CN110489393A - Promise breaking information query method, device, computer equipment and storage medium - Google Patents
Promise breaking information query method, device, computer equipment and storage medium Download PDFInfo
- Publication number
- CN110489393A CN110489393A CN201910610161.5A CN201910610161A CN110489393A CN 110489393 A CN110489393 A CN 110489393A CN 201910610161 A CN201910610161 A CN 201910610161A CN 110489393 A CN110489393 A CN 110489393A
- Authority
- CN
- China
- Prior art keywords
- blacklist
- encryption
- inquiry
- promise breaking
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/21—Design, administration or maintenance of databases
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/24—Querying
- G06F16/248—Presentation of query results
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/18—Legal services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- General Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Business, Economics & Management (AREA)
- Data Mining & Analysis (AREA)
- Tourism & Hospitality (AREA)
- Computational Linguistics (AREA)
- Technology Law (AREA)
- Medical Informatics (AREA)
- Economics (AREA)
- Human Resources & Organizations (AREA)
- Marketing (AREA)
- Primary Health Care (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
This application involves block field of storage, in particular to a kind of promise breaking information query method, device, computer equipment and storage medium.The described method includes: obtaining the promise breaking information inquiring request that inquiry terminal is sent, inquiry mark and the first user information are carried in information inquiring request of breaking a contract;According to the access authority of inquiry identity verification inquiry terminal;When the access authority verification for inquiring terminal passes through, the corresponding first encryption blacklist of the first user information is obtained from block chain, block chain is for storing encryption blacklist;First encryption blacklist is inputted in trained Zero Knowledge Encryption Model, the corresponding promise breaking of the first user information is obtained and determines result;Promise breaking is determined that result is sent to inquiry terminal.It can guarantee the safety of shared blacklist using this method and meet issuer's query demand.
Description
Technical field
This application involves field of computer technology, set more particularly to a kind of promise breaking information query method, device, computer
Standby and storage medium.
Background technique
The subscriber blacklist generated in financial company's transaction business is very important data, and enterprise can be helped to handle
Risk profile is carried out when business and risk averse, some enterprises also can be by the subscriber blacklists of oneself and other in cooperative process
Partner is shared, and issuer can determine the default risk of user by inquiring the subscriber blacklist of other partners.
Traditionally, directly blacklist is sent mutually between partner, or is added in transmission process using data
The data of privacy protection transmission;However, when being related to circulating more than the blacklist between Liang Ge enterprise, due between each enterprise
Cooperative relationship is complicated, and traditional sharing mode can not protect the safety of shared blacklist.
Summary of the invention
Based on this, it is necessary in view of the above technical problems, provide a kind of safety that can guarantee shared blacklist and
Meet promise breaking information query method, device, computer equipment and the storage medium of issuer's query demand.
A kind of promise breaking information query method, which comprises
The promise breaking information inquiring request that inquiry terminal is sent is obtained, inquiry mark is carried in the promise breaking information inquiring request
Know and the first user information;
The access authority of terminal is inquired according to the inquiry identity verification;
When the access authority verification of the inquiry terminal passes through, it is corresponding that first user information is obtained from block chain
First encryption blacklist, the block chain for store encryption blacklist;
The first encryption blacklist is inputted in trained Zero Knowledge Encryption Model, first user information is obtained
Corresponding promise breaking determines result, wherein the Zero Knowledge Encryption Model is encrypted to the first encryption blacklist, is obtained
The specifying information of the first encryption blacklist is not exposed, only retains whether the first encryption blacklist represents first use
Family information is that the promise breaking of promise breaking user determines the model of result;
Promise breaking judgement result is sent to the inquiry terminal.
In one of the embodiments, it is described by the promise breaking judgement result be sent to the inquiry terminal after, also wrap
It includes:
Receive the checking request that the inquiry terminal determines result transmission according to the promise breaking;
It is obtained from the Zero Knowledge Encryption Model according to the checking request and determines that result is corresponding tests with the promise breaking
Return information is demonstrate,proved, the verifying return information is the Zero Knowledge Encryption Model offer in addition to the first encryption blacklist
, the provable promise breaking determine the accurate information of result.
In one of the embodiments, it is described by the promise breaking judgement result be sent to the inquiry terminal after, also wrap
It includes:
Receive the blacklist acquisition request that the inquiry terminal determines result transmission according to the promise breaking;
The first encryption blacklist is obtained, and identifies the corresponding upload side's information of the first encryption blacklist;
Authority checking request is generated according to upload side's information, and authority checking request is sent to the inquiry
Terminal;
The authorized certificate that the inquiry terminal returns is received, the authorized certificate is to request to obtain according to the authority checking
's;
It is decrypted according to first encryption blacklist of the authorized certificate to the acquisition, obtains inquiry blacklist;
The inquiry blacklist is sent to the inquiry terminal.
In one of the embodiments, the method also includes:
The blacklist upload request that transmission terminal is sent in reception carries upload mark in the blacklist upload request;
According to the upload permissions of upper transmission terminal described in the upload identity verification;
When the upload permissions of the upper transmission terminal are verified, the shared blacklist that the upper transmission terminal is sent is received;
The second encryption blacklist will be obtained after the shared blacklist encryption, and the second encryption blacklist is stored in
On the block chain.
It is described in one of the embodiments, to obtain the second encryption blacklist after the shared blacklist encryption, and will
The second encryption blacklist is stored on the block chain, comprising:
Identify the second user information and the corresponding promise breaking data of the second user information in the shared blacklist;
Second user mark is generated according to the second user information;
Second encryption blacklist is generated to the promise breaking data encryption, and the second encryption blacklist is stored in block
In first block of chain, wherein position of first block in the block chain is expressed as the first label;
The second user is indicated into be saved in established inquiry list corresponding with first label.
It is black that corresponding first encryption of first user information is obtained described in one of the embodiments, from block chain
List, comprising:
Obtain the corresponding first user mark of first user information;
The inquiry list is obtained, the first user described in the inquiry list is inquired and indicates corresponding second label;
Corresponding second block of the second label described in the block chain obtains the first encryption blacklist.
A kind of promise breaking information query device, described device include:
Inquiry request obtains module, the promise breaking information inquiring request sent for obtaining inquiry terminal, the promise breaking information
Inquiry mark and the first user information are carried in inquiry request;
Inquiring and authenticating module, for inquiring the access authority of terminal according to the inquiry identity verification;
Blacklist enquiry module, for being obtained from block chain when the access authority verification of the inquiry terminal passes through
First user information corresponding first encrypts blacklist, and the block chain is for storing encryption blacklist;
Query result encrypting module, for the first encryption blacklist to be inputted trained Zero Knowledge Encryption Model
In, it obtains the corresponding promise breaking of first user information and determines result, wherein the Zero Knowledge Encryption Model is to described first
Encryption blacklist is encrypted, and is not exposed the specifying information of the first encryption blacklist, only retains first encryption
Whether blacklist represents the model that first user information determines result as the promise breaking of promise breaking user;
Query result return module, for promise breaking judgement result to be sent to the inquiry terminal.
Described device in one of the embodiments, further include:
Checking request receiving module is asked for receiving the inquiry terminal according to the verifying that the promise breaking determines that result is sent
It asks;
Authentication module determines for being obtained from the Zero Knowledge Encryption Model according to the checking request with the promise breaking
As a result corresponding verifying return information, the verifying return information are the Zero Knowledge Encryption Model offers except described first adds
Outside close blacklist, the provable promise breaking determines the accurate information of result.
A kind of computer equipment, including memory and processor, the memory are stored with computer program, the processing
The step of device realizes any of the above-described the method when executing the computer program.
