+

CN112016075A - Travel information verification method based on block chain, electronic device and medium - Google Patents

Travel information verification method based on block chain, electronic device and medium Download PDF

Info

Publication number
CN112016075A
CN112016075A CN202011200091.5A CN202011200091A CN112016075A CN 112016075 A CN112016075 A CN 112016075A CN 202011200091 A CN202011200091 A CN 202011200091A CN 112016075 A CN112016075 A CN 112016075A
Authority
CN
China
Prior art keywords
user
blockchain
authorization
itinerary
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011200091.5A
Other languages
Chinese (zh)
Other versions
CN112016075B (en
Inventor
曲新奎
佟业新
梁馨月
唐红武
陈晓宇
章秀静
伍彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Aerospace Science and Industry Mobile Technology Co., Ltd.
Original Assignee
China Travelsky Mobile Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Travelsky Mobile Technology Co Ltd filed Critical China Travelsky Mobile Technology Co Ltd
Priority to CN202011200091.5A priority Critical patent/CN112016075B/en
Publication of CN112016075A publication Critical patent/CN112016075A/en
Application granted granted Critical
Publication of CN112016075B publication Critical patent/CN112016075B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

本发明涉及一种基于区块链的行程信息验证方法、电子设备和介质,方法包括步骤S1、获取第一用户输入的行程创建指令,在区块链上第一用户对应的数字资产中创建对应的行程信息,包括行程id和行程状态信息;步骤S2、获取第二用户输入的行程变更指令,基于第二用户的区块链用户id检索第一用户在区块链上创建的第一授权列表,若存在,则基于行程变更指令变更对应的行程信息;步骤S3、获取第三用户输入的第一用户的区块链用户id、行程id和行程验证指令,基于第三用户的区块链用户id检索第一用户在区块链上创建的第二授权列表,若存在,则基于第一用户的区块链用户id、行程id获取对应的行程状态信息进行验证。本发明提高了行程信息验证的安全性和效率。

Figure 202011200091

The present invention relates to a blockchain-based itinerary information verification method, electronic device and medium. The method includes step S1: obtaining a itinerary creation instruction input by a first user, and creating a corresponding digital asset corresponding to the first user on the blockchain. The itinerary information, including the itinerary id and the itinerary status information; step S2, obtaining the itinerary change instruction input by the second user, and retrieving the first authorization list created by the first user on the blockchain based on the blockchain user id of the second user , if it exists, change the corresponding itinerary information based on the itinerary change instruction; Step S3, obtain the first user's blockchain user id, itinerary id and itinerary verification instruction input by the third user, based on the third user's blockchain user id retrieves the second authorization list created by the first user on the blockchain, and if it exists, obtains the corresponding trip status information based on the first user's blockchain user id and trip id for verification. The present invention improves the safety and efficiency of itinerary information verification.

Figure 202011200091

Description

基于区块链的行程信息验证方法、电子设备和介质Blockchain-based itinerary information verification method, electronic device and medium

技术领域technical field

本发明涉及计算机技术领域,尤其涉及一种基于区块链的行程信息验证方法、电子设备和介质。The invention relates to the field of computer technology, and in particular, to a blockchain-based itinerary information verification method, electronic device and medium.

背景技术Background technique

行程数据中通常会包括很多用户不希望被公开的隐私数据,但是现有的行程信息验证技术缺乏对隐私数据的保护机制,容易造成隐私数据的扩散,用户无法掌控对行程信息获取的授权范围。现有的行程验证技术均是中心化的方案,缺乏验证机构和个人完全信任的机制,无法有力的保证用户隐私数据,行程验证的沟通和信任成本高,验证效率低。因此如何提高行程验证过程的数据的安全性和验证效率,成为亟待解决的技术问题。The itinerary data usually includes a lot of private data that users do not want to be disclosed. However, the existing itinerary information verification technology lacks a protection mechanism for private data, which easily leads to the proliferation of private data, and users cannot control the scope of authorization to obtain itinerary information. The existing itinerary verification technologies are all centralized solutions, lacking a mechanism of complete trust between verification institutions and individuals, and cannot effectively guarantee user privacy data. The communication and trust costs of itinerary verification are high, and the verification efficiency is low. Therefore, how to improve the data security and verification efficiency of the itinerary verification process has become an urgent technical problem to be solved.

