recalculates the third tag data according to the current smart contract and the original data, instead of using the first tag data, and compares it with the current smart contract.
  • the clauses are compared to obtain the pass rate to be authenticated for the clauses, and the adjusted reference pass rate corresponding to the credibility of the authentication subject is obtained. If the pass rate to be authenticated is lower than the reference pass rate, the result of authentication failure is output. Otherwise, the authentication is successful.
  • the standard pass rate needs to be increased to obtain the adjusted reference pass rate, otherwise the normal processing can be performed. This can improve the accuracy of processing.
  • the way to adjust the credibility includes: periodically acquiring the enterprise data to be authenticated of the enterprise that has been authenticated in history, and extracting the first label data from the enterprise data to be authenticated; and judging whether there is a data associated with the enterprise in the blockchain. If the third label data corresponding to the enterprise data to be authenticated does not exist, the third label data is calculated according to the original data in the enterprise data to be authenticated and the current smart contract; the credibility is determined according to the first label data and the third label data.
  • the method for generating the reference pass rate includes: judging whether the credibility is less than the preset value; when the credibility is less than the preset value, obtain the standard pass rate, and adjust the standard pass rate to obtain the reference pass rate .
  • the server may periodically obtain the certified enterprise data to be authenticated, including those that have passed the authentication and those that have not passed the authentication, as well as those whose credibility is greater than a preset value and that whose credibility is not greater than a preset value and credibility. It is 100%.
  • the server extracts the first label data from the enterprise data to be authenticated; judges whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, where the third label data refers to the country’s
  • the audit standard of the enterprise to be certified is the reference pass rate mentioned above, which is originally the standard pass rate, but if
  • increasing the standard passing rate to obtain the reference passing rate can be: obtaining the reduced value of the credibility, and then obtaining the reduced credibility according to the correspondence between the preset credibility step size and the passing rate step size Adjust the step size of the pass rate corresponding to the value, and then adjust the standard pass rate according to the pass rate to adjust the standard pass rate to obtain the reference pass rate. This can improve the accuracy of processing.
  • the credibility is periodically determined to adjust the standard pass rate, which can improve the accuracy of processing.
  • obtaining the data of the enterprise to be authenticated from the corresponding node of the blockchain includes: obtaining the data of the enterprise to be authenticated after homomorphic encryption from the corresponding node of the blockchain; judging whether the data of the enterprise to be authenticated exists in the local database Corresponding decryption key; if there is no corresponding decryption key, mark that there is no decryption key information to the enterprise data to be authenticated; calculate the second label data corresponding to the difference clause based on the original data, and pair it with the difference clause
  • the authentication of the second label data includes: calculating the second label data based on the original data and the difference clause supported by the zero-knowledge proof technology, and authenticating the second label data through the difference clause.
  • the above-mentioned enterprise data to be authenticated are all in an encrypted state, that is, if it is authenticated in China, it will be authenticated in plain text, but if it is overseas, in order to protect data sovereignty, it needs to be authenticated in cipher text, including:
  • the data of the enterprise to be authenticated obtained by the corresponding node of the blockchain is the data of the enterprise to be authenticated after homomorphic encryption is obtained from the corresponding node of the blockchain, and it is judged whether there is a decryption key corresponding to the data of the enterprise to be authenticated in the local database. , Decrypt the homomorphically encrypted enterprise data to be authenticated by the decryption key to obtain the plaintext.
  • All data is encrypted (using a homomorphic encryption algorithm) before being uploaded to the blockchain and synchronized to other nodes.
  • the encrypted key is stored in the data owner's own node and will not be automatically synchronized to other nodes.
  • each participant can authorize the decryption key corresponding to the ciphertext data to other nodes, so that other nodes can read the plaintext data.
  • a company can authorize the decryption key of cross-border trade data to the customs of the country, that is, the plaintext can be obtained within the country.
  • the data on the corresponding node of the above-mentioned blockchain needs to be uploaded to the blockchain in advance by each enterprise.
  • the uploading method can be manual entry, or it can be connected to ERP or other local business management systems through system docking.
  • the data is automatically synchronized to the blockchain.
  • the manual entry method is to use a custom-developed application system.
  • the application system will call the above-mentioned upper link port;
  • the system docking method means that the user's own system directly calls the above-mentioned upper link port.
  • calling the link port is to encrypt and link the data, and it can be electronically signed when uploading.
  • the customs of country A can obtain the ciphertext trade data uploaded by the AEO advanced certification company of country B on the chain, and can also obtain the statistical data, certification process data, and certification of the company in the ciphertext state given by the customs of country B to the company result. Because the encryption uses a homomorphic encryption algorithm, the smart sum and AND supported by the zero-knowledge proof technology can be used to determine whether the country B enterprise meets the AEO advanced certification standard of the country A customs.
  • all enterprise data to be authenticated are authenticated in an encrypted state, which can improve data security.
  • the method before obtaining the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, the authentication request carrying an authentication subject identifier; and querying whether the authentication subject corresponding to the authentication subject identifier is trusted Authentication subject: When the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
  • the method further includes: receiving an authentication request sent by the enterprise, the authentication request carrying an authentication subject identification, and querying whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject
  • the enterprise passes the authentication.
  • the authentication subject corresponding to the authentication subject identification is not a trusted authentication subject
  • the node obtains the data of the enterprise to be authenticated.
  • the certification subject refers to the country, and different countries are different certification subjects.
  • country A and country B are directly trusted between the two countries, then the AEO advanced certification company in country A, and country B directly believes, will also become country B’s AEO advanced certification.
  • country A and Country C have no trust between the two countries, so they will use zero-knowledge proof to prove to country C the judgment indicators they are concerned about. If the A company in country A is satisfied, then country C will regard company A as C The country’s AEO advanced certification company trusts not the country A, but the data and judgment results shared in ciphertext.
  • the AEO authentication is directly passed, which improves efficiency.
  • the above-mentioned blockchain-based business data processing method may further include: judging whether there is a new smart contract on the blockchain; when there is a new smart contract, judging whether the new smart contract is related to the existing one Whether there are the same terms in the smart contract; when there are the same terms, the same terms are marked.
  • the server determines whether the new smart contract and the existing smart contract have the same terms, and when the same terms exist, the same terms are marked.
  • the way of labeling is a smart contract ac clause-b smart contract bm clause.
  • steps in the flowchart of FIG. 2 are displayed in sequence as indicated by the arrows, these steps are not necessarily performed in sequence in the order indicated by the arrows. Unless specifically stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least part of the steps in FIG. 2 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed at the same time, but can be executed at different times. The execution of these sub-steps or stages The sequence is not necessarily performed sequentially, but may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
  • a blockchain-based enterprise data processing device including: a data acquisition module 100 for an enterprise to be authenticated, a first query module 200, and a first smart contract acquisition module 300.
  • the second query module 400, the first authentication module 500, and the output module 600 where:
  • the enterprise data acquisition module 100 to be authenticated is used to obtain enterprise data to be authenticated from the corresponding node of the blockchain.
  • the enterprise data to be authenticated includes original data and first label data, and the first label data is calculated by the authentication subject from the original data The first label data.
  • the first query module 200 is used to query the credibility of the authentication subject and determine whether the credibility is greater than or equal to a preset value.
  • the first smart contract obtaining module 300 is used to obtain the current smart contract and the history of the authenticated authentication subject corresponding to the enterprise data to be authenticated from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value Smart contract.
  • the second query module 400 is used to query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, calculate the second label data corresponding to the difference terms based on the original data, and pass The difference clause authenticates the second label data.
  • the first authentication module 500 is configured to calculate the pass rate to be authenticated according to the second label data that has passed authentication, the second label data that has not passed authentication, and the first label data.
  • the output module 600 is configured to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
  • the above-mentioned blockchain-based enterprise data processing device may further include:
  • the second smart contract acquisition module is used to acquire the current smart contract from the corresponding node of the blockchain when the credibility is less than the preset value.
  • the second authentication module is used to calculate the third tag data based on the original data and the current smart contract, and authenticate the third tag data through the current smart contract.
  • the pass rate calculation module is used to calculate the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication.
  • the reference pass rate obtaining module is used to obtain the reference pass rate corresponding to the credibility less than the preset value.
  • the output module 600 is also used to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
  • the above-mentioned blockchain-based enterprise data processing device may further include:
  • the data acquisition module is used to periodically acquire the enterprise data to be authenticated of the historically authenticated enterprise, and extract the first label data from the enterprise data to be authenticated.
  • the third label data calculation module is used to determine whether the third label data corresponding to the enterprise data to be authenticated exists in the blockchain. If it does not exist, calculate the third label according to the original data in the enterprise data to be authenticated and the current smart contract data.
  • the credibility determination module is used to determine the credibility according to the first tag data and the third tag data.
  • the above-mentioned blockchain-based enterprise data processing device may further include:
  • the first judgment module is used to judge whether the credibility is less than a preset value.
  • the reference pass rate adjustment module is used to obtain the standard pass rate when the credibility is less than the preset value, and adjust the standard pass rate to obtain the reference pass rate.
  • the enterprise data acquisition module 100 to be authenticated may include:
  • Encrypted data Huqiu unit is used to obtain homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain.
  • the first judging unit is used to judge whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database.
  • the marking unit is used for marking the non-existent decryption key information to the enterprise data to be authenticated if there is no corresponding decryption key.
  • the first authentication module 500 is also used to calculate the second label data based on the original data and the difference clauses supported by the zero-knowledge proof technology, and authenticate the second label data through the difference clauses.
  • the above-mentioned blockchain-based enterprise data processing device may further include:
  • the receiving module is used to receive the authentication request sent by the enterprise terminal, and the authentication request carries the authentication subject identifier.
  • the trusted authentication subject judgment module is used to query whether the authentication subject corresponding to the authentication subject identifier is a trusted authentication subject.
  • the output module 600 is also used for the enterprise terminal to pass the authentication when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject.
  • the above-mentioned blockchain-based enterprise data processing device may further include:
  • the second judgment module is used to judge whether there is a new smart contract on the blockchain.
  • the third judgment module is used for judging whether the new smart contract and the existing smart contract have the same terms when there is a new smart contract.
  • the marking module is used to mark the same terms when there are identical terms.
  • Each module in the above-mentioned block chain-based enterprise data processing device can be implemented in whole or in part by software, hardware, and a combination thereof.
  • the above-mentioned modules may be embedded in the form of hardware or independent of the processor in the computer equipment, or may be stored in the memory of the computer equipment in the form of software, so that the processor can call and execute the operations corresponding to the above-mentioned modules.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 4.
  • the computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus.
  • the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile or volatile storage medium and internal memory.
  • the non-volatile or volatile storage medium stores an operating system, computer readable instructions, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium.
  • the database of the computer equipment is used to store corporate data.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection.
  • the computer-readable instructions are executed by the processor to realize a blockchain-based enterprise data processing method.
  • FIG. 4 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied.
  • the specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
  • a computer device comprising a memory and one or more processors.
  • the memory stores computer-readable instructions.
  • the one or more processors perform the following steps: corresponding from the blockchain
  • the node obtains the data of the enterprise to be authenticated.
  • the data of the enterprise to be authenticated includes original data and first label data.
  • the first label data is the first label data calculated by the authentication subject on the original data; and the corresponding credibility of the authentication subject is inquired, And determine whether the credibility is greater than or equal to the preset value; when the credibility is greater than or equal to the preset value, the current smart contract and the certified certification corresponding to the enterprise data to be certified are obtained from the corresponding node of the blockchain
  • the subject's historical smart contract query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clause in the current smart contract based on the same terms, calculate the second label data corresponding to the difference clause based on the original data, and pass the difference clause
  • Authenticate the second tag data calculate the pass rate to be authenticated based on the second tag data that has passed the authentication, the second tag data that has not passed the authentication, and the first tag data; and when the pass rate to be authenticated is greater than the preset reference pass rate At the time, it is determined that the data authentication of the enterprise to be authenticated has passed.
  • the processor further implements the following steps when executing the computer-readable instructions: when the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain; according to the original data and the current smart contract The contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; obtains and is less than the preset value
  • the reference pass rate corresponding to the credibility of, and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
  • the method of adjusting the credibility involved when the processor executes the computer-readable instruction includes: periodically acquiring the data of the enterprise to be authenticated of the historically authenticated enterprise, and extracting the first data from the data of the enterprise to be authenticated. Label data; judge whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, if not, calculate the third label data according to the original data in the enterprise data to be authenticated and the current smart contract; and according to the first The label data and the third label data determine the credibility.
  • the method of generating the reference pass rate involved when the processor executes the computer-readable instruction includes: judging whether the credibility is less than a preset value; and when the credibility is less than the preset value, obtaining the standard Pass rate, and adjust the standard pass rate to get the reference pass rate.
  • obtaining the enterprise data to be authenticated from the corresponding node of the blockchain when the processor executes the computer-readable instruction includes: obtaining the enterprise data to be authenticated after homomorphic encryption from the corresponding node of the blockchain; Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database; if there is no corresponding decryption key, mark the absence of decryption key information to the enterprise data to be authenticated; and the processor executes computer-readable instructions
  • the second label data corresponding to the difference clause is calculated according to the original data, and the second label data is authenticated through the difference clause, including: according to the original data and the difference clause supported by the zero-knowledge proof technology, the second label data is calculated. Second label data, and authenticate the second label data through the difference clause.
  • the method before the processor executes the computer-readable instruction to obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, and the authentication request carries an authentication subject identifier; Inquire whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject; when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
  • the processor also implements the following steps when executing the computer-readable instructions: judging whether there is a new smart contract on the blockchain; Whether there are the same terms in the smart contract; and when there are the same terms, the same terms are marked.
  • One or more computer-readable storage media storing computer-readable instructions.
  • the one or more processors perform the following steps: Obtain the waiting information from the corresponding node of the blockchain.
  • Authentication enterprise data the enterprise data to be authenticated includes original data and first label data.
  • the first label data is the first label data calculated by the authentication subject on the original data; the authenticity of the authentication subject is inquired, and the authenticity is determined.
  • the credibility is greater than or equal to the preset value; when the credibility is greater than or equal to the preset value, the current smart contract and the history of the authenticated subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain Smart contract; query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clauses in the current smart contract based on the same terms, calculate the second label data corresponding to the difference
  • the label data is authenticated; the pass rate to be authenticated is calculated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined
  • the data of the company to be certified has passed the certification.
  • the computer-readable storage medium may be non-volatile or volatile.
  • the following steps are also implemented: when the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain; according to the original data and the current The smart contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; the acquisition is less than the preset The reference pass rate corresponding to the credibility of the value; and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
  • the method of adjusting the credibility involved when the computer-readable instruction is executed by the processor includes: periodically acquiring the enterprise data to be authenticated of the historically authenticated enterprise, and extracting the first enterprise data from the enterprise data to be authenticated. 1. Label data; determine whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, if not, calculate the third label data according to the original data in the enterprise data to be authenticated and the current smart contract; and The first label data and the third label data determine the credibility.
  • the method of generating the reference pass rate involved when the computer-readable instruction is executed by the processor includes: judging whether the credibility is less than a preset value; and when the credibility is less than the preset value, obtaining Standard pass rate, and adjust the standard pass rate to get the reference pass rate.
  • obtaining the enterprise data to be authenticated from the corresponding node of the blockchain when the computer-readable instruction is executed by the processor includes: obtaining the homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain ; Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database; if there is no corresponding decryption key, mark the absence of decryption key information to the enterprise data to be authenticated; and the computer-readable instructions are processed
  • the second label data corresponding to the difference clause is calculated based on the original data, and the second label data is authenticated through the difference clause, including: calculating the difference clause supported by the zero-knowledge proof technology based on the original data Obtain the second label data, and authenticate the second label data through the difference clause.
  • the method before the computer-readable instruction is executed by the processor to obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, and the authentication request carries an authentication subject identifier ; Query whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject; and when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
  • the following steps are also implemented: determine whether there is a new smart contract on the blockchain; when there is a new smart contract, determine whether the new smart contract is related to the existing one Whether there are the same terms in the smart contract; and when there are the same terms, the same terms are marked.
  • Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory may include random access memory (RAM) or external cache memory.
  • RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Channel (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A blockchain-based enterprise data processing method and apparatus, a device, and a storage medium. Said method comprises: acquiring, from a corresponding node of a blockchain, enterprise data to be authenticated, comprising original data and first label data calculated by an authentication subject (S202); querying a confidence degree corresponding to the authentication subject, and determining whether the confidence degree is less than a preset value (S204); when the confidence degree is not less than the preset value, acquiring a current smart contract and a historical smart contract from the corresponding node of the blockchain (S206); determining a difference clause according to the current smart contract and the historical smart contract, calculating, according to the original data, second label data corresponding to the difference clause, and authenticating the second label data according to the difference clause (S208); according to the second label data passing the authentication, the second label data not passing the authentication, and the first label data, performing calculation to obtain a passing rate of data to be authenticated (S210); when the passing rate of data to be authenticated is greater than a standard passing rate, determining that the enterprise data to be authenticated passes the authentication (S212).