A kind of computer readable storage medium, is stored thereon with computer program, and the computer program is held by processor
The step of method described in any of the above embodiments is realized when row.
Above-mentioned promise breaking information query method, device, computer equipment and storage medium establish the multiple cooperation enterprises of a storage
The block chain of the blacklist of industry, cooperative enterprise can send promise breaking information inquiring request, clothes to the block end of the chain by inquiry terminal
Whether business device elder generation revene lookup terminal has the permission of access block chain, if so, whether then inquire in block chain has issuer to wait obtaining
The the first encryption blacklist taken, and query result is encrypted by trained Zero Knowledge Encryption Model, only eventually to inquiry
End returns to a promise breaking and determines information and specific black list information of the result without exposure blacklist upload side;Above-mentioned side
Method manages the blacklist that multiple cooperative enterprises provide by block chain, avoids before blacklist is obtained by other cooperative enterprises
It is tampered, and the information stored on block chain is protected by Zero Knowledge Encryption Model, it can not accessing the terminal of block chain yet
The data on block chain are directly acquired, and can only obtain one by Zero Knowledge encryption as a result, so as to effectively realize
Blacklist between multiple enterprises circulates safely.
Detailed description of the invention
Fig. 1 is the application scenario diagram of promise breaking information query method in one embodiment;
Fig. 2 is the flow diagram of promise breaking information query method in one embodiment;
Fig. 3 is the flow diagram of blacklist obtaining step in one embodiment;
Fig. 4 is the flow diagram of blacklist uploading step in one embodiment;
Fig. 5 is the flow diagram of step S408 in one embodiment;
Fig. 6 is the structural block diagram of promise breaking information query device in one embodiment;
Fig. 7 is the internal structure chart of computer equipment in one embodiment.
Specific embodiment
It is with reference to the accompanying drawings and embodiments, right in order to which the objects, technical solutions and advantages of the application are more clearly understood
The application is further elaborated.It should be appreciated that specific embodiment described herein is only used to explain the application, not
For limiting the application.
Promise breaking information query method provided by the present application, can be applied in application environment as shown in Figure 1.Wherein, eventually
End 102 is communicated with server 104 by network by network.Wherein, terminal 102 can be, but not limited to be various personal meters
Calculation machine, laptop, smart phone, tablet computer and portable wearable device, server 104 can use independent service
The server cluster of device either multiple servers composition is realized.
In one embodiment, as shown in Fig. 2, providing a kind of promise breaking information query method, it is applied to Fig. 1 in this way
In server for be illustrated, comprising the following steps:
Blacklist sharing method provided by the embodiments of the present application, can be applied in application environment as shown in Figure 1.Its
In, inquiry terminal 102 is communicated with the server 104 of block chain link by network by network.When issuer needs to look into
Service when asking the blacklist data that the cooperative enterprise stored on block chain is shared, by from inquiry terminal 102 to connection block chain
Device 104 sends blacklist acquisition request, and the access authority of 104 revene lookup terminal 102 of server after Authority Verification passes through, takes
Business device 104 obtains inquiry terminal 102 blacklist to be obtained from the block chain for storing the blacklist data that more partners upload,
And the blacklist that will acquire by Zero Knowledge Encryption Model encrypted to obtain one be able to reflect the first user information whether be
The promise breaking of promise breaking user determines that result is back to terminal 102.In addition, upper transmission terminal 106 can also be verified by upload permissions, it will
The blacklist data of oneself is stored by server 104 into block chain, shared wherein for other partners, inquires terminal 102
It can be, but not limited to be various personal computers, laptop, smart phone, tablet computer and portable with upper transmission terminal 106
Formula wearable device, server 104 can be with the server clusters of the either multiple server compositions of independent server come real
It is existing.
In one embodiment, as shown in Fig. 2, providing a kind of promise breaking information query method, it is applied to Fig. 1 in this way
In server 104 for be illustrated, comprising the following steps:
S202 obtains the promise breaking information inquiring request that inquiry terminal is sent, carries inquiry in information inquiring request of breaking a contract
Mark and the first user information.
Wherein, inquiry terminal is to need to obtain the terminal of the blacklist data on block chain, i.e. the black name of block chain storage
The terminal of single issuer, can be, but not limited to be various personal computers, laptop, smart phone, tablet computer and
Portable wearable device.
Promise breaking information inquiring request refer to inquiry terminal to server send for inquire a certain user with the presence or absence of disobey
The about request of situation.Server or the block end of the chain can provide an inquiry entrance to inquiry terminal.The inquiry entrance can be operation
It is inquired provided by subapplication in female application program and inquires entrance provided by entrance or application client,
Or browsing device net page entrance etc..Inquiry terminal can add the application program of the query function, or installation in female application program
Application client with query function, or installation browser application.It inquires terminal and obtains user on login circle
The username and password perhaps fingerprint identifier or voice print verification information etc. of face input, and upload onto the server and tested
Card, after being verified, logins successfully;The trigger action to inquiry entrance is obtained, query interface is entered according to the trigger action, is led to
The information that query interface receives user's input is crossed, promise breaking information inquiring request is generated according to the information of input.Terminal is inquired to obtain
The user information for the need inquiry user that user inputs on query interface, i.e. the first user information, and used according to the first of input
Family information generates promise breaking information inquiring request.Such as need to inquire an enterprise or tissue whether its cooperative enterprise blacklist
In, then the first user information can be full name, the number of registration etc. of enterprise;Whether such as need to inquire someone in the black of its cooperative enterprise
In list, then the first user information can be used as the first user information for name, identification card number, phone number of this person etc..
Inquiry mark is the proof that whether inquiry terminal has the permission for obtaining the blacklist stored on block chain for identification.
After the corresponding user of inquiry terminal and block chain provider sign cooperation agreement, block chain provider can distribute inquiry mark and supply
The blacklist shared on this accessed enterprise block chain.Inquiry mark can be the character string of block chain provider distribution.The character string
It may include at least one of letter, number or character.Inquiry mark can occupy fixed byte in blacklist acquisition request
Etc. forms.
Specifically, whether it includes certain enterprise, tissue or individual in block chain cooperation that issuer needs to inquire in block chain
With the presence or absence of promise breaking record in enterprise, promise breaking information inquiring request can be sent by inquiry terminal to server, promise breaking information is looked into
Ask request in comprising for identification inquiry terminal whether have access block chain on data permission inquiry mark with it is to be checked
The first user information of enterprise or individual.
S204, according to the access authority of inquiry identity verification inquiry terminal.
Specifically, after server receives the promise breaking information inquiring request of inquiry terminal, first according to seeing of wherein carrying
It askes mark to verify the access authority of inquiry terminal, i.e., revene lookup identifies whether in cooperation agreement.
It is corresponding to obtain the first user information when the access authority verification for inquiring terminal passes through from block chain by S206
First encryption blacklist, block chain is for storing encryption blacklist.
Wherein, the first encryption blacklist is that the first user information that issuer this time inquires is stored black on block chain
The encrypted data of list, block chain is one kind sequentially in time or other set logical orders for data block with sequence phase
A kind of linked data structure that mode even is combined into, and the distribution that can not be distorted He can not forge guaranteed in a manner of cryptography
Formula account book can not distort characteristic due to block chain, it is ensured that the blacklist data being stored on chain is true and safe.Block chain
Upper each partner of storage is provided for shared blacklist, and block chain before encrypts the blacklist of upload, encrypted
Blacklist then stores on chain, and data ciphering method, which can be, obtains cryptographic Hash to the data encryption of block each on chain, and
The cryptographic Hash of each block is managed, block chain data ciphering method by Merkel tree (a kind of binary tree conduction management method)
It is not limited to above-mentioned cryptographic Hash, common Encryption Algorithm can also be used.