发明内容SUMMARY OF THE INVENTION

本发明目的在于,提供一种基于区块链的行程信息验证方法、电子设备和介质,提高了行程信息验证的安全性和效率。The purpose of the present invention is to provide a blockchain-based itinerary information verification method, electronic device and medium, which improve the security and efficiency of itinerary information verification.

根据本发明第一方面,提供了一种基于区块链的行程信息验证方法,包括:According to the first aspect of the present invention, a blockchain-based itinerary information verification method is provided, including:

步骤S1、获取第一用户输入的行程创建指令,在区块链上第一用户对应的数字资产中创建对应的行程信息,所述行程信息包括行程id和行程状态信息,所述区块链为联盟链;Step S1: Obtain the itinerary creation instruction input by the first user, and create corresponding itinerary information in the digital asset corresponding to the first user on the blockchain, where the itinerary information includes the itinerary id and the itinerary status information, and the blockchain is: alliance chain;

步骤S2、获取第二用户输入的行程变更指令,基于所述第二用户的区块链用户id检索所述第一用户在所述区块链上创建的第一授权列表,若所述第一授权列表中存在所述第二用户的区块链用户id,则基于所述行程变更指令变更对应的行程信息;Step S2: Obtain the itinerary change instruction input by the second user, and retrieve the first authorization list created by the first user on the blockchain based on the blockchain user id of the second user. If the blockchain user id of the second user exists in the authorization list, the corresponding itinerary information is changed based on the itinerary change instruction;

步骤S3、获取第三用户输入的第一用户的区块链用户id、行程id和行程验证指令,基于所述第三用户的区块链用户id检索所述第一用户在所述区块链上创建的第二授权列表,若所述第二授权列表中存在所述第三用户的区块链用户id,则基于所述第三用户输入的第一用户的区块链用户id、行程id获取对应的行程状态信息进行验证。Step S3: Obtain the first user's blockchain user id, itinerary id, and itinerary verification instruction input by the third user, and retrieve the first user's information in the blockchain based on the third user's blockchain user id. The second authorization list created above, if the third user's blockchain user id exists in the second authorization list, based on the first user's blockchain user id and itinerary id input by the third user Obtain the corresponding itinerary status information for verification.

根据本发明第二方面,提供一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被设置为用于执行本发明第一方面所述的方法。According to a second aspect of the present invention, there is provided an electronic device, comprising: at least one processor; and a memory communicatively connected to the at least one processor; wherein the memory stores data executable by the at least one processor The instructions are configured to perform the method of the first aspect of the present invention.

根据本发明第三方面,提供一种计算机可读存储介质,所述计算机指令用于执行本发明第一方面所述的方法。According to a third aspect of the present invention, a computer-readable storage medium is provided, wherein the computer instructions are used to execute the method described in the first aspect of the present invention.

本发明与现有技术相比具有明显的优点和有益效果。借由上述技术方案,本发明提供的一种基于区块链的行程信息验证方法、电子设备和介质可达到相当的技术进步性及实用性,并具有产业上的广泛利用价值,其至少具有下列优点:Compared with the prior art, the present invention has obvious advantages and beneficial effects. With the above technical solution, a blockchain-based itinerary information verification method, electronic device and medium provided by the present invention can achieve considerable technical progress and practicability, and have extensive industrial value, which at least has the following: advantage:

本发明基于区块链采用去中心的方案,构建了用户之间的信任机制,降低了沟通和信任的成本,保护了用户的隐私数据,提高了行程信息验证的安全性和效率,且保证了数据的真实性和可回溯性。The invention adopts a decentralized scheme based on the blockchain, builds a trust mechanism between users, reduces the cost of communication and trust, protects the privacy data of users, improves the security and efficiency of itinerary information verification, and ensures Authenticity and traceability of data.

上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其他目的、特征和优点能够更明显易懂,以下特举较佳实施例,并配合附图,详细说明如下。The above description is only an overview of the technical solutions of the present invention, in order to be able to understand the technical means of the present invention more clearly, it can be implemented according to the content of the description, and in order to make the above and other purposes, features and advantages of the present invention more obvious and easy to understand , the following specific preferred embodiments, and in conjunction with the accompanying drawings, are described in detail as follows.

