WO2024087596A1 - Management method and apparatus for electronic certificate of target object, and electronic device - Google Patents

Management method and apparatus for electronic certificate of target object, and electronic device Download PDF

Info

Publication number
WO2024087596A1
WO2024087596A1 PCT/CN2023/095527 CN2023095527W WO2024087596A1 WO 2024087596 A1 WO2024087596 A1 WO 2024087596A1 CN 2023095527 W CN2023095527 W CN 2023095527W WO 2024087596 A1 WO2024087596 A1 WO 2024087596A1
Authority
WO
WIPO (PCT)
Prior art keywords
target object
electronic
query
subject
certificate
Prior art date
Application number
PCT/CN2023/095527
Other languages
French (fr)
Chinese (zh)
Inventor
闻天
陈寿赛
丁丽萍
程筑策
葛元丽
秦嘉
Original Assignee
浙江省标准化研究院(金砖国家标准化(浙江)研究中心、浙江省物品编码中心)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江省标准化研究院(金砖国家标准化(浙江)研究中心、浙江省物品编码中心) filed Critical 浙江省标准化研究院(金砖国家标准化(浙江)研究中心、浙江省物品编码中心)
Publication of WO2024087596A1 publication Critical patent/WO2024087596A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present application relates to the field of data management technology, and in particular to a management method, device and electronic device for electronic credentials of a target object.
  • each circulation requires the issuing agency to re-issue a paper certificate, which increases the printing, storage and management costs of paper documents and raises social labor costs.
  • the staff of the issuing agency repeatedly issues paper certificates for different owners of the same batch of meat products, resulting in repeated waste of social resources and increased carbon emissions and environmental pollution.
  • it since it is difficult to identify the authenticity of paper certificates, it increases the management and identification difficulties of regulatory authorities.
  • the embodiments of the present application provide a method, device and electronic device for managing electronic credentials of a target object, which overcomes the disadvantages of paper certificates by generating an electronic credential of the target object as compliance proof and traceability basis of the target object.
  • an embodiment of the present application provides a method for managing electronic credentials for a target object, comprising the following steps: based on electronic authentication data corresponding to the target object received from a certificate issuance system, determining a source subject corresponding to the target object and sending a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is a subject that initiates an authentication request to the certificate issuance system; based on the source subject's confirmation operation on the electronic authentication data, generating the source subject's original batch reporting information; associating the electronic authentication data with the original batch reporting information to obtain the electronic credentials corresponding to the target object under the original batch; in response to a query request initiated by a query subject for the electronic credentials, providing a query service corresponding to the query subject's query authority to the query subject through a query interface.
  • an embodiment of the present application provides a method for managing electronic credentials for a target object, comprising the following steps: based on an authentication request for the target object initiated by a source entity, generating electronic authentication data of the target object if the authentication is successful; encrypting the electronic authentication data using a message digest algorithm and sending it to a traceability system.
  • an embodiment of the present application provides a management device for an electronic certificate of a target object, the device comprising: a sending module, used to determine the source subject corresponding to the target object based on the electronic authentication data corresponding to the target object received from the certificate issuance system and send a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system; a generation module, used to generate the original batch reporting information of the source subject based on the source subject's confirmation operation on the target object; an association module, used to associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object under the original batch; a query service module, used to respond to the query request initiated by the query subject for the electronic certificate, and provide the query subject with a query service corresponding to the query subject's query authority through a query interface.
  • a sending module used to determine the source subject corresponding to the target object based on the electronic authentication data corresponding
  • an embodiment of the present application provides a management device for an electronic credential of a target object, the device comprising: a generation module for generating electronic authentication data of the target object based on an authentication request for the target object initiated by a source entity, if the authentication is successful; a sending module for encrypting the electronic authentication data using a message digest algorithm and sending it to a traceability system.
  • an embodiment of the present application provides an electronic device, including a memory, a processor, and a computer program stored in the memory, wherein the processor implements any of the above methods when executing the computer program.
  • an embodiment of the present application provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, any of the above methods is implemented.
  • the present application has the following advantages: according to the management method of the electronic certificate for the target object in the embodiment of the present application, by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the compliance proof of the target object in different links, paperless supervision of the target object is realized, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, the cumbersome operation of issuing paper certificates separately for multiple cargo owners involved in different circulation links of the same target object during the circulation process is avoided, and the human resource cost and social cost of repeated operations of the staff of the issuing institution are reduced.
  • FIG1 is a schematic diagram of a scenario of a method for managing an electronic credential of a target object provided by the present application
  • FIG2 is a flow chart of a method for managing an electronic credential of a target object provided in an embodiment of the present application
  • FIG. 3 is a flow chart of obtaining an electronic certificate under a circulation batch in a method for managing an electronic certificate for a target object provided by an embodiment of the present application;
  • FIG4 is a flow chart of a method for managing an electronic credential of a target object according to another embodiment of the present application.
  • FIG. 5 is a structural block diagram of an electronic credential management device for a target object according to another embodiment of the present application.
  • FIG. 6 is a structural block diagram of an electronic credential management device for a target object according to another embodiment of the present application
  • FIG. 7 is a block diagram of an electronic device for implementing a method according to an embodiment of the present application.
  • the application embodiment provides a method for managing an electronic certificate for a target object, and the execution subject of the method can be a traceability system.
  • Figure 2 is a flow chart of a method for managing an electronic certificate for a target object in an embodiment of the present application. As shown in Figure 2, the method includes:
  • Step S201 Based on the electronic authentication data corresponding to the target object received from the certificate issuance system, determine the source entity corresponding to the target object and send a first confirmation request to the source entity; the electronic authentication data includes structured information and electronic certificate corresponding to the target object, and the source entity is the entity that initiates the authentication request to the certificate issuance system.
  • the target object may be a specific commodity that needs to be certified for compliance by a certificate issuing agency.
  • the certificate issuing agency is an agency that has relevant qualifications to inspect and certify specific commodities.
  • the certificate issuing system inspects and certifies the specific commodity, issues a compliance certificate for the specific commodity that meets the certification conditions, and sends the electronic certification data related to the compliance certificate to the traceability system.
  • the source entity when the target object is a meat product, the source entity can be a farm, slaughterhouse, etc. In addition, when the target object is other specific commodities, the source entity can also be a manufacturer, etc.
  • the structured information included in the electronic authentication data specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object.
  • the commodity attribute information may include the product name, quantity and unit, weight, and production unit name and address of the target object.
  • the subject-related information may include the subject's identification code, registration code, and qualification certificate.
  • the electronic certificate included in the electronic authentication data may specifically be an electronic image of the compliance certificate corresponding to the target object. For example, in the case where the target object is a meat product, the electronic certificate may specifically be an electronic image of the "Animal Inspection and Quarantine Certificate".
  • the issuing system exchanges data with the traceability system through the Application Program Interface (API).
  • Electronic authentication data can be encrypted and transmitted using the MD5 Message-Digest Algorithm.
  • the signature verification rule specifically involves double verification of the secret key and submission timestamp provided by the traceability system to prevent the electronic authentication data from being tampered with or forged, and to ensure the authenticity and security of the electronic authentication data.
  • the traceability system can match the subject credit code contained in the electronic authentication data with the merchant credit code registered in the traceability system, determine the source subject's registered account on the traceability system according to the matching result, and send a first confirmation request to the source subject.
  • the first confirmation request may include the electronic authentication data corresponding to the target object, that is, send the electronic authentication data to the source subject's registered account.
  • Step S202 Based on the source entity’s confirmation operation on the electronic authentication data, generate the source entity’s original batch reporting information.
  • the source entity logs in to the traceability system, it can check the received electronic certification data. After confirming the electronic certification data, the circulation supervision platform generates the original batch filing information of the source entity.
  • the original batch filing information specifically includes the original batch filing time and relevant information of the source entity.
  • Step S203 Associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object in the original batch.
  • the specific form of the electronic certificate can be a QR code, barcode or other coding form.
  • the electronic certificate is used to display the relevant information of the target object in the original batch when it is identified, and may include the commodity attribute information of the target object, relevant information of the electronic certificate and relevant information of the source entity corresponding to the target object.
  • the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the subsequent circulation link.
  • the electronic certificate can be used to indicate the certificate number of the electronic certificate corresponding to the target object and the query website information of the issuing system; as a traceability basis, the electronic certificate can be used to indicate the relevant information of the source entity, product attribute information, and batch purchase information.
  • Step S204 In response to the query request initiated by the query subject for the electronic certificate, the query subject is provided with a query service corresponding to the query authority of the query subject through the query interface.
  • a query service corresponding to the query authority are also different.
  • the query subject may include the issuing institution, the circulation subject of the target object in the subsequent circulation link, and the consumer, etc.
  • the query request can be initiated by the query subject on the traceability system.
  • the query authority corresponding to the query subject is determined, and then the query interface corresponding to the query authority is called to provide the query subject with the corresponding query service.
  • the query interface is used for the query subject to access the database storing the electronic certificate so that the query subject can query the electronic certificate corresponding to the target object in the database. More specifically, different query subjects have different query authorities, that is, different access rights to all the information contained in the electronic certificate of the target object.
  • the query authority of the issuing institution includes the access right to the original batch filing information and the electronic certificate of the target object; the query authority of the circulation subject and the consumer is limited to the access right to the electronic certificate of the target object.
  • corresponding query services are provided to different query subjects through different query interfaces.
  • the management method of the electronic certificate for the target object of the embodiment of the present application by using the electronic certificate generated by the target object in the original batch as the compliance proof of the target object, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced.
  • the electronic certificate generated by the target object in the original batch as the basis for tracing the target object, the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, so that the authentication data of the target object becomes transparent, visible, checkable and traceable in the issuance link.
  • the application scenario of the management method of the electronic credential for the target object provided in the embodiment of the present application is first introduced.
  • the management method of the electronic credential for the target object provided in the embodiment of the present application can be applied to the specific scenario of supervising the compliance of the target object before the target object enters the market circulation and during the market circulation process.
  • FIG1 is a schematic diagram of a scenario of a method for managing electronic credentials of a target object according to an embodiment of the present application.
  • the application scenario of the method for managing electronic credentials of a target object provided in an embodiment of the present application will be specifically introduced below in conjunction with FIG1 .
  • the execution subject of the management method of the electronic certificate for the target object of the embodiment of the present application can be a distributed server, specifically including a traceability system and an issuance system.
  • the target object can be an animal or an animal product, specifically a meat product.
  • the traceability system interacts with the issuance system for data, wherein the issuance agency corresponding to the issuance system can specifically be an animal health supervision agency, and the animal health supervision agency assigns official veterinarians to quarantine the target object, such as animals or animal products, in accordance with the relevant laws and regulations, and issue quarantine certificates and apply quarantine marks to obtain the electronic authentication data of the target object, and then send the electronic authentication data to the traceability system through the issuance system.
  • the electronic authentication data is used to indicate the compliance of the target object.
  • the electronic authentication data can specifically be the relevant electronic data of other compliance certification documents such as the "Animal Quarantine Certificate” or the “Meat Inspection and Quarantine Certificate”, including the structured information of the target object and the electronic image data of the compliance certification document.
  • the structured information of the target object can include the subject information corresponding to the target object and the attribute description information of the target object (such as type, quantity and unit, purpose, transportation information, etc.), and the electronic image data of the compliance certification document is stamped with the electronic seal of the issuing institution, which has the same legal effect as the signature on the paper compliance certification document.
  • the traceability system receives the electronic authentication data of the target object from the issuance system and sends the electronic authentication data to the source entity.
  • the source entity confirms the electronic authentication data on the traceability system, it generates the original batch filing information and sends the usage status of the electronic authentication data to the issuance system.
  • the traceability system generates the electronic certificate corresponding to the target object under the original batch based on the electronic certificate contained in the electronic authentication data and the original batch filing information.
  • the upstream entity performs the circulation operation on the traceability system, generates a record to be confirmed and sends it to the downstream entity.
  • the record to be confirmed specifically includes the transaction information of the target object under the circulation batch (such as the type, quantity and origin of the target object) and the electronic certification data.
  • the circulation batch reporting information is generated.
  • the traceability system generates the electronic certificate of the target object under the current circulation batch based on the circulation reporting information and electronic certification data of the target object under the current circulation batch.
  • the target object can be circulated in multiple batches.
  • the target object can be distributed in batches by the source entity to circulation entities A1 and A2; circulation entity A1 can further distribute the target object to circulation entities B1 and B2; circulation entity B2 can also further distribute the target object to circulation entities C1 and C2.
  • the traceability system generates electronic certificates for the corresponding circulation batches.
  • the traceability system associates the electronic certificates corresponding to the target object in the original batch and each circulation batch according to the electronic certificate corresponding to the target object, obtains the traceability chain and stores it.
  • the issuing system can query the traceability chain corresponding to the electronic authentication data of the target object stored in the database of the traceability system by sending a query request to the traceability system.
  • the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the circulation link.
  • the electronic certificate can be used to indicate the paperless animal quarantine certificate number corresponding to the target object and the query website information of the certificate issuance system; as a traceability basis, the electronic certificate can be used to indicate subject-related information, commodity attribute information, and batch purchase information.
  • the above-mentioned application scenario of the management method of electronic credentials for target objects provided in the embodiments of the present application is to facilitate the understanding of the management method of electronic credentials for target objects provided in the embodiments of the present application, and is not intended to limit the management method of electronic credentials for target objects provided in the embodiments of the present application.
  • the management method of electronic credentials for target objects provided in the embodiments of the present application can also be used for other specific commodities that need to be verified for compliance by the issuing institution.
  • the target object can be other agricultural and sideline products such as vegetables or dairy products, or other products such as clothing and electrical appliances.
  • the application scenario of the management method of electronic credentials for target objects provided in the embodiments of the present application is not specifically limited.
  • the application embodiment provides a method for managing electronic credentials for a target object, and the execution subject of the method can be a traceability system.
  • Figure 2 is a flow chart of a method for managing electronic credentials for a target object in an embodiment of the present application. As shown in Figure 2, the method includes: Step S201: Based on the electronic authentication data corresponding to the target object received from the certificate issuance system, determine the source subject corresponding to the target object and send a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system.
  • the target object may be a specific commodity that needs to be certified for compliance by a certification agency.
  • the certification agency is an institution that has relevant qualifications to inspect and certify specific commodities.
  • the certification system inspects and certifies the specific commodity, issues a compliance certificate for the specific commodity that meets the certification conditions, and sends the electronic certification data related to the compliance certificate to the traceability system.
  • the source entity when the target object is a meat product, the source entity can be a farm, slaughterhouse, etc. In addition, when the target object is other specific commodities, the source entity can also be a manufacturer, etc.
  • the structured information included in the electronic certification data specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object.
  • the commodity attribute information may include the product name, quantity and unit, weight, and production unit name and address of the target object.
  • the subject-related information may include the subject's identification code, registration code, and qualification certificate.
  • the electronic certificate included in the electronic certification data may specifically be an electronic image of the compliance certificate corresponding to the target object. For example, in the case where the target object is a meat product, the electronic certificate may specifically be an electronic image of the "Animal Inspection and Quarantine Certificate".
  • the issuing system exchanges data with the traceability system through the Application Program Interface (API).
  • Electronic authentication data can be encrypted and transmitted using the MD5 Message-Digest Algorithm.
  • the signature verification rule specifically involves double verification of the secret key and submission timestamp provided by the traceability system to prevent the electronic authentication data from being tampered with or forged, and to ensure the authenticity and security of the electronic authentication data.
  • the traceability system can match the subject credit code contained in the electronic authentication data with the merchant credit code registered in the traceability system, determine the source subject's registered account on the traceability system based on the matching result, and send a first confirmation request to the source subject.
  • the first confirmation request may include the electronic authentication data corresponding to the target object, that is, sending the electronic authentication data to the source subject's registered account.
  • Step S202 Based on the source entity's confirmation operation on the electronic authentication data, the source entity's original batch reporting information is generated.
  • the source entity logs in to the traceability system, it can check the received electronic authentication data. After confirming the electronic authentication data, the circulation supervision platform generates the original batch filing information of the source entity.
  • the original batch filing information specifically includes the original batch filing time and relevant information of the source entity.
  • Step S203 Associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object under the original batch.
  • the specific form of the electronic certificate can be a QR code, barcode or other coding form.
  • the electronic certificate is used to display the relevant information of the target object in the original batch when it is identified, and may include the commodity attribute information of the target object, relevant information of the electronic certificate and relevant information of the source entity corresponding to the target object.
  • the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the subsequent circulation links.
  • the electronic certificate can be used to indicate the certificate number of the electronic certificate corresponding to the target object and the query website information of the issuing system; as a traceability basis, the electronic certificate can be used to indicate the relevant information of the source entity, product attribute information, and batch purchase information.
  • Step S204 In response to the query request initiated by the query subject for the electronic certificate, the query subject is provided with a query service corresponding to the query authority of the query subject through the query interface.
  • a query service corresponding to the query authority are also different.
  • the query subject may include the issuing institution, the circulation subject of the target object in the subsequent circulation link, and the consumer, etc.
  • the query request can be initiated by the query subject on the traceability system.
  • the query authority corresponding to the query subject is determined, and then the query interface corresponding to the query authority is called to provide the query subject with the corresponding query service.
  • the query interface is used for the query subject to access the database storing the electronic certificate so that the query subject can query the electronic certificate corresponding to the target object in the database. More specifically, different query subjects have different query authorities, that is, different access rights to all the information contained in the electronic certificate of the target object.
  • the query authority of the issuing institution includes the access right to the original batch filing information and the electronic certificate of the target object; the query authority of the circulation subject and the consumer is limited to the access right to the electronic certificate of the target object.