Specifically, if access authority verification success of the server to inquiry terminal, allows to inquire terminal access block chain,
Server can inquire corresponding encrypted black name according to the first user information in promise breaking information inquiring request on block chain
It is single, i.e., the first encryption blacklist;If access authority verification fails, do not allow to inquire terminal access block chain.In addition, when access
When Authority Verification fails, server can return to error message to inquiry terminal, inform the reason of inquiring terminal this visit failure,
So that inquiry terminal accesses block chain after obtaining access authority again.
First encryption blacklist is inputted in trained Zero Knowledge Encryption Model, obtains the first user information pair by S208
The promise breaking answered determines result, wherein Zero Knowledge Encryption Model is encrypted to the first encryption blacklist, is not exposed first
It encrypts the specifying information of blacklist, only retain whether the first encryption blacklist represents the first user information as the promise breaking of promise breaking user
Determine the model of result.
Zero Knowledge Encryption Model be according to zero-knowledge proof (Zero-Knowledge Proof, it was demonstrated that person can not to
In the case that verifier provides any useful information, verifier is made to believe that some judgement is a kind of correct mode of proof) be
Encrypt foundation, using according to a large amount of historical query record in query result and corresponding promise breaking possibility as training sample, instruct
One, which is obtained, after what is got the query result of the first of input the encryption blacklist can be encrypted does not expose inquiry
As a result the promise breaking of specifying information determines the model of result.Zero Knowledge Encryption Model includes two functions: first is to obtain input
The first corresponding promise breaking possibility of encryption blacklist, this function is according to the inquiry in the historical query record in training sample
As a result carry out what big data training obtained with corresponding promise breaking possibility;Second is to be calculated in model output end using zero-knowledge proof
Method (zk-SNARK) is encrypted to obtain promise breaking judgement as a result, if server to the corresponding promise breaking possibility of the first encryption blacklist
Need to prove the accuracy of encrypted result, then can only obtain other proves information, and can not decrypt to this encrypted result.
Promise breaking determine result for server to inquiry terminal send promise breaking information inquiring request in the first user information whether
For default risk user judgement as a result, being default risk user or not being two kinds of judgement results of default risk user.
Promise breaking is determined that result is sent to inquiry terminal by S210.
Specifically, server is sent to inquiry terminal, completes to look into after by obtaining promise breaking judgement result in step S208
Ask this promise breaking information inquiry operation of terminal.
In above-mentioned promise breaking information query method, the block chain of the blacklist of the multiple cooperative enterprises of storage is established, when having
Cooperative enterprise wants to inquire a certain user from block chain whether when other cooperative enterprises have promise breaking to record, by inquiring terminal
Promise breaking information inquiring request is sent to the block end of the chain, the cooperative enterprise for lifting promise breaking information inquiring request can be used as issuer, take
Whether business device elder generation revene lookup terminal has the permission of access block chain, if so, it is to be obtained then to inquire acquisition issuer in block chain
First encryption blacklist, and by trained Zero Knowledge Encryption Model to first encryption blacklist encrypt, to
It inquires terminal and returns to information and specific black list information of the promise breaking judgement result without exposure blacklist upload side;On
Method is stated, the blacklist that multiple cooperative enterprises provide is managed by block chain, avoids being obtained in blacklist by other cooperative enterprises
It is tampered before, and the information stored on block chain is protected by Zero Knowledge Encryption Model, even if the terminal of access block chain
The data on block chain can not be directly acquired, and can only obtain one by Zero Knowledge encryption as a result, so as to effectively
Realize that the blacklist between multiple enterprises circulates safely.
In one embodiment, promise breaking being determined to, result is sent to after inquiry terminal in above-mentioned steps S210, may be used also
To include: the checking request for receiving inquiry terminal and being sent according to promise breaking judgement result;Mould is encrypted from Zero Knowledge according to checking request
Verifying return information corresponding with promise breaking judgement result is obtained in type, verifying return information is removing for Zero Knowledge Encryption Model offer
Promise breaking outside first encryption blacklist, provable determines the accurate information of result.
Checking request is to inquire terminal after the promise breaking for receiving server transmission determines result, is provided to server requirement
Promise breaking determines the request of the proof of result.After sending promise breaking to inquiry terminal by the above method and determining result, if user couple
Promise breaking determines result, and there are doubts, checking request can be sent to server, server is the specific letter for guaranteeing not expose blacklist
Breath, can be used as by one verifying return information corresponding with promise breaking judgement result of Zero Knowledge Encryption Model return proves, inquires
Terminal can determine that promise breaking determines the authenticity of result by the accuracy of detection verifying return information.In training Zero Knowledge encryption
When model, the function that query result and verifying return information can be associated is made it have;For example, Zero Knowledge Encryption Model
Available identity information relevant to party A-subscriber or the encryption coefficient when the blacklist record to party A-subscriber encrypts etc.
As verifying return information, prove that promise breaking determines the accuracy of result to issuer.
In above-described embodiment, the promise breaking that providing verifying return information to inquiry terminal proves that server is sent determines result
Accuracy.
In one embodiment, refer to Fig. 3, above-mentioned steps S210 will promise breaking determine result be sent to inquiry terminal it
Afterwards, it can also include blacklist obtaining step, specifically include:
S302 receives the blacklist acquisition request that inquiry terminal determines result transmission according to promise breaking.
Specifically, blacklist acquisition request is that the acquisition that inquiry terminal is initiated to the server of connection block chain is specifically black
The request of list data can be the internet message sent by foregoing interface to server.If desired inquiry terminal obtains the
The specifying information of the corresponding blacklist of one user information can send blacklist acquisition request to server.
S304 obtains the first encryption blacklist, and identifies the corresponding upload side's information of the first encryption blacklist.
Specifically, after server receives the blacklist acquisition request that inquiry terminal is sent, identification inquiry terminal is to be obtained
The first encryption blacklist upload side's information, such as upload the code name of the enterprise of enterprise, number of registration or cooperation.If service
Device server in step S206 do not inquired from block chain the first user information it is corresponding first encryption blacklist when, then
Server can be generated a prompting query terminal and successful message have not been obtained.
S306 generates authority checking request according to upload side's information, and authority checking request is sent to inquiry terminal.
Wherein, blacklist upload side of the authority checking request for making issuer provide the first encryption blacklist allows to inquire
Terminal obtains the request of its shared blacklist, can be the forms such as the information of inquiry terminal interface identification or mail.
Specifically, whether the upload side that server needs to verify this blacklist can just propose issuer's authorization to inquiry terminal
For the blacklist that upload side is shared, server generates authority checking request, is sent to inquiry terminal, so that inquiry terminal provides
Authorisation verification.
S308 receives the authorized certificate that inquiry terminal returns, and authorized certificate is requested according to authority checking.
Specifically, after inquiry terminal receives authority checking request, the blacklist of above-mentioned first encryption blacklist is uploaded
The authorized certificate of side is back to server.
S310 is decrypted according to first encryption blacklist of the authorized certificate to acquisition, obtains inquiry blacklist.
Specifically, after server receives the authorized certificate of blacklist upload side, corresponding first is obtained from block chain
Blacklist is encrypted, and decrypts to obtain inquiry blacklist using the decipherment algorithm opposite with Encryption Algorithm.
Inquiry blacklist is sent to inquiry terminal by S312.
Specifically, inquiry blacklist is sent to inquiry after by obtaining inquiry blacklist in step S208 by server
Terminal completes the operation that inquiry terminal this time obtains blacklist from block chain.