附图说明Description of drawings

图1为本发明实施例提供的基于区块链的行程信息验证方法示意图。FIG. 1 is a schematic diagram of a method for verifying itinerary information based on a blockchain provided by an embodiment of the present invention.

具体实施方式Detailed ways

为更进一步阐述本发明为达成预定发明目的所采取的技术手段及功效,以下结合附图及较佳实施例,对依据本发明提出的一种基于区块链的行程信息验证方法、电子设备和介质的具体实施方式及其功效,详细说明如后。In order to further illustrate the technical means and effects adopted by the present invention to achieve the predetermined purpose of the invention, the following describes a blockchain-based itinerary information verification method, electronic equipment and method according to the present invention with reference to the accompanying drawings and preferred embodiments. The specific embodiment of the medium and its efficacy are described in detail as follows.

本发明实施例提供了一种基于区块链的行程信息验证方法,如图1所示,包括:An embodiment of the present invention provides a blockchain-based itinerary information verification method, as shown in FIG. 1 , including:

步骤S1、获取第一用户输入的行程创建指令,在区块链上第一用户对应的数字资产中创建对应的行程信息,所述行程信息包括行程id和行程状态信息,所述区块链为联盟链;所述数字资产为用户拥有或控制的,以电子数据形式存在的信息,存储在区块链用户地址空间中,本发明实施例所述的数字资产包括用户对应的行程信息和授权信息等等。Step S1: Obtain the itinerary creation instruction input by the first user, and create corresponding itinerary information in the digital asset corresponding to the first user on the blockchain, where the itinerary information includes the itinerary id and the itinerary status information, and the blockchain is: Consortium chain; the digital asset is the information owned or controlled by the user and exists in the form of electronic data, and is stored in the blockchain user address space. The digital asset described in the embodiment of the present invention includes the user's corresponding itinerary information and authorization information and many more.

其中,所述行程状态信息包括:出发地信息、目的地信息、座位号、票价信息、时间信息、票据状态信息,票据状态信息包括出票状态、值机状态、已使用状态、退票状态和改签状态。Wherein, the itinerary status information includes: departure information, destination information, seat number, fare information, time information, ticket status information, and the ticket status information includes ticket issuance status, check-in status, used status, ticket refund status and Change status.

步骤S2、获取第二用户输入的行程变更指令,基于所述第二用户的区块链用户id检索所述第一用户在所述区块链上创建的第一授权列表,若所述第一授权列表中存在所述第二用户的区块链用户id,则基于所述行程变更指令变更对应的行程信息;Step S2: Obtain the itinerary change instruction input by the second user, and retrieve the first authorization list created by the first user on the blockchain based on the blockchain user id of the second user. If the blockchain user id of the second user exists in the authorization list, the corresponding itinerary information is changed based on the itinerary change instruction;

步骤S3、获取第三用户输入的第一用户的区块链用户id、行程id和行程验证指令,基于所述第三用户的区块链用户id检索所述第一用户在所述区块链上创建的第二授权列表,若所述第二授权列表中存在所述第三用户的区块链用户id,则基于所述第三用户输入的第一用户的区块链用户id、行程id获取对应的行程状态信息进行验证。Step S3: Obtain the first user's blockchain user id, itinerary id, and itinerary verification instruction input by the third user, and retrieve the first user's information in the blockchain based on the third user's blockchain user id. The second authorization list created above, if the third user's blockchain user id exists in the second authorization list, based on the first user's blockchain user id and itinerary id input by the third user Obtain the corresponding itinerary status information for verification.

需要说明的是,本发明一些示例性实施例被描述成作为流程图描绘的处理或方法。虽然流程图将各步骤描述成顺序的处理,但是其中的许多步骤可以被并行地、并发地或者同时实施。此外,各步骤的顺序仅是为了引用方便的目的予以编排,并不意味着步骤执行的必然顺序,即可以被重新安排。当其操作完成时处理可以被终止,但是还可以具有未包括在附图中的附加步骤。处理可以对应于方法、函数、规程、子例程、子程序等等。It should be noted that some exemplary embodiments of the present invention are described as processes or methods depicted as flowcharts. Although the flowchart depicts the steps as a sequential process, many of the steps may be performed in parallel, concurrently, or concurrently. In addition, the order of each step is arranged for the purpose of reference convenience only, and does not imply that the steps are performed in a necessary order, that is, they may be rearranged. The process may be terminated when its operation is complete, but may also have additional steps not included in the figures. A process may correspond to a method, function, procedure, subroutine, subroutine, or the like.