Description

基于区块链的企业数据处理方法、装置、设备和存储介质Block chain-based enterprise data processing method, device, equipment and storage medium
相关申请的交叉引用Cross-references to related applications
本申请要求于2020年4月8日提交中国专利局,申请号为2020102696569,申请名称为″基于区块链的企业数据处理方法、装置、设备和存储介质″的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application requires the priority of a Chinese patent application filed with the Chinese Patent Office on April 8, 2020, the application number is 2020102696569, and the application name is "Blockchain-based enterprise data processing methods, devices, equipment, and storage media". The entire content is incorporated into this application by reference.
技术领域Technical field
本申请涉及大数据处理技术领域,特别是涉及一种基于区块链的企业数据处理方法、装置、设备和存储介质。This application relates to the field of big data processing technology, in particular to a blockchain-based enterprise data processing method, device, equipment and storage medium.
背景技术Background technique
海关对企业的AEO认证是一种非常重要的贸易便利化手段,获得高级认证的企业能够获取较低查验率等一系列快速通关的政策优惠。因为跨境贸易业务至少会牵涉到两个国家,国家间期望通过AEO认证互认的方式来帮助优质企业在本国以外的国家也能够获取到当地的通关优惠政策。The AEO certification of enterprises by the customs is a very important means of trade facilitation. Enterprises that have obtained advanced certification can obtain a series of preferential policies for rapid customs clearance, such as a lower inspection rate. Because cross-border trade business will involve at least two countries, countries expect to help high-quality companies to obtain local customs clearance policies in countries other than their own countries through the mutual recognition of AEO certification.
但是,发明人意识到,目前AEO的互认只能通过海关间的互相认可来完成,且在认证的时候,需要对所有的企业数据进行处理,导致效率较低。However, the inventor realizes that the current mutual recognition of AEO can only be accomplished through mutual recognition between customs, and all enterprise data needs to be processed during certification, which results in low efficiency.
发明内容Summary of the invention
根据本申请公开的各种实施例,提供一种基于区块链的企业数据处理方法、装置、设备和存储介质。According to various embodiments disclosed in the present application, a blockchain-based enterprise data processing method, device, equipment, and storage medium are provided.
一种基于区块链的企业数据处理方法,包括:A blockchain-based enterprise data processing method, including:
从区块链对应节点获取待认证企业数据,认证主体待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对所述原始数据计算得到的第一标签数据;Obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通 过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data authentication of the enterprise to be authenticated has passed.
一种基于区块链的企业数据处理装置,包括:A blockchain-based enterprise data processing device, including:
待认证企业数据获取模块,用于从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对原始数据计算得到的第一标签数据所述待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对所述原始数据计算得到的第一标签数据;The data acquisition module of the enterprise to be authenticated is used to obtain the data of the enterprise to be authenticated from the corresponding node of the blockchain. The enterprise data to be authenticated includes original data and first label data, and the first label data is calculated by the authentication subject on the original data First label data, the enterprise data to be authenticated includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
第一查询模块,用于查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;The first query module is configured to query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
第一智能合约获取模块,用于当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;The first smart contract acquisition module is used to obtain the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value. The historical smart contract of the authentication subject;
第二查询模块,用于查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;The second query module is used to query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the The second label data corresponding to the difference clause, and the second label data is authenticated through the difference clause;
认证模块,用于根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及The authentication module is configured to calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
输出模块,用于当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。The output module is configured to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
一种计算机设备,包括存储器和一个或多个处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device, including a memory and one or more processors, the memory stores computer readable instructions, and when the computer readable instructions are executed by the processor, the one or more processors execute The following steps:
从区块链对应节点获取待认证企业数据,认证主体待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对所述原始数据计算得到的第一标签数据;Obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
一个或多个存储有计算机可读指令的计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行以下步骤:One or more computer-readable storage media storing computer-readable instructions. When the computer-readable instructions are executed by one or more processors, the one or more processors perform the following steps:
从区块链对应节点获取待认证企业数据,认证主体待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对所述原始数据计算得到的第一标签数据;Obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the enterprise data to be authenticated by the authentication subject includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
上述基于区块链的企业数据处理方法、装置、设备和存储介质,通过将数据上传至区块链,可以实现不同的海关对数据的认证处理,且在认证处理的时候,可以根据当前智能合约与历史智能合约的比对获得到差异条款,仅通过差异条款对待认证企业数据进行认证,这样可以减少数据处理量,提高处理效率。The above-mentioned blockchain-based enterprise data processing methods, devices, equipment and storage media can realize different customs authentication processing of data by uploading data to the blockchain, and the authentication processing can be based on the current smart contract The comparison with the historical smart contract obtains the difference clause, and only the data of the enterprise to be certified is authenticated through the difference clause, which can reduce the amount of data processing and improve the processing efficiency.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。The details of one or more embodiments of the present application are set forth in the following drawings and description. Other features and advantages of this application will become apparent from the description, drawings and claims.
附图说明Description of the drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly describe the technical solutions in the embodiments of the present application, the following will briefly introduce the drawings needed in the embodiments. Obviously, the drawings in the following description are only some embodiments of the present application. A person of ordinary skill in the art can obtain other drawings based on these drawings without creative work.
图1为根据一个或多个实施例中基于区块链的企业数据处理方法的应用场景图。Fig. 1 is an application scenario diagram of a blockchain-based enterprise data processing method according to one or more embodiments.
图2为根据一个或多个实施例中基于区块链的企业数据处理方法的流程示意图。Fig. 2 is a schematic flowchart of a blockchain-based enterprise data processing method according to one or more embodiments.
图3为根据一个或多个实施例中基于区块链的企业数据处理装置的结构框图。Fig. 3 is a structural block diagram of a blockchain-based enterprise data processing device according to one or more embodiments.
图4为根据一个或多个实施例中计算机设备的框图。Figure 4 is a block diagram of a computer device according to one or more embodiments.
具体实施方式Detailed ways
为了使本申请的技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the technical solutions and advantages of the present application clearer, the following further describes the present application in detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, and are not used to limit the present application.
本申请提供的基于区块链的企业数据处理方法,可以应用于如图1所示的应用环境中。其中,区块链102通过网络与服务器104进行通信。其中服务器104可以从区块链102上获取到待认证企业数据,该待认证企业数据是包括原始数据和认证主体所计算得到 的第一标签数据的,从而服务器104可以查询到认证主体对应的可信度,并判断可信度是否小于预设值,当可信度大于或等于预设值时,则从区块链的对应节点获取到当前智能合约以及待认证企业数据对应的已经认证通过的认证主体的历史智能合约;查询当前智能合约与历史智能合约对应的相同条款,并根据相同条款确定当前智能合约中的差异条款,根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证;从而服务器104根据认证通过的第二标签数据、未认证通过的第二标签数据以及第一标签数据计算得到待认证通过率;当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。上述方法首先是区块链上上传的是原始数据和第一标签数据,该第一标签数据是认证主体审核通过的数据,且当认证主体的可信度不小于预设值时,服务器就不需要对该部分数据进行再次认证,从而可以提高效率,且通过将数据上传至区块链,可以实现不同的海关对数据的认证处理,且在认证处理的时候,可以根据当前智能合约与历史智能合约的比对获得到差异条款,仅通过差异条款对待认证企业数据进行认证,这样可以减少数据处理量,提高处理效率。其中,服务器104可以用独立的服务器或者是多个服务器组成的服务器集群来实现。上述基于区块链的企业数据处理方法可以应用于跨境贸易业务场景,但不局限于跨境贸易业务场景,可以为其他需要进行跨境安全验证的场景。The blockchain-based enterprise data processing method provided in this application can be applied to the application environment as shown in FIG. 1. Among them, the blockchain 102 communicates with the server 104 through the network. The server 104 can obtain the enterprise data to be authenticated from the blockchain 102. The enterprise data to be authenticated includes the original data and the first label data calculated by the authentication subject, so that the server 104 can query the authentication subject's corresponding data. Reliability, and determine whether the credibility is less than the preset value. When the credibility is greater than or equal to the preset value, the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified are obtained from the corresponding node of the blockchain. The historical smart contract of the authentication subject; query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clause in the current smart contract based on the same terms, calculate the second label data corresponding to the difference clause based on the original data, and pass the difference Clause authenticates the second tag data; thus, the server 104 calculates the pass rate to be authenticated according to the second tag data that has passed the authentication, the second tag data that has not passed the authentication, and the first tag data; when the pass rate to be authenticated is greater than the preset When referring to the pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication. In the above method, the original data and the first label data are uploaded on the blockchain. The first label data is the data verified by the authentication subject, and when the authenticity of the authentication subject is not less than the preset value, the server will not This part of the data needs to be re-authenticated to improve efficiency, and by uploading the data to the blockchain, different customs can realize the authentication processing of the data, and during the authentication processing, it can be based on the current smart contract and historical intelligence. The comparison of the contract obtains the difference clause, and only the data of the enterprise to be certified is authenticated through the difference clause, which can reduce the amount of data processing and improve the processing efficiency. Among them, the server 104 may be implemented by an independent server or a server cluster composed of multiple servers. The above-mentioned blockchain-based enterprise data processing method can be applied to cross-border trade business scenarios, but is not limited to cross-border trade business scenarios, and can be other scenarios that require cross-border security verification.
在其中一个实施例中,如图2所示,提供了一种基于区块链的企业数据处理方法,以该方法应用于图1中的服务器为例进行说明,包括以下步骤:In one of the embodiments, as shown in Figure 2, a blockchain-based enterprise data processing method is provided. Taking the method applied to the server in Figure 1 as an example for description, the method includes the following steps:
S202:从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,第一标签数据为认证主体所对原始数据计算得到的第一标签数据。S202: Obtain the enterprise data to be authenticated from the corresponding node of the blockchain. The enterprise data to be authenticated includes original data and first label data. The first label data is the first label data calculated from the original data by the authentication subject.