Optionally, inquiry terminal obtain blacklist data after, can according in blacklist data therein associated user disobey
About record the risk to judge corresponding enterprise or individual.That is inquiry terminal can be according to own service to one step of carry out on blacklist
Analysis, it is (refund of the client on the such blacklist overdue time, overdue to the promise breaking information of the user reflected on blacklist data
Amount of money etc.), the risk class of user is set, determines the risk of the user on this blacklist data.Also it is uploaded in combination with blacklist
Side confidence level come the confidence level of its blacklist data is judged (think if bank is in the blacklist side of uploading its upload
The confidence level of blacklist data is higher, and if individual financial institution, then confidence level is lower).
In above-described embodiment, inquiry terminal can be obtained from block chain by the authorized certificate for sending upload side to server
The blacklist that upload side uploads.
In one embodiment, Fig. 4 is referred to, above-mentioned promise breaking information query method can also include that blacklist uploads step
Suddenly, it specifically includes:
S402, the blacklist upload request that transmission terminal is sent in reception carry upload mark in blacklist upload request.
Wherein, upper transmission terminal is the terminal for needing to upload the cooperative enterprise of data to block chain, i.e., the storage of block chain is black
The terminal of the upload side of list can be, but not limited to be various personal computers, laptop, smart phone, tablet computer
With portable wearable device.
Blacklist upload request is that the server or the block end of the chain of upper transmission terminal to connection block chain are black by sharing for local
List storage can be the request that user lifts at the interface that the technical staff that block chain is developed provides to the request on block chain
Message.
Uploading mark is the proof that whether upper transmission terminal has the permission that data are uploaded to block chain for identification, at end last time
After holding corresponding cooperative enterprise and block chain provider to sign cooperation agreement, block chain provider can distribute upload mark for this enterprise
Industry uploads data to block chain;Uploading mark can be character string that fixed byte is occupied in blacklist acquisition request, can also be with
It can recognize form for other.
Specifically, when upload side needs to upload blacklist to block chain, the request of blacklist last time can be sent to server, it is black
Whether there is the upload mark for the permission that data are uploaded to block chain in list upload request comprising upper transmission terminal for identification.
S404, according to the upload permissions for uploading transmission terminal on identity verification.
Specifically, server tests upper transmission terminal to the upload permissions that block chain uploads data according to upload mark
Card.
S406, when the upload permissions of upper transmission terminal are verified, the shared blacklist of transmission terminal transmission in reception.
Wherein, shared blacklist is that upload side wanted last time to store into block chain, shares for the partner that upload side authorizes
Blacklist data, it may include the contents such as relevant information, transaction record of blacklist enterprise and blacklist individual.
Specifically, if server is verified upper transmission terminal to the upload permissions that block chain uploads data, from upper
Transmission terminal obtains its shared blacklist that be stored on block chain.
S408 will obtain the second encryption blacklist, and the second encryption blacklist be stored in area after the encryption of shared blacklist
On block chain.
Wherein, the second encryption blacklist is the shared encrypted data of blacklist, cipher mode and the first black name of encryption
Single cipher mode is consistent, all the format to save data on block chain.
Specifically, the encryption of shared blacklist is generated the second encryption blacklist before shared blacklist cochain by server
It is saved on block chain, the data for completing this enter chain operation.
In above-described embodiment, the blacklist data shared in block chain is that upload side by upper transmission terminal is sent to server
, server needs first to carry out upload permissions verifying to upper transmission terminal before data enter chain.
In one embodiment, refer to Fig. 5, in the step S408 in above-described embodiment will shared blacklist encryption after
The second encryption blacklist is obtained, and the second encryption blacklist is stored on block chain, can specifically include:,
S502 identifies second user information and the corresponding promise breaking data of second user information in shared blacklist.
Wherein, second user information is the information for the promise breaking user that shared blacklist includes, and promise breaking user here can be with
It is promise breaking enterprise or individual;If second user information may include user account information, subscriber identity information, user's communication information
Etc., subscriber identity information may include identification number, name, driver's license information etc., user's communication information may include phone number,
Instant communication number, E-mail address etc..Then the corresponding promise breaking data of second user information are promise breaking enterprise or individual in upload side
Promise breaking historical record in process of exchange can be promise breaking enterprise or the personal overdue refund note when buying credit class product
Record is also possible to non-performing loan record of enterprise etc., this promise breaking information can be collected according to the type of service of upload side.
Specifically, the shared blacklist that upload side uploads includes two parts content: second user information and second user letter
Cease corresponding promise breaking data.Server needs first to extract this two-part after getting the shared blacklist that upload side uploads
Content, extracting method may include: to identify keyword relevant to second user information or promise breaking data in shared blacklist,
The information of shared blacklist is divided into second user information and the corresponding promise breaking data of second user information, for example, black when sharing
List is an electrical form (such as Excel), the title comprising promise breaking enterprise and number of registration and each promise breaking enterprise in table
Funds on account overdue time, amount owed etc., the title of settable enterprise, the key that the number of registration of enterprise is second user information
Word, enterprise's funds on account overdue time, amount owed are the keyword of promise breaking data, when server identifies these keywords,
The information of shared blacklist is divided into second user information and the corresponding promise breaking data of second user information.Upload side uploads it
Before, it can carry out individually building table according to the storage format of block chain, server is facilitated to identify above-mentioned two parts content.
S504 generates second user mark according to second user information.
Wherein, second user mark is the mark for the promise breaking data of inquiry storage second user on block chain, can
To be a string for distinguishing the character strings of different user, such as the number of registration to promise breaking enterprise or personal name, identification card number,
The encrypted characters string that the encryption of the information such as phone generates.
Specifically, block chain is quickly traversed for convenience of subsequent query side and carries out data query, by the way of user's mark
The promise breaking information of the user stored on management block chain.Server needs before saving the data in block chain first will be to be saved
User information generate the identifiable user's mark of unique and server, include second using in the shared blacklist uploaded such as this
The promise breaking at family records, then generates second user mark according to second user information.
S506 generates the second encryption blacklist to promise breaking data encryption, and the second encryption blacklist is stored in block chain
The first block in, wherein position of first block in block chain is expressed as the first label.
Wherein, the first block is the block for being used to save the shared blacklist that upload side uploads on block chain, block chain
Technical staff can set data upload rule and be managed to the data of upload.Such as area can be successively created sequentially in time
The shared blacklist that block storage upload side uploads, can also be managed according to the information of upload side.And technical staff is block
Each block on chain establishes label, and the label of the first block can be expressed as the first label.
Specifically, server again carries out the corresponding promise breaking data of second user information in shared blacklist to be uploaded
Encryption is saved it in and is uploaded in the first block that rule obtains according to the data set, and store method is general block
The method of chain storing data such as generates the Hash of this block according to the data stored in the cryptographic Hash of a upper block and this block
Value.
Step S408 by second encryption blacklist be stored on block chain after, can with the following steps are included:
Second user is indicated be saved in established inquiry list corresponding with the first label by S508.
Wherein, inquiry list be for convenience of on block chain inquire data establish management list, wherein should comprising with
Mapping relations between the corresponding user's mark of family information and the label of block corresponding with data storage area block.Specifically, when
When having new data to enter chain on block chain, server indicates the corresponding second user of the second user information newly entered in chain data
Corresponding first label of block of data is corresponding is saved in established inquiry for promise breaking corresponding with storage second user information
In list.
In above-described embodiment, describes block chain and obtaining new preservation process when entering chain data, indicated by user
It manages the promise breaking user information stored in chain and improves inquiry velocity, and guarantee the safety of data.
In one embodiment, the first user information corresponding first is obtained in the slave block chain in above-mentioned steps S206 to add
Close blacklist may include: to obtain the corresponding first user mark of the first user information;Obtain inquiry list, inquiry inquiry column
The first user indicates corresponding second label in table;It is black to obtain the first encryption for corresponding second block of the second label from block chain
List.