本发明所述方法可应用于服务器,所述服务器可以物理实现为一个服务器,也可以实现为包括多个服务器的服务器群组;所有用户均可终端开输入或接收信息,终端包括台式电脑、笔记本电脑、平板电脑、手机等。本领域技术人员知晓,服务器和终端的型号、规格等参数并不影响本发明的保护范围。The method of the present invention can be applied to a server, and the server can be physically implemented as a server, or as a server group including multiple servers; all users can input or receive information through a terminal, and the terminal includes a desktop computer, a laptop Computers, tablets, mobile phones, etc. Those skilled in the art know that parameters such as models and specifications of servers and terminals do not affect the protection scope of the present invention.

本发明实施例基于区块链采用去中心的方案,构建了用户之间的信任机制,降低了沟通和信任的成本,保护了用户的隐私数据,提高了行程信息验证的安全性和效率,且保证了数据的真实性和可回溯性。The embodiment of the present invention adopts a decentralized solution based on the blockchain, builds a trust mechanism between users, reduces the cost of communication and trust, protects the privacy data of users, improves the security and efficiency of itinerary information verification, and The authenticity and traceability of the data are guaranteed.

作为一种实施例,为了保证用户注册信息的真实性,在每一用户基于所述区块链实施发明实施例所述方法前,还包括:As an embodiment, in order to ensure the authenticity of the user registration information, before each user implements the method described in the embodiment of the invention based on the blockchain, the method further includes:

步骤S10、获取用户输入的身份ID,并进行验证,若验证通过,则为所述用户创建唯一的区块链用户id,分配由CA机构服务器发送给该用户的CA证书和私钥,可以理解的是,CA证书中包括与所述私钥对应的公钥。Step S10, obtain the identity ID input by the user, and verify, if the verification is passed, create a unique blockchain user id for the user, and assign the CA certificate and private key sent to the user by the CA agency server, which can be understood However, the CA certificate includes the public key corresponding to the private key.

其中,可通过证件验真、认证合一验证的方式进行验证,具体可包括人脸识别技术等。唯一的区块链用户id即为联盟链中唯一的区块链账号标识。每一用户对应的CA证书可以直接分发给对应的用户,也可根据用户输入的选择托管指令,将所述CA证书由托管服务器进行托管,该用户的数据将增加一项托管服务器的验证和加密操作,进一步提升了数据的安全性。此外,为了区分用户类型,还可增加用户类型字段,机构用户为0,个人用户为1。Among them, the verification can be carried out by means of certificate verification and verification, which can include face recognition technology. The unique blockchain user id is the unique blockchain account ID in the alliance chain. The CA certificate corresponding to each user can be directly distributed to the corresponding user, or the CA certificate can be managed by the escrow server according to the selection escrow command input by the user, and the user's data will be increased by a escrow server verification and encryption. operation, which further improves the security of data. In addition, in order to distinguish user types, a user type field can be added, which is 0 for institutional users and 1 for individual users.

作为一种具体实施例,第一用户通常为个人用户,第二用户通常为民航等运输企业用户,第三用户通常为需要验证第一用户行程信息的企业用户。As a specific embodiment, the first user is usually an individual user, the second user is usually a user of a transportation enterprise such as civil aviation, and the third user is usually an enterprise user who needs to verify the itinerary information of the first user.

当第一用户进行行程变更授权时,所述方法还包括:When the first user authorizes the itinerary change, the method further includes:

步骤S101、获取所述第一用户输入的第一授权指令,基于预设的智能合约为所述第一用户生成唯一的对称加密密钥,并创建第一授权列表;Step S101, obtaining a first authorization instruction input by the first user, generating a unique symmetric encryption key for the first user based on a preset smart contract, and creating a first authorization list;

步骤S102、通过所述智能合约将所述第一用户对应的对称加密密钥和第一授权列表写入所述第一用户的数字资产中。Step S102: Write the symmetric encryption key corresponding to the first user and the first authorization list into the digital asset of the first user through the smart contract.