具体地,待认证企业数据可以包括原始数据和认证主体所计算得到的第一标签数据,其中原始数据是用于AEO认证的数据,其可以包括买方、卖方、物流公司等角色在跨境贸易业务过程所生成的相关业务数据,以及监管方的海关可以上传至区块链的单类数据:第一类是上述企业日常报关的通关结果。第二类是AEO认证企业的历史通关统计数据,如企业产品检验检疫合格率、国外通报、退运、召回、索赔、是否存在伪造、变造证书等情况。第三类则是AEO认证的过程(比如企业内部的各类管理文件、程序文件、培训文件、财报及审计报告)和结果数据。具体地,可以是指1年内违反海关监管规定行为次数;上年度报关单、进出境备案清单、进出境运输工具舱单等相关单证总票数。认证主体是指对原始数据进行AEO认证的权威认证主体,例如国家。第一标签数据是根据认证主体对应的智能合约对原始数据进行处理得到的,且为了方便,该第一标签数据特指通过认证主体对应的智能合约认证的标签数据,例如第一标签数据是根据智能合约中的数据规则所要求的数据,这样通过对原始数据进行处理即可以得到该第一标签数据,然后通过智能合约对第一标签数据进行认证,认证通过的和未认证通过的都进行标注,从而在服务器获取的时候,仅需要获取到认证通过的第一标签数据即可。Specifically, the data of the enterprise to be authenticated may include the original data and the first label data calculated by the authentication subject. The original data is data used for AEO authentication, which may include the role of the buyer, seller, logistics company, etc. in cross-border trade business. The relevant business data generated by the process and the single type of data that can be uploaded to the blockchain by the customs of the supervisor: The first type is the result of the daily customs clearance of the above-mentioned enterprises. The second category is the historical customs clearance statistics of AEO certified companies, such as the company's product inspection and quarantine pass rate, foreign notifications, returns, recalls, claims, whether there are forged or altered certificates, etc. The third category is the AEO certification process (such as various management documents, program documents, training documents, financial reports and audit reports within the enterprise) and result data. Specifically, it can refer to the number of violations of customs supervision regulations in a year; the total number of tickets in the previous year's customs declaration, entry and exit filing list, entry and exit transportation means manifest and other related documents. The certification body refers to the authoritative certification body that performs AEO certification on the original data, such as the country. The first label data is obtained by processing the original data according to the smart contract corresponding to the authentication subject, and for convenience, the first label data specifically refers to the label data authenticated by the smart contract corresponding to the authentication subject. For example, the first label data is based on The data required by the data rules in the smart contract, so that the first label data can be obtained by processing the original data, and then the first label data is authenticated through the smart contract, and both the authenticated and the unauthenticated are marked Therefore, when the server obtains it, it only needs to obtain the first label data that has passed the authentication.
S204:查询认证主体对应的可信度,并判断可信度是否大于或等于预设值。S204: Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value.
具体地,可信度是指某一认证主体在另外一个认证主体处的可信度,例如A国在B 国处的可信度。预设值是各个认证主体所设置的,其中若一个认证主体可信,其可信度为100%,否则则可以按照可信度进行排序。服务器中存储有对应的认证主体的可信度,且认证主体是与区块链节点相对应的,一个认证主体可以对应多个区块链节点,这样便于认证主体下的企业分布式上传待认证企业数据,服务器当确定了对应的区块链节点后,则确定了对应的认证主体,从而可以查询到该认证主体对应的可信度。Specifically, credibility refers to the credibility of a certain certification subject at another certification subject, for example, the credibility of country A in country B. The preset value is set by each authentication subject. If one authentication subject is credible, its credibility is 100%; otherwise, it can be sorted according to the credibility. The credibility of the corresponding authentication subject is stored in the server, and the authentication subject corresponds to the blockchain node. One authentication subject can correspond to multiple blockchain nodes, which is convenient for the enterprises under the authentication subject to upload to be authenticated in a distributed manner. For enterprise data, after the server determines the corresponding blockchain node, the corresponding authentication subject is determined, so that the corresponding credibility of the authentication subject can be inquired.
S206:当可信度大于或等于预设值时,则从区块链的对应节点获取到当前智能合约以及待认证企业数据对应的已经认证通过的认证主体的历史智能合约。S206: When the credibility is greater than or equal to the preset value, obtain the current smart contract and the historical smart contract of the authenticated subject corresponding to the enterprise data to be authenticated from the corresponding node of the blockchain.
具体地,各国海关基于本国AEO认证的标准,将标准编写成智能合约,并发布至区块链网络中。假设本次认证是A国海关,则A国海关从区块链上获取到A国海关对应的当前智能合约。然后A国海关还可以获取到该待认证企业已经通过验证的海关所对应的历史智能合约,例如B国海关的智能合约。例如待认证企业可能是B国的企业,其已经通过了B国海关的认证,但是还未通过A国的海关的认证。Specifically, the customs of various countries compile the standards into smart contracts based on their own AEO certification standards and publish them on the blockchain network. Assuming that this certification is the customs of country A, the customs of country A obtains the current smart contract corresponding to the customs of country A from the blockchain. Then, the customs of country A can also obtain the historical smart contract corresponding to the customs that the company to be certified has passed verification, such as the smart contract of the customs of country B. For example, the company to be certified may be a company in country B, which has passed the certification of the customs of country B, but has not yet passed the certification of the customs of country A.
S208:查询当前智能合约与历史智能合约对应的相同条款,并根据相同条款确定当前智能合约中的差异条款,根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证。S208: Query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference terms in the current smart contract based on the same terms, calculate the second label data corresponding to the difference terms based on the original data, and compare the second label through the difference terms Data is authenticated.
具体地,在智能合约上传至区块链上后,服务器可以计算所上传的智能合约与其他的智能合约之间的关系,即确定是否存在相同条款,如果存在相同条款则进行标注。这样当服务器查询到当前智能合约和已通过认证的历史智能合约后,服务器可以根据以往的标注确定相同条款,从而根据相同条款确定差异条款。Specifically, after the smart contract is uploaded to the blockchain, the server can calculate the relationship between the uploaded smart contract and other smart contracts, that is, determine whether there are identical terms, and mark if there are identical terms. In this way, when the server finds the current smart contract and the historical smart contract that has been authenticated, the server can determine the same terms based on the previous annotations, and thus determine the difference terms based on the same terms.
服务器在获取到差异条款后,通过差异条款对应的数据处理规则对待认证企业数据进行认证处理,包括通过数据处理规则对待认证企业数据进行处理以得到第二标签数据,然后判断第二标签数据是否满足该数据处理规则,以对第二标签数据进行认证。After obtaining the difference clause, the server authenticates the data of the enterprise to be authenticated according to the data processing rules corresponding to the difference clause, including processing the data of the enterprise to be authenticated through the data processing rules to obtain the second label data, and then judges whether the second label data meets the requirements The data processing rule is used to authenticate the second tag data.
S210:根据认证通过的第二标签数据、未认证通过的第二标签数据以及第一标签数据计算得到待认证通过率。S210: Calculate the to-be-authenticated pass rate according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data.
具体地,服务器可以统计不满足差异条款对应的数据处理规则的第二标签数据的数量、满足的数据处理规则的第二标签数据得数量以及第一标签数据的数量,并计算认证通过率,即认证通过率=(第一标签数据的数量+认证通过的第二标签数据的数量)/(第一标签数据的数量+认证未通过得到第二标签数据的数量+认证通过的第二标签数据的数量),从而服务器可以根据该待认证通过率确定待认证企业数据是否通过认证。Specifically, the server may count the number of second tag data that do not meet the data processing rule corresponding to the difference clause, the number of second tag data that meets the data processing rule, and the number of first tag data, and calculate the authentication pass rate, that is, Authentication pass rate = (number of first label data + number of second label data passed authentication)/(number of first label data + number of second label data obtained without authentication + number of second label data passed authentication Number), so that the server can determine whether the enterprise data to be authenticated passes the authentication according to the pass rate of authentication.
S212:当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。S212: When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
具体地,标准通过率是指可信度大于预设值时所对应的标准通过率,当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过,即完成AEO的他国认证。Specifically, the standard pass rate refers to the corresponding standard pass rate when the credibility is greater than the preset value. When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication, that is, the AEO is completed. Certified by other countries.
上述基于区块链的企业数据处理方法,通过将数据上传至区块链,可以实现不同的海关对数据的认证处理,且在认证处理的时候,可以根据当前智能合约与历史智能合约的比对获得到差异条款,仅通过差异条款对待认证企业数据进行认证,这样可以减少数据处理 量,提高处理效率。The above-mentioned blockchain-based enterprise data processing method can realize different customs authentication processing of data by uploading data to the blockchain, and during the authentication processing, it can be based on the comparison of the current smart contract with the historical smart contract When the difference clause is obtained, the data of the enterprise to be certified can be authenticated only through the difference clause, which can reduce the amount of data processing and improve processing efficiency.
在其中一个实施例中,上述基于区块链的企业数据处理方法还可以包括:当可信度小于预设值时,则从区块链的对应节点获取到当前智能合约;根据原始数据以及当前智能合约计算第三标签数据,并通过当前智能合约对第三标签数据进行认证;根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;获取与小于预设值的可信度对应的参考通过率;当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。In one of the embodiments, the above-mentioned blockchain-based enterprise data processing method may further include: when the credibility is less than a preset value, obtaining the current smart contract from the corresponding node of the blockchain; according to the original data and the current The smart contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; the acquisition is less than the preset The credibility of the value corresponds to the reference pass rate; when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
具体地,各认证主体可以首先根据智能合约确定对应的数据标签,然后基于该数据标签对原始数据进行处理得到对应的标签数据,最后将原始数据和第一标签数据一起上传到区块链上。Specifically, each authentication subject may first determine the corresponding data tag according to the smart contract, then process the original data based on the data tag to obtain the corresponding tag data, and finally upload the original data and the first tag data to the blockchain together.
服务器在判断可信度小于预设值时,即该认证主体是不可信认证主体时,则服务器从区块链的对应节点获取到当前智能合约;根据原始数据以及当前智能合约计算第三标签数据,并通过当前智能合约对第三标签数据进行认证,也就是说服务器按照当前智能合约和原始数据进行重新计算得到第三标签数据,而不再使用第一标签数据,并与当前智能合约中的条款进行比对以得到条款的待认证通过率,且获取到认证主体的可信度对应的调整后的参考通过率,如果该待认证通过率低于参考通过率,则输出认证失败的结果,否则认证成功。When the server judges that the credibility is less than the preset value, that is, when the authentication subject is an untrusted authentication subject, the server obtains the current smart contract from the corresponding node of the blockchain; calculates the third tag data based on the original data and the current smart contract , And authenticate the third tag data through the current smart contract, which means that the server recalculates the third tag data according to the current smart contract and the original data, instead of using the first tag data, and compares it with the current smart contract. The clauses are compared to obtain the pass rate to be authenticated for the clauses, and the adjusted reference pass rate corresponding to the credibility of the authentication subject is obtained. If the pass rate to be authenticated is lower than the reference pass rate, the result of authentication failure is output. Otherwise, the authentication is successful.
上述实施例中,如果认证主体可信度降低的话,则需要调大标准通过率得到调整后的参考通过率,否则可以按照正常的处理。这样可以提高处理的准确性。In the above embodiment, if the credibility of the authentication subject is reduced, the standard pass rate needs to be increased to obtain the adjusted reference pass rate, otherwise the normal processing can be performed. This can improve the accuracy of processing.
在其中一个实施例中,可信度的调整方式包括:周期性地获取历史认证的企业的待认证企业数据,并从待认证企业数据中提取第一标签数据;判断区块链中是否存在与待认证企业数据对应的第三标签数据,若不存在,则根据待认证企业数据中的原始数据以及当前智能合约计算第三标签数据;根据第一标签数据和第三标签数据确定可信度。In one of the embodiments, the way to adjust the credibility includes: periodically acquiring the enterprise data to be authenticated of the enterprise that has been authenticated in history, and extracting the first label data from the enterprise data to be authenticated; and judging whether there is a data associated with the enterprise in the blockchain. If the third label data corresponding to the enterprise data to be authenticated does not exist, the third label data is calculated according to the original data in the enterprise data to be authenticated and the current smart contract; the credibility is determined according to the first label data and the third label data.
在其中一个实施例中,参考通过率的生成方式包括:判断可信度是否小于预设值;当可信度小于预设值时,则获取标准通过率,并调整标准通过率得到参考通过率。In one of the embodiments, the method for generating the reference pass rate includes: judging whether the credibility is less than the preset value; when the credibility is less than the preset value, obtain the standard pass rate, and adjust the standard pass rate to obtain the reference pass rate .