  • corresponding query services are provided to different query subjects through different query interfaces.
  • the management method of the electronic certificate for the target object by using the electronic certificate generated by the target object in the original batch as the compliance proof of the target object, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced.
  • the electronic certificate generated by the target object in the original batch as the basis for tracing the target object, the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, so that the authentication data of the target object becomes transparent, visible, checkable and traceable in the issuance link.
  • the management method of the electronic certificate for the target object of the embodiment of the present application may also include the following steps: Step S301: In response to the flow operation on the target object, determine the downstream entity corresponding to the flow operation and send a second confirmation request to the downstream entity.
  • the transfer operation includes a first transfer operation initiated by the source subject on the target object, and the first transfer operation is used to transfer the target object in whole or in batches to the first downstream subject corresponding to the source subject.
  • the transfer operation may also include a second transfer operation initiated by the first downstream subject on the target object, and the second transfer operation is used to transfer the target object in whole or in batches to the second downstream subject corresponding to the first downstream subject, and so on.
  • the source subject may include farms, slaughterhouses, etc.; the circulation subject may include dealers, wholesalers or distributors, etc.; the terminal subject may include canteens, schools, farmers' market merchants, supermarkets, catering stores or fresh food stores, etc., whose main business is directly facing market consumers.
  • the upstream subject and the corresponding downstream subject involved in the target object in a single circulation process can be determined, among which the upstream subject can specifically be the source subject or any circulation subject.
  • the circulation operation can be initiated by the upstream subject logging into the traceability system when performing the circulation operation.
  • the traceability system When the upstream subject initiates the circulation operation on the target object, the traceability system generates relevant information about the circulation operation, including relevant information of the downstream subject corresponding to the circulation operation and the circulation attribute information of the target object under the current batch.
  • the circulation attribute information of the target object may include the commodity attribute information of the target object, the quantity and unit of the target objects involved in this circulation, the time when the circulation occurs, and other information.
  • the account information of the downstream subject on the traceability system is determined, and a first reporting request is sent to the downstream subject.
  • the first reporting request specifically includes the electronic certificate corresponding to the upstream subject and the relevant information of the current batch circulation operation.
  • Step S302 Based on the downstream entity’s confirmation operation on the target object, generate the downstream entity’s circulation batch reporting information.
  • the downstream entity can check the electronic voucher corresponding to the upstream entity and the relevant information of the current batch circulation operation.
  • the circulation supervision platform After the confirmation operation, the circulation supervision platform generates the circulation batch reporting information of the downstream entity.
  • the circulation batch reporting information may include the circulation attribute information of the target object, the circulation batch reporting time, and the relevant information of the downstream entity.
  • Step S303 Associate the circulation batch reporting information with the electronic certificate to obtain the electronic certificate corresponding to the target object in the current circulation batch.
  • the specific form of the electronic certificate can be a QR code, barcode or other coding form.
  • the electronic certificate is used to display relevant information of the target object in the current circulation batch when it is identified, and may include circulation batch reporting information and related information of the electronic certificate.
  • the electronic certificates generated by the target object in the original batch and different circulation batches can also be sent to the user terminal of the corresponding subject, the regulatory agency terminal, the public web page, etc.
  • the cumbersome operation of issuing paper certificates separately for multiple subjects involved in different circulation links of the same target object during the circulation process is avoided, and the human resource cost and social cost of repeated operations of the staff of the issuing institution are reduced.
  • the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, which is conducive to quickly locating the problem link when a problem occurs in a certain circulation link, and improves the supervision efficiency of the target object in each circulation link of the circulation chain.
  • the management method of the electronic certificate for the target object in the embodiment of the present application may also include the following steps: performing risk verification on the electronic certificate corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
  • the preset rules can be set accordingly according to the type of target object, the type of downstream entity and at least one of the audit results.
  • the audit result can be issued by the regulatory agency corresponding to the downstream entity.
  • the regulatory agency can be responsible for the qualification inspection of the downstream entity and the inspection of the target object transferred to the downstream entity.
  • the qualification inspection can be whether the registration information of the downstream entity is complete, whether the safety and hygiene are qualified, etc.
  • the inspection of the target object can be whether the origin information of the target object is complete, whether the epidemic prevention inspection is completed, etc.
  • the audit result can be generated.
  • the audit result can be used as a component of the filing information.
  • the risk level can be high risk, medium risk or low risk.
  • the results of risk verification can be displayed in text, code or color.
  • the risk level for the target object is high risk, and the result of risk verification can be displayed accordingly in red.
  • the risk level for the target object is medium risk, and the result of risk verification can be displayed accordingly in yellow.
  • the audit result is that both the qualification inspection and the target object inspection are qualified, the risk level for the target object is low risk, and the result of risk verification can be displayed accordingly in green.
  • risk control of the target object is achieved for each circulation node in the circulation process of the target object, which is beneficial for the circulation entities, consumers and traceability systems that receive the target object in the circulation chain to quickly know the risk level of the target object, and can promptly verify and deal with medium-risk or high-risk target objects, thereby improving the safety of the target object in the market circulation process.
  • the management method of the electronic credential for the target object of the embodiment of the present application may also include the following steps: based on the electronic authentication data contained in the electronic credential, the electronic credential corresponding to the target object in the original batch and the electronic credential corresponding to the target object in each circulation batch are associated to obtain a traceability chain.
  • the electronic certificate corresponding to the target object in the original batch and the electronic certificate corresponding to the target object in each circulation batch both contain relevant information of the electronic certificate issued by the certificate issuance system for the target object, such as the number of the electronic certificate and the electronic image data. Based on this, the electronic certificates under different batches can be associated according to the relevant information of the same electronic certificate contained in the electronic certificates corresponding to the target object in different batches, thereby obtaining the traceability chain of the target object.
  • the traceability chain can be used to indicate the flow direction of the target object at different circulation nodes, the upstream and downstream relationship between the subjects corresponding to different circulation nodes, the circulation time of each circulation node, and the circulation details of the target object at each circulation node (such as purchase time, purchase weight, transaction weight or transaction time, etc.).
  • each batch of electronic vouchers can be used as a node in the circulation chain, and the circulation chain can be traced using any batch of electronic vouchers.
  • the source of the problem and the upstream and downstream entities involved can be queried according to the traceability chain, which is conducive to implementing the main responsibility, recalling or destroying the target objects of the same batch that have problems in the circulation process, and improving the security of market supervision.
  • the management method of the electronic certificate for the target object of the embodiment of the present application may also include the following steps: in response to a query request for the traceability chain corresponding to the target object initiated by the issuing system, a query service for the traceability chain is provided to the issuing system through a query interface.
  • the query request is used to request to query the traceability chain of the target object stored in the traceability system.
  • the query interface is used for the issuing system to access the database storing the traceability chain of the traceability system, so that the issuing system can access the traceability chain corresponding to the target object in the database.
  • the issuing system is able to query the traceability chain corresponding to the target object, allowing the issuing agency to monitor the target object's circulation in the market throughout the entire process and provide traceability evidence when a problem occurs in a certain circulation link, thereby quickly locating the circulation link where the problem occurs.
  • the electronic certificate includes a traceability code of the target object, which is used to generate at least one of the target object's commodity attribute information, the source entity's identity information, the target object's batch flow information, the target object's electronic certificate, the electronic certificate number information, and the query URL information of the issuing system when identified.
  • the specific form of the traceability code can be a QR code, a barcode or other coding forms.
  • the traceability code can generate at least one of the aforementioned multiple information.
  • the traceability code can be used to indicate the batch flow information of the target object, including the subject-related information and flow time information corresponding to the current batch.
  • the traceability code may include a category code and a batch code.
  • the category code is used to indicate the identity code information of the subject corresponding to the target object in the current batch, as well as the mapping relationship between the category and number of the food involved in the target object.
  • the batch code is used to indicate the batch number of the electronic certificate corresponding to the target object in the current batch.
  • the category code includes a 13-bit code representation, which represents the identity code information of the subject corresponding to the target object in the current batch (such as the source subject or the downstream subject corresponding to the source subject).
  • the 13-bit code can be expressed as N13N12N11...N1.
  • N13N12 can be used as a prefix code.
  • the prefix code ranges from 20 to 28, and for natural persons, the prefix code takes a value of 29.
  • N11 ⁇ N4 can be used as the identification information of the subject.
  • the identification information can be the registration number or unified credit code of the subject.
  • N11 ⁇ N4 can be the registration code of the natural person or the identification code agreed upon by the natural person and the circulation supervision system.
  • N3N2 can be used as the code of the target object, which can distinguish 100 types of target objects.
  • N1 can be used as a check code.
  • the batch code may include a 20-digit code, for example, it may be composed of a 14-digit time code and a 6-digit random code.
  • the 14-digit time code may be expressed as YYYYMMDDHHMMSS, which corresponds to year (YYYY) month (MM) day (DD) hour (HH) minute (MM) second (SS).
  • the 6-digit random code may be used to distinguish different flow batches of the target object at the same time. For example, for n downstream entities corresponding to different flow batches at the same time, a part of the n downstream entity pairs is transferred from the first institution to the first associated institution, and the other part is transferred from the first institution to the second associated institution, which can be distinguished by a 6-digit random code.
  • the embodiment of the present application also provides a method for managing electronic certificates for target objects, and the execution subject of the method may be a certificate issuance system.
  • FIG. 4 is a flow chart of a method for managing electronic certificates for target objects in an embodiment of the present application.
  • the method for managing electronic certificates for target objects may include the following steps: Step S401: Based on the authentication request for the target object initiated by the source subject, the electronic authentication data of the target object is generated when the authentication is passed; in the embodiment of the present application, the target object may be a specific commodity that needs to be certified for compliance by the certificate issuance system.
  • the certificate issuance system is an institution with relevant qualifications to inspect and certify specific commodities.
  • the source subject may be a manufacturer, etc.
  • the electronic authentication data issued by the certificate issuance system may include structured information and an electronic certificate.
  • the structured information specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object.
  • the commodity attribute information may include the product name, quantity and unit, the name and address of the production unit, etc. of the target object.
  • the subject-related information may include the subject's identification code, registration code, and qualification certificate.
  • the electronic certificate can specifically be an electronic image of the compliance certification document corresponding to the target object.
  • Step S402 Encrypt the electronic authentication data using a message digest algorithm and send it to the traceability system.
  • the issuing system can exchange data with the traceability system through an application program interface.
  • Electronic certification data can be encrypted and transmitted using the MD5 message digest algorithm.
  • the signature verification rule specifically performs double verification on the secret key provided by the traceability system and the submission timestamp.
  • the management method of electronic credentials for target objects may also include the following steps: receiving original batch reporting information corresponding to the target object and/or circulation batch reporting information corresponding to the target object under different circulation batches from the traceability system; the electronic authentication data includes structured information and electronic certificate corresponding to the target object; the electronic authentication data of the target object and the original batch reporting information and/or the circulation batch reporting information corresponding to the target object under different circulation batches are associated and stored.
  • the issuing system can associate and store the electronic authentication data corresponding to the target object with the circulation status of the target object at each node in the subsequent market circulation links, thereby providing a supervision basis for the issuing system to the circulation process of the target object and providing a traceability basis when problems occur.
  • the embodiment of the present application also provides a management device for the electronic certificate of the target object.
  • the management device for the electronic certificate of the target object may include: a first sending module 501, which is used to determine the source subject corresponding to the target object based on the electronic authentication data corresponding to the target object received from the certificate issuance system and send a first confirmation request to the source subject;
  • the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system;
  • the first generating module 502 is used to generate the original batch filing information of the source subject based on the confirmation operation of the source subject on the target object;
  • the first association module 503 is used to associate the electronic authentication data with the original batch filing information to obtain the electronic certificate corresponding to the target object under the original batch;
  • the query service module 504 is used to respond to the query request initiated by the query subject for the electronic certificate and provide the query subject with a query service corresponding to the query authority of the query subject through the query interface.
  • the first sending module is also used to respond to the circulation operation on the target object, determine the downstream entity corresponding to the circulation operation and send a second confirmation request to the downstream entity; the first generating module is also used to generate the circulation batch reporting information of the downstream entity based on the downstream entity's confirmation operation on the target object; the first associating module is also used to associate the circulation batch reporting information with the electronic certificate to obtain the electronic certificate corresponding to the target object under the current circulation batch.
  • the management device for the electronic certificate of the target object also includes: a verification module, which is used to perform risk verification on the electronic certificate corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
  • a verification module which is used to perform risk verification on the electronic certificate corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
  • the data processing device also includes: a third association module, which is used to associate the electronic certificate corresponding to the target object in the original batch and the electronic certificates corresponding to the target object in different circulation batches based on the electronic authentication data contained in the electronic certificate to obtain a traceability chain.
  • a third association module which is used to associate the electronic certificate corresponding to the target object in the original batch and the electronic certificates corresponding to the target object in different circulation batches based on the electronic authentication data contained in the electronic certificate to obtain a traceability chain.
  • the electronic certificate includes a traceability code of the target object, which is used to generate at least one of the target object's commodity attribute information, the source entity's identity information, the target object's batch flow information, the electronic certificate number information, and the query URL information of the issuing system when identified.
  • the target object is meat products
  • the electronic certificate is an electronic image of the animal quarantine certificate corresponding to the meat products.
  • the embodiment of the present application also provides a management device for the electronic credentials of the target object.
  • a management device for the electronic credentials of the target object may include: a second generation module 601, which is used to generate electronic authentication data of the target object based on the authentication request for the target object initiated by the source subject, if the authentication is passed; a data processing module 602, which is used to encrypt the electronic authentication data using a message digest algorithm and send it to the traceability system.
  • each module in each device in the embodiments of the present application can be found in the corresponding description in the above method, and have corresponding beneficial effects, which will not be repeated here.
  • FIG7 is a block diagram of an electronic device for implementing an embodiment of the present application.
  • the electronic device includes: a memory 710 and a processor 720, wherein the memory 710 stores a computer program that can be run on the processor 720.
  • the processor 720 executes the computer program, the method in the above embodiment is implemented.
  • the number of the memory 710 and the processor 720 can be one or more.
  • the electronic device also includes: a communication interface 730, which is used to communicate with external devices and perform data exchange transmission. If the memory 710, the processor 720 and the communication interface 730 are implemented independently, the memory 710, the processor 720 and the communication interface 730 can be connected to each other through a bus and complete mutual communication.
  • the bus can be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus, etc.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into an address bus, a data bus, a control bus, etc. For ease of representation, only one thick line is used in FIG. 7, but it does not mean that there is only one bus or one type of bus.
  • the memory 710, the processor 720 and the communication interface 730 are integrated on a chip, the memory 710, the processor 720 and the communication interface 730 can communicate with each other through an internal interface.
  • An embodiment of the present application provides a computer-readable storage medium storing a computer program, which, when executed by a processor, implements the method provided in the embodiment of the present application.
  • An embodiment of the present application also provides a chip, which includes a processor for calling and executing instructions stored in the memory from the memory, so that a communication device equipped with the chip executes the method provided by the embodiment of the present application.
  • the embodiment of the present application also provides a chip, including: an input interface, an output interface, a processor and a memory.
  • the input interface, the output interface, the processor and the memory are connected through an internal connection path.
  • the processor is used to execute the code in the memory.
  • the processor is used to execute the method provided in the embodiment of the application.
  • the above-mentioned processor can be a central processing unit (CPU), and can also be other general-purpose processors, digital signal processors (DSP), application specific integrated circuits (ASIC), field programmable gate arrays (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor can be a microprocessor or any conventional processor, etc. It is worth noting that the processor can be a processor that supports the Advanced RISC Machines (ARM) architecture.
  • the above-mentioned memory can include a read-only memory and a random access memory.
  • the memory can be a volatile memory or a non-volatile memory, or can include both volatile and non-volatile memories.
  • non-volatile memory can include read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM), which is used as an external cache. By way of example but not limitation, many forms of RAM are available.
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • DDR SDRAM double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • DRRAM direct memory bus random access memory
  • all or part of the embodiments may be implemented by software, hardware, firmware, or any combination thereof.
  • all or part of the embodiments may be implemented in the form of a computer program product.
  • a computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the process or function according to the present application is generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • first and second are used for descriptive purposes only and should not be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Therefore, a feature defined as “first” or “second” may explicitly or implicitly include at least one such feature. In the description of this application, the meaning of “multiple” is two or more, unless otherwise clearly and specifically defined.
  • Any process or method description in a flowchart or otherwise described herein may be understood to represent a module, segment, or portion of code that includes one or more executable instructions for implementing the steps of a specific logical function or process. And the scope of the preferred embodiments of the present application includes additional implementations in which the functions may not be performed in the order shown or discussed, including in a substantially simultaneous manner or in reverse order depending on the functions involved.
  • each functional unit in each embodiment of the present application can be integrated into a processing module, or each unit can exist physically separately, or two or more units can be integrated into one module.
  • the above-mentioned integrated module can be implemented in the form of hardware or in the form of a software functional module. If the above-mentioned integrated module is implemented in the form of a software functional module and sold or used as an independent product, it can also be stored in a computer-readable storage medium.
  • the storage medium can be a read-only memory, a disk or an optical disk, etc.
  • the management method of the electronic certificate for the target object by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the compliance proof of the target object in different links, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, it avoids the cumbersome operation of issuing paper certificates separately for multiple cargo owners involved in different circulation links of the same target object during the circulation process, and reduces the human resource cost and social cost of repeated operations of the staff of the issuing institution.