当第一用户不再允许行程变更授权时,可以执行步骤S201、获取所述第一用户输入的取消第一授权指令,则通过所述智能合约从所述第一用户的数字资产中删除对称加密密钥和第一授权列表。When the first user no longer allows the authorization to change the itinerary, step S201 may be executed to obtain an instruction to cancel the first authorization input by the first user, and the symmetric encryption will be deleted from the digital assets of the first user through the smart contract key and first authorization list.

需要说明的是,只有通过第一用户的行程变更授权,且将对第二用户的区块链用户id存入第一授权列表中进行授权后,第二用户才能变更对应的行程信息,若用户不再允许行程信息变更,则执行步骤S201即可,这样保证了第一用户对私人数据的都有权,提高了数据的安全性,且该行程的变更记录均可通过智能合约进行回溯,并且高可信、不可损毁、不可篡改。It should be noted that the second user can change the corresponding itinerary information only after the first user's itinerary change authorization and the second user's blockchain user id will be stored in the first authorization list for authorization. If it is no longer allowed to change the itinerary information, then step S201 can be executed, which ensures that the first user has the right to the private data, improves the security of the data, and the change records of the itinerary can be traced back through the smart contract, and High reliability, indestructible, and incorruptible.

当第一用户需要为其他用户进行行程变更授权时,所述步骤S101中,所述创建第一授权列表包括:When the first user needs to authorize other users to change the itinerary, in the step S101, the creating the first authorization list includes:

步骤S111、获取所述第一用户输入的第一授权列表创建指令和第一授权用户对应的区块链用户id;Step S111, obtaining the first authorization list creation instruction input by the first user and the blockchain user id corresponding to the first authorized user;

其中,第一授权用户即为需要第一用户进行行程变更授权的用户。Wherein, the first authorized user is the user who needs the first user to authorize the itinerary change.

步骤S112、检索所述第一授权列表中是否存在所述第一授权用户对应的区块链用户id,若不存在,则将所述第一授权用户对应的区块链用户id存储至所述第一授权列表中;Step S112: Retrieve whether there is a blockchain user id corresponding to the first authorized user in the first authorization list, and if not, store the blockchain user id corresponding to the first authorized user in the in the first authorization list;

当第一用户需要取消某个用户更改其行程信息时,包括以下步骤:When the first user needs to cancel a user to change his itinerary information, the following steps are included:

步骤S211、获取所述第一用户输入的第一授权列表取消指令和第一授权用户对应的区块链用户id;Step S211, obtaining the first authorization list cancellation instruction input by the first user and the blockchain user id corresponding to the first authorized user;

步骤S212、检索所述第一授权列表中是否存在所述第一授权用户对应的区块链用户id,若存在,则将所述第一授权用户对应的区块链用户id从所述第一授权列表中删除。Step S212: Retrieve whether there is a blockchain user id corresponding to the first authorized user in the first authorization list, and if so, extract the blockchain user id corresponding to the first authorized user from the first authorized user. removed from the authorization list.

通过步骤S111-步骤S112以及步骤S211-步骤S212,第一用户可以灵活控制对其他用户的行程变更授权,提高了第一用户数据的安全性。Through steps S111-S112 and steps S211-S212, the first user can flexibly control the itinerary change authorization for other users, which improves the security of the first user's data.

作为一种实施例,所述步骤S2中,基于所述行程变更指令变更对应的行程信息,包括:As an embodiment, in the step S2, changing the corresponding itinerary information based on the itinerary change instruction includes:

步骤S21、获取所述第二用户输入的行程变更信息;Step S21, acquiring the itinerary change information input by the second user;

步骤S22、基于所述智能合约获取所述第一用户的对称加密密钥将所述第二用户输入的行程变更信息加密,生成该行程信息对应的行程密文;Step S22, obtaining the symmetric encryption key of the first user based on the smart contract, encrypting the itinerary change information input by the second user, and generating the itinerary ciphertext corresponding to the itinerary information;

步骤S23、将所生成行程密文存储至对应的行程信息中。Step S23: Store the generated itinerary ciphertext in the corresponding itinerary information.

可以理解的是,第二用户只有经过第一用户的第一授权,才能够获取到第一用户的密钥信息,通过第一用户的对称加密密钥对行程数据进行加密,增加了数据的安全性。It can be understood that the second user can obtain the key information of the first user only after the first authorization of the first user, and encrypt the itinerary data through the symmetric encryption key of the first user, which increases the security of the data. sex.