Wherein, the first user mark is indicated with the user of the first user information, and format and second user mark are consistent,
A string be can be for distinguishing the character string of different user, such as number of registration to promise breaking enterprise or name, the identity card of individual
Number, the encrypted characters string that generates of the information encryption such as phone.
Second label is that server inquires the first user and indicates the corresponding block that stores on block chain of promise breaking data
Label, format is identical as the first label.
Specifically, it is to obtain the first user information to exist that server obtains the process of the first encryption blacklist from block chain
Whether the first user stored on block chain indicates, have in the inquiry list of each block storage content on searching and managing block chain
First user indicates corresponding second label, if so, the second block on block chain is navigated to by the second label, from the secondth area
The first encryption blacklist is obtained in block.If not having the first user to indicate corresponding second label in inquiry list, block chain is not
Store the corresponding first encryption blacklist of the first user information.
In above-described embodiment, according to the storage method of blacklist data in block chain, server is described in detail according to separated
User about in information inquiring request indicates from whether block chain query includes the black name of corresponding first encryption of the first user information
Single step.
It should be understood that although each step in Fig. 2-5 flow chart is successively shown according to the instruction of arrow, this
A little steps are not that the inevitable sequence according to arrow instruction successively executes.Unless expressly state otherwise herein, these steps
It executes there is no the limitation of stringent sequence, these steps can execute in other order.Moreover, at least one in Fig. 2-5
It step by step may include that perhaps these sub-steps of multiple stages or stage are held in synchronization to multiple sub-steps
Row is completed, but can be executed at different times, the execution sequence in these sub-steps or stage be also not necessarily successively into
Row, but can be held in turn or alternately at least part of the sub-step or stage of other steps or other steps
Row.
In one embodiment, as shown in fig. 6, providing a kind of promise breaking information query device, comprising: inquiry request obtains
Module 100, inquiring and authenticating module 200, blacklist enquiry module 300, query result encrypting module 400 and query result return to mould
Block 500, in which:
Inquiry request obtains module 100, and the promise breaking information inquiring request sent for obtaining inquiry terminal, promise breaking information is looked into
It askes and carries inquiry mark and the first user information in request.
Inquiring and authenticating module 200, for the access authority according to inquiry identity verification inquiry terminal.
Blacklist enquiry module 300, for obtaining the from block chain when the access authority verification for inquiring terminal passes through
The corresponding first encryption blacklist of one user information, block chain is for storing encryption blacklist.
Query result encrypting module 400, for the first encryption blacklist to be inputted in trained Zero Knowledge Encryption Model,
It obtains the corresponding promise breaking of the first user information and determines result, wherein Zero Knowledge Encryption Model is carried out to the first encryption blacklist
Encryption is not exposed the specifying information of the first encryption blacklist, only retains whether the first encryption blacklist represents the first user
Information is that the promise breaking of promise breaking user determines the model of result.
Query result return module 500 determines that result is sent to inquiry terminal for that will break a contract.
In one embodiment, above-mentioned promise breaking information query device can also include:
Checking request receiving module, the checking request sent for receiving inquiry terminal according to promise breaking judgement result.
Authentication module determines that result is corresponding tests for obtaining and breaking a contract from Zero Knowledge Encryption Model according to checking request
Return information is demonstrate,proved, verifying return information is in addition to the first encryption blacklist, the provable promise breaking that Zero Knowledge Encryption Model provides
Determine the accurate information of result.
In one embodiment, above-mentioned promise breaking information query device can also include:
Blacklist acquisition request receiving module is obtained for receiving inquiry terminal according to the blacklist that promise breaking determines that result is sent
Take request.
Upload side's information identification module for obtaining the first encryption blacklist, and identifies that the first encryption blacklist is corresponding
Upload side's information;
Authorization request module for generating authority checking request according to upload side's information, and authority checking is requested to send
To inquiry terminal.
Authorized certificate receiving module, the authorized certificate returned for receiving inquiry terminal, authorized certificate is tested according to authorization
Card request obtains.
Deciphering module obtains inquiring black name for being decrypted according to the first encryption blacklist of the authorized certificate to acquisition
It is single.
Blacklist sending module is sent to inquiry terminal for that will inquire blacklist.
In one embodiment, above-mentioned promise breaking information query device can also include:
Upload request receiving module, the blacklist upload request sent for receiving upper transmission terminal, blacklist upload request
In carry upload mark.
Upload permissions authentication module, for according to the upload permissions for uploading transmission terminal on identity verification.
Data reception module, for when the upload permissions of upper transmission terminal are verified, what transmission terminal was sent in reception to be total to
Enjoy blacklist.
Data memory module, for the second encryption blacklist will to be obtained after the encryption of shared blacklist, and the second encryption is black
List is stored on block chain.
In one embodiment, the data memory module in above-mentioned promise breaking information query device may include:
Data segmentation unit, the second user information in shared blacklist and second user information are corresponding separated for identification
About data.
User indicates generation unit, for generating second user mark according to second user information.
Block storage unit for generating the second encryption blacklist to promise breaking data encryption, and encrypts blacklist for second
It is stored in the first block of block chain, wherein position of first block in block chain is expressed as the first label.
List update unit, for second user mark corresponding with the first label to be saved in established inquiry list
In.
In one embodiment, the blacklist enquiry module in above-mentioned promise breaking information query device may include:
First user indicates acquiring unit, for obtaining the corresponding first user mark of the first user information.
Positioning unit is stored, for obtaining inquiry list, corresponding second mark of the first user mark in inquiry inquiry list
Number.
Blacklist acquiring unit, for the black name of corresponding the first encryption of second block acquisition of the second label from block chain
It is single.
Specific about promise breaking information query device limits the limit that may refer to above for promise breaking information query method
Fixed, details are not described herein.Modules in above-mentioned promise breaking information query device can fully or partially through software, hardware and its
Combination is to realize.Above-mentioned each module can be embedded in the form of hardware or independently of in the processor in computer equipment, can also be with
It is stored in the memory in computer equipment in a software form, in order to which processor calls the above modules of execution corresponding
Operation.
In one embodiment, a kind of computer equipment is provided, which can be server, internal junction
Composition can be as shown in Figure 7.The computer equipment include by system bus connect processor, memory, network interface and
Database.Wherein, the processor of the computer equipment is for providing calculating and control ability.The memory packet of the computer equipment
Include non-volatile memory medium, built-in storage.The non-volatile memory medium is stored with operating system, computer program and data
Library.The built-in storage provides environment for the operation of operating system and computer program in non-volatile memory medium.The calculating
The database of machine equipment inquires data for storing promise breaking information.The network interface of the computer equipment is used for and external terminal
It is communicated by network connection.To realize a kind of promise breaking information query method when the computer program is executed by processor.
It will be understood by those skilled in the art that structure shown in Fig. 7, only part relevant to application scheme is tied
The block diagram of structure does not constitute the restriction for the computer equipment being applied thereon to application scheme, specific computer equipment
It may include perhaps combining certain components or with different component layouts than more or fewer components as shown in the figure.
In one embodiment, a kind of computer equipment, including memory and processor are provided, which is stored with
Computer program, the processor perform the steps of the promise breaking information that acquisition inquiry terminal is sent and look into when executing computer program
Request is ask, inquiry mark and the first user information are carried in information inquiring request of breaking a contract;Eventually according to the inquiry of inquiry identity verification
The access authority at end;When the access authority verification for inquiring terminal passes through, it is corresponding that the first user information is obtained from block chain
First encryption blacklist, block chain is for storing encryption blacklist;First encryption blacklist is inputted trained Zero Knowledge to add
It in close model, obtains the corresponding promise breaking of the first user information and determines result, wherein Zero Knowledge Encryption Model is black to the first encryption
List is encrypted, and is not exposed the specifying information of the first encryption blacklist, only retains whether the first encryption blacklist represents
First user information is that the promise breaking of promise breaking user determines the model of result;Promise breaking is determined that result is sent to inquiry terminal.