具体地,服务器可以周期性地获取已经认证的待认证企业数据,包括认证通过的和认证未通过的,也包括可信度大于预设值的和可信度不大于预设值以及可信度是100%的,服务器从待认证企业数据中提取第一标签数据;判断区块链中是否存在与待认证企业数据对应的第三标签数据,其中第三标签数据是指根据本国的,也就是说当前智能合约所计算的第三标签数据,如果是可信度小于预设值的认证主体对应的待认证企业数据,则已经计算过了,即上文中的第三标签数据,否则,则需要服务器进行计算得到第三标签数据,然后服务器根据第一标签数据和第三标签数据确定可信度,例如通过比对第一标签数据和第三标签数据来确定该待认证企业对应的国家的可信度,(可信度=第三标签数据和第一标签数据相同的数据的个数/第一标签数据的数据个数);若可信度小于预设值,则提高对该认证主体的待认证企业的审核标准,也就是上文中的参考通过率,即本来是标准通过率即可, 但是如果认证主体可信度降低的话,则需要调大标准通过率得到调整后的通过率;否则可以按照正常的处理。可选地,调大标准通过率得到参考通过率可以是:获取可信度的降低值,然后根据预先设置的可信度步长和通过率步长的对应关系,获取到可信度的降低值对应的通过率调整步长,然后根据通过率调整步长来调整标准通过率得到参考通过率。这样可以提高处理的准确性。Specifically, the server may periodically obtain the certified enterprise data to be authenticated, including those that have passed the authentication and those that have not passed the authentication, as well as those whose credibility is greater than a preset value and that whose credibility is not greater than a preset value and credibility. It is 100%. The server extracts the first label data from the enterprise data to be authenticated; judges whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, where the third label data refers to the country’s Speaking of the third label data calculated by the current smart contract, if it is the enterprise data to be authenticated corresponding to the authentication subject whose credibility is less than the preset value, it has already been calculated, that is, the third label data above, otherwise, you need to The server performs calculations to obtain the third tag data, and then the server determines the credibility according to the first tag data and the third tag data, for example, by comparing the first tag data and the third tag data to determine the availability of the country corresponding to the company to be authenticated Reliability, (credibility = the number of data with the same third tag data and the first tag data/the number of data in the first tag data); if the credibility is less than the preset value, increase the authentication subject’s The audit standard of the enterprise to be certified is the reference pass rate mentioned above, which is originally the standard pass rate, but if the credibility of the certification body decreases, the standard pass rate needs to be increased to obtain the adjusted pass rate; otherwise It can be handled as normal. Optionally, increasing the standard passing rate to obtain the reference passing rate can be: obtaining the reduced value of the credibility, and then obtaining the reduced credibility according to the correspondence between the preset credibility step size and the passing rate step size Adjust the step size of the pass rate corresponding to the value, and then adjust the standard pass rate according to the pass rate to adjust the standard pass rate to obtain the reference pass rate. This can improve the accuracy of processing.
上述实施例中,通过周期性地确定可信度以调整标准通过率,这样可以提高处理的准确性。In the above embodiment, the credibility is periodically determined to adjust the standard pass rate, which can improve the accuracy of processing.
在其中一个实施例中,从区块链对应节点获取待认证企业数据,包括:从区块链对应节点获取到同态加密后的待认证企业数据;判断本地数据库中是否存在与待认证企业数据对应的解密密钥;若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据;根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证,包括:根据原始数据并通过零知识证明技术所支持的差异条款,计算得到第二标签数据,并通过差异条款对第二标签数据进行认证。In one of the embodiments, obtaining the data of the enterprise to be authenticated from the corresponding node of the blockchain includes: obtaining the data of the enterprise to be authenticated after homomorphic encryption from the corresponding node of the blockchain; judging whether the data of the enterprise to be authenticated exists in the local database Corresponding decryption key; if there is no corresponding decryption key, mark that there is no decryption key information to the enterprise data to be authenticated; calculate the second label data corresponding to the difference clause based on the original data, and pair it with the difference clause The authentication of the second label data includes: calculating the second label data based on the original data and the difference clause supported by the zero-knowledge proof technology, and authenticating the second label data through the difference clause.
上述待认证企业数据均是在加密状态下的,即如果是在境内进行认证的话则是明文进行认证,但是在境外的话,为了保护数据主权,则需要在密文下进行认证,具体包括:从区块链对应节点获取待认证企业数据为从区块链对应节点获取到同态加密后的待认证企业数据,判断本地数据库中是否存在与所述待认证企业数据对应的解密密钥,若存在,则通过解密密钥对同态加密后的待认证企业数据进行解密得到明文,若没有解密密钥,则标注不存在解密密钥信息至所述待认证企业数据,以在密文的情况下进行认证。从而,通过所述差异条款对应的数据处理规则对所述待认证企业数据进行认证处理,是运用零知识证明技术所支持的智能合约中的差异条款对应的数据处理规则对同态加密后所述待认证企业数据进行认证处理。The above-mentioned enterprise data to be authenticated are all in an encrypted state, that is, if it is authenticated in China, it will be authenticated in plain text, but if it is overseas, in order to protect data sovereignty, it needs to be authenticated in cipher text, including: The data of the enterprise to be authenticated obtained by the corresponding node of the blockchain is the data of the enterprise to be authenticated after homomorphic encryption is obtained from the corresponding node of the blockchain, and it is judged whether there is a decryption key corresponding to the data of the enterprise to be authenticated in the local database. , Decrypt the homomorphically encrypted enterprise data to be authenticated by the decryption key to obtain the plaintext. If there is no decryption key, mark that there is no decryption key information to the enterprise data to be authenticated, so that in the case of ciphertext Perform authentication. Therefore, to authenticate the data of the enterprise to be authenticated through the data processing rules corresponding to the difference clauses is to use the data processing rules corresponding to the difference clauses in the smart contract supported by the zero-knowledge proof technology to homomorphically encrypt the data. The data of the enterprise to be authenticated is authenticated.
其中,所有上传的业务数据均带有各自上传人的电子签名。Among them, all uploaded business data bear the electronic signature of the uploader.
所有的数据均在加密后(使用同态加密的算法)才上传至区块链中并同步至其他节点,加密的密钥保存在数据所有人自己的节点中,不会自动同步至其他节点。但若有必要且符合相关政策规定,各参与方可将密文数据所对应的解密密钥定向授权至其他节点,这样其他节点即可读取明文数据。如企业可以将跨境贸易数据的解密密钥授权至本国海关,即境内可以获取到明文。All data is encrypted (using a homomorphic encryption algorithm) before being uploaded to the blockchain and synchronized to other nodes. The encrypted key is stored in the data owner's own node and will not be automatically synchronized to other nodes. However, if necessary and in compliance with relevant policies and regulations, each participant can authorize the decryption key corresponding to the ciphertext data to other nodes, so that other nodes can read the plaintext data. For example, a company can authorize the decryption key of cross-border trade data to the customs of the country, that is, the plaintext can be obtained within the country.
具体地,上述区块链对应节点上的数据需要各个企业预先上传至区块链上,其中上传的方式可以是手工录入方式,也可以是通过系统对接的方式将ERP或其他本地业务管理系统中的数据自动同步至区块链上。Specifically, the data on the corresponding node of the above-mentioned blockchain needs to be uploaded to the blockchain in advance by each enterprise. The uploading method can be manual entry, or it can be connected to ERP or other local business management systems through system docking. The data is automatically synchronized to the blockchain.
具体地,其中手工录入的方式就是使用定制化开发的应用系统,录入数据后,这个应用系统会调用上述的上链接口;系统对接的方式是指用户自己的系统直接调用上述的上链接口。其中调用上链接口即是对数据进行加密和上链操作,且上传的时候可以将电子签名。Specifically, the manual entry method is to use a custom-developed application system. After data is entered, the application system will call the above-mentioned upper link port; the system docking method means that the user's own system directly calls the above-mentioned upper link port. Among them, calling the link port is to encrypt and link the data, and it can be electronically signed when uploading.
A国海关即可在链上获取到B国AEO高级认证企业上传的密文贸易数据,也可以获 取到B国海关对该企业所给出的密文状态下的统计数据、认证过程数据以及认证结果。因为加密所使用的是同态加密的算法,所以运用零知识证明技术所支持的智能和与,可以得出B国企业是否符合A国海关AEO高级认证标准的判定结果。The customs of country A can obtain the ciphertext trade data uploaded by the AEO advanced certification company of country B on the chain, and can also obtain the statistical data, certification process data, and certification of the company in the ciphertext state given by the customs of country B to the company result. Because the encryption uses a homomorphic encryption algorithm, the smart sum and AND supported by the zero-knowledge proof technology can be used to determine whether the country B enterprise meets the AEO advanced certification standard of the country A customs.
上述实施例中,所有的待认证企业数据均是在加密的状态下进行认证的,可以提高数据的安全性。In the foregoing embodiment, all enterprise data to be authenticated are authenticated in an encrypted state, which can improve data security.
在其中一个实施例中,从区块链对应节点获取待认证企业数据之前,还包括:接收企业终端发送的认证请求,认证请求携带有认证主体标识;查询认证主体标识对应的认证主体是否为信任认证主体;当认证主体标识对应的认证主体为信任认证主体时,则企业终端通过认证。In one of the embodiments, before obtaining the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, the authentication request carrying an authentication subject identifier; and querying whether the authentication subject corresponding to the authentication subject identifier is trusted Authentication subject: When the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
具体地,从区块链对应节点获取待认证企业数据之前还包括:接收企业发送的认证请求,所述认证请求携带有认证主体标识,查询所述认证主体标识对应的认证主体是否为信任认证主体,当所述认证主体标识对应的认证主体为信任认证主体时,则所述企业通过认证。当所述认证主体标识对应的认证主体不为信任认证主体时,则获取所述企业对应的区块链节点以及所述企业对应的认证主体所对应的区块链节点,继续从区块链对应节点获取待认证企业数据。Specifically, before obtaining the data of the enterprise to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise, the authentication request carrying an authentication subject identification, and querying whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject When the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise passes the authentication. When the authentication subject corresponding to the authentication subject identification is not a trusted authentication subject, then obtain the blockchain node corresponding to the enterprise and the blockchain node corresponding to the authentication subject corresponding to the enterprise, and continue to correspond from the blockchain The node obtains the data of the enterprise to be authenticated.
其中认证主体是指国家,不同的国家是不同的认证主体,比如A国跟B国,两个国家间直接信任,那么A国的AEO高级认证企业,B国直接相信,也变成B国的AEO高级认证。这是认证主体信任,国家相信国家。A国跟C国,两个国家间不信任,那么就用零知识证明的方式向C国证明他们关注的判断指标,A国的A企业是满足的,那么C国就会把A企业作为C国的AEO高级认证企业,信任的不是A国这个国家,而是那些密文分享的数据和判断结果。The certification subject refers to the country, and different countries are different certification subjects. For example, country A and country B are directly trusted between the two countries, then the AEO advanced certification company in country A, and country B directly believes, will also become country B’s AEO advanced certification. This is the trust of the certification subject, and the country believes in the country. Country A and Country C have no trust between the two countries, so they will use zero-knowledge proof to prove to country C the judgment indicators they are concerned about. If the A company in country A is satisfied, then country C will regard company A as C The country’s AEO advanced certification company trusts not the country A, but the data and judgment results shared in ciphertext.
上述实施例中,当认证主体是可信任认证主体时,则直接通过AEO认证,提高效率。In the foregoing embodiment, when the authentication subject is a trusted authentication subject, the AEO authentication is directly passed, which improves efficiency.
在其中一个实施例中,上述基于区块链的业务数据处理方法还可以包括:判断区块链上是否存在新增智能合约;当存在新增智能合约时,则判断新增智能合约与已存在的智能合约的是否存在相同条款;当存在相同条款时,则对相同条款进行标注。In one of the embodiments, the above-mentioned blockchain-based business data processing method may further include: judging whether there is a new smart contract on the blockchain; when there is a new smart contract, judging whether the new smart contract is related to the existing one Whether there are the same terms in the smart contract; when there are the same terms, the same terms are marked.
具体地,当区块链上存在新增智能合约时,则服务器则判断所述新增智能合约与已存在的智能合约的是否存在相同条款,当存在相同条款时,则对相同条款进行标注,标注的方式为a智能合约a.c条款-b智能合约b.m条款。Specifically, when there is a new smart contract on the blockchain, the server determines whether the new smart contract and the existing smart contract have the same terms, and when the same terms exist, the same terms are marked. The way of labeling is a smart contract ac clause-b smart contract bm clause.
上述实施例中,在区块链上述会否存在新增智能合约时,则预先判断是否存在相同条款,并进行标注,从而便于后续差异条款的获取,提高处理效率。In the above embodiment, when there will be a new smart contract in the blockchain, it is determined in advance whether there are identical clauses and annotated, so as to facilitate the acquisition of subsequent differing clauses and improve processing efficiency.