当第一用户进行行程验证授权时,所述方法还包括:When the first user performs trip verification and authorization, the method further includes:

步骤S301、获取所述第一用户输入的第二授权指令,基于所述智能合约为所述第一用户创建第二授权列表;Step S301, obtaining a second authorization instruction input by the first user, and creating a second authorization list for the first user based on the smart contract;

步骤S302、通过所述智能合约将所述第二授权列表写入所述第一用户的数字资产中;Step S302, writing the second authorization list into the digital asset of the first user through the smart contract;

当第一用户取消行程验证授权时,所述方法包括:When the first user cancels the itinerary verification authorization, the method includes:

步骤S401、获取所述第一用户输入的取消第二授权指令,则通过所述智能合约从所述第一用户的数字资产中删除所述第二授权列表。Step S401: Obtain the cancel second authorization instruction input by the first user, and delete the second authorization list from the digital assets of the first user through the smart contract.

需要说明的是,只有通过第一用户的行程验证授权,将第三用户的区块链用户id存入第二授权列表中进行授权后,第三用户才能获取对应的行程信息,若用户不再允许该第三用户验证行程信息,则执行步骤S401即可,这样保证了第一用户对私人数据的都有权,提高了数据的安全性,且该行程验证授权的变更记录均可通过智能合约进行回溯,并且高可信、不可损毁、不可篡改。It should be noted that only after the third user's blockchain user id is stored in the second authorization list for authorization through the first user's itinerary verification and authorization, the third user can obtain the corresponding itinerary information. If the third user is allowed to verify the itinerary information, then step S401 can be executed, which ensures that the first user has the right to the private data, improves the security of the data, and the change records of the itinerary verification authorization can pass the smart contract. Backtracking, and high reliability, incorruptibility, and immutability.

当第一用户需要为其他用户进行行程验证授权时,所述步骤S301中,所述创建第二授权列表包括:When the first user needs to perform trip verification and authorization for other users, in step S301, the creating a second authorization list includes:

步骤S311、获取第一用户输入的第二授权列表创建指令和第二授权用户对应的区块链用户id;Step S311, obtaining the second authorization list creation instruction input by the first user and the blockchain user id corresponding to the second authorized user;

步骤S312、检索所述第二授权列表中是否存在所述第二授权用户对应的区块链用户id,若不存在,则将所述第二授权用户对应的区块链用户id存储至所述第二授权列表中;Step S312: Retrieve whether there is a blockchain user id corresponding to the second authorized user in the second authorization list, if not, store the blockchain user id corresponding to the second authorized user in the in the second authorization list;

当第一用户需要取消某个用户的行程验证授权时,还包括:When the first user needs to cancel a user's itinerary verification authorization, it also includes:

步骤S411、获取第一用户输入的第二授权列表取消指令和第二授权用户对应的区块链用户id;Step S411, obtaining the second authorization list cancellation instruction input by the first user and the blockchain user id corresponding to the second authorized user;

步骤S412、检索所述第二授权列表中是否存在所述第二授权用户对应的区块链用户id,若存在,则将所述第二授权用户对应的区块链用户id从所述第二授权列表中删除。Step S412: Retrieve whether there is a blockchain user id corresponding to the second authorized user in the second authorization list, and if so, extract the blockchain user id corresponding to the second authorized user from the second authorized user. removed from the authorization list.

通过步骤S311-步骤S312以及步骤S411-步骤S412,第一用户可以灵活控制对其他用户的行程验证授权,提高了第一用户数据的安全性,且基于区块链进行行程验证,大大提高了行程验证的效率。Through step S311-step S312 and step S411-step S412, the first user can flexibly control the itinerary verification and authorization for other users, which improves the security of the first user's data, and the itinerary verification based on the blockchain greatly improves the itinerary Efficiency of verification.