Abstract

The present application provides a management method and apparatus for an electronic certificate of a target object, and an electronic device. The method comprises: on the basis of electronic authentication data received from a certificate issuing system and corresponding to a target object, determining a source main body corresponding to the target object and sending a first confirmation request to the source main body; on the basis of a confirmation operation of the source main body for the electronic authentication data, generating original batch reporting information of the source main body; associating the electronic authentication data with the original batch reporting information to obtain an electronic certificate corresponding to the target object in an original batch; and in response to a query request initiated by a query body for the electronic certificate, providing a query service corresponding to the query permission of the query body to the query body by means of a query interface. According to the technical solution of the present application, the electronic certificate corresponding to the target object is used as a compliance proof and a traceability basis of the target object before entering the market for circulation and in the market circulation process, so that the supervision efficiency of the target object is improved.

Description

用于目标对象的电子凭证的管理方法、装置及电子设备Method, device and electronic device for managing electronic credentials of target object 技术领域Technical Field
本申请涉及数据管理技术领域,尤其涉及一种用于目标对象的电子凭证的管理方法、装置及电子设备。The present application relates to the field of data management technology, and in particular to a management method, device and electronic device for electronic credentials of a target object.
背景技术Background technique
相关技术中,肉类产品在从养殖场或者屠宰场进入市场流通之前,需要经开证机构进行动物检疫,经检疫合格后开证机构开立纸质合格证,纸质合格证随肉类产品进入市场流通环节。In the related technology, before meat products enter the market from farms or slaughterhouses, they need to undergo animal quarantine by a certification agency. After passing the quarantine, the certification agency will issue a paper certificate, which will then enter the market circulation link with the meat products.
技术问题technical problem
在市场流通环节中,每进行一次流转都需要开证机构重新开立纸质合格证,增加了对纸质文件的打印、保存及管理成本,拉高了社会人工成本。并且,开证机构的工作人员针对同一批次的肉类产品多次开立不同货主的纸质合格证,导致了社会资源的重复浪费,增加了碳排放和环境污染。此外,由于纸质合格证鉴别真伪的难度较大,增加了监管部门的管理难度和识别难度。In the market circulation link, each circulation requires the issuing agency to re-issue a paper certificate, which increases the printing, storage and management costs of paper documents and raises social labor costs. In addition, the staff of the issuing agency repeatedly issues paper certificates for different owners of the same batch of meat products, resulting in repeated waste of social resources and increased carbon emissions and environmental pollution. In addition, since it is difficult to identify the authenticity of paper certificates, it increases the management and identification difficulties of regulatory authorities.
技术解决方案Technical Solutions
本申请实施例提供一种用于目标对象的电子凭证的管理方法、装置及电子设备,通过生成目标对象的电子凭证作为目标对象的合规性证明和溯源根据,克服了纸质合格证的弊端。The embodiments of the present application provide a method, device and electronic device for managing electronic credentials of a target object, which overcomes the disadvantages of paper certificates by generating an electronic credential of the target object as compliance proof and traceability basis of the target object.
第一方面,本申请实施例提供了一种用于目标对象的电子凭证的管理方法,包括以下步骤:基于从开证系统接收到的目标对象对应的电子认证数据,确定目标对象对应的源头主体并向源头主体发送第一确认请求;电子认证数据包含目标对象对应的结构化信息和电子合格证,源头主体为向开证系统发起认证请求的主体;基于源头主体对电子认证数据的确认操作,生成源头主体的原始批次报备信息;将电子认证数据和原始批次报备信息关联,得到目标对象在原始批次下对应的电子凭证;响应于查询主体对电子凭证发起的查询请求,通过查询接口向查询主体提供与查询主体的查询权限相对应的查询服务。In the first aspect, an embodiment of the present application provides a method for managing electronic credentials for a target object, comprising the following steps: based on electronic authentication data corresponding to the target object received from a certificate issuance system, determining a source subject corresponding to the target object and sending a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is a subject that initiates an authentication request to the certificate issuance system; based on the source subject's confirmation operation on the electronic authentication data, generating the source subject's original batch reporting information; associating the electronic authentication data with the original batch reporting information to obtain the electronic credentials corresponding to the target object under the original batch; in response to a query request initiated by a query subject for the electronic credentials, providing a query service corresponding to the query subject's query authority to the query subject through a query interface.
第二方面,本申请实施例提供了一种用于目标对象的电子凭证的管理方法,包括以下步骤:基于源头主体发起的对目标对象的认证请求,在认证通过的情况下生成目标对象的电子认证数据;利用消息摘要算法对电子认证数据进行加密处理并发送至溯源系统。On the second aspect, an embodiment of the present application provides a method for managing electronic credentials for a target object, comprising the following steps: based on an authentication request for the target object initiated by a source entity, generating electronic authentication data of the target object if the authentication is successful; encrypting the electronic authentication data using a message digest algorithm and sending it to a traceability system.
第三方面,本申请实施例提供了一种用于目标对象的电子凭证的管理装置,该装置包括:发送模块,用于基于从开证系统接收到的目标对象对应的电子认证数据,确定目标对象对应的源头主体并向源头主体发送第一确认请求;电子认证数据包含目标对象对应的结构化信息和电子合格证,源头主体为向开证系统发起认证请求的主体;生成模块,用于基于源头主体对目标对象的确认操作,生成源头主体的原始批次报备信息;关联模块,用于将电子认证数据和原始批次报备信息关联,得到目标对象在原始批次下对应的电子凭证;查询服务模块,用于响应于查询主体对电子凭证发起的查询请求,通过查询接口向查询主体提供与查询主体的查询权限相对应的查询服务。In the third aspect, an embodiment of the present application provides a management device for an electronic certificate of a target object, the device comprising: a sending module, used to determine the source subject corresponding to the target object based on the electronic authentication data corresponding to the target object received from the certificate issuance system and send a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system; a generation module, used to generate the original batch reporting information of the source subject based on the source subject's confirmation operation on the target object; an association module, used to associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object under the original batch; a query service module, used to respond to the query request initiated by the query subject for the electronic certificate, and provide the query subject with a query service corresponding to the query subject's query authority through a query interface.
第四方面,本申请实施例提供了一种用于目标对象的电子凭证的管理装置,该装置包括:生成模块,用于基于源头主体发起的对目标对象的认证请求,在认证通过的情况下生成目标对象的电子认证数据;发送模块,用于利用消息摘要算法对电子认证数据进行加密处理并发送至溯源系统。In the fourth aspect, an embodiment of the present application provides a management device for an electronic credential of a target object, the device comprising: a generation module for generating electronic authentication data of the target object based on an authentication request for the target object initiated by a source entity, if the authentication is successful; a sending module for encrypting the electronic authentication data using a message digest algorithm and sending it to a traceability system.
第五方面,本申请实施例提供了一种电子设备,包括存储器、处理器及存储在存储器上的计算机程序,处理器在执行计算机程序时实现上述任一项的方法。In a fifth aspect, an embodiment of the present application provides an electronic device, including a memory, a processor, and a computer program stored in the memory, wherein the processor implements any of the above methods when executing the computer program.
第六方面,本申请实施例提供了一种计算机可读存储介质,计算机可读存储介质内存储有计算机程序,计算机程序被处理器执行时实现上述任一项的方法。In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, any of the above methods is implemented.
有益效果Beneficial Effects
与现有技术相比,本申请具有如下优点:根据本申请实施例的用于目标对象的电子凭证的管理方法,通过利用目标对象在原始批次以及后续的流转批次下分别生成的电子凭证作为目标对象在不同环节的合规性证明,实现了对于目标对象的无纸化监管,减少了纸质合格证的打印成本,降低了纸质文件的保管及管理成本,减少了纸质资源的使用与浪费,有效降低了碳排放和环境污染。其次,避免了针对同一目标对象在不同流转环节所涉及的多个货主在流转过程中需要分别开具纸质合格证的繁琐操作,减少了开证机构的工作人员重复操作的人力资源成本与社会成本。再次,通过利用目标对象在原始批次以及后续的流转批次下分别生成的电子凭证作为目标对象在不同环节的溯源根据,有效解决了纸质合格证可伪造导致无法溯源或者溯源成本过高的问题,使得动物检疫证在开具环节与流通环节变得透明、可视、可查以及可溯源。Compared with the prior art, the present application has the following advantages: according to the management method of the electronic certificate for the target object in the embodiment of the present application, by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the compliance proof of the target object in different links, paperless supervision of the target object is realized, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, the cumbersome operation of issuing paper certificates separately for multiple cargo owners involved in different circulation links of the same target object during the circulation process is avoided, and the human resource cost and social cost of repeated operations of the staff of the issuing institution are reduced. Thirdly, by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the traceability basis of the target object in different links, the problem that the paper certificate can be forged, resulting in the inability to trace or the high traceability cost is effectively solved, making the animal quarantine certificate transparent, visible, traceable and traceable in the issuance link and circulation link.
上述说明仅是本申请技术方案的概述,为了能够更清楚了解本申请的技术手段,可依照说明书的内容予以实施,并且为了让本申请的上述和其他目的、特征和优点能够更明显易懂,以下特举本申请的具体实施方式。The above description is only an overview of the technical solution of the present application. In order to more clearly understand the technical means of the present application, it can be implemented in accordance with the contents of the specification. In order to make the above and other purposes, features and advantages of the present application more obvious and easy to understand, the specific implementation methods of the present application are listed below.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
在附图中,除非另外规定,否则贯穿多个附图相同的附图标记表示相同或相似的部件或元素。这些附图不一定是按照比例绘制的。应该理解,这些附图仅描绘了根据本申请公开的一些实施方式,而不应将其视为是对本申请范围的限制。In the accompanying drawings, unless otherwise specified, the same reference numerals throughout the multiple drawings represent the same or similar parts or elements. These drawings are not necessarily drawn to scale. It should be understood that these drawings only depict some embodiments disclosed in the present application and should not be regarded as limiting the scope of the present application.
图1为本申请提供的用于目标对象的电子凭证的管理方法的场景示意图;FIG1 is a schematic diagram of a scenario of a method for managing an electronic credential of a target object provided by the present application;
图2为本申请一实施例提供的用于目标对象的电子凭证的管理方法的流程图;FIG2 is a flow chart of a method for managing an electronic credential of a target object provided in an embodiment of the present application;
图3是本申请一实施例提供的用于目标对象的电子凭证的管理方法的在流转批次下得到电子凭证的流程图;3 is a flow chart of obtaining an electronic certificate under a circulation batch in a method for managing an electronic certificate for a target object provided by an embodiment of the present application;
图4为本申请另一实施例的用于目标对象的电子凭证的管理方法的流程图;FIG4 is a flow chart of a method for managing an electronic credential of a target object according to another embodiment of the present application;
图5是本申请另一实施例的用于目标对象的电子凭证的管理装置的结构框图;5 is a structural block diagram of an electronic credential management device for a target object according to another embodiment of the present application;
图6是本申请另一实施例的用于目标对象的电子凭证的管理装置的结构框图;以及图7为用来实现本申请实施例的方法的电子设备的框图FIG. 6 is a structural block diagram of an electronic credential management device for a target object according to another embodiment of the present application; and FIG. 7 is a block diagram of an electronic device for implementing a method according to an embodiment of the present application.
本发明的最佳实施方式Best Mode for Carrying Out the Invention
申请实施例提供了一种用于目标对象的电子凭证的管理方法,该方法应的执行主 体可以为溯源系统。图2为本申请一实施例的用于目标对象的电子凭证的管理方法的流程 图。如图2所示,该方法包括:The application embodiment provides a method for managing an electronic certificate for a target object, and the execution subject of the method can be a traceability system. Figure 2 is a flow chart of a method for managing an electronic certificate for a target object in an embodiment of the present application. As shown in Figure 2, the method includes:
步骤S201:基于从开证系统接收到的目标对象对应的电子认证数据,确定目标对 象对应的源头主体并向源头主体发送第一确认请求;电子认证数据包含目标对象对应的结 构化信息和电子合格证,源头主体为向开证系统发起认证请求的主体。Step S201: Based on the electronic authentication data corresponding to the target object received from the certificate issuance system, determine the source entity corresponding to the target object and send a first confirmation request to the source entity; the electronic authentication data includes structured information and electronic certificate corresponding to the target object, and the source entity is the entity that initiates the authentication request to the certificate issuance system.
本申请实施例中,目标对象可以为需要经开证机构进行合规性认证的特定商品。 开证机构为具有相关资质对特定商品进行检验、认证的机构。响应于源头主体向开证系统 发起的认证请求,开证系统针对特定商品进行检验、认证后,对于符合认证条件的特定商品 开具合规性证明文件,并将与合规性证明文件相关的电子认证数据发送至溯源系统。In the embodiment of the present application, the target object may be a specific commodity that needs to be certified for compliance by a certificate issuing agency. The certificate issuing agency is an agency that has relevant qualifications to inspect and certify specific commodities. In response to the certification request initiated by the source entity to the certificate issuing system, the certificate issuing system inspects and certifies the specific commodity, issues a compliance certificate for the specific commodity that meets the certification conditions, and sends the electronic certification data related to the compliance certificate to the traceability system.
其中,在目标对象为肉类产品的情况下,源头主体可以为养殖场、屠宰场等。此外, 在目标对象为其他特定商品的情况下,源头主体还可以为生产商等。Among them, when the target object is a meat product, the source entity can be a farm, slaughterhouse, etc. In addition, when the target object is other specific commodities, the source entity can also be a manufacturer, etc.
电子认证数据所包括的结构化信息具体包含目标对象的商品属性信息、目标对象 对应的主体相关信息以及目标对象的批次进货信息。其中,商品属性信息可以包括目标对 象的产品名称、数量及单位、重量以及生产单位名称地址等信息。主体相关信息可以包括主体的识别码、注册码以及资质证明等信息。电子认证数据所包括的电子合格证具体可以为目标对象对应的合规证明文件的电子版图像。例如,在目标对象为肉类产品的情况下,电子 合格证具体可以为《动物检验检疫合格证》的电子版图像。The structured information included in the electronic authentication data specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object. Among them, the commodity attribute information may include the product name, quantity and unit, weight, and production unit name and address of the target object. The subject-related information may include the subject's identification code, registration code, and qualification certificate. The electronic certificate included in the electronic authentication data may specifically be an electronic image of the compliance certificate corresponding to the target object. For example, in the case where the target object is a meat product, the electronic certificate may specifically be an electronic image of the "Animal Inspection and Quarantine Certificate".
示例性地,开证系统通过应用程序接口(Application Program Interface,API) 与溯源系统交互数据。电子认证数据可以采用MD5信息摘要算法(MD5 Message‑Digest Algorithm)进行加密传输。验签规则具体为针对溯源系统提供的秘钥和提交时间戳进行双 重验证,以避免电子认证数据被篡改伪造,保证电子认证数据的真实性和安全性。Exemplarily, the issuing system exchanges data with the traceability system through the Application Program Interface (API). Electronic authentication data can be encrypted and transmitted using the MD5 Message-Digest Algorithm. The signature verification rule specifically involves double verification of the secret key and submission timestamp provided by the traceability system to prevent the electronic authentication data from being tampered with or forged, and to ensure the authenticity and security of the electronic authentication data.
示例性地,在接收到电子认证数据后,溯源系统可以根据电子认证数据中包含的 主体信用代码与溯源系统中注册的商户信用代码进行匹配,根据匹配结果确定出源头主体 在溯源系统上的注册账号,并向源头主体发送第一确认请求。其中,第一确认请求可以包括 目标对象对应的电子认证数据,即向源头主体的注册账号发送电子认证数据。Exemplarily, after receiving the electronic authentication data, the traceability system can match the subject credit code contained in the electronic authentication data with the merchant credit code registered in the traceability system, determine the source subject's registered account on the traceability system according to the matching result, and send a first confirmation request to the source subject. Among them, the first confirmation request may include the electronic authentication data corresponding to the target object, that is, send the electronic authentication data to the source subject's registered account.
步骤S202:基于源头主体对电子认证数据的确认操作,生成源头主体的原始批次 报备信息。Step S202: Based on the source entity’s confirmation operation on the electronic authentication data, generate the source entity’s original batch reporting information.
示例性地,源头主体在溯源系统登录后,可以对接收到的电子认证数据进行核对, 经过对电子认证数据的确认操作,流通监管平台生成源头主体的原始批次报备信息。原始 批次报备信息具体包括原始批次报备时间以及源头主体的相关信息等。For example, after the source entity logs in to the traceability system, it can check the received electronic certification data. After confirming the electronic certification data, the circulation supervision platform generates the original batch filing information of the source entity. The original batch filing information specifically includes the original batch filing time and relevant information of the source entity.
步骤S203:将电子认证数据和原始批次报备信息关联,得到目标对象在原始批次 下对应的电子凭证。Step S203: Associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object in the original batch.
示例性地,电子凭证的具体形式可以采用二维码、条形码或者其他编码形式,电子 凭证用于在被识别的情况下展示目标对象在原始批次下的相关信息,可以包括目标对象的 商品属性信息、电子合格证的相关信息以及目标对象对应的源头主体的相关信息。Exemplarily, the specific form of the electronic certificate can be a QR code, barcode or other coding form. The electronic certificate is used to display the relevant information of the target object in the original batch when it is identified, and may include the commodity attribute information of the target object, relevant information of the electronic certificate and relevant information of the source entity corresponding to the target object.
需要说明的是,在本申请实施例中,电子凭证可以作为目标对象在后续的流转环 节中的合规性证明以及溯源根据。例如,作为合规性证明,电子凭证可以用于指示目标对象 对应的电子合格证的证书编号以及开证系统的查询网址信息等;作为溯源根据,电子凭证 可以用于指示源头主体的相关信息、商品属性信息以及批次进货信息等。It should be noted that in the embodiment of the present application, the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the subsequent circulation link. For example, as a compliance certificate, the electronic certificate can be used to indicate the certificate number of the electronic certificate corresponding to the target object and the query website information of the issuing system; as a traceability basis, the electronic certificate can be used to indicate the relevant information of the source entity, product attribute information, and batch purchase information.
步骤S204:响应于查询主体对电子凭证发起的查询请求,通过查询接口向查询主 体提供与查询主体的查询权限相对应的查询服务。其中,不同的查询主体的查询权限不同, 与查询权限相对应的查询服务也不同。Step S204: In response to the query request initiated by the query subject for the electronic certificate, the query subject is provided with a query service corresponding to the query authority of the query subject through the query interface. Different query subjects have different query authorities, and the query services corresponding to the query authorities are also different.
在本申请实施例中,查询主体可以包括开证机构、目标对象在后续流通环节中的 流通主体以及消费者等。查询请求可以由查询主体在溯源系统上发起。根据接收到的查询 请求,确定查询主体对应的查询权限,然后调用与查询权限对应的查询接口向查询主体提 供相应的查询服务。查询接口用于供查询主体接入存储电子凭证的数据库,以供查询主体 在数据库中查询目标对象对应的电子凭证。更为具体地,不同的查询主体拥有不同的查询 权限,即对于目标对象的电子凭证中所包含全部信息的访问权限不同。例如,开证机构的查 询权限包含对于目标对象的原始批次报备信息和电子合格证的访问权限;流通主体以及消 费者的查询权限仅限于对目标对象的电子合格证的访问权限。针对不同访问权限的查询主 体,通过不同的查询接口分别向不同的查询主体提供对应的查询服务。In the embodiment of the present application, the query subject may include the issuing institution, the circulation subject of the target object in the subsequent circulation link, and the consumer, etc. The query request can be initiated by the query subject on the traceability system. According to the query request received, the query authority corresponding to the query subject is determined, and then the query interface corresponding to the query authority is called to provide the query subject with the corresponding query service. The query interface is used for the query subject to access the database storing the electronic certificate so that the query subject can query the electronic certificate corresponding to the target object in the database. More specifically, different query subjects have different query authorities, that is, different access rights to all the information contained in the electronic certificate of the target object. For example, the query authority of the issuing institution includes the access right to the original batch filing information and the electronic certificate of the target object; the query authority of the circulation subject and the consumer is limited to the access right to the electronic certificate of the target object. For query subjects with different access rights, corresponding query services are provided to different query subjects through different query interfaces.
由此,在满足不同的查询主体对于目标对象的电子凭证的查询需求的情况下,实 现了对于目标对象的电子凭证的透明化、公开化管理,并且针对不同查询权限的查询主体,可以选择性的提供相应的查询服务,兼顾了对于目标对象的所涉及商业机密的保密性需求。Therefore, while meeting the query needs of different query subjects for the electronic credentials of the target object, transparent and public management of the electronic credentials of the target object is achieved, and corresponding query services can be selectively provided for query subjects with different query permissions, taking into account the confidentiality requirements of the commercial secrets involved in the target object.