应该理解的是,虽然图2的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,图2中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行顺序也不必然是依次进行, 而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that although the various steps in the flowchart of FIG. 2 are displayed in sequence as indicated by the arrows, these steps are not necessarily performed in sequence in the order indicated by the arrows. Unless specifically stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least part of the steps in FIG. 2 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed at the same time, but can be executed at different times. The execution of these sub-steps or stages The sequence is not necessarily performed sequentially, but may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
在其中一个实施例中,如图3所示,提供了一种基于且区块链的企业数据处理装置,包括:待认证企业数据获取模块100、第一查询模块200、第一智能合约获取模块300、第二查询模块400、第一认证模块500和输出模块600,其中:In one of the embodiments, as shown in FIG. 3, a blockchain-based enterprise data processing device is provided, including: a data acquisition module 100 for an enterprise to be authenticated, a first query module 200, and a first smart contract acquisition module 300. The second query module 400, the first authentication module 500, and the output module 600, where:
待认证企业数据获取模块100,用于从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对原始数据计算得到的第一标签数据。The enterprise data acquisition module 100 to be authenticated is used to obtain enterprise data to be authenticated from the corresponding node of the blockchain. The enterprise data to be authenticated includes original data and first label data, and the first label data is calculated by the authentication subject from the original data The first label data.
第一查询模块200,用于查询认证主体对应的可信度,并判断可信度是否大于或等于预设值。The first query module 200 is used to query the credibility of the authentication subject and determine whether the credibility is greater than or equal to a preset value.
第一智能合约获取模块300,用于当可信度大于或等于预设值时,则从区块链的对应节点获取到当前智能合约以及待认证企业数据对应的已经认证通过的认证主体的历史智能合约。The first smart contract obtaining module 300 is used to obtain the current smart contract and the history of the authenticated authentication subject corresponding to the enterprise data to be authenticated from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value Smart contract.
第二查询模块400,用于查询当前智能合约与历史智能合约对应的相同条款,并根据相同条款确定当前智能合约中的差异条款,根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证。The second query module 400 is used to query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, calculate the second label data corresponding to the difference terms based on the original data, and pass The difference clause authenticates the second label data.
第一认证模块500,用于根据认证通过的第二标签数据、未认证通过的第二标签数据以及第一标签数据计算得到待认证通过率。The first authentication module 500 is configured to calculate the pass rate to be authenticated according to the second label data that has passed authentication, the second label data that has not passed authentication, and the first label data.
输出模块600,用于当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。The output module 600 is configured to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
在其中一个实施例中,上述基于区块链的企业数据处理装置还可以包括:In one of the embodiments, the above-mentioned blockchain-based enterprise data processing device may further include:
第二智能合约获取模块,用于当可信度小于预设值时,则从区块链的对应节点获取到当前智能合约。The second smart contract acquisition module is used to acquire the current smart contract from the corresponding node of the blockchain when the credibility is less than the preset value.
第二认证模块,用于根据原始数据以及当前智能合约计算第三标签数据,并通过当前智能合约对第三标签数据进行认证。The second authentication module is used to calculate the third tag data based on the original data and the current smart contract, and authenticate the third tag data through the current smart contract.
通过率计算模块,用于根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率。The pass rate calculation module is used to calculate the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication.
参考通过率获取模块,用于获取与小于预设值的可信度对应的参考通过率。The reference pass rate obtaining module is used to obtain the reference pass rate corresponding to the credibility less than the preset value.
输出模块600还用于当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。The output module 600 is also used to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
在其中一个实施例中,上述基于区块链的企业数据处理装置还可以包括:In one of the embodiments, the above-mentioned blockchain-based enterprise data processing device may further include:
数据获取模块,用于周期性地获取历史认证的企业的待认证企业数据,并从待认证企业数据中提取第一标签数据。The data acquisition module is used to periodically acquire the enterprise data to be authenticated of the historically authenticated enterprise, and extract the first label data from the enterprise data to be authenticated.
第三标签数据计算模块,用于判断区块链中是否存在与待认证企业数据对应的第三标签数据,若不存在,则根据待认证企业数据中的原始数据以及当前智能合约计算第三标签 数据。The third label data calculation module is used to determine whether the third label data corresponding to the enterprise data to be authenticated exists in the blockchain. If it does not exist, calculate the third label according to the original data in the enterprise data to be authenticated and the current smart contract data.
可信度确定模块,用于根据第一标签数据和第三标签数据确定可信度。The credibility determination module is used to determine the credibility according to the first tag data and the third tag data.
在其中一个实施例中,上述基于区块链的企业数据处理装置还可以包括:In one of the embodiments, the above-mentioned blockchain-based enterprise data processing device may further include:
第一判断模块,用于判断可信度是否小于预设值。The first judgment module is used to judge whether the credibility is less than a preset value.
参考通过率调整模块,用于当可信度小于预设值时,则获取标准通过率,并调整标准通过率得到参考通过率。The reference pass rate adjustment module is used to obtain the standard pass rate when the credibility is less than the preset value, and adjust the standard pass rate to obtain the reference pass rate.
在其中一个实施例中,待认证企业数据获取模块100可以包括:In one of the embodiments, the enterprise data acquisition module 100 to be authenticated may include:
加密数据虎丘单元,用于从区块链对应节点获取到同态加密后的待认证企业数据。Encrypted data Huqiu unit is used to obtain homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain.
第一判断单元,用于判断本地数据库中是否存在与待认证企业数据对应的解密密钥。The first judging unit is used to judge whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database.
标注单元,用于若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据。The marking unit is used for marking the non-existent decryption key information to the enterprise data to be authenticated if there is no corresponding decryption key.
第一认证模块500还用于根据原始数据并通过零知识证明技术所支持的差异条款,计算得到第二标签数据,并通过差异条款对第二标签数据进行认证。The first authentication module 500 is also used to calculate the second label data based on the original data and the difference clauses supported by the zero-knowledge proof technology, and authenticate the second label data through the difference clauses.
在其中一个实施例中,上述基于区块链的企业数据处理装置还可以包括:In one of the embodiments, the above-mentioned blockchain-based enterprise data processing device may further include:
接收模块,用于接收企业终端发送的认证请求,认证请求携带有认证主体标识。The receiving module is used to receive the authentication request sent by the enterprise terminal, and the authentication request carries the authentication subject identifier.
信任认证主体判断模块,用于查询认证主体标识对应的认证主体是否为信任认证主体。The trusted authentication subject judgment module is used to query whether the authentication subject corresponding to the authentication subject identifier is a trusted authentication subject.
输出模块600还用于当认证主体标识对应的认证主体为信任认证主体时,则企业终端通过认证。The output module 600 is also used for the enterprise terminal to pass the authentication when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject.
在其中一个实施例中,上述基于区块链的企业数据处理装置还可以包括:In one of the embodiments, the above-mentioned blockchain-based enterprise data processing device may further include:
第二判断模块,用于判断区块链上是否存在新增智能合约。The second judgment module is used to judge whether there is a new smart contract on the blockchain.
第三判断模块,用于当存在新增智能合约时,则判断新增智能合约与已存在的智能合约的是否存在相同条款。The third judgment module is used for judging whether the new smart contract and the existing smart contract have the same terms when there is a new smart contract.
标注模块,用于当存在相同条款时,则对相同条款进行标注。The marking module is used to mark the same terms when there are identical terms.
关于基于区块链的企业数据处理装置的具体限定可以参见上文中对于基于区块链的企业数据处理方法的限定,在此不再赘述。上述基于区块链的企业数据处理装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。Regarding the specific limitation of the blockchain-based enterprise data processing device, please refer to the above limitation on the blockchain-based enterprise data processing method, which will not be repeated here. Each module in the above-mentioned block chain-based enterprise data processing device can be implemented in whole or in part by software, hardware, and a combination thereof. The above-mentioned modules may be embedded in the form of hardware or independent of the processor in the computer equipment, or may be stored in the memory of the computer equipment in the form of software, so that the processor can call and execute the operations corresponding to the above-mentioned modules.
在一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图4所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性或易失性存储介质、内存储器。该非易失性或易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储企业数据。该计算机设备的网络 接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实现一种基于区块链的企业数据处理方法。In one embodiment, a computer device is provided. The computer device may be a server, and its internal structure diagram may be as shown in FIG. 4. The computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities. The memory of the computer device includes a non-volatile or volatile storage medium and internal memory. The non-volatile or volatile storage medium stores an operating system, computer readable instructions, and a database. The internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium. The database of the computer equipment is used to store corporate data. The network interface of the computer device is used to communicate with an external terminal through a network connection. The computer-readable instructions are executed by the processor to realize a blockchain-based enterprise data processing method.
本领域技术人员可以理解,图4中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 4 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied. The specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
一种计算机设备,包括存储器和一个或多个处理器,存储器中储存有计算机可读指令,计算机可读指令被处理器执行时,使得一个或多个处理器执行以下步骤:从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对原始数据计算得到的第一标签数据;查询认证主体对应的可信度,并判断可信度是否大于或等于预设值;当可信度大于或等于预设值时,则从区块链的对应节点获取到当前智能合约以及待认证企业数据对应的已经认证通过的认证主体的历史智能合约;查询当前智能合约与历史智能合约对应的相同条款,并根据相同条款确定当前智能合约中的差异条款,根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证;根据认证通过的第二标签数据、未认证通过的第二标签数据以及第一标签数据计算得到待认证通过率;及当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。A computer device comprising a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the processor, the one or more processors perform the following steps: corresponding from the blockchain The node obtains the data of the enterprise to be authenticated. The data of the enterprise to be authenticated includes original data and first label data. The first label data is the first label data calculated by the authentication subject on the original data; and the corresponding credibility of the authentication subject is inquired, And determine whether the credibility is greater than or equal to the preset value; when the credibility is greater than or equal to the preset value, the current smart contract and the certified certification corresponding to the enterprise data to be certified are obtained from the corresponding node of the blockchain The subject's historical smart contract; query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clause in the current smart contract based on the same terms, calculate the second label data corresponding to the difference clause based on the original data, and pass the difference clause Authenticate the second tag data; calculate the pass rate to be authenticated based on the second tag data that has passed the authentication, the second tag data that has not passed the authentication, and the first tag data; and when the pass rate to be authenticated is greater than the preset reference pass rate At the time, it is determined that the data authentication of the enterprise to be authenticated has passed.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:当可信度小于预设值时,则从区块链的对应节点获取到当前智能合约;根据原始数据以及当前智能合约计算第三标签数据,并通过当前智能合约对第三标签数据进行认证;根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;获取与小于预设值的可信度对应的参考通过率;及当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。In one of the embodiments, the processor further implements the following steps when executing the computer-readable instructions: when the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain; according to the original data and the current smart contract The contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; obtains and is less than the preset value The reference pass rate corresponding to the credibility of, and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