In one embodiment, processor executes the judgement result that will break a contract realized when computer program and is sent to inquiry eventually
After end, further includes: receive the checking request that inquiry terminal determines result transmission according to promise breaking;According to checking request from Zero Knowledge
Verifying return information corresponding with promise breaking judgement result is obtained in Encryption Model, verifying return information is that Zero Knowledge Encryption Model mentions
In addition to the first encryption blacklist, the provable promise breaking supplied determines the accurate information of result.
In one embodiment, processor executes the judgement result that will break a contract realized when computer program and is sent to inquiry eventually
After end, further includes: receive the blacklist acquisition request that inquiry terminal determines result transmission according to promise breaking;It is black to obtain the first encryption
List, and identify the corresponding upload side's information of the first encryption blacklist;Authority checking request is generated according to upload side's information, and will
Authority checking request is sent to inquiry terminal;The authorized certificate that inquiry terminal returns is received, authorized certificate is according to authority checking
What request obtained;It is decrypted according to first encryption blacklist of the authorized certificate to acquisition, obtains inquiry blacklist;It will inquire black
List is sent to inquiry terminal.
In one embodiment, reception upper transmission terminal is also performed the steps of when processor executes computer program to send
Blacklist upload request, upload mark is carried in blacklist upload request;According to upload identity verification on transmission terminal it is upper
Pass permission;When the upload permissions of upper transmission terminal are verified, the shared blacklist of transmission terminal transmission in reception;Black name will be shared
The second encryption blacklist is obtained after single encryption, and the second encryption blacklist is stored on block chain.
In one embodiment, that realizes when processor execution computer program will obtain second after the encryption of shared blacklist
Blacklist is encrypted, and the second encryption blacklist is stored on block chain, comprising: identifies the second user letter in shared blacklist
Cease promise breaking data corresponding with second user information;Second user mark is generated according to second user information;Promise breaking data are added
It is dense to be stored in the first block of block chain at the second encryption blacklist, and by the second encryption blacklist, wherein the first block
Position in block chain is expressed as the first label;That realizes when processor execution computer program protects the second encryption blacklist
After on block chain, further includes: second user is indicated be saved in established inquiry list corresponding with the first label.
In one embodiment, processor executes in the slave block chain realized when computer program and obtains the first user information
Corresponding first encryption blacklist, comprising: obtain the corresponding first user mark of the first user information;Inquiry list is obtained, is looked into
It interrogates the first user in list and indicates corresponding second label;Corresponding second block of the second label obtains the from block chain
One encryption blacklist.
In one embodiment, a kind of computer readable storage medium is provided, computer program is stored thereon with, is calculated
Machine program performs the steps of when being executed by processor obtains the promise breaking information inquiring request that inquiry terminal is sent, information of breaking a contract
Inquiry mark and the first user information are carried in inquiry request;According to the access authority of inquiry identity verification inquiry terminal;When
When the access authority verification of inquiry terminal passes through, the corresponding first encryption blacklist of the first user information is obtained from block chain,
Block chain is for storing encryption blacklist;First encryption blacklist is inputted in trained Zero Knowledge Encryption Model, obtains the
The corresponding promise breaking of one user information determines result, wherein Zero Knowledge Encryption Model is encrypted to the first encryption blacklist, is obtained
It is separated for encrypting blacklist whether to represent the first user information to the specifying information of not exposed first encryption blacklist, a reservation first
The promise breaking of about user determines the model of result;Promise breaking is determined that result is sent to inquiry terminal.
In one embodiment, that realizes when computer program is executed by processor determines that result is sent to inquiry for promise breaking
After terminal, further includes: receive the checking request that inquiry terminal determines result transmission according to promise breaking;Known according to checking request from zero
Know and obtain verifying return information corresponding with promise breaking judgement result in Encryption Model, verifying return information is Zero Knowledge Encryption Model
In addition to the first encryption blacklist, the provable promise breaking provided determines the accurate information of result.
In one embodiment, that realizes when computer program is executed by processor determines that result is sent to inquiry for promise breaking
After terminal, further includes: receive the blacklist acquisition request that inquiry terminal determines result transmission according to promise breaking;Obtain the first encryption
Blacklist, and identify the corresponding upload side's information of the first encryption blacklist;Authority checking request is generated according to upload side's information, and
Authority checking request is sent to inquiry terminal;The authorized certificate that inquiry terminal returns is received, authorized certificate is tested according to authorization
Card request obtains;It is decrypted according to first encryption blacklist of the authorized certificate to acquisition, obtains inquiry blacklist;It will inquiry
Blacklist is sent to inquiry terminal.
In one embodiment, reception upper transmission terminal hair is also performed the steps of when computer program is executed by processor
The blacklist upload request sent carries upload mark in blacklist upload request;According to transmission terminal on upload identity verification
Upload permissions;When the upload permissions of upper transmission terminal are verified, the shared blacklist of transmission terminal transmission in reception;It will share black
The second encryption blacklist is obtained after list encryption, and the second encryption blacklist is stored on block chain.
In one embodiment, that realizes when computer program is executed by processor will obtain the after the encryption of shared blacklist
Two encryption blacklists, and the second encryption blacklist is stored on block chain, comprising: identify the second user in shared blacklist
Information and the corresponding promise breaking data of second user information;Second user mark is generated according to second user information;To promise breaking data
Encryption generates the second encryption blacklist, and the second encryption blacklist is stored in the first block of block chain, wherein the firstth area
Position of the block in block chain is expressed as the first label;That realizes when computer program is executed by processor encrypts black name for second
After being singly stored on block chain, further includes: be saved in established inquiry column for second user mark is corresponding with the first label
In table.
In one embodiment, the first user letter is obtained in the slave block chain realized when computer program is executed by processor
Cease corresponding first encryption blacklist, comprising: obtain the corresponding first user mark of the first user information;Inquiry list is obtained,
The first user indicates corresponding second label in inquiry inquiry list;Corresponding second block of the second label obtains from block chain
First encryption blacklist.
Those of ordinary skill in the art will appreciate that realizing all or part of the process in above-described embodiment method, being can be with
Relevant hardware is instructed to complete by computer program, the computer program can be stored in a non-volatile computer
In read/write memory medium, the computer program is when being executed, it may include such as the process of the embodiment of above-mentioned each method.Wherein,
To any reference of memory, storage, database or other media used in each embodiment provided herein,
Including non-volatile and/or volatile memory.Nonvolatile memory may include read-only memory (ROM), programming ROM
(PROM), electrically programmable ROM (EPROM), electrically erasable ROM (EEPROM) or flash memory.Volatile memory may include
Random access memory (RAM) or external cache.By way of illustration and not limitation, RAM is available in many forms,
Such as static state RAM (SRAM), dynamic ram (DRAM), synchronous dram (SDRAM), double data rate sdram (DDRSDRAM), enhancing
Type SDRAM (ESDRAM), synchronization link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM
(RDRAM), direct memory bus dynamic ram (DRDRAM) and memory bus dynamic ram (RDRAM) etc..
Each technical characteristic of above embodiments can be combined arbitrarily, for simplicity of description, not to above-described embodiment
In each technical characteristic it is all possible combination be all described, as long as however, the combination of these technical characteristics be not present lance
Shield all should be considered as described in this specification.