作为一种实施例,所述步骤S3中,所述基于所述第三用户输入的第一用户的区块链用户id、行程id获取对应的行程状态信息进行验证,包括:As an embodiment, in the step S3, the verification based on the first user's blockchain user id and the itinerary id input by the third user to obtain the corresponding itinerary status information for verification includes:

步骤S31、判断所述第一用户的数字资产中是否存在所述行程id、对应的行程信息,若存在,则执行步骤S32,否则,执行步骤S33;Step S31, judging whether the itinerary id and the corresponding itinerary information exist in the digital asset of the first user, if so, execute step S32, otherwise, execute step S33;

步骤S32、通过所述智能合约获取所述第一用户的对称加密密钥对该行程信息对应的行程密文进行解密,得到对应的行程信息,并发送给所述第三用户;Step S32: Obtain the symmetric encryption key of the first user through the smart contract, decrypt the itinerary ciphertext corresponding to the itinerary information, obtain the corresponding itinerary information, and send it to the third user;

步骤S33、向所述第三用户发送提示信息。Step S33, sending prompt information to the third user.

如果查询不到所述行程id,说明行程号有误,因此可以像第三用户发送对应的提示信息。可以理解的是,区块链对每一步骤均进行记账,并且高可信、不可损毁、不可篡改,便于后期回溯。If the itinerary id cannot be queried, it means that the itinerary number is wrong, so corresponding prompt information can be sent to the third user. It is understandable that the blockchain records each step, and is highly credible, indestructible, and non-tamperable, which is convenient for later retrospective.

本发明实施例还提供一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被设置为用于执行本发明实施例所述的方法。An embodiment of the present invention further provides an electronic device, comprising: at least one processor; and a memory communicatively connected to the at least one processor; wherein, the memory stores instructions executable by the at least one processor , the instruction is configured to execute the method described in the embodiment of the present invention.

本发明实施例还提供一种计算机可读存储介质,所述计算机指令用于执行本发明实施例所述的方法。The embodiments of the present invention further provide a computer-readable storage medium, where the computer instructions are used to execute the methods described in the embodiments of the present invention.

以上所述,仅是本发明的较佳实施例而已,并非对本发明作任何形式上的限制,虽然本发明已以较佳实施例揭露如上,然而并非用以限定本发明,任何熟悉本专业的技术人员,在不脱离本发明技术方案范围内,当可利用上述揭示的技术内容作出些许更动或修饰为等同变化的等效实施例,但凡是未脱离本发明技术方案的内容,依据本发明的技术实质对以上实施例所作的任何简单修改、等同变化与修饰,均仍属于本发明技术方案的范围内。The above are only preferred embodiments of the present invention, and are not intended to limit the present invention in any form. Although the present invention has been disclosed above with preferred embodiments, it is not intended to limit the present invention. Technical personnel, within the scope of the technical solution of the present invention, can make some changes or modifications to equivalent embodiments of equivalent changes by using the technical content disclosed above, but any content that does not depart from the technical solution of the present invention, according to the present invention Any simple modifications, equivalent changes and modifications made to the above embodiments still fall within the scope of the technical solutions of the present invention.

Claims (10)