根据本申请实施例的用于目标对象的电子凭证的管理方法,通过利用目标对象在 原始批次下生成的电子凭证作为目标对象的合规性证明,实现了对于目标对象的无纸化监 管,减少了纸质合格证的打印成本,降低了纸质文件的保存及管理成本,减少了纸质资源的 使用与浪费,有效降低了碳排放和环境污染。其次,通过利用目标对象在原始批次下生成的 电子凭证作为目标对象的溯源根据,有效解决了纸质合格证可伪造导致无法溯源或者溯源 成本过高的问题,使得目标对象的认证数据在开具环节变得透明、可视、可查以及可溯源。According to the management method of the electronic certificate for the target object of the embodiment of the present application, by using the electronic certificate generated by the target object in the original batch as the compliance proof of the target object, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, by using the electronic certificate generated by the target object in the original batch as the basis for tracing the target object, the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, so that the authentication data of the target object becomes transparent, visible, checkable and traceable in the issuance link.
本发明的实施方式Embodiments of the present invention
在下文中,仅简单地描述了某些示例性实施例。正如本领域技术人员可认识到的那样,在不脱离本申请的精神或范围的情况下,可通过各种不同方式修改所描述的实施例。因此,附图和描述被认为本质上是示例性的而非限制性的。In the following, only some exemplary embodiments are briefly described. As those skilled in the art will appreciate, the described embodiments may be modified in various ways without departing from the spirit or scope of the present application. Therefore, the drawings and descriptions are considered to be exemplary and non-restrictive in nature.
为便于理解本申请实施例的技术方案,以下对本申请实施例的相关技术进行说明,以下相关技术作为可选方案与本申请实施例的技术方案可以进行任意结合,其均属于本申请实施例的保护范围。To facilitate understanding of the technical solutions of the embodiments of the present application, the relevant technologies of the embodiments of the present application are described below. The following related technologies can be arbitrarily combined with the technical solutions of the embodiments of the present application as optional solutions, and they all belong to the protection scope of the embodiments of the present application.
为了更清楚地展示本申请实施例中提供的用于目标对象的电子凭证的管理方法,首先介绍本申请实施例中提供的用于目标对象的电子凭证的管理方法的应用场景。本申请实施例中提供的用于目标对象的电子凭证的管理方法可以应用于目标对象在进入市场流通之前以及在市场流通过程中,针对目标对象的合规性进行监管的具体场景。In order to more clearly demonstrate the management method of the electronic credential for the target object provided in the embodiment of the present application, the application scenario of the management method of the electronic credential for the target object provided in the embodiment of the present application is first introduced. The management method of the electronic credential for the target object provided in the embodiment of the present application can be applied to the specific scenario of supervising the compliance of the target object before the target object enters the market circulation and during the market circulation process.
图1为本申请实施例的用于目标对象的电子凭证的管理方法的场景示意图,下面结合图1对本申请实施例中提供的用于目标对象的电子凭证的管理方法的应用场景进行具体介绍。FIG1 is a schematic diagram of a scenario of a method for managing electronic credentials of a target object according to an embodiment of the present application. The application scenario of the method for managing electronic credentials of a target object provided in an embodiment of the present application will be specifically introduced below in conjunction with FIG1 .
在本场景中,本申请实施例的用于目标对象的电子凭证的管理方法的执行主体可以为分布式服务器,具体包括溯源系统和开证系统。目标对象可以为动物或者动物产品,具体可以为肉类产品。溯源系统与开证系统进行数据交互,其中,开证系统对应的开证机构具体可以为动物卫生监督机构,动物卫生监督机构指派官方兽医按照相关法律、法规的规定对目标对象例如动物或者动物产品实施检疫,并出具检疫证明和加施检疫标志,得到目标对象的电子认证数据,然后通过开证系统将电子认证数据发送至溯源系统。In this scenario, the execution subject of the management method of the electronic certificate for the target object of the embodiment of the present application can be a distributed server, specifically including a traceability system and an issuance system. The target object can be an animal or an animal product, specifically a meat product. The traceability system interacts with the issuance system for data, wherein the issuance agency corresponding to the issuance system can specifically be an animal health supervision agency, and the animal health supervision agency assigns official veterinarians to quarantine the target object, such as animals or animal products, in accordance with the relevant laws and regulations, and issue quarantine certificates and apply quarantine marks to obtain the electronic authentication data of the target object, and then send the electronic authentication data to the traceability system through the issuance system.
可以理解的是,电子认证数据用于指示目标对象的合规性。电子认证数据具体可以为《动物检疫合格证明》或者《肉品检验检疫合格证》等其他合规性证明文件的相关电子数据,包括目标对象的结构化信息和合规性证明文件的电子图像数据。其中,目标对象的结构化信息可以包括目标对象对应的主体信息以及目标对象的属性描述信息(例如种类、数量及单位、用途、运输信息等),合规性证明文件的电子图像数据加盖有开证机构的电子章,该电子章与纸质的合规性证明文件上的签章具有同等法律效力。It is understandable that the electronic authentication data is used to indicate the compliance of the target object. The electronic authentication data can specifically be the relevant electronic data of other compliance certification documents such as the "Animal Quarantine Certificate" or the "Meat Inspection and Quarantine Certificate", including the structured information of the target object and the electronic image data of the compliance certification document. Among them, the structured information of the target object can include the subject information corresponding to the target object and the attribute description information of the target object (such as type, quantity and unit, purpose, transportation information, etc.), and the electronic image data of the compliance certification document is stamped with the electronic seal of the issuing institution, which has the same legal effect as the signature on the paper compliance certification document.
针对目标对象进入市场前的合规性验证环节,溯源系统从开证系统接收目标对象的电子认证数据,并向源头主体发送电子认证数据。源头主体在溯源系统上对电子认证数据进行确认操作后,生成原始批次报备信息,并向开证系统发送电子认证数据的使用状态。溯源系统根据电子认证数据中包含的电子合格证和原始批次报备信息生成目标对象在原始批次下对应的电子凭证。For the compliance verification link before the target object enters the market, the traceability system receives the electronic authentication data of the target object from the issuance system and sends the electronic authentication data to the source entity. After the source entity confirms the electronic authentication data on the traceability system, it generates the original batch filing information and sends the usage status of the electronic authentication data to the issuance system. The traceability system generates the electronic certificate corresponding to the target object under the original batch based on the electronic certificate contained in the electronic authentication data and the original batch filing information.
针对目标对象在进入市场后的流通环节,目标对象从上游主体向下游主体流转时,上游主体在溯源系统上进行流转操作,生成待确认报备记录并发送给下游主体。其中,待确认报备记录具体包括在该流转批次下目标对象的交易信息(例如目标对象的种类、数量以及产地等信息)以及电子认证数据。下游主体在溯源系统上对待确认报备记录进行确认操作后,生成流转批次报备信息。溯源系统根据目标对象在当前流转批次下的流转报备信息和电子认证数据,生成目标对象在当前流转批次下的电子凭证。For the circulation link of the target object after entering the market, when the target object circulates from the upstream entity to the downstream entity, the upstream entity performs the circulation operation on the traceability system, generates a record to be confirmed and sends it to the downstream entity. Among them, the record to be confirmed specifically includes the transaction information of the target object under the circulation batch (such as the type, quantity and origin of the target object) and the electronic certification data. After the downstream entity confirms the record to be confirmed on the traceability system, the circulation batch reporting information is generated. The traceability system generates the electronic certificate of the target object under the current circulation batch based on the circulation reporting information and electronic certification data of the target object under the current circulation batch.
在目标对象在进入市场后的流通过程中,目标对象可以进行多批次的流转。继续参照图1所示,目标对象可以由源头主体分批次分销给流通主体A1和A2;流通主体A1可以将目标对象继续分销给流通主体B1和B2;流通主体B2还可以将目标对象继续分销给流通主体C1和C2。其中,每进行一次分销流转,溯源系统分别生成对应流转批次下的电子凭证。During the circulation process of the target object after entering the market, the target object can be circulated in multiple batches. Continuing with Figure 1, the target object can be distributed in batches by the source entity to circulation entities A1 and A2; circulation entity A1 can further distribute the target object to circulation entities B1 and B2; circulation entity B2 can also further distribute the target object to circulation entities C1 and C2. Among them, for each distribution circulation, the traceability system generates electronic certificates for the corresponding circulation batches.
进一步地,溯源系统根据目标对象对应的电子合格证,将目标对象在原始批次以及各个流转批次下分别对应的电子凭证进行关联,得到溯源链并进行存储。开证系统通过向溯源系统发送查询请求,可以查询溯源系统的数据库中存储的目标对象的电子认证数据对应的溯源链。Furthermore, the traceability system associates the electronic certificates corresponding to the target object in the original batch and each circulation batch according to the electronic certificate corresponding to the target object, obtains the traceability chain and stores it. The issuing system can query the traceability chain corresponding to the electronic authentication data of the target object stored in the database of the traceability system by sending a query request to the traceability system.
可以理解的是,电子凭证可以作为目标对象在流转环节中的合规性证明以及溯源根据。例如,作为合规性证明,电子凭证可以用于指示目标对象对应的无纸化动物检疫证编号以及开证系统的查询网址信息等;作为溯源根据,电子凭证可以用于指示主体相关信息、商品属性信息以及批次进货信息等。It is understandable that the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the circulation link. For example, as a compliance certificate, the electronic certificate can be used to indicate the paperless animal quarantine certificate number corresponding to the target object and the query website information of the certificate issuance system; as a traceability basis, the electronic certificate can be used to indicate subject-related information, commodity attribute information, and batch purchase information.
需要说明的是,本申请实施例中提供的用于目标对象的电子凭证的管理方法的上述应用场景,是为了便于理解本申请实施例中提供的用于目标对象的电子凭证的管理方法,而并非用于限定本申请实施例提供的用于目标对象的电子凭证的管理方法。本申请实施例中提供的用于目标对象的电子凭证的管理方法还可以用于其他需要经开证机构进行合规性验证的特定商品,例如,目标对象可以是是蔬菜或者奶制品等其他农副产品,也可以是服装、电器等其他产品。具体的,本申请实施例中提供的用于目标对象的电子凭证的管理方法的应用场景不做具体限定。It should be noted that the above-mentioned application scenario of the management method of electronic credentials for target objects provided in the embodiments of the present application is to facilitate the understanding of the management method of electronic credentials for target objects provided in the embodiments of the present application, and is not intended to limit the management method of electronic credentials for target objects provided in the embodiments of the present application. The management method of electronic credentials for target objects provided in the embodiments of the present application can also be used for other specific commodities that need to be verified for compliance by the issuing institution. For example, the target object can be other agricultural and sideline products such as vegetables or dairy products, or other products such as clothing and electrical appliances. Specifically, the application scenario of the management method of electronic credentials for target objects provided in the embodiments of the present application is not specifically limited.
申请实施例提供了一种用于目标对象的电子凭证的管理方法,该方法应的执行主体可以为溯源系统。图2为本申请一实施例的用于目标对象的电子凭证的管理方法的流程 图。如图2所示,该方法包括:步骤S201:基于从开证系统接收到的目标对象对应的电子认证数据,确定目标对 象对应的源头主体并向源头主体发送第一确认请求;电子认证数据包含目标对象对应的结 构化信息和电子合格证,源头主体为向开证系统发起认证请求的主体。The application embodiment provides a method for managing electronic credentials for a target object, and the execution subject of the method can be a traceability system. Figure 2 is a flow chart of a method for managing electronic credentials for a target object in an embodiment of the present application. As shown in Figure 2, the method includes: Step S201: Based on the electronic authentication data corresponding to the target object received from the certificate issuance system, determine the source subject corresponding to the target object and send a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system.
本申请实施例中,目标对象可以为需要经开证机构进行合规性认证的特定商品。 开证机构为具有相关资质对特定商品进行检验、认证的机构。响应于源头主体向开证系统 发起的认证请求,开证系统针对特定商品进行检验、认证后,对于符合认证条件的特定商品 开具合规性证明文件,并将与合规性证明文件相关的电子认证数据发送至溯源系统。      In the embodiment of the present application, the target object may be a specific commodity that needs to be certified for compliance by a certification agency. The certification agency is an institution that has relevant qualifications to inspect and certify specific commodities. In response to the certification request initiated by the source entity to the certification system, the certification system inspects and certifies the specific commodity, issues a compliance certificate for the specific commodity that meets the certification conditions, and sends the electronic certification data related to the compliance certificate to the traceability system.
其中,在目标对象为肉类产品的情况下,源头主体可以为养殖场、屠宰场等。此外, 在目标对象为其他特定商品的情况下,源头主体还可以为生产商等。Among them, when the target object is a meat product, the source entity can be a farm, slaughterhouse, etc. In addition, when the target object is other specific commodities, the source entity can also be a manufacturer, etc.
 电子认证数据所包括的结构化信息具体包含目标对象的商品属性信息、目标对象 对应的主体相关信息以及目标对象的批次进货信息。其中,商品属性信息可以包括目标对 象的产品名称、数量及单位、重量以及生产单位名称地址等信息。主体相关信息可以包括主体的识别码、注册码以及资质证明等信息。电子认证数据所包括的电子合格证具体可以为目标对象对应的合规证明文件的电子版图像。例如,在目标对象为肉类产品的情况下,电子合格证具体可以为《动物检验检疫合格证》的电子版图像。The structured information included in the electronic certification data specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object. Among them, the commodity attribute information may include the product name, quantity and unit, weight, and production unit name and address of the target object. The subject-related information may include the subject's identification code, registration code, and qualification certificate. The electronic certificate included in the electronic certification data may specifically be an electronic image of the compliance certificate corresponding to the target object. For example, in the case where the target object is a meat product, the electronic certificate may specifically be an electronic image of the "Animal Inspection and Quarantine Certificate".
示例性地,开证系统通过应用程序接口(Application Program Interface,API) 与溯源系统交互数据。电子认证数据可以采用MD5信息摘要算法(MD5 Message‑Digest Algorithm)进行加密传输。验签规则具体为针对溯源系统提供的秘钥和提交时间戳进行双 重验证,以避免电子认证数据被篡改伪造,保证电子认证数据的真实性和安全性。Exemplarily, the issuing system exchanges data with the traceability system through the Application Program Interface (API). Electronic authentication data can be encrypted and transmitted using the MD5 Message-Digest Algorithm. The signature verification rule specifically involves double verification of the secret key and submission timestamp provided by the traceability system to prevent the electronic authentication data from being tampered with or forged, and to ensure the authenticity and security of the electronic authentication data.
 示例性地,在接收到电子认证数据后,溯源系统可以根据电子认证数据中包含的主体信用代码与溯源系统中注册的商户信用代码进行匹配,根据匹配结果确定出源头主体 在溯源系统上的注册账号,并向源头主体发送第一确认请求。其中,第一确认请求可以包括 目标对象对应的电子认证数据,即向源头主体的注册账号发送电子认证数据。Exemplarily, after receiving the electronic authentication data, the traceability system can match the subject credit code contained in the electronic authentication data with the merchant credit code registered in the traceability system, determine the source subject's registered account on the traceability system based on the matching result, and send a first confirmation request to the source subject. The first confirmation request may include the electronic authentication data corresponding to the target object, that is, sending the electronic authentication data to the source subject's registered account.
步骤S202:基于源头主体对电子认证数据的确认操作,生成源头主体的原始批次报备信息。Step S202: Based on the source entity's confirmation operation on the electronic authentication data, the source entity's original batch reporting information is generated.
示例性地,源头主体在溯源系统登录后,可以对接收到的电子认证数据进行核对,经过对电子认证数据的确认操作,流通监管平台生成源头主体的原始批次报备信息。原始批次报备信息具体包括原始批次报备时间以及源头主体的相关信息等。For example, after the source entity logs in to the traceability system, it can check the received electronic authentication data. After confirming the electronic authentication data, the circulation supervision platform generates the original batch filing information of the source entity. The original batch filing information specifically includes the original batch filing time and relevant information of the source entity.
 步骤S203:将电子认证数据和原始批次报备信息关联,得到目标对象在原始批次下对应的电子凭证。Step S203: Associate the electronic authentication data with the original batch reporting information to obtain the electronic certificate corresponding to the target object under the original batch.
示例性地,电子凭证的具体形式可以采用二维码、条形码或者其他编码形式,电子凭证用于在被识别的情况下展示目标对象在原始批次下的相关信息,可以包括目标对象的 商品属性信息、电子合格证的相关信息以及目标对象对应的源头主体的相关信息。Exemplarily, the specific form of the electronic certificate can be a QR code, barcode or other coding form. The electronic certificate is used to display the relevant information of the target object in the original batch when it is identified, and may include the commodity attribute information of the target object, relevant information of the electronic certificate and relevant information of the source entity corresponding to the target object.
需要说明的是,在本申请实施例中,电子凭证可以作为目标对象在后续的流转环节中的合规性证明以及溯源根据。例如,作为合规性证明,电子凭证可以用于指示目标对象 对应的电子合格证的证书编号以及开证系统的查询网址信息等;作为溯源根据,电子凭证 可以用于指示源头主体的相关信息、商品属性信息以及批次进货信息等。It should be noted that in the embodiment of the present application, the electronic certificate can be used as a compliance certificate and traceability basis for the target object in the subsequent circulation links. For example, as a compliance certificate, the electronic certificate can be used to indicate the certificate number of the electronic certificate corresponding to the target object and the query website information of the issuing system; as a traceability basis, the electronic certificate can be used to indicate the relevant information of the source entity, product attribute information, and batch purchase information.
步骤S204:响应于查询主体对电子凭证发起的查询请求,通过查询接口向查询主 体提供与查询主体的查询权限相对应的查询服务。其中,不同的查询主体的查询权限不同, 与查询权限相对应的查询服务也不同。Step S204: In response to the query request initiated by the query subject for the electronic certificate, the query subject is provided with a query service corresponding to the query authority of the query subject through the query interface. Different query subjects have different query authorities, and the query services corresponding to the query authorities are also different.
在本申请实施例中,查询主体可以包括开证机构、目标对象在后续流通环节中的 流通主体以及消费者等。查询请求可以由查询主体在溯源系统上发起。根据接收到的查询 请求,确定查询主体对应的查询权限,然后调用与查询权限对应的查询接口向查询主体提 供相应的查询服务。查询接口用于供查询主体接入存储电子凭证的数据库,以供查询主体 在数据库中查询目标对象对应的电子凭证。更为具体地,不同的查询主体拥有不同的查询 权限,即对于目标对象的电子凭证中所包含全部信息的访问权限不同。例如,开证机构的查 询权限包含对于目标对象的原始批次报备信息和电子合格证的访问权限;流通主体以及消 费者的查询权限仅限于对目标对象的电子合格证的访问权限。针对不同访问权限的查询主 体,通过不同的查询接口分别向不同的查询主体提供对应的查询服务。In the embodiment of the present application, the query subject may include the issuing institution, the circulation subject of the target object in the subsequent circulation link, and the consumer, etc. The query request can be initiated by the query subject on the traceability system. According to the query request received, the query authority corresponding to the query subject is determined, and then the query interface corresponding to the query authority is called to provide the query subject with the corresponding query service. The query interface is used for the query subject to access the database storing the electronic certificate so that the query subject can query the electronic certificate corresponding to the target object in the database. More specifically, different query subjects have different query authorities, that is, different access rights to all the information contained in the electronic certificate of the target object. For example, the query authority of the issuing institution includes the access right to the original batch filing information and the electronic certificate of the target object; the query authority of the circulation subject and the consumer is limited to the access right to the electronic certificate of the target object. For query subjects with different access rights, corresponding query services are provided to different query subjects through different query interfaces.
由此,在满足不同的查询主体对于目标对象的电子凭证的查询需求的情况下,实 现了对于目标对象的电子凭证的透明化、公开化管理,并且针对不同查询权限的查询主体,可以选择性的提供相应的查询服务,兼顾了对于目标对象的所涉及商业机密的保密性需求。Therefore, while meeting the query needs of different query subjects for the electronic credentials of the target object, transparent and public management of the electronic credentials of the target object is achieved, and corresponding query services can be selectively provided for query subjects with different query permissions, taking into account the confidentiality requirements of the commercial secrets involved in the target object.
根据本申请实施例的用于目标对象的电子凭证的管理方法,通过利用目标对象在 原始批次下生成的电子凭证作为目标对象的合规性证明,实现了对于目标对象的无纸化监 管,减少了纸质合格证的打印成本,降低了纸质文件的保存及管理成本,减少了纸质资源的 使用与浪费,有效降低了碳排放和环境污染。其次,通过利用目标对象在原始批次下生成的 电子凭证作为目标对象的溯源根据,有效解决了纸质合格证可伪造导致无法溯源或者溯源 成本过高的问题,使得目标对象的认证数据在开具环节变得透明、可视、可查以及可溯源。 According to the management method of the electronic certificate for the target object in the embodiment of the present application, by using the electronic certificate generated by the target object in the original batch as the compliance proof of the target object, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, by using the electronic certificate generated by the target object in the original batch as the basis for tracing the target object, the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, so that the authentication data of the target object becomes transparent, visible, checkable and traceable in the issuance link.