The several embodiments of the application above described embodiment only expresses, the description thereof is more specific and detailed, but simultaneously
It cannot therefore be construed as limiting the scope of the patent.It should be pointed out that coming for those of ordinary skill in the art
It says, without departing from the concept of this application, various modifications and improvements can be made, these belong to the protection of the application
Range.Therefore, the scope of protection shall be subject to the appended claims for the application patent.
Claims (10)
1. a kind of promise breaking information query method, which comprises
Obtain the promise breaking information inquiring request that inquiry terminal is sent, carry in the promise breaking information inquiring request inquiry mark with
First user information;
The access authority of terminal is inquired according to the inquiry identity verification;
When the access authority verification of the inquiry terminal passes through, first user information corresponding the is obtained from block chain
One encryption blacklist, the block chain is for storing encryption blacklist;
The first encryption blacklist is inputted in trained Zero Knowledge Encryption Model, it is corresponding to obtain first user information
Promise breaking determine result, wherein the Zero Knowledge Encryption Model is encrypted to the first encryption blacklist, is obtained not sudden and violent
Reveal the specifying information of the first encryption blacklist, only retain whether the first encryption blacklist represents the first user letter
Breath determines the model of result for the promise breaking of promise breaking user;
Promise breaking judgement result is sent to the inquiry terminal.
2. the method according to claim 1, wherein described be sent to the inquiry for promise breaking judgement result
After terminal, further includes:
Receive the checking request that the inquiry terminal determines result transmission according to the promise breaking;
It is obtained from the Zero Knowledge Encryption Model according to the checking request and determines that corresponding verify of result is returned with the promise breaking
Write in reply breath, the verifying return information be the Zero Knowledge Encryption Model provide in addition to the first encryption blacklist, can
Prove that the promise breaking determines the accurate information of result.
3. the method according to claim 1, wherein described be sent to the inquiry for promise breaking judgement result
After terminal, further includes:
Receive the blacklist acquisition request that the inquiry terminal determines result transmission according to the promise breaking;
The first encryption blacklist is obtained, and identifies the corresponding upload side's information of the first encryption blacklist;
Authority checking request is generated according to upload side's information, and authority checking request is sent to the inquiry eventually
End;
The authorized certificate that the inquiry terminal returns is received, the authorized certificate is requested according to the authority checking;
It is decrypted according to first encryption blacklist of the authorized certificate to the acquisition, obtains inquiry blacklist;
The inquiry blacklist is sent to the inquiry terminal.
4. the method according to claim 1, wherein the method also includes:
The blacklist upload request that transmission terminal is sent in reception carries upload mark in the blacklist upload request;
According to the upload permissions of upper transmission terminal described in the upload identity verification;
When the upload permissions of the upper transmission terminal are verified, the shared blacklist that the upper transmission terminal is sent is received;
The second encryption blacklist will be obtained after the shared blacklist encryption, and the second encryption blacklist will be stored in described
On block chain.
5. according to the method described in claim 4, it is characterized in that, it is described will obtain after the shared blacklist encryption second plus
Close blacklist, and the second encryption blacklist is stored on the block chain, comprising:
Identify the second user information and the corresponding promise breaking data of the second user information in the shared blacklist;
Second user mark is generated according to the second user information;
Second encryption blacklist is generated to the promise breaking data encryption, and the second encryption blacklist is stored in block chain
In first block, wherein position of first block in the block chain is expressed as the first label;
It is described by it is described second encryption blacklist be stored on the block chain after, further includes:
The second user is indicated into be saved in established inquiry list corresponding with first label.
6. according to the method described in claim 5, it is characterized in that, described obtain first user information pair from block chain
The the first encryption blacklist answered, comprising:
Obtain the corresponding first user mark of first user information;
The inquiry list is obtained, the first user described in the inquiry list is inquired and indicates corresponding second label;
Corresponding second block of the second label described in the block chain obtains the first encryption blacklist.
7. a kind of promise breaking information query device, which is characterized in that described device includes:
Inquiry request obtains module, the promise breaking information inquiring request sent for obtaining inquiry terminal, the promise breaking information inquiry
Inquiry mark and the first user information are carried in request;
Inquiring and authenticating module, for inquiring the access authority of terminal according to the inquiry identity verification;
Blacklist enquiry module, described in being obtained from block chain when the access authority verification of the inquiry terminal passes through
The corresponding first encryption blacklist of first user information, the block chain is for storing encryption blacklist;
Query result encrypting module is obtained for inputting the first encryption blacklist in trained Zero Knowledge Encryption Model
Result is determined to the corresponding promise breaking of first user information, wherein the Zero Knowledge Encryption Model is to first encryption
Blacklist is encrypted, and is not exposed the specifying information of the first encryption blacklist, only retains the black name of first encryption
Single model for whether representing first user information and determining result as the promise breaking of promise breaking user;
Query result return module, for promise breaking judgement result to be sent to the inquiry terminal.
8. device according to claim 7, which is characterized in that described device further include:
Checking request receiving module, the checking request sent for receiving the inquiry terminal according to the promise breaking judgement result;
Authentication module determines result with the promise breaking for obtaining from the Zero Knowledge Encryption Model according to the checking request
Corresponding verifying return information, the verifying return information are the Zero Knowledge Encryption Model offers except first encryption is black
Outside list, the provable promise breaking determines the accurate information of result.
9. a kind of computer equipment, including memory and processor, the memory are stored with computer program, feature exists
In the step of processor realizes any one of claims 1 to 6 the method when executing the computer program.
10. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program
The step of method described in any one of claims 1 to 6 is realized when being executed by processor.