在其中一个实施例中,处理器执行计算机可读指令时所涉及的可信度的调整方式包括:周期性地获取历史认证的企业的待认证企业数据,并从待认证企业数据中提取第一标签数据;判断区块链中是否存在与待认证企业数据对应的第三标签数据,若不存在,则根据待认证企业数据中的原始数据以及当前智能合约计算第三标签数据;及根据第一标签数据和第三标签数据确定可信度。In one of the embodiments, the method of adjusting the credibility involved when the processor executes the computer-readable instruction includes: periodically acquiring the data of the enterprise to be authenticated of the historically authenticated enterprise, and extracting the first data from the data of the enterprise to be authenticated. Label data; judge whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, if not, calculate the third label data according to the original data in the enterprise data to be authenticated and the current smart contract; and according to the first The label data and the third label data determine the credibility.
在其中一个实施例中,处理器执行计算机可读指令时所涉及的参考通过率的生成方式包括:判断可信度是否小于预设值;及当可信度小于预设值时,则获取标准通过率,并调整标准通过率得到参考通过率。In one of the embodiments, the method of generating the reference pass rate involved when the processor executes the computer-readable instruction includes: judging whether the credibility is less than a preset value; and when the credibility is less than the preset value, obtaining the standard Pass rate, and adjust the standard pass rate to get the reference pass rate.
在其中一个实施例中,处理器执行计算机可读指令时所实现的从区块链对应节点获取待认证企业数据,包括:从区块链对应节点获取到同态加密后的待认证企业数据;判断本地数据库中是否存在与待认证企业数据对应的解密密钥;若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据;及处理器执行计算机可读指令时所实现的 根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证,包括:根据原始数据并通过零知识证明技术所支持的差异条款,计算得到第二标签数据,并通过差异条款对第二标签数据进行认证。In one of the embodiments, obtaining the enterprise data to be authenticated from the corresponding node of the blockchain when the processor executes the computer-readable instruction includes: obtaining the enterprise data to be authenticated after homomorphic encryption from the corresponding node of the blockchain; Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database; if there is no corresponding decryption key, mark the absence of decryption key information to the enterprise data to be authenticated; and the processor executes computer-readable instructions The second label data corresponding to the difference clause is calculated according to the original data, and the second label data is authenticated through the difference clause, including: according to the original data and the difference clause supported by the zero-knowledge proof technology, the second label data is calculated. Second label data, and authenticate the second label data through the difference clause.
在其中一个实施例中,处理器执行计算机可读指令时所实现的从区块链对应节点获取待认证企业数据之前,还包括:接收企业终端发送的认证请求,认证请求携带有认证主体标识;查询认证主体标识对应的认证主体是否为信任认证主体;当及认证主体标识对应的认证主体为信任认证主体时,则企业终端通过认证。In one of the embodiments, before the processor executes the computer-readable instruction to obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, and the authentication request carries an authentication subject identifier; Inquire whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject; when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:判断区块链上是否存在新增智能合约;当存在新增智能合约时,则判断新增智能合约与已存在的智能合约的是否存在相同条款;及当存在相同条款时,则对相同条款进行标注。In one of the embodiments, the processor also implements the following steps when executing the computer-readable instructions: judging whether there is a new smart contract on the blockchain; Whether there are the same terms in the smart contract; and when there are the same terms, the same terms are marked.
一个或多个存储有计算机可读指令的计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行以下步骤:从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对原始数据计算得到的第一标签数据;查询认证主体对应的可信度,并判断可信度是否大于或等于预设值;当可信度大于或等于预设值时,则从区块链的对应节点获取到当前智能合约以及待认证企业数据对应的已经认证通过的认证主体的历史智能合约;查询当前智能合约与历史智能合约对应的相同条款,并根据相同条款确定当前智能合约中的差异条款,根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证;根据认证通过的第二标签数据、未认证通过的第二标签数据以及第一标签数据计算得到待认证通过率;及当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。One or more computer-readable storage media storing computer-readable instructions. When the computer-readable instructions are executed by one or more processors, the one or more processors perform the following steps: Obtain the waiting information from the corresponding node of the blockchain. Authentication enterprise data, the enterprise data to be authenticated includes original data and first label data. The first label data is the first label data calculated by the authentication subject on the original data; the authenticity of the authentication subject is inquired, and the authenticity is determined. Whether the credibility is greater than or equal to the preset value; when the credibility is greater than or equal to the preset value, the current smart contract and the history of the authenticated subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain Smart contract; query the same terms corresponding to the current smart contract and the historical smart contract, and determine the difference clauses in the current smart contract based on the same terms, calculate the second label data corresponding to the difference The label data is authenticated; the pass rate to be authenticated is calculated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined The data of the company to be certified has passed the certification.
其中,该计算机可读存储介质可以是非易失性,也可以是易失性的。Wherein, the computer-readable storage medium may be non-volatile or volatile.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:当可信度小于预设值时,则从区块链的对应节点获取到当前智能合约;根据原始数据以及当前智能合约计算第三标签数据,并通过当前智能合约对第三标签数据进行认证;根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;获取与小于预设值的可信度对应的参考通过率;及当待认证通过率大于预设的参考通过率时,判断出待认证企业数据认证通过。In one of the embodiments, when the computer-readable instruction is executed by the processor, the following steps are also implemented: when the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain; according to the original data and the current The smart contract calculates the third label data, and authenticates the third label data through the current smart contract; calculates the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication; the acquisition is less than the preset The reference pass rate corresponding to the credibility of the value; and when the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the data of the enterprise to be authenticated has passed the authentication.
在其中一个实施例中,计算机可读指令被处理器执行时所涉及的可信度的调整方式包括:周期性地获取历史认证的企业的待认证企业数据,并从待认证企业数据中提取第一标签数据;判断区块链中是否存在与待认证企业数据对应的第三标签数据,若不存在,则根据待认证企业数据中的原始数据以及当前智能合约计算第三标签数据;及根据第一标签数据和第三标签数据确定可信度。In one of the embodiments, the method of adjusting the credibility involved when the computer-readable instruction is executed by the processor includes: periodically acquiring the enterprise data to be authenticated of the historically authenticated enterprise, and extracting the first enterprise data from the enterprise data to be authenticated. 1. Label data; determine whether there is third label data corresponding to the enterprise data to be authenticated in the blockchain, if not, calculate the third label data according to the original data in the enterprise data to be authenticated and the current smart contract; and The first label data and the third label data determine the credibility.
在其中一个实施例中,计算机可读指令被处理器执行时所涉及的参考通过率的生成方式包括:判断可信度是否小于预设值;及当可信度小于预设值时,则获取标准通过率,并 调整标准通过率得到参考通过率。In one of the embodiments, the method of generating the reference pass rate involved when the computer-readable instruction is executed by the processor includes: judging whether the credibility is less than a preset value; and when the credibility is less than the preset value, obtaining Standard pass rate, and adjust the standard pass rate to get the reference pass rate.
在其中一个实施例中,计算机可读指令被处理器执行时所实现的从区块链对应节点获取待认证企业数据,包括:从区块链对应节点获取到同态加密后的待认证企业数据;判断本地数据库中是否存在与待认证企业数据对应的解密密钥;若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据;及计算机可读指令被处理器执行时所实现的根据原始数据计算与差异条款对应的第二标签数据,并通过差异条款对第二标签数据进行认证,包括:根据原始数据并通过零知识证明技术所支持的差异条款,计算得到第二标签数据,并通过差异条款对第二标签数据进行认证。In one of the embodiments, obtaining the enterprise data to be authenticated from the corresponding node of the blockchain when the computer-readable instruction is executed by the processor includes: obtaining the homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain ; Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database; if there is no corresponding decryption key, mark the absence of decryption key information to the enterprise data to be authenticated; and the computer-readable instructions are processed When the device is executed, the second label data corresponding to the difference clause is calculated based on the original data, and the second label data is authenticated through the difference clause, including: calculating the difference clause supported by the zero-knowledge proof technology based on the original data Obtain the second label data, and authenticate the second label data through the difference clause.
在其中一个实施例中,计算机可读指令被处理器执行时所实现的从区块链对应节点获取待认证企业数据之前,还包括:接收企业终端发送的认证请求,认证请求携带有认证主体标识;查询认证主体标识对应的认证主体是否为信任认证主体;及当认证主体标识对应的认证主体为信任认证主体时,则企业终端通过认证。In one of the embodiments, before the computer-readable instruction is executed by the processor to obtain the enterprise data to be authenticated from the corresponding node of the blockchain, the method further includes: receiving an authentication request sent by the enterprise terminal, and the authentication request carries an authentication subject identifier ; Query whether the authentication subject corresponding to the authentication subject identification is a trusted authentication subject; and when the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:判断区块链上是否存在新增智能合约;当存在新增智能合约时,则判断新增智能合约与已存在的智能合约的是否存在相同条款;及当存在相同条款时,则对相同条款进行标注。In one of the embodiments, when the computer-readable instruction is executed by the processor, the following steps are also implemented: determine whether there is a new smart contract on the blockchain; when there is a new smart contract, determine whether the new smart contract is related to the existing one Whether there are the same terms in the smart contract; and when there are the same terms, the same terms are marked.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。A person of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be implemented by instructing relevant hardware through computer-readable instructions. The computer-readable instructions can be stored in a computer-readable storage. In the medium, when the computer-readable instructions are executed, they may include the processes of the above-mentioned method embodiments. Wherein, any reference to memory, storage, database, or other media used in the embodiments provided in this application may include non-volatile and/or volatile memory. Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory may include random access memory (RAM) or external cache memory. As an illustration and not a limitation, RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Channel (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments can be combined arbitrarily. In order to make the description concise, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, they should be It is considered as the range described in this specification.
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。The above-mentioned embodiments only express several implementation manners of the present application, and the description is relatively specific and detailed, but it should not be understood as a limitation on the scope of the invention patent. It should be pointed out that for those of ordinary skill in the art, without departing from the concept of this application, several modifications and improvements can be made, and these all fall within the protection scope of this application. Therefore, the scope of protection of the patent of this application shall be subject to the appended claims.