在一种可能的实现方式中,如图3所示,本申请实施例的用于目标对象的电子凭证 的管理方法还可以包括以下步骤:步骤S301:响应于对目标对象的流转操作,确定流转操作对应的下游主体并向下 游主体发送第二确认请求。In one possible implementation, as shown in Figure 3, the management method of the electronic certificate for the target object of the embodiment of the present application may also include the following steps: Step S301: In response to the flow operation on the target object, determine the downstream entity corresponding to the flow operation and send a second confirmation request to the downstream entity.
本申请实施例中,流转操作包括源头主体对目标对象发起的第一流转操作,第一 流转操作用于将目标对象全部或者分批次流转至源头主体对应的第一下游主体。此外,流转操作还可以包括第一下游主体对目标对象发起的第二流转操作,第二流转操作用于将目 标对象全部或者分批次流转至第一下游主体对应的第二下游主体,依此类推。In the embodiment of the present application, the transfer operation includes a first transfer operation initiated by the source subject on the target object, and the first transfer operation is used to transfer the target object in whole or in batches to the first downstream subject corresponding to the source subject. In addition, the transfer operation may also include a second transfer operation initiated by the first downstream subject on the target object, and the second transfer operation is used to transfer the target object in whole or in batches to the second downstream subject corresponding to the first downstream subject, and so on.
可以理解的是,对于目标对象在流转过程中所涉及的多个主体形成的流转链,源 头主体和末端主体之间可以具有多个流通主体。例如,在目标对象为肉类产品的情况下,源头主体可以包括养殖场、屠宰场等;流通主体可以包括经销商、批发商或者配送商等;末端 主体可以包括食堂、学校、农贸市场商户、商超、餐饮店铺或者生鲜店铺等,主要业务直接面 向市场消费者。根据流转链中目标对象在不同主体之间的流转方向,即可确定出目标对象 在单次流转过程中所涉及的上游主体和对应的下游主体,其中,上游主体具体可以为源头 主体或者任一流通主体。It is understandable that for the circulation chain formed by multiple subjects involved in the circulation process of the target object, there can be multiple circulation subjects between the source subject and the terminal subject. For example, in the case where the target object is a meat product, the source subject may include farms, slaughterhouses, etc.; the circulation subject may include dealers, wholesalers or distributors, etc.; the terminal subject may include canteens, schools, farmers' market merchants, supermarkets, catering stores or fresh food stores, etc., whose main business is directly facing market consumers. According to the circulation direction of the target object between different subjects in the circulation chain, the upstream subject and the corresponding downstream subject involved in the target object in a single circulation process can be determined, among which the upstream subject can specifically be the source subject or any circulation subject.
示例性地,流转操作可以由上游主体在进行流转操作时登录溯源系统发起。上游 主体在对目标对象发起流转操作时,溯源系统生成关于流转操作的相关信息,包括流转操 作对应的下游主体的相关信息以及当前批次下目标对象的流转属性信息。其中,目标对象的流转属性信息可以包括目标对象的商品属性信息、本次流转所涉及的目标对象的数量及 单位、流转发生时间等信息。根据下游主体的相关信息,确定下游主体在溯源系统上的账号信息,并向下游主体发送第一报备请求。其中,第一报备请求具体包括上游主体对应的电子 凭证和当前批次流转操作的相关信息。Exemplarily, the circulation operation can be initiated by the upstream subject logging into the traceability system when performing the circulation operation. When the upstream subject initiates the circulation operation on the target object, the traceability system generates relevant information about the circulation operation, including relevant information of the downstream subject corresponding to the circulation operation and the circulation attribute information of the target object under the current batch. Among them, the circulation attribute information of the target object may include the commodity attribute information of the target object, the quantity and unit of the target objects involved in this circulation, the time when the circulation occurs, and other information. According to the relevant information of the downstream subject, the account information of the downstream subject on the traceability system is determined, and a first reporting request is sent to the downstream subject. Among them, the first reporting request specifically includes the electronic certificate corresponding to the upstream subject and the relevant information of the current batch circulation operation.
步骤S302:基于下游主体对目标对象的确认操作,生成下游主体的流转批次报备 信息。Step S302: Based on the downstream entity’s confirmation operation on the target object, generate the downstream entity’s circulation batch reporting information.
示例性地,下游主体在溯源系统登录后,可以对接收到的上游主体对应的电子凭 证和当前批次流转操作的相关信息进行核对,在进行确认操作后,流通监管平台生成下游 主体的流转批次报备信息。其中,流转批次报备信息可以包括目标对象的流转属性信息、流 转批次报备时间以及下游主体的相关信息等。For example, after logging into the traceability system, the downstream entity can check the electronic voucher corresponding to the upstream entity and the relevant information of the current batch circulation operation. After the confirmation operation, the circulation supervision platform generates the circulation batch reporting information of the downstream entity. Among them, the circulation batch reporting information may include the circulation attribute information of the target object, the circulation batch reporting time, and the relevant information of the downstream entity.
步骤S303:将流转批次报备信息与电子合格证进行关联,得到目标对象在当前流 转批次下对应的电子凭证。Step S303: Associate the circulation batch reporting information with the electronic certificate to obtain the electronic certificate corresponding to the target object in the current circulation batch.
示例性地,电子凭证的具体形式可以采用二维码、条形码或者其他编码形式,电子凭证用于在被识别的情况下展示目标对象在当前流转批次下的相关信息,可以包括流转批次报备信息和电子合格证的相关信息。Exemplarily, the specific form of the electronic certificate can be a QR code, barcode or other coding form. The electronic certificate is used to display relevant information of the target object in the current circulation batch when it is identified, and may include circulation batch reporting information and related information of the electronic certificate.
此外,在本申请实施例中,目标对象在原始批次以及不同流转批次下生成的电子 凭证还可以被发送至相应主体的用户终端、监管机构终端、面向公众的网页端等。In addition, in an embodiment of the present application, the electronic certificates generated by the target object in the original batch and different circulation batches can also be sent to the user terminal of the corresponding subject, the regulatory agency terminal, the public web page, etc.
根据上述实现方式,通过利用目标对象在后续的不同流转批次下分别生成的电子 凭证作为目标对象在不同流转环节的合规性证明,避免了针对同一目标对象在不同流转环 节所涉及的多个主体在流转过程中需要分别开具纸质合格证的繁琐操作,减少了开证机构 的工作人员重复操作的人力资源成本与社会成本。其次,通过利用目标对象在后续的流转 批次下分别生成的电子凭证作为目标对象在不同流转环节的溯源根据,有效解决了纸质合 格证可伪造导致无法溯源或者溯源成本过高的问题,有利于在某个流转环节出现问题的情 况下,快速定位问题环节,提高了对于目标对象在流转链的各个流转环节中的监管能效。 According to the above implementation method, by using the electronic certificates generated by the target object in different subsequent circulation batches as the compliance proof of the target object in different circulation links, the cumbersome operation of issuing paper certificates separately for multiple subjects involved in different circulation links of the same target object during the circulation process is avoided, and the human resource cost and social cost of repeated operations of the staff of the issuing institution are reduced. Secondly, by using the electronic certificates generated by the target object in subsequent circulation batches as the basis for tracing the target object in different circulation links, the problem that the paper certificate can be forged, resulting in the inability to trace or the high cost of tracing is effectively solved, which is conducive to quickly locating the problem link when a problem occurs in a certain circulation link, and improves the supervision efficiency of the target object in each circulation link of the circulation chain.
在一种可能的实现方式中,本申请实施例的用于目标对象的电子凭证的管理方法 还可以包括以下步骤:按照预设规则对目标对象在当前流转批次下对应的电子凭证进行风险验证,风险 验证的结果用于表征目标对象的风险等级。In one possible implementation, the management method of the electronic certificate for the target object in the embodiment of the present application may also include the following steps: performing risk verification on the electronic certificate corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
示例性地,预设规则可以根据目标对象的种类、下游主体的类型以及审核结果中 的至少一项进行相应设置。其中,审核结果可以由下游主体对应的监管机构出具。监管机构 可以负责对下游主体进行资质检验,以及对流转至下游主体的目标对象进行检验等。例如, 资质检验可以是下游主体的注册信息是否完备、安全卫生是否合格等。目标对象的检验可 以是目标对象的产地信息是否齐全、防疫检验是否完成等。根据检验结果,可以生成审核结 果。该审核结果可以作为备案信息的组成部分。Exemplarily, the preset rules can be set accordingly according to the type of target object, the type of downstream entity and at least one of the audit results. Among them, the audit result can be issued by the regulatory agency corresponding to the downstream entity. The regulatory agency can be responsible for the qualification inspection of the downstream entity and the inspection of the target object transferred to the downstream entity. For example, the qualification inspection can be whether the registration information of the downstream entity is complete, whether the safety and hygiene are qualified, etc. The inspection of the target object can be whether the origin information of the target object is complete, whether the epidemic prevention inspection is completed, etc. Based on the inspection results, the audit result can be generated. The audit result can be used as a component of the filing information.
风险等级具体可以为高风险、中风险以及低风险中的任一种。风险验证的结果的 展现形式可以采用文字、编码或者颜色等。The risk level can be high risk, medium risk or low risk. The results of risk verification can be displayed in text, code or color.
在一个具体示例中,在审核结果为资质检验和目标对象的检验均不合格的情况 下,针对目标对象的风险等级为高风险,风险验证的结果可以通过红色进行相应展现。在资 质检验或目标对象的检验中的某一项或某几项不合格的情况下,针对目标对象的风险等级 为中风险,风险验证的结果可以通过黄色进行相应展现。在审核结果为资质检验和目标对 象的检验均合格的情况下,针对目标对象的风险等级为低风险,风险验证的结果可以通过 绿色进行相应展现。In a specific example, when the audit result is that both the qualification inspection and the target object inspection are unqualified, the risk level for the target object is high risk, and the result of risk verification can be displayed accordingly in red. When one or more items in the qualification inspection or the target object inspection are unqualified, the risk level for the target object is medium risk, and the result of risk verification can be displayed accordingly in yellow. When the audit result is that both the qualification inspection and the target object inspection are qualified, the risk level for the target object is low risk, and the result of risk verification can be displayed accordingly in green.
通过上述实现方式,针对目标对象流转过程中的各个流转节点,实现了对目标对 象的风险管控,有利于流转链上接收目标对象的流通主体、消费者以及溯源系统快速知晓 目标对象的风险等级,针对中风险或者高风险的目标对象能够及时核查和处置,提高了目 标对象在市场流通过程中的安全性。Through the above-mentioned implementation method, risk control of the target object is achieved for each circulation node in the circulation process of the target object, which is beneficial for the circulation entities, consumers and traceability systems that receive the target object in the circulation chain to quickly know the risk level of the target object, and can promptly verify and deal with medium-risk or high-risk target objects, thereby improving the safety of the target object in the market circulation process.
在一种可能的实现方式中,本申请实施例的用于目标对象的电子凭证的管理方法 还可以包括以下步骤:基于电子凭证所包含的电子认证数据,对目标对象在原始批次下对应的电子凭证 和目标对象在各流转批次下对应的电子凭证进行关联,得到溯源链。In one possible implementation, the management method of the electronic credential for the target object of the embodiment of the present application may also include the following steps: based on the electronic authentication data contained in the electronic credential, the electronic credential corresponding to the target object in the original batch and the electronic credential corresponding to the target object in each circulation batch are associated to obtain a traceability chain.
可以理解的是,目标对象在原始批次下对应的电子凭证和目标对象在各流转批次 下对应的电子凭证中均包含开证系统为目标对象开具的电子合格证的相关信息,例如电子合格证的编号以及电子版图像数据等。基于此,可以根据目标对象在不同批次下对应的电子凭证中所包含的相同的电子合格证的相关信息,对不同批次下的电子凭证进行关联,从 而得到目标对象的溯源链。其中,溯源链可以用于指示目标对象在不同流转节点的流转方 向、不同流转节点分别对应的主体的之间的上下游关系、各个流转节点的流转时间以及目 标对象在各个流转节点的流转明细信息(如进货时间、进货重量、交易重量或者交易时间等)。It is understandable that the electronic certificate corresponding to the target object in the original batch and the electronic certificate corresponding to the target object in each circulation batch both contain relevant information of the electronic certificate issued by the certificate issuance system for the target object, such as the number of the electronic certificate and the electronic image data. Based on this, the electronic certificates under different batches can be associated according to the relevant information of the same electronic certificate contained in the electronic certificates corresponding to the target object in different batches, thereby obtaining the traceability chain of the target object. Among them, the traceability chain can be used to indicate the flow direction of the target object at different circulation nodes, the upstream and downstream relationship between the subjects corresponding to different circulation nodes, the circulation time of each circulation node, and the circulation details of the target object at each circulation node (such as purchase time, purchase weight, transaction weight or transaction time, etc.).
由此,每个批次的电子凭证都可以作为流转链中的节点,利用任意批次的电子凭 证都可以实现流转链的溯源。在目标对象的流通过程中不论在任何节点发现问题,均可根 据溯源链查询到问题源头及所涉及的上下游主体,有利于落实主体责任,召回或者销毁流 转过程中出现问题的同批次的目标对象,提高市场监管安全性。Therefore, each batch of electronic vouchers can be used as a node in the circulation chain, and the circulation chain can be traced using any batch of electronic vouchers. In the circulation process of the target object, no matter where a problem is found, the source of the problem and the upstream and downstream entities involved can be queried according to the traceability chain, which is conducive to implementing the main responsibility, recalling or destroying the target objects of the same batch that have problems in the circulation process, and improving the security of market supervision.
在一种可能的实现方式中,本申请实施例的用于目标对象的电子凭证的管理方法 还可以包括以下步骤:响应于开证系统发起的对目标对象对应的溯源链的查询请求,通过查询接口向开 证系统提供对于溯源链的查询服务。In one possible implementation, the management method of the electronic certificate for the target object of the embodiment of the present application may also include the following steps: in response to a query request for the traceability chain corresponding to the target object initiated by the issuing system, a query service for the traceability chain is provided to the issuing system through a query interface.
在本申请实施例中,查询请求用于请求查询溯源系统上存储的目标对象的溯源 链。查询接口用于供开证系统接入溯源系统的存储溯源链的数据库,以供开证系统在数据 库中访问目标对象对应的溯源链。In the embodiment of the present application, the query request is used to request to query the traceability chain of the target object stored in the traceability system. The query interface is used for the issuing system to access the database storing the traceability chain of the traceability system, so that the issuing system can access the traceability chain corresponding to the target object in the database.
由此,实现了开证系统对目标对象所对应的溯源链的查询,使得开证机构能够对 目标对象的在市场流通环节进行全程监控,并在某个流转环节发生问题时提供追溯根据, 从而快速定位发生问题的流转环节。As a result, the issuing system is able to query the traceability chain corresponding to the target object, allowing the issuing agency to monitor the target object's circulation in the market throughout the entire process and provide traceability evidence when a problem occurs in a certain circulation link, thereby quickly locating the circulation link where the problem occurs.
 在一种可能的实现方式中,电子凭证包含目标对象的溯源码,溯源码用于在被识 别的情况下生成目标对象的商品属性信息、源头主体的身份信息、目标对象的批次流转信 息、目标对象的电子凭证、电子合格证的编号信息以及开证系统的查询网址信息中的至少之一。In one possible implementation, the electronic certificate includes a traceability code of the target object, which is used to generate at least one of the target object's commodity attribute information, the source entity's identity information, the target object's batch flow information, the target object's electronic certificate, the electronic certificate number information, and the query URL information of the issuing system when identified.
在本申请实施例中,溯源码的具体形式可以采用二维码、条形码或者其他编码形 式,溯源码在被终端设备进行扫描识别的情况下,能够生成前述中的多种信息中的至少之一。In the embodiment of the present application, the specific form of the traceability code can be a QR code, a barcode or other coding forms. When the traceability code is scanned and identified by a terminal device, it can generate at least one of the aforementioned multiple information.
在一个示例中,溯源码可以用于指示目标对象的批次流转信息,具体包括当前批 次下对应的主体相关信息和流转时间信息。In one example, the traceability code can be used to indicate the batch flow information of the target object, including the subject-related information and flow time information corresponding to the current batch.
具体地,溯源码可以包括品类码和批次码,品类码用于表示目标对象在当前批次 下对应的主体的身份代码信息、以及目标对象所涉及食品的品类与编号映射关系,批次码 用于表示目标对象在当前批次下对应的电子凭证的批次号。Specifically, the traceability code may include a category code and a batch code. The category code is used to indicate the identity code information of the subject corresponding to the target object in the current batch, as well as the mapping relationship between the category and number of the food involved in the target object. The batch code is used to indicate the batch number of the electronic certificate corresponding to the target object in the current batch.
更为具体地,品类码包括13位编码表示,表示目标对象在当前批次下对应的主体 (例如源头主体或者源头主体对应的下游主体)的身份代码信息。例如,13位编码可以表示 为N13N12N11 ……N1。其中,N13N12可以作为前缀码。对于非自然人,前缀码的取值范围为20至 28,对于自然人,前缀码取值为29。N11~N4可以作为主体的标识信息。例如,在主体为非自然人的情况下,标识信息可以是主体的注册号或统一信用代码等。在主体为自然人的情况下, N11~N4可以是该自然人的注册码或者自然人与流通监管系统双方约定的标识码等。N3N2可以 作为目标对象的代码,可以实现100种目标对象的区分。N1可以作为校验码。More specifically, the category code includes a 13-bit code representation, which represents the identity code information of the subject corresponding to the target object in the current batch (such as the source subject or the downstream subject corresponding to the source subject). For example, the 13-bit code can be expressed as N13N12N11...N1. Among them, N13N12 can be used as a prefix code. For non-natural persons, the prefix code ranges from 20 to 28, and for natural persons, the prefix code takes a value of 29. N11~N4 can be used as the identification information of the subject. For example, in the case where the subject is a non-natural person, the identification information can be the registration number or unified credit code of the subject. In the case where the subject is a natural person, N11~N4 can be the registration code of the natural person or the identification code agreed upon by the natural person and the circulation supervision system. N3N2 can be used as the code of the target object, which can distinguish 100 types of target objects. N1 can be used as a check code.
批次码可以包括20位编码,例如,可以是14位时间编码和6位随机编码组成。14位时间编码可以表示为YYYYMMDDHHMMSS,即对应年(YYYY) 月(MM)日(DD)时(HH) 分(MM) 秒 (SS)。6位随机编码可以用于区分目标对象在同一时间的不同流转批次。例如,针对同一时 间的不同流转批次分别对应的n个下游主体,n个下游主体对中的一部分由第一机构流转 至第一关联机构,另一部分由第一机构流转至第二关联机构,则可以通过6位随机编码进行区分。The batch code may include a 20-digit code, for example, it may be composed of a 14-digit time code and a 6-digit random code. The 14-digit time code may be expressed as YYYYMMDDHHMMSS, which corresponds to year (YYYY) month (MM) day (DD) hour (HH) minute (MM) second (SS). The 6-digit random code may be used to distinguish different flow batches of the target object at the same time. For example, for n downstream entities corresponding to different flow batches at the same time, a part of the n downstream entity pairs is transferred from the first institution to the first associated institution, and the other part is transferred from the first institution to the second associated institution, which can be distinguished by a 6-digit random code.
本申请实施例还提供了一种用于目标对象的电子凭证的管理方法,该方法的执行主体可以为开证系统。图4为本申请一实施例的用于目标对象的电子凭证的管理方法的流 程图。如图4所示,该用于目标对象的电子凭证的管理方法可以包括以下步骤:步骤S401:基于源头主体发起的对目标对象的认证请求,在认证通过的情况下生成目标对象的电子认证数据;本申请实施例中,目标对象可以为需要经开证系统进行合规性认证的特定商品。开证系统为具有相关资质对特定商品进行检验、认证的机构。源头主体可以为生产商等,例 如,针对目标对象为肉类产品,源头主体具体可以为养殖场或者屠宰场。开证系统所开具的 电子认证数据可以包括结构化信息和电子合格证。结构化信息具体包含目标对象的商品属 性信息、目标对象对应的主体相关信息以及目标对象的批次进货信息。其中,商品属性信息 可以包括目标对象的产品名称、数量及单位、生产单位名称地址等信息。主体相关信息可以 包括主体的识别码、注册码以及资质证明等信息。电子合格证具体可以为目标对象对应的 合规证明文件的电子版图像。The embodiment of the present application also provides a method for managing electronic certificates for target objects, and the execution subject of the method may be a certificate issuance system. FIG. 4 is a flow chart of a method for managing electronic certificates for target objects in an embodiment of the present application. As shown in FIG. 4, the method for managing electronic certificates for target objects may include the following steps: Step S401: Based on the authentication request for the target object initiated by the source subject, the electronic authentication data of the target object is generated when the authentication is passed; in the embodiment of the present application, the target object may be a specific commodity that needs to be certified for compliance by the certificate issuance system. The certificate issuance system is an institution with relevant qualifications to inspect and certify specific commodities. The source subject may be a manufacturer, etc. For example, if the target object is a meat product, the source subject may specifically be a farm or a slaughterhouse. The electronic authentication data issued by the certificate issuance system may include structured information and an electronic certificate. The structured information specifically includes the commodity attribute information of the target object, the subject-related information corresponding to the target object, and the batch purchase information of the target object. Among them, the commodity attribute information may include the product name, quantity and unit, the name and address of the production unit, etc. of the target object. The subject-related information may include the subject's identification code, registration code, and qualification certificate. The electronic certificate can specifically be an electronic image of the compliance certification document corresponding to the target object.