Priority Applications (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201910610161.5A CN110489393A (en) | 2019-07-08 | 2019-07-08 | Promise breaking information query method, device, computer equipment and storage medium |
| PCT/CN2019/122729 WO2021003977A1 (en) | 2019-07-08 | 2019-12-03 | Default information query method and apparatus, and computer device and storage medium |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201910610161.5A CN110489393A (en) | 2019-07-08 | 2019-07-08 | Promise breaking information query method, device, computer equipment and storage medium |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN110489393A true CN110489393A (en) | 2019-11-22 |
Family
ID=68546663
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201910610161.5A Pending CN110489393A (en) | 2019-07-08 | 2019-07-08 | Promise breaking information query method, device, computer equipment and storage medium |
Country Status (2)
| Country | Link |
|---|---|
| CN (1) | CN110489393A (en) |
| WO (1) | WO2021003977A1 (en) |
Cited By (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN111078649A (en) * | 2019-12-12 | 2020-04-28 | 中国建设银行股份有限公司 | Block chain-based on-cloud file storage method and device and electronic equipment |
| CN111145354A (en) * | 2019-12-31 | 2020-05-12 | 北京恒华伟业科技股份有限公司 | BIM data model identification method and device |
| WO2021003977A1 (en) * | 2019-07-08 | 2021-01-14 | 深圳壹账通智能科技有限公司 | Default information query method and apparatus, and computer device and storage medium |
| CN112446702A (en) * | 2020-11-17 | 2021-03-05 | 深圳市元征科技股份有限公司 | Data verification method and device and node equipment |
| CN112511651A (en) * | 2021-01-28 | 2021-03-16 | 支付宝(杭州)信息技术有限公司 | Service access method and device based on block chain |
| CN114519044A (en) * | 2020-11-20 | 2022-05-20 | 富泰华工业(深圳)有限公司 | Data query method, blockchain system, sharing device and query device |
| CN114679258A (en) * | 2020-12-24 | 2022-06-28 | 上海图灵加佳网络科技有限公司 | Inter-bank risk customer information sharing method, storage medium and electronic device |
| CN115118474A (en) * | 2022-06-20 | 2022-09-27 | 广东省工业边缘智能创新中心有限公司 | Identification query, storage management method, identification agent module and authority management system |
| US11546161B2 (en) * | 2020-02-21 | 2023-01-03 | Hong Kong Applied Science and Technology Research Institute Company Limited | Zero knowledge proof hardware accelerator and the method thereof |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN116644130A (en) * | 2022-06-21 | 2023-08-25 | 福建榕基软件股份有限公司 | Conversation management method and system based on blockchain |
| CN117331983B (en) * | 2023-09-12 | 2024-11-26 | 新分享科技服务(深圳)有限公司 | Method, device, equipment and medium for searching overdue loan data |
Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109194708A (en) * | 2018-07-24 | 2019-01-11 | 哈尔滨工程大学 | A kind of distributed memory system and its identity identifying method based on block chain technology |
| CN109257182A (en) * | 2018-10-24 | 2019-01-22 | 杭州趣链科技有限公司 | A kind of block chain method for secret protection that the cryptography promise based on homomorphism is proved with Zero Knowledge range |
| US20190103958A1 (en) * | 2017-09-29 | 2019-04-04 | Alibaba Group Holding Limited | Data storage method, data query method and apparatuses |
| CN109614820A (en) * | 2018-12-06 | 2019-04-12 | 山东大学 | Data privacy protection method for smart contract authentication based on zero-knowledge proof |
| CN109669986A (en) * | 2018-12-12 | 2019-04-23 | 深圳乐信软件技术有限公司 | Blacklist sharing method, device, equipment and storage medium based on block chain |
| CN109710687A (en) * | 2018-11-23 | 2019-05-03 | 泰康保险集团股份有限公司 | Processing method of insuring, device and electronic equipment based on block chain |
Family Cites Families (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11803651B2 (en) * | 2017-12-20 | 2023-10-31 | PencilData, Inc. | Dynamically generated smart contracts |
| CN110489393A (en) * | 2019-07-08 | 2019-11-22 | 深圳壹账通智能科技有限公司 | Promise breaking information query method, device, computer equipment and storage medium |
-
2019
- 2019-07-08 CN CN201910610161.5A patent/CN110489393A/en active Pending
- 2019-12-03 WO PCT/CN2019/122729 patent/WO2021003977A1/en not_active Ceased
Patent Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20190103958A1 (en) * | 2017-09-29 | 2019-04-04 | Alibaba Group Holding Limited | Data storage method, data query method and apparatuses |
| CN109194708A (en) * | 2018-07-24 | 2019-01-11 | 哈尔滨工程大学 | A kind of distributed memory system and its identity identifying method based on block chain technology |
| CN109257182A (en) * | 2018-10-24 | 2019-01-22 | 杭州趣链科技有限公司 | A kind of block chain method for secret protection that the cryptography promise based on homomorphism is proved with Zero Knowledge range |
| CN109710687A (en) * | 2018-11-23 | 2019-05-03 | 泰康保险集团股份有限公司 | Processing method of insuring, device and electronic equipment based on block chain |
| CN109614820A (en) * | 2018-12-06 | 2019-04-12 | 山东大学 | Data privacy protection method for smart contract authentication based on zero-knowledge proof |
| CN109669986A (en) * | 2018-12-12 | 2019-04-23 | 深圳乐信软件技术有限公司 | Blacklist sharing method, device, equipment and storage medium based on block chain |
Cited By (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2021003977A1 (en) * | 2019-07-08 | 2021-01-14 | 深圳壹账通智能科技有限公司 | Default information query method and apparatus, and computer device and storage medium |
| CN111078649A (en) * | 2019-12-12 | 2020-04-28 | 中国建设银行股份有限公司 | Block chain-based on-cloud file storage method and device and electronic equipment |
| CN111145354A (en) * | 2019-12-31 | 2020-05-12 | 北京恒华伟业科技股份有限公司 | BIM data model identification method and device |
| CN111145354B (en) * | 2019-12-31 | 2024-02-13 | 北京恒华伟业科技股份有限公司 | BIM data model identification method and device |
| US11546161B2 (en) * | 2020-02-21 | 2023-01-03 | Hong Kong Applied Science and Technology Research Institute Company Limited | Zero knowledge proof hardware accelerator and the method thereof |
| CN112446702A (en) * | 2020-11-17 | 2021-03-05 | 深圳市元征科技股份有限公司 | Data verification method and device and node equipment |
| CN114519044A (en) * | 2020-11-20 | 2022-05-20 | 富泰华工业(深圳)有限公司 | Data query method, blockchain system, sharing device and query device |
| CN114679258A (en) * | 2020-12-24 | 2022-06-28 | 上海图灵加佳网络科技有限公司 | Inter-bank risk customer information sharing method, storage medium and electronic device |
| CN114679258B (en) * | 2020-12-24 | 2025-03-21 | 上海图灵加佳网络科技有限公司 | Inter-bank risk customer information sharing method, storage medium and electronic device |
| CN112511651A (en) * | 2021-01-28 | 2021-03-16 | 支付宝(杭州)信息技术有限公司 | Service access method and device based on block chain |
| CN112511651B (en) * | 2021-01-28 | 2022-02-18 | 支付宝(杭州)信息技术有限公司 | Service access method and device based on block chain |
| CN115118474A (en) * | 2022-06-20 | 2022-09-27 | 广东省工业边缘智能创新中心有限公司 | Identification query, storage management method, identification agent module and authority management system |
Also Published As
| Publication number | Publication date |
|---|---|
| WO2021003977A1 (en) | 2021-01-14 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN110365670A (en) | Blacklist sharing method, device, computer equipment and storage medium | |
| CN110489393A (en) | Promise breaking information query method, device, computer equipment and storage medium | |
| JP7530890B2 (en) | Distributed Ledgers for Cryptographic Digital Identities | |
| US12015716B2 (en) | System and method for securely processing an electronic identity | |
| CN110599137B (en) | Electronic bill data processing method and device and computer equipment | |
| CN107979590B (en) | Data sharing method, client, server, computing device and storage medium | |
| CN109325342B (en) | Identity information management method, device, computer equipment and storage medium | |
| US8200966B2 (en) | Secure network access | |
| CN111191286A (en) | Hyperledger Fabric blockchain privacy data storage and access system and method | |
| CN108776936A (en) | Settlement of insurance claim method, apparatus, computer equipment and storage medium | |
| CN110442654A (en) | Promise breaking information query method, device, computer equipment and storage medium | |
| CN113015991A (en) | Secure digital wallet processing system | |
| CN112231284A (en) | Blockchain-based big data sharing system, method, device and storage medium | |
| CN109359485A (en) | Invoice data shared system and method based on block chain | |
| CN110290134A (en) | A kind of identity identifying method, device, storage medium and processor | |
| CN109587154A (en) | Digital identity verification method, device, computer equipment and storage medium | |
| CN112966309A (en) | Service implementation method and device based on block chain | |
| MD3883204T2 (en) | System and method for secure generation, exchange and management of a user identity data using a blockchain | |
| CN117332396A (en) | Identity verification method, device, equipment and storage medium | |
| CN114143312A (en) | Block chain-based edge computing terminal authentication method, system and equipment | |
| CN109690516A (en) | A software-based switch that provides products and/or services to users without compromising their privacy | |
| CN111541543B (en) | Information verification method, information verification device, computer equipment and storage medium | |
| CN118200895A (en) | File management method, device, electronic equipment and system | |
| CN116962021A (en) | Method, device, equipment and medium for user real name authentication in financial cooperative institution | |
| Li et al. | A Decentrlized Trading Model Based on Public Blockchain with Regulatable Bi-Tierred Identities |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| WD01 | Invention patent application deemed withdrawn after publication | ||
| WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20191122 |