Claims (20)

  1. 一种基于区块链的企业数据处理方法,包括:A blockchain-based enterprise data processing method, including:
    从区块链对应节点获取待认证企业数据,所述待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体对所述原始数据计算得到的标签数据;Acquiring enterprise data to be authenticated from a corresponding node in the blockchain, where the enterprise data to be authenticated includes original data and first label data, and the first label data is label data calculated by the authentication subject on the original data;
    查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
    当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
    查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
    根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  2. 根据权利要求1所述的方法,其中,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    当所述可信度小于预设值时,则从所述区块链的对应节点获取到当前智能合约;When the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain;
    根据所述原始数据以及所述当前智能合约计算第三标签数据,并通过所述当前智能合约对所述第三标签数据进行认证;Calculate third tag data according to the original data and the current smart contract, and authenticate the third tag data through the current smart contract;
    根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;Calculate the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication;
    获取与小于预设值的可信度对应的参考通过率;及Obtain the reference pass rate corresponding to the credibility that is less than the preset value; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  3. 根据权利要求2所述的方法,其中,所述可信度的调整方式包括:The method according to claim 2, wherein the way of adjusting the credibility includes:
    周期性地获取历史认证通过的企业的待认证企业数据,并从所述待认证企业数据中提取第一标签数据;Periodically obtain the enterprise data to be authenticated of the enterprise that has passed the historical authentication, and extract the first label data from the enterprise data to be authenticated;
    判断区块链中是否存在与所述待认证企业数据对应的第三标签数据,若不存在,则根据所述待认证企业数据中的原始数据以及所述当前智能合约计算第三标签数据;及Determine whether the third tag data corresponding to the enterprise data to be authenticated exists in the blockchain, and if it does not exist, calculate the third tag data according to the original data in the enterprise data to be authenticated and the current smart contract; and
    根据所述第一标签数据和第三标签数据确定所述可信度。The credibility is determined according to the first tag data and the third tag data.
  4. 根据权利要求3所述的方法,其中,所述参考通过率的生成方式包括:The method according to claim 3, wherein the method of generating the reference pass rate comprises:
    判断所述可信度是否小于预设值;及Determine whether the reliability is less than a preset value; and
    当所述可信度小于预设值时,则获取标准通过率,并调整所述标准通过率得到参考通过率。When the reliability is less than the preset value, the standard pass rate is obtained, and the standard pass rate is adjusted to obtain the reference pass rate.
  5. 根据权利要求1至4任意一项所述的方法,其中,所述从区块链对应节点获取待认证企业数据,包括,The method according to any one of claims 1 to 4, wherein the obtaining the enterprise data to be authenticated from the corresponding node of the blockchain comprises:
    从区块链对应节点获取到同态加密后的待认证企业数据;Obtain the homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain;
    判断本地数据库中是否存在与所述待认证企业数据对应的解密密钥;Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database;
    若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据信息至所述待认证企业数据;及If there is no corresponding decryption key, mark that there is no decryption key information to the enterprise data information to be authenticated to the enterprise data to be authenticated; and
    所述根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证,包括,The calculating the second label data corresponding to the difference clause according to the original data, and authenticating the second label data through the difference clause, includes:
    根据所述原始数据并通过零知识证明技术所支持的所述差异条款,计算得到第二标签数据,并通过所述差异条款对所述第二标签数据进行认证。According to the original data and the difference clause supported by the zero-knowledge proof technology, the second label data is calculated by calculation, and the second label data is authenticated through the difference clause.
  6. 根据权利要求1至4任意一项所述的方法,其中,所述从区块链对应节点获取待认证企业数据之前,所述方法还包括:The method according to any one of claims 1 to 4, wherein before the obtaining the enterprise data to be authenticated from the corresponding node of the blockchain, the method further comprises:
    接收企业终端发送的认证请求,所述认证请求携带有认证主体标识;Receiving an authentication request sent by an enterprise terminal, the authentication request carrying an authentication subject identifier;
    查询所述认证主体标识对应的认证主体是否为信任认证主体;及Query whether the authentication subject corresponding to the authentication subject identifier is a trusted authentication subject; and
    当所述认证主体标识对应的认证主体为信任认证主体时,则所述企业终端通过认证。When the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
  7. 根据权利要求1至4任意一项所述的方法,其中,所述方法还包括:The method according to any one of claims 1 to 4, wherein the method further comprises:
    判断区块链上是否存在新增智能合约;Determine whether there is a new smart contract on the blockchain;
    当存在新增智能合约时,则判断所述新增智能合约与已存在的智能合约的是否存在相同条款;及When there is a new smart contract, it is determined whether the new smart contract and the existing smart contract have the same terms; and
    当存在相同条款时,则对相同条款进行标注。When there are identical clauses, the same clauses are marked.
  8. 一种基于区块链的企业数据处理装置,包括:A blockchain-based enterprise data processing device, including:
    待认证企业数据获取模块,用于从区块链对应节点获取待认证企业数据,待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对原始数据计算得到的第一标签数据所述待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体所对所述原始数据计算得到的第一标签数据;The data acquisition module of the enterprise to be authenticated is used to obtain the data of the enterprise to be authenticated from the corresponding node of the blockchain. The enterprise data to be authenticated includes original data and first label data, and the first label data is calculated by the authentication subject on the original data First label data, the enterprise data to be authenticated includes original data and first label data, and the first label data is the first label data calculated by the authentication subject on the original data;
    第一查询模块,用于查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;The first query module is configured to query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
    第一智能合约获取模块,用于当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;The first smart contract acquisition module is used to obtain the current smart contract and the certified enterprise data corresponding to the enterprise data to be certified from the corresponding node of the blockchain when the credibility is greater than or equal to the preset value. The historical smart contract of the authentication subject;
    第二查询模块,用于查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;The second query module is used to query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the The second label data corresponding to the difference clause, and the second label data is authenticated through the difference clause;
    第一认证模块,用于根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;The first authentication module is configured to calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data;
    输出模块,用于当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。The output module is configured to determine that the data of the enterprise to be authenticated has passed the authentication when the pass rate to be authenticated is greater than the preset reference pass rate.
  9. 一种计算机设备,包括存储器及一个或多个处理器,所述存储器中储存有计算机 可读指令,所述计算机可读指令被所述一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device includes a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the one or more processors, the one or more Each processor performs the following steps:
    从区块链对应节点获取待认证企业数据,所述待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体对所述原始数据计算得到的标签数据;Acquiring enterprise data to be authenticated from a corresponding node in the blockchain, where the enterprise data to be authenticated includes original data and first label data, and the first label data is label data calculated by the authentication subject on the original data;
    查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
    当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
    查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
    根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  10. 根据权利要求9所述的计算机设备,其中,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device according to claim 9, wherein the processor further executes the following steps when executing the computer readable instruction:
    当所述可信度小于预设值时,则从所述区块链的对应节点获取到当前智能合约;When the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain;
    根据所述原始数据以及所述当前智能合约计算第三标签数据,并通过所述当前智能合约对所述第三标签数据进行认证;Calculate third tag data according to the original data and the current smart contract, and authenticate the third tag data through the current smart contract;
    根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;Calculate the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication;
    获取与小于预设值的可信度对应的参考通过率;及Obtain the reference pass rate corresponding to the credibility that is less than the preset value; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  11. 根据权利要求10所述的计算机设备,其中,所述处理器执行所述计算机可读指令时所涉及的所述可信度的调整方式包括:11. The computer device according to claim 10, wherein the way of adjusting the credibility involved when the processor executes the computer-readable instruction comprises:
    周期性地获取历史认证通过的企业的待认证企业数据,并从所述待认证企业数据中提取第一标签数据;Periodically obtain the enterprise data to be authenticated of the enterprise that has passed the historical authentication, and extract the first label data from the enterprise data to be authenticated;
    判断区块链中是否存在与所述待认证企业数据对应的第三标签数据,若不存在,则根据所述待认证企业数据中的原始数据以及所述当前智能合约计算第三标签数据;及Determine whether the third tag data corresponding to the enterprise data to be authenticated exists in the blockchain, and if it does not exist, calculate the third tag data according to the original data in the enterprise data to be authenticated and the current smart contract; and
    根据所述第一标签数据和第三标签数据确定所述可信度。The credibility is determined according to the first tag data and the third tag data.
  12. 根据权利要求11所述的计算机设备,其中,所述处理器执行所述计算机可读指令时所涉及的所述参考通过率的生成方式包括:11. The computer device according to claim 11, wherein the method for generating the reference pass rate involved when the processor executes the computer-readable instruction comprises:
    判断所述可信度是否小于预设值;及Determine whether the reliability is less than a preset value; and
    当所述可信度小于预设值时,则获取标准通过率,并调整所述标准通过率得到参考通过率。When the reliability is less than the preset value, the standard pass rate is obtained, and the standard pass rate is adjusted to obtain the reference pass rate.
  13. 根据权利要求9至12任意一项所述的计算机设备,其中,所述处理器执行所述计算机可读指令时所涉及的所述从区块链对应节点获取待认证企业数据,包括,The computer device according to any one of claims 9 to 12, wherein the acquiring enterprise data to be authenticated from the corresponding node of the blockchain involved when the processor executes the computer-readable instruction includes:
    从区块链对应节点获取到同态加密后的待认证企业数据;Obtain the homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain;
    判断本地数据库中是否存在与所述待认证企业数据对应的解密密钥;Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database;
    若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据信息至所述待认证企业数据;及If there is no corresponding decryption key, mark that there is no decryption key information to the enterprise data information to be authenticated to the enterprise data to be authenticated; and
    所述处理器执行所述计算机可读指令时所涉及的所述根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证,包括,When the processor executes the computer-readable instruction, the second label data corresponding to the difference clause is calculated according to the original data, and the second label data is authenticated through the difference clause ,include,
    根据所述原始数据并通过零知识证明技术所支持的所述差异条款,计算得到第二标签数据,并通过所述差异条款对所述第二标签数据进行认证。According to the original data and the difference clause supported by the zero-knowledge proof technology, the second label data is calculated by calculation, and the second label data is authenticated through the difference clause.
  14. 根据权利要求9至12任意一项所述的计算机设备,其中,所述处理器执行所述计算机可读指令时所涉及的所述从区块链对应节点获取待认证企业数据之前,还包括:The computer device according to any one of claims 9 to 12, wherein, before the obtaining the enterprise data to be authenticated from the corresponding node of the blockchain involved when the processor executes the computer-readable instruction, it further comprises:
    接收企业终端发送的认证请求,所述认证请求携带有认证主体标识;Receiving an authentication request sent by an enterprise terminal, the authentication request carrying an authentication subject identifier;
    查询所述认证主体标识对应的认证主体是否为信任认证主体;及Query whether the authentication subject corresponding to the authentication subject identifier is a trusted authentication subject; and
    当所述认证主体标识对应的认证主体为信任认证主体时,则所述企业终端通过认证。When the authentication subject corresponding to the authentication subject identification is a trusted authentication subject, the enterprise terminal passes the authentication.
  15. 根据权利要求9至12任意一项所述的计算机设备,其中,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device according to any one of claims 9 to 12, wherein the processor further executes the following steps when executing the computer readable instruction:
    判断区块链上是否存在新增智能合约;Determine whether there is a new smart contract on the blockchain;
    当存在新增智能合约时,则判断所述新增智能合约与已存在的智能合约的是否存在相同条款;及When there is a new smart contract, it is determined whether the new smart contract and the existing smart contract have the same terms; and
    当存在相同条款时,则对相同条款进行标注。When there are identical clauses, the same clauses are marked.
  16. 一个或多个存储有计算机可读指令的计算机可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:One or more computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to perform the following steps:
    从区块链对应节点获取待认证企业数据,所述待认证企业数据包括原始数据和第一标签数据,所述第一标签数据为认证主体对所述原始数据计算得到的标签数据;Acquiring enterprise data to be authenticated from a corresponding node in the blockchain, where the enterprise data to be authenticated includes original data and first label data, and the first label data is label data calculated by the authentication subject on the original data;
    查询所述认证主体对应的可信度,并判断所述可信度是否大于或等于预设值;Query the credibility corresponding to the authentication subject, and determine whether the credibility is greater than or equal to a preset value;
    当所述可信度大于或等于预设值时,则从所述区块链的对应节点获取到当前智能合约以及所述待认证企业数据对应的已经认证通过的所述认证主体的历史智能合约;When the credibility is greater than or equal to the preset value, the current smart contract and the verified historical smart contract of the authentication subject corresponding to the enterprise data to be authenticated are obtained from the corresponding node of the blockchain ;
    查询所述当前智能合约与所述历史智能合约对应的相同条款,并根据所述相同条款确定所述当前智能合约中的差异条款,根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证;Query the same terms corresponding to the current smart contract and the historical smart contract, determine the difference terms in the current smart contract according to the same terms, and calculate the second label corresponding to the difference terms based on the original data Data, and authenticate the second label data through the difference clause;
    根据认证通过的第二标签数据、未认证通过的第二标签数据以及所述第一标签数据计算得到待认证通过率;及Calculate the pass rate to be authenticated according to the second label data that has passed the authentication, the second label data that has not passed the authentication, and the first label data; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  17. 根据权利要求16所述的存储介质,其中,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium according to claim 16, wherein the following steps are further performed when the computer-readable instructions are executed by the processor:
    当所述可信度小于预设值时,则从所述区块链的对应节点获取到当前智能合约;When the credibility is less than the preset value, the current smart contract is obtained from the corresponding node of the blockchain;
    根据所述原始数据以及所述当前智能合约计算第三标签数据,并通过所述当前智能合约对所述第三标签数据进行认证;Calculate third tag data according to the original data and the current smart contract, and authenticate the third tag data through the current smart contract;
    根据认证通过的第三标签数据、未认证通过的第三标签数据计算得到待认证通过率;Calculate the pass rate to be authenticated according to the third label data that has passed the authentication and the third label data that has not passed the authentication;
    获取与小于预设值的可信度对应的参考通过率;及Obtain the reference pass rate corresponding to the credibility that is less than the preset value; and
    当所述待认证通过率大于预设的参考通过率时,判断出所述待认证企业数据认证通过。When the pass rate to be authenticated is greater than the preset reference pass rate, it is determined that the authentication of the data of the enterprise to be authenticated has passed.
  18. 根据权利要求17所述的存储介质,其中,所述计算机可读指令被所述处理器执行时所涉及的所述可信度的调整方式包括:18. The storage medium according to claim 17, wherein the way of adjusting the credibility involved when the computer-readable instruction is executed by the processor comprises:
    周期性地获取历史认证通过的企业的待认证企业数据,并从所述待认证企业数据中提取第一标签数据;Periodically obtain the enterprise data to be authenticated of the enterprise that has passed the historical authentication, and extract the first label data from the enterprise data to be authenticated;
    判断区块链中是否存在与所述待认证企业数据对应的第三标签数据,若不存在,则根据所述待认证企业数据中的原始数据以及所述当前智能合约计算第三标签数据;及Determine whether the third tag data corresponding to the enterprise data to be authenticated exists in the blockchain, and if it does not exist, calculate the third tag data according to the original data in the enterprise data to be authenticated and the current smart contract; and
    根据所述第一标签数据和第三标签数据确定所述可信度。The credibility is determined according to the first tag data and the third tag data.
  19. 根据权利要求18所述的存储介质,其中,所述计算机可读指令被所述处理器执行时所涉及的所述参考通过率的生成方式包括:18. The storage medium according to claim 18, wherein the method for generating the reference pass rate involved when the computer-readable instruction is executed by the processor comprises:
    判断所述可信度是否小于预设值;及Determine whether the reliability is less than a preset value; and
    当所述可信度小于预设值时,则获取标准通过率,并调整所述标准通过率得到参考通过率。When the reliability is less than the preset value, the standard pass rate is obtained, and the standard pass rate is adjusted to obtain the reference pass rate.
  20. 根据权利要求16至19任意一项所述的存储介质,其中,所述计算机可读指令被所述处理器执行时所涉及的所述从区块链对应节点获取待认证企业数据,包括,The storage medium according to any one of claims 16 to 19, wherein the obtaining of enterprise data to be authenticated from the corresponding node of the blockchain involved when the computer-readable instruction is executed by the processor includes:
    从区块链对应节点获取到同态加密后的待认证企业数据;Obtain the homomorphic encrypted enterprise data to be authenticated from the corresponding node of the blockchain;
    判断本地数据库中是否存在与所述待认证企业数据对应的解密密钥;Determine whether there is a decryption key corresponding to the enterprise data to be authenticated in the local database;
    若不存在对应的解密密钥,则标注不存在解密密钥信息至所述待认证企业数据信息至所述待认证企业数据;及If there is no corresponding decryption key, mark that there is no decryption key information to the enterprise data information to be authenticated to the enterprise data to be authenticated; and
    所述计算机可读指令被所述处理器执行时所涉及的所述根据所述原始数据计算与所述差异条款对应的第二标签数据,并通过所述差异条款对所述第二标签数据进行认证,包括,When the computer-readable instruction is executed by the processor, the second label data corresponding to the difference clause is calculated according to the original data, and the second label data is performed through the difference clause. Certification, including,
    根据所述原始数据并通过零知识证明技术所支持的所述差异条款,计算得到第二标签数据,并通过所述差异条款对所述第二标签数据进行认证。According to the original data and the difference clause supported by the zero-knowledge proof technology, the second label data is calculated, and the second label data is authenticated through the difference clause.
PCT/CN2020/106049 2020-04-08 2020-07-31 Blockchain-based enterprise data processing method and apparatus, device, and storage medium WO2021203590A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010269656.9 2020-04-08
CN202010269656.9A CN111553710B (en) 2020-04-08 2020-04-08 Enterprise data processing method, device, equipment and storage medium based on block chain