步骤S402:利用消息摘要算法对电子认证数据进行加密处理并发送至溯源系统。Step S402: Encrypt the electronic authentication data using a message digest algorithm and send it to the traceability system.
示例性地,开证系统可以通过应用程序接口与溯源系统交互数据。电子认证数据 可以采用MD5信息摘要算法进行加密传输。验签规则具体为针对溯源系统提供的秘钥和提 交时间戳进行双重验证。For example, the issuing system can exchange data with the traceability system through an application program interface. Electronic certification data can be encrypted and transmitted using the MD5 message digest algorithm. The signature verification rule specifically performs double verification on the secret key provided by the traceability system and the submission timestamp.
在一种可能的实现方式中,该用于目标对象的电子凭证的管理方法还可以包括以下步骤:从溯源系统接收目标对象对应的原始批次报备信息和/或目标对象在不同流转批次下对应的流转批次报备信息;电子认证数据包含目标对象对应的结构化信息和电子合格 证;对目标对象的电子认证数据以及原始批次报备信息和/或目标对象在不同流转批次下 对应的流转批次报备信息进行关联存储。In one possible implementation, the management method of electronic credentials for target objects may also include the following steps: receiving original batch reporting information corresponding to the target object and/or circulation batch reporting information corresponding to the target object under different circulation batches from the traceability system; the electronic authentication data includes structured information and electronic certificate corresponding to the target object; the electronic authentication data of the target object and the original batch reporting information and/or the circulation batch reporting information corresponding to the target object under different circulation batches are associated and stored.
由此,开证系统在收到原始批次报备信息和流转批次报备信息之后,可以将目标对象对应的电子认证数据与目标对象在后续的市场流通环节中各个节点的流通情况进行关联存储,从而为开证系统对对目标对象的流通过程提供监管依据,并在发生问题时提供追溯根据。Therefore, after receiving the original batch reporting information and the circulation batch reporting information, the issuing system can associate and store the electronic authentication data corresponding to the target object with the circulation status of the target object at each node in the subsequent market circulation links, thereby providing a supervision basis for the issuing system to the circulation process of the target object and providing a traceability basis when problems occur.
 与本申请实施例提供的方法的应用场景以及方法相对应地,本申请实施例还提供了一种用于目标对象的电子凭证的管理管理装置。如图5所示为本申请一实施例的用于目 标对象的电子凭证的管理装置的结构框图,如图5所示,该用于目标对象的电子凭证的管理 装置可以包括:第一发送模块501,用于基于从开证系统接收到的目标对象对应的电子认证数据, 确定目标对象对应的源头主体并向源头主体发送第一确认请求;电子认证数据包含目标对象对应的结构化信息和电子合格证,源头主体为向开证系统发起认证请求的主体;Corresponding to the application scenario and method of the method provided in the embodiment of the present application, the embodiment of the present application also provides a management device for the electronic certificate of the target object. As shown in Figure 5, it is a structural block diagram of the management device for the electronic certificate of the target object in one embodiment of the present application. As shown in Figure 5, the management device for the electronic certificate of the target object may include: a first sending module 501, which is used to determine the source subject corresponding to the target object based on the electronic authentication data corresponding to the target object received from the certificate issuance system and send a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is the subject that initiates the authentication request to the certificate issuance system;
第一生成模块502,用于基于源头主体对目标对象的确认操作,生成源头主体的原始批次报备信息;The first generating module 502 is used to generate the original batch filing information of the source subject based on the confirmation operation of the source subject on the target object;
第一关联模块503,用于将电子认证数据和原始批次报备信息关联,得到目标对象在原始批次下对应的电子凭证;The first association module 503 is used to associate the electronic authentication data with the original batch filing information to obtain the electronic certificate corresponding to the target object under the original batch;
查询服务模块504,用于响应于查询主体对电子凭证发起的查询请求,通过查询接口向查询主体提供与查询主体的查询权限相对应的查询服务。The query service module 504 is used to respond to the query request initiated by the query subject for the electronic certificate and provide the query subject with a query service corresponding to the query authority of the query subject through the query interface.
在一种可能的实现方式中,第一发送模块还用于响应于对目标对象的流转操作, 确定流转操作对应的下游主体并向下游主体发送第二确认请求;第一生成模块还用于基于 下游主体对目标对象的确认操作,生成下游主体的流转批次报备信息;第一关联模块还用 于将流转批次报备信息与电子合格证进行关联,得到目标对象在当前流转批次下对应的电子凭证。In one possible implementation, the first sending module is also used to respond to the circulation operation on the target object, determine the downstream entity corresponding to the circulation operation and send a second confirmation request to the downstream entity; the first generating module is also used to generate the circulation batch reporting information of the downstream entity based on the downstream entity's confirmation operation on the target object; the first associating module is also used to associate the circulation batch reporting information with the electronic certificate to obtain the electronic certificate corresponding to the target object under the current circulation batch.
在一种可能的实现方式中,该用于目标对象的电子凭证的管理装置还包括:验证模块,用于按照预设规则对目标对象在当前流转批次下对应的电子凭证进行 风险验证,风险验证的结果用于表征目标对象的风险等级。In one possible implementation, the management device for the electronic certificate of the target object also includes: a verification module, which is used to perform risk verification on the electronic certificate corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
在一种可能的实现方式中,该数据处理装置还包括:第三关联模块,用于基于电子凭证所包含的电子认证数据,对目标对象在原始批 次下对应的电子凭证和目标对象在不同流转批次下分别对应的电子凭证进行关联,得到溯源链。In one possible implementation, the data processing device also includes: a third association module, which is used to associate the electronic certificate corresponding to the target object in the original batch and the electronic certificates corresponding to the target object in different circulation batches based on the electronic authentication data contained in the electronic certificate to obtain a traceability chain.
在一种可能的实现方式中,电子凭证包含目标对象的溯源码,溯源码用于在被识 别的情况下生成目标对象的商品属性信息、源头主体的身份信息、目标对象的批次流转信 息、电子合格证的编号信息以及开证系统的查询网址信息中的至少之一。In one possible implementation, the electronic certificate includes a traceability code of the target object, which is used to generate at least one of the target object's commodity attribute information, the source entity's identity information, the target object's batch flow information, the electronic certificate number information, and the query URL information of the issuing system when identified.
在一种可能的实现方式中,目标对象为肉类产品;电子合格证为肉类产品对应的 动物检疫合格证的电子版图像。In one possible implementation, the target object is meat products; the electronic certificate is an electronic image of the animal quarantine certificate corresponding to the meat products.
与本申请实施例提供的方法的应用场景以及方法相对应地,本申请实施例还提供 了一种用于目标对象的电子凭证的管理管理装置。如图6所示为本申请一实施例的用于目 标对象的电子凭证的管理装置的结构框图,如图6所示,该用于目标对象的电子凭证的管理 装置可以包括:第二生成模块601,用于基于源头主体发起的对目标对象的认证请求,在认证通过 的情况下生成目标对象的电子认证数据;数据处理模块602,用于利用消息摘要算法对电子认证数据进行加密处理并发送 至溯源系统。Corresponding to the application scenario and method of the method provided in the embodiment of the present application, the embodiment of the present application also provides a management device for the electronic credentials of the target object. As shown in Figure 6, it is a structural block diagram of the management device for the electronic credentials of the target object in one embodiment of the present application. As shown in Figure 6, the management device for the electronic credentials of the target object may include: a second generation module 601, which is used to generate electronic authentication data of the target object based on the authentication request for the target object initiated by the source subject, if the authentication is passed; a data processing module 602, which is used to encrypt the electronic authentication data using a message digest algorithm and send it to the traceability system.
本申请实施例各装置中的各模块的功能可以参见上述方法中的对应描述,并具备 相应的有益效果,在此不再赘述。The functions of each module in each device in the embodiments of the present application can be found in the corresponding description in the above method, and have corresponding beneficial effects, which will not be repeated here.
图7为用来实现本申请实施例的电子设备的框图。如图7所示,该电子设备包括:存 储器710和处理器720,存储器710内存储有可在处理器720上运行的计算机程序。处理器720 执行该计算机程序时实现上述实施例中的方法。存储器710和处理器720的数量可以为一个 或多个。FIG7 is a block diagram of an electronic device for implementing an embodiment of the present application. As shown in FIG7 , the electronic device includes: a memory 710 and a processor 720, wherein the memory 710 stores a computer program that can be run on the processor 720. When the processor 720 executes the computer program, the method in the above embodiment is implemented. The number of the memory 710 and the processor 720 can be one or more.
该电子设备还包括:通信接口730,用于与外界设备进行通信,进行数据交互传输。如果存储器710、处理器720和通信接口730独立实现,则存储器710、处理器720和 通信接口730可以通过总线相互连接并完成相互间的通信。该总线可以是工业标准体系结 构(Industry Standard Architecture,ISA) 总线、外部设备互连(Peripheral Component Interconnect,PCI) 总线或扩展工业标准体系结构(Extended Industry Standard Architecture,EISA) 总线等。该总线可以分为地址总线、数据总线、控制总线等。为便于表 示,图7中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。The electronic device also includes: a communication interface 730, which is used to communicate with external devices and perform data exchange transmission. If the memory 710, the processor 720 and the communication interface 730 are implemented independently, the memory 710, the processor 720 and the communication interface 730 can be connected to each other through a bus and complete mutual communication. The bus can be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus, etc. The bus can be divided into an address bus, a data bus, a control bus, etc. For ease of representation, only one thick line is used in FIG. 7, but it does not mean that there is only one bus or one type of bus.
可选的,在具体实现上,如果存储器710、处理器720及通信接口730集成在一块芯 片上,则存储器710、处理器720及通信接口730可以通过内部接口完成相互间的通信。Optionally, in a specific implementation, if the memory 710, the processor 720 and the communication interface 730 are integrated on a chip, the memory 710, the processor 720 and the communication interface 730 can communicate with each other through an internal interface.
本申请实施例提供了一种计算机可读存储介质,其存储有计算机程序,该程序被 处理器执行时实现本申请实施例中提供的方法。An embodiment of the present application provides a computer-readable storage medium storing a computer program, which, when executed by a processor, implements the method provided in the embodiment of the present application.
本申请实施例还提供了一种芯片,该芯片包括,包括处理器,用于从存储器中调用 并运行存储器中存储的指令,使得安装有芯片的通信设备执行本申请实施例提供的方法。An embodiment of the present application also provides a chip, which includes a processor for calling and executing instructions stored in the memory from the memory, so that a communication device equipped with the chip executes the method provided by the embodiment of the present application.
本申请实施例还提供了一种芯片,包括:输入接口、输出接口、处理器和存储器,输 入接口、输出接口、处理器以及存储器之间通过内部连接通路相连,处理器用于执行存储器 中的代码,当代码被执行时,处理器用于执行申请实施例提供的方法。The embodiment of the present application also provides a chip, including: an input interface, an output interface, a processor and a memory. The input interface, the output interface, the processor and the memory are connected through an internal connection path. The processor is used to execute the code in the memory. When the code is executed, the processor is used to execute the method provided in the embodiment of the application.
应理解的是,上述处理器可以是中央处理器(Central Processing Unit,CPU) ,还 可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP) 、专用集成电 路(Application Specific Integrated Circuit,ASIC) 、现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、 分立硬件组件等。通用处理器可以是微处理器或者是任何常规的处理器等。值得说明的是, 处理器可以是支持进阶精简指令集机器(Advanced RISC Machines,ARM)架构的处理器。   [0090]   进一步地,可选的,上述存储器可以包括只读存储器和随机存取存储器。该存储器 可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非 易失性存储器可以包括 只读存储器(Read ‑Only Memory,ROM) 、可编程 只读存储器 (Programmable ROM,PROM) 、可擦除可编程只读存储器(Erasable PROM,EPROM) 、电可擦除 可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以包括随机存 取存储器(Random Access Memory,RAM) ,其用作外部高速缓存。通过示例性但不是限制性 说明,许多形式的RAM可用。例如,静态随机存取存储器(Static RAM,SRAM) 、动态随机存取 存储器(Dynamic Random Access Memory,DRAM) 、同步动态随机存取存储器(Synchronous DRAM,SDRAM) 、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步链接动态随机存 取存储器(Sync link DRAM,SLDRAM) 和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。It should be understood that the above-mentioned processor can be a central processing unit (CPU), and can also be other general-purpose processors, digital signal processors (DSP), application specific integrated circuits (ASIC), field programmable gate arrays (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc. The general-purpose processor can be a microprocessor or any conventional processor, etc. It is worth noting that the processor can be a processor that supports the Advanced RISC Machines (ARM) architecture. [0090] Further, optionally, the above-mentioned memory can include a read-only memory and a random access memory. The memory can be a volatile memory or a non-volatile memory, or can include both volatile and non-volatile memories. Among them, non-volatile memory can include read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), or flash memory. Volatile memory can include random access memory (RAM), which is used as an external cache. By way of example but not limitation, many forms of RAM are available. For example, static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (SDRAM), double data rate synchronous dynamic random access memory (DDR SDRAM), enhanced synchronous dynamic random access memory (ESDRAM), synchronous link dynamic random access memory (SLDRAM) and direct memory bus random access memory (DRRAM).
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实 现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。计算机程序产品 包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产 生依照本申请的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其 他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输。In the above embodiments, all or part of the embodiments may be implemented by software, hardware, firmware, or any combination thereof. When implemented by software, all or part of the embodiments may be implemented in the form of a computer program product. A computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the process or function according to the present application is generated in whole or in part. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium.
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示 例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特 点包括于本申请的至少一个实施例或示例中。而且,描述的具体特征、结构、材料或者特点 可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本 领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特 征进行结合和组合。In the description of this specification, the description with reference to the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" means that the specific features, structures, materials or characteristics described in conjunction with the embodiment or example are included in at least one embodiment or example of the present application. Moreover, the described specific features, structures, materials or characteristics may be combined in a suitable manner in any one or more embodiments or examples. In addition, those skilled in the art may combine and combine different embodiments or examples described in this specification and the features of different embodiments or examples, unless there is a contradiction.
此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性 或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或隐 含地包括至少一个该特征。在本申请的描述中,“多个”的含义是两个或两个以上,除非另有 明确具体的限定。In addition, the terms "first" and "second" are used for descriptive purposes only and should not be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Therefore, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of this application, the meaning of "multiple" is two or more, unless otherwise clearly and specifically defined.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括 一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分。并且本申请的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺 序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能。Any process or method description in a flowchart or otherwise described herein may be understood to represent a module, segment, or portion of code that includes one or more executable instructions for implementing the steps of a specific logical function or process. And the scope of the preferred embodiments of the present application includes additional implementations in which the functions may not be performed in the order shown or discussed, including in a substantially simultaneous manner or in reverse order depending on the functions involved.
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用 于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执 行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。The logic and/or steps represented in the flowchart or otherwise described herein, for example, can be considered as an ordered list of executable instructions for implementing logical functions, which can be specifically implemented in any computer-readable medium for use by an instruction execution system, device or equipment (such as a computer-based system, a system including a processor, or other system that can fetch instructions from an instruction execution system, device or equipment and execute instructions), or used in combination with these instruction execution systems, devices or devices.
应理解的是,本申请的各部分可以用硬件、软件、固件或它们的组合来实现。在上 述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软 件或固件来实现。上述实施例方法的全部或部分步骤是可以通过程序来指令相关的硬件完 成,该程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。It should be understood that various parts of the present application can be implemented by hardware, software, firmware or a combination thereof. In the above-mentioned embodiments, multiple steps or methods can be implemented by software or firmware stored in a memory and executed by a suitable instruction execution system. All or part of the steps of the above-mentioned embodiment method can be completed by instructing the relevant hardware through a program, which can be stored in a computer-readable storage medium. When the program is executed, it includes one of the steps of the method embodiment or a combination thereof.
此外,在本申请各个实施例中的各功能单元可以集成在一个处理模块中,也可以 是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模 块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。上述集成的模块如 果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机 可读存储介质中。该存储介质可以是只读存储器,磁盘或光盘等。In addition, each functional unit in each embodiment of the present application can be integrated into a processing module, or each unit can exist physically separately, or two or more units can be integrated into one module. The above-mentioned integrated module can be implemented in the form of hardware or in the form of a software functional module. If the above-mentioned integrated module is implemented in the form of a software functional module and sold or used as an independent product, it can also be stored in a computer-readable storage medium. The storage medium can be a read-only memory, a disk or an optical disk, etc.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何 熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到其各种变化或替换, 这些都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范 围为准。The above is only a specific implementation of the present application, but the protection scope of the present application is not limited thereto. Any technician familiar with the technical field can easily think of various changes or replacements within the technical scope disclosed in the present application, which should be included in the protection scope of the present application. Therefore, the protection scope of the present application shall be based on the protection scope of the claims.
工业实用性Industrial Applicability
根据本申请实施例的用于目标对象的电子凭证的管理方法,通过利用目标对象在 原始批次以及后续的流转批次下分别生成的电子凭证作为目标对象在不同环节的合规性 证明,实现了对于目标对象的无纸化监管,减少了纸质合格证的打印成本,降低了纸质文件 的保管及管理成本,减少了纸质资源的使用与浪费,有效降低了碳排放和环境污染。其次, 避免了针对同一目标对象在不同流转环节所涉及的多个货主在流转过程中需要分别开具 纸质合格证的繁琐操作,减少了开证机构的工作人员重复操作的人力资源成本与社会成 本。再次,通过利用目标对象在原始批次以及后续的流转批次下分别生成的电子凭证作为 目标对象在不同环节的溯源根据,有效解决了纸质合格证可伪造导致无法溯源或者溯源成 本过高的问题,使得动物检疫证在开具环节与流通环节变得透明、可视、可查以及可溯源。According to the management method of the electronic certificate for the target object in the embodiment of the present application, by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the compliance proof of the target object in different links, paperless supervision of the target object is achieved, the printing cost of paper certificates is reduced, the storage and management cost of paper documents is reduced, the use and waste of paper resources are reduced, and carbon emissions and environmental pollution are effectively reduced. Secondly, it avoids the cumbersome operation of issuing paper certificates separately for multiple cargo owners involved in different circulation links of the same target object during the circulation process, and reduces the human resource cost and social cost of repeated operations of the staff of the issuing institution. Thirdly, by using the electronic certificates generated by the target object in the original batch and the subsequent circulation batch as the traceability basis of the target object in different links, the problem that the paper certificate can be forged, resulting in the inability to trace or the high traceability cost is effectively solved, making the animal quarantine certificate transparent, visible, traceable and traceable in the issuance link and circulation link.

Claims (11)

  1. 一种用于目标对象的电子凭证的管理方法,其特征在于,包括:基于从开证系统接收到的目标对象对应的电子认证数据,确定所述目标对象对应的源头主体并向所述源头主体发送第一确认请求;所述电子认证数据包含所述目标对象对应的结构化信息和电子合格证,所述源头主体为向所述开证系统发起认证请求的主体;A method for managing an electronic certificate for a target object, characterized by comprising: based on electronic authentication data corresponding to the target object received from a certificate issuance system, determining a source subject corresponding to the target object and sending a first confirmation request to the source subject; the electronic authentication data includes structured information and an electronic certificate corresponding to the target object, and the source subject is a subject that initiates an authentication request to the certificate issuance system;
    基于所述源头主体对所述电子认证数据的确认操作,生成所述源头主体的原始批次报备信息;Based on the confirmation operation of the source subject on the electronic authentication data, generating the original batch filing information of the source subject;
    将所述电子认证数据和所述原始批次报备信息关联,得到所述目标对象在原始批次下对应的电子凭证;Associating the electronic authentication data with the original batch filing information to obtain the electronic certificate corresponding to the target object under the original batch;
    响应于查询主体对所述电子凭证发起的查询请求,通过查询接口向所述查询主体提供与所述查询主体的查询权限相对应的查询服务。In response to a query request initiated by a query subject for the electronic certificate, a query service corresponding to the query authority of the query subject is provided to the query subject through a query interface.
  2. 根据权利要求1所述的用于目标对象的电子凭证的管理方法,其特征在于,还包括:响应于对所述目标对象的流转操作,确定所述流转操作对应的下游主体并向所述下游主体发送第二确认请求;The method for managing an electronic certificate for a target object according to claim 1, further comprising: in response to a circulation operation on the target object, determining a downstream subject corresponding to the circulation operation and sending a second confirmation request to the downstream subject;
    基于所述下游主体对所述目标对象的确认操作,生成所述下游主体的流转批次报备信息;Based on the confirmation operation of the downstream subject on the target object, generating the circulation batch reporting information of the downstream subject;
    将所述流转批次报备信息与所述电子合格证进行关联,得到所述目标对象在当前流转批次下对应的电子凭证。The circulation batch reporting information is associated with the electronic certificate to obtain the electronic certificate corresponding to the target object in the current circulation batch.
  3. 根据权利要求2所述的用于目标对象的电子凭证的管理方法,其特征在于,还包括:按照预设规则对所述目标对象在当前流转批次下对应的电子凭证进行风险验证,所述风险验证的结果用于表征所述目标对象的风险等级。The method for managing electronic credentials for target objects according to claim 2 is characterized in that it also includes: performing risk verification on the electronic credentials corresponding to the target object in the current circulation batch according to preset rules, and the result of the risk verification is used to characterize the risk level of the target object.
  4. 根据权利要求2所述的用于目标对象的电子凭证的管理方法,其特征在于,还包括:基于所述电子凭证所包含的电子认证数据,对所述目标对象在所述原始批次下对应的电子凭证和所述目标对象在不同流转批次下分别对应的电子凭证进行关联,得到溯源链。The management method for electronic credentials of target objects according to claim 2 is characterized in that it also includes: based on the electronic authentication data contained in the electronic credential, associating the electronic credential corresponding to the target object in the original batch and the electronic credentials corresponding to the target object in different circulation batches to obtain a traceability chain.
  5. 根据权利要求1至4任一项所述的用于目标对象的电子凭证的管理方法,其特征在于,所述电子凭证包含所述目标对象的溯源码,所述溯源码用于在被识别的情况下生成所述目标对象的商品属性信息、所述源头主体的身份信息、所述目标对象的批次流转信息、所述电子合格证的编号信息以及所述开证系统的查询网址信息中的至少之一。The management method for electronic certificates for target objects according to any one of claims 1 to 4 is characterized in that the electronic certificate contains a traceability code for the target object, and the traceability code is used to generate at least one of the commodity attribute information of the target object, the identity information of the source entity, the batch flow information of the target object, the numbering information of the electronic certificate, and the query website information of the issuing system when the code is identified.
  6. 根据权利要求1至4任一项所述的用于目标对象的电子凭证的管理方法,其特征在于,所述目标对象为肉类产品;所述电子合格证为所述肉类产品对应的动物检疫合格证的电子版图像。The method for managing electronic credentials for target objects according to any one of claims 1 to 4 is characterized in that the target object is a meat product; and the electronic certificate is an electronic image of the animal quarantine certificate corresponding to the meat product.
  7. 一种用于目标对象的电子凭证的管理方法,其特征在于,包括:基于源头主体发起的对目标对象的认证请求,在认证通过的情况下生成目标对象的电A method for managing an electronic credential of a target object, characterized by comprising: generating an electronic credential of the target object based on an authentication request to the target object initiated by a source subject and, if the authentication is successful,
    子认证数据;Sub-authentication data;
    利用消息摘要算法对所述电子认证数据进行加密处理并发送至溯源系统。The electronic authentication data is encrypted using a message digest algorithm and sent to a traceability system.
  8. 一种用于目标对象的电子凭证的管理装置,其特征在于,包括:第一发送模块,用于基于从开证系统接收到的目标对象对应的电子认证数据,确定所述目标对象对应的源头主体并向所述源头主体发送第一确认请求;所述电子认证数据包含A management device for an electronic certificate of a target object, characterized by comprising: a first sending module, for determining a source subject corresponding to the target object based on electronic authentication data corresponding to the target object received from a certificate issuing system and sending a first confirmation request to the source subject; the electronic authentication data includes
    所述目标对象对应的结构化信息和电子合格证,所述源头主体为向所述开证系统发起认证请求的主体;The structured information and electronic certificate corresponding to the target object, the source subject is the subject that initiates the authentication request to the certificate issuance system;
    第一生成模块,用于基于所述源头主体对所述目标对象的确认操作,生成所述源头主体的原始批次报备信息;A first generating module, configured to generate original batch filing information of the source subject based on the confirmation operation of the source subject on the target object;
    第一关联模块,用于将所述电子认证数据和所述原始批次报备信息关联,得到所述目标对象在原始批次下对应的电子凭证;A first association module, used to associate the electronic authentication data with the original batch filing information to obtain the electronic certificate corresponding to the target object under the original batch;
    查询服务模块,用于响应于查询主体对所述电子凭证发起的查询请求,通过查询接口向所述查询主体提供与所述查询主体的查询权限相对应的查询服务。The query service module is used to respond to the query request initiated by the query subject for the electronic certificate and provide the query subject with a query service corresponding to the query authority of the query subject through the query interface.
  9. 一种用于目标对象的电子凭证的管理装置,其特征在于,包括:第二生成模块,用于基于源头主体发起的对目标对象的认证请求,在认证通过的情况下生成目标对象的电子认证数据;A management device for an electronic certificate of a target object, characterized by comprising: a second generation module, for generating electronic authentication data of the target object based on an authentication request for the target object initiated by a source subject, if the authentication is successful;
    数据处理模块,用于利用消息摘要算法对所述电子认证数据进行加密处理并发送至溯源系统。The data processing module is used to encrypt the electronic authentication data using a message digest algorithm and send the encrypted data to the traceability system.
  10. 一种电子设备,包括存储器、处理器及存储在存储器上的计算机程序,所述处理器在执行所述计算机程序时实现权利要求1至7中任一项所述的用于目标对象的电子凭证的管理方法。An electronic device comprises a memory, a processor and a computer program stored in the memory, wherein the processor implements the method for managing an electronic credential for a target object as claimed in any one of claims 1 to 7 when executing the computer program.
  11. 一种计算机可读存储介质,所述计算机可读存储介质内存储有计算机程序,所述计算机程序被处理器执行时实现权利要求1至7中任一项所述的用于目标对象的电子凭证的管理方法。A computer-readable storage medium having a computer program stored therein, wherein the computer program, when executed by a processor, implements the method for managing an electronic credential for a target object as claimed in any one of claims 1 to 7.
PCT/CN2023/095527 2022-10-24 2023-06-15 Management method and apparatus for electronic certificate of target object, and electronic device WO2024087596A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211299505.3A CN115374421B (en) 2022-10-24 2022-10-24 Management method and device for electronic certificate of target object and electronic equipment
CN202211299505.3 2022-10-24