Publications (1)

Publication Number Publication Date
WO2021203590A1 true WO2021203590A1 (en) 2021-10-14

Family

ID=72007366

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/106049 WO2021203590A1 (en) 2020-04-08 2020-07-31 Blockchain-based enterprise data processing method and apparatus, device, and storage medium

Country Status (2)

Country Link
CN (1) CN111553710B (en)
WO (1) WO2021203590A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021207A (en) * 2021-12-01 2022-02-08 东莞市微三云大数据科技有限公司 Block chain link point storage server
CN114202444A (en) * 2021-11-30 2022-03-18 广东省电子口岸管理有限公司 Cross-border vehicle information management service system
CN116366678A (en) * 2023-06-02 2023-06-30 杭州端点网络科技有限公司 Dynamic data distributed storage system of data operation intelligent platform

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112669135B (en) * 2020-11-30 2024-03-08 泰康保险集团股份有限公司 Data acquisition method and device, computer equipment and computer readable storage medium
CN112348492B (en) * 2021-01-06 2021-06-15 江苏超元数据科技有限公司 Authentication matching method and system based on block chain intelligent contract
CN113014577B (en) * 2021-02-24 2022-04-01 中国科学院数学与系统科学研究院 Mixed block chain system and trusted block identification method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878318A (en) * 2017-03-03 2017-06-20 钱德君 A kind of block chain real time polling cloud system
CN109391611A (en) * 2018-08-17 2019-02-26 深圳壹账通智能科技有限公司 Userspersonal information's encryption and authorization method, device, equipment and readable storage medium storing program for executing
US20190190721A1 (en) * 2016-08-14 2019-06-20 Jeremy Machet Email verification method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101816653B1 (en) * 2017-02-14 2018-02-21 주식회사 코인플러그 Method for providing login flow via authentication based on public key infrastructure in response to user’s login request for using service provided by service provider server in use of smart contract with blockchain database and server using the same
CN107453870A (en) * 2017-09-12 2017-12-08 京信通信系统(中国)有限公司 Mobile terminal authentication management method, device and corresponding mobile terminal based on block chain
US10819503B2 (en) * 2018-07-03 2020-10-27 International Business Machines Corporation Strengthening non-repudiation of blockchain transactions
CN110930152B (en) * 2019-12-04 2023-05-26 腾讯科技(深圳)有限公司 Data processing method based on block chain and related equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190190721A1 (en) * 2016-08-14 2019-06-20 Jeremy Machet Email verification method
CN106878318A (en) * 2017-03-03 2017-06-20 钱德君 A kind of block chain real time polling cloud system
CN109391611A (en) * 2018-08-17 2019-02-26 深圳壹账通智能科技有限公司 Userspersonal information's encryption and authorization method, device, equipment and readable storage medium storing program for executing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MENG KAI: "Research on QD City Cross-border Trade Platform Based on Blockchain", CHINESE MASTER'S THESES FULL-TEXT DATABASE, 1 May 2019 (2019-05-01), pages 1 - 71, XP055855928 *
ZHOU YANG: "Location and Legal Regulation of Blockchain Technology in Government Supervision: From Perspective of Customs Supervision", LAW REVIEW, 1 October 2020 (2020-10-01), pages 64 - 105, XP055855932, DOI: 10.13415/j.cnki.fxpl.2020.01.009 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114202444A (en) * 2021-11-30 2022-03-18 广东省电子口岸管理有限公司 Cross-border vehicle information management service system
CN114202444B (en) * 2021-11-30 2022-09-23 广东省电子口岸管理有限公司 Cross-border vehicle information management service system
CN114021207A (en) * 2021-12-01 2022-02-08 东莞市微三云大数据科技有限公司 Block chain link point storage server
CN116366678A (en) * 2023-06-02 2023-06-30 杭州端点网络科技有限公司 Dynamic data distributed storage system of data operation intelligent platform
CN116366678B (en) * 2023-06-02 2023-08-01 杭州端点网络科技有限公司 Dynamic data distributed storage system of data operation intelligent platform

Also Published As

Publication number Publication date
CN111553710A (en) 2020-08-18
CN111553710B (en) 2022-09-02

Similar Documents

Publication Publication Date Title
WO2021203590A1 (en) Blockchain-based enterprise data processing method and apparatus, device, and storage medium
CN110377239B (en) Data signature method, device, server, system and storage medium
US11880228B2 (en) Systems and methods for verifying data via blockchain
WO2021203586A1 (en) Method and device for processing customs declaration data, computer device, and storage medium
CN110555029B (en) Ticket management method, device and storage medium based on block chain
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
CN109274652B (en) Identity information verification system, method and device and computer storage medium
WO2021012571A9 (en) Data processing method and apparatus, computer device, and storage medium
TWI796675B (en) Blockchain-based identity verification method and related hardware
WO2022001526A1 (en) Block chain-based trade data processing method and related device thereof
WO2021003977A1 (en) Default information query method and apparatus, and computer device and storage medium
CN111798209A (en) Engineering project management method based on block chain, electronic equipment and storage medium
US11621844B2 (en) Secure data transfer system and method
US11526955B2 (en) Protocol-based system and method for establishing a multi-party contract
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
IL300215B2 (en) System and Method for Providing a Verified Privacy-Preserving Attestation of Web Service Data Properties
CN110942382A (en) Electronic contract generating method and device, computer equipment and storage medium
CN111597562B (en) Block chain-based on-chain data verification method, device, equipment and storage medium
CN112862589A (en) Identity verification method, device and system in financial scene
CN110324149B (en) Evidence fixed verification method after multi-party consensus signature
CN112307445B (en) Identity management method and device based on block chain
CN114358767A (en) Data transaction flow compliance notarization method and device, electronic equipment and storage medium
CN112884484A (en) Enterprise identity authentication method and system based on block chain
CN113204773A (en) Electronic notarization data credible exchange method based on public network and application thereof
US20190020709A1 (en) File Transfer System with Dynamic File Exchange Control Functions

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20930201

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23/01/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20930201

Country of ref document: EP

Kind code of ref document: A1