Publications (1)

Publication Number Publication Date
WO2024087596A1 true WO2024087596A1 (en) 2024-05-02

Family

ID=84073108

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/095527 WO2024087596A1 (en) 2022-10-24 2023-06-15 Management method and apparatus for electronic certificate of target object, and electronic device

Country Status (2)

Country Link
CN (1) CN115374421B (en)
WO (1) WO2024087596A1 (en)

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268758B (en) * 2014-09-15 2017-12-19 周刚 A kind of Comodity anti-fake system based on invoice and third-party E-commerce platform
CN108292407A (en) * 2015-12-04 2018-07-17 深圳市星电商科技有限公司 Merchandise news transmission method and device
WO2020168564A1 (en) * 2019-02-22 2020-08-27 王健 Method and device for digital currency transaction and account authentication, and storage medium
CN110135864A (en) * 2019-05-08 2019-08-16 无锡创世信息科技有限公司 A kind of cloud digital certificate commodity source tracing method and system
CN110288453A (en) * 2019-06-22 2019-09-27 深圳市顶尖传诚科技有限公司 A kind of financial affairs receipt management system
CN110675146A (en) * 2019-08-30 2020-01-10 深圳壹账通智能科技有限公司 Method and medium for processing electronic certificate transaction record and computer equipment
CN111444260A (en) * 2020-02-13 2020-07-24 江苏荣泽信息科技股份有限公司 Application platform of electronic certificate based on block chain
CN111882329A (en) * 2020-07-24 2020-11-03 链星数权科技(湖北)有限公司 Product tracing method and device based on block chain
WO2022021009A1 (en) * 2020-07-27 2022-02-03 王李琰 Electronic certificate circulation management method and system based on blockchain, and blockchain platform
CN113760958B (en) * 2020-08-11 2023-09-05 北京京东振世信息技术有限公司 Information query method, device, equipment and storage medium
CN112200576B (en) * 2020-12-04 2021-03-02 支付宝(杭州)信息技术有限公司 Block chain-based electronic certificate processing method and device
CN113888190A (en) * 2021-10-04 2022-01-04 杭州复杂美科技有限公司 Commodity traceability system, method, equipment and storage medium based on block chain
CN114491665A (en) * 2022-01-07 2022-05-13 田雷 Information safe storage and transmission method and device and electronic equipment
CN114897605A (en) * 2022-06-07 2022-08-12 中国工商银行股份有限公司 Resource certificate management method, device, equipment, storage medium and product
CN115063149A (en) * 2022-06-14 2022-09-16 无锡太湖学院 Block chain-based agricultural product information authentication and fund tracing method and system

Also Published As

Publication number Publication date
CN115374421B (en) 2023-01-31
CN115374421A (en) 2022-11-22

Similar Documents

Publication Publication Date Title
Malik et al. Productchain: Scalable blockchain framework to support provenance in supply chains
Baralla et al. Ensuring transparency and traceability of food local products: A blockchain application to a Smart Tourism Region
WO2020063185A1 (en) Blockchain-based anti-counterfeiting method and apparatus, and electronic device
US20190342085A1 (en) System and method for tracking product and providing verified product information and consumer rewards
RU2639015C1 (en) Authenticity and quality control procedure of production in the process of manufacture and implementation
CN108650077B (en) Block chain based information transmission method, terminal, equipment and readable storage medium
EP3262785A1 (en) Tracking unitization occurring in a supply chain
CN109858852B (en) Binder verification method based on blockchain and zero knowledge proof
CN111429162A (en) Energized block chain agricultural product quality credible traceability system based on nondestructive detection technology
US20200372167A1 (en) Data storage method, apparatus and device, data verification method, apparatus and device, and medium
CN108492119A (en) Information anti-fake authentication method, device, equipment and medium based on block chain
Patel et al. Blockchain technology in food safety and traceability concern to livestock products
WO2024087597A1 (en) Method for managing transaction certificate of target object, electronic device, and storage medium
WO2024087596A1 (en) Management method and apparatus for electronic certificate of target object, and electronic device
Gopalakrishnan et al. A conceptual framework for using videogrammetry in blockchain platforms for food supply chain traceability
WO2024087598A1 (en) Target object risk determination method, electronic device and storage medium
CN112200637A (en) Financing lease transaction processing method and system based on block chain
CN110189143B (en) Block chain-based marketing label authenticity verification method and system
CN108171526B (en) Product traceability multi-party supervision system and multi-party supervision method
JP2020197937A (en) Authenticity determining apparatus, authenticity determining system, and authenticity determining method
CN109840780B (en) Agricultural product information maintenance method, device and system
CN114240399A (en) Government affair data processing method and system based on block chain platform
CN111355757B (en) Cross-chain communication method and device for block chain in supply chain field
CN115601053B (en) Method and equipment for proving safety and credibility and protecting back-to-back origin
CN110992061A (en) Block chain-based product quality authentication method, equipment and medium