1. A travel information verification method based on a block chain is characterized by comprising the following steps:
step S1, acquiring a travel creating instruction input by a first user, creating corresponding travel information in the digital assets corresponding to the first user on a block chain, wherein the travel information comprises a travel id and travel state information, and the block chain is a alliance chain;
step S2, acquiring a travel change instruction input by a second user, retrieving a first authorization list created by the first user on the blockchain based on the blockchain user id of the second user, and if the blockchain user id of the second user exists in the first authorization list, changing corresponding travel information based on the travel change instruction;
step S3, obtaining a blockchain user id, a trip id, and a trip verification instruction of the first user input by a third user, retrieving a second authorization list created by the first user on the blockchain based on the blockchain user id of the third user, and if the blockchain user id of the third user exists in the second authorization list, obtaining corresponding trip state information for verification based on the blockchain user id and the trip id of the first user input by the third user.
2. The method of claim 1,
further comprising:
and step S10, obtaining the ID input by the user, verifying, if the verification is passed, creating a unique block chain user ID for the user, and distributing the CA certificate and the private key sent to the user by the CA mechanism server.
3. The method of claim 1,
the method further comprises the following steps:
step S101, acquiring a first authorization instruction input by the first user, generating a unique symmetric encryption key by the first user based on a preset intelligent contract, and creating a first authorization list;
step S102, writing a symmetric encryption key and a first authorization list corresponding to the first user into the digital assets of the first user through the intelligent contract;
or,
step S201, obtaining a first authorization canceling instruction input by the first user, and deleting the symmetric encryption key and the first authorization list from the digital asset of the first user through the smart contract.
4. The method of claim 3,
in step S101, the creating a first authorization list includes:
step S111, acquiring a first authorization list creation instruction input by the first user and a block chain user id corresponding to the first authorization user;
step S112, retrieving whether a blockchain user id corresponding to the first authorized user exists in the first authorized list, and if not, storing the blockchain user id corresponding to the first authorized user in the first authorized list;
or,
step S211, obtaining a first authorization list canceling instruction input by the first user and a block chain user id corresponding to the first authorization user;
step S212, retrieving whether the blockchain user id corresponding to the first authorized user exists in the first authorized list, and if so, deleting the blockchain user id corresponding to the first authorized user from the first authorized list.
5. The method according to claim 3, wherein the step S2 of changing the corresponding trip information based on the trip change instruction includes:
step S21, obtaining the travel change information input by the second user;
step S22, acquiring the symmetric encryption key of the first user based on the intelligent contract to encrypt the journey change information input by the second user, and generating a journey ciphertext corresponding to the journey information;
and step S23, storing the generated travel ciphertext into corresponding travel information.
6. The method of claim 3, further comprising:
step S301, acquiring a second authorization instruction input by the first user, and creating a second authorization list based on the intelligent contract;
step S302, writing the second authorization list into the digital assets of the first user through the intelligent contract;
or,
step S401, a second authorization canceling instruction input by the first user is obtained, and the second authorization list is deleted from the digital assets of the first user through the intelligent contract.
7. The method according to claim 6, wherein in step S301, the creating the second authorization list comprises:
step S311, a second authorization list creation instruction input by the first user and a block chain user id corresponding to the second authorization user are obtained;
step S312, retrieving whether a blockchain user id corresponding to the second authorized user exists in the second authorized list, and if not, storing the blockchain user id corresponding to the second authorized user in the second authorized list;
or,
step S411, acquiring a second authorization list canceling instruction input by a first user and a block chain user id corresponding to a second authorization user;
step S412, retrieving whether the block chain user id corresponding to the second authorized user exists in the second authorized list, and if so, deleting the block chain user id corresponding to the second authorized user from the second authorized list.
8. The method of claim 6,
in step S3, the obtaining, based on the blockchain user id and the travel id of the first user input by the third user, corresponding travel state information for verification includes:
step S31, judging whether the travel id and the corresponding travel information exist in the digital asset of the first user, if so, executing step S32, otherwise, executing step S33;
step S32, obtaining the symmetric encryption key of the first user through the intelligent contract to decrypt the travel ciphertext corresponding to the travel information to obtain corresponding travel information, and sending the travel information to the third user;
and step S33, sending prompt information to the third user.
9. An electronic device, comprising:
at least one processor;
and a memory communicatively coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, the instructions being arranged to perform the method of any of the preceding claims 1-8.
10. A computer-readable storage medium having stored thereon computer-executable instructions for performing the method of any of the preceding claims 1-8.
CN202011200091.5A 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium Active CN112016075B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011200091.5A CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011200091.5A CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Publications (2)

Publication Number Publication Date
CN112016075A true CN112016075A (en) 2020-12-01
CN112016075B CN112016075B (en) 2021-02-05

Family

ID=73527460

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011200091.5A Active CN112016075B (en) 2020-11-02 2020-11-02 Travel information verification method based on block chain, electronic device and medium

Country Status (1)

Country Link
CN (1) CN112016075B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112561110A (en) * 2021-02-19 2021-03-26 中航信移动科技有限公司 Link operator data processing system based on block chain
CN112632096A (en) * 2021-03-09 2021-04-09 中航信移动科技有限公司 Stroke list data processing system based on block chain
CN115190122A (en) * 2022-06-15 2022-10-14 云南腾云信息产业有限公司 Travel association method, device and equipment based on block chain and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112561110A (en) * 2021-02-19 2021-03-26 中航信移动科技有限公司 Link operator data processing system based on block chain
CN112632096A (en) * 2021-03-09 2021-04-09 中航信移动科技有限公司 Stroke list data processing system based on block chain
CN115190122A (en) * 2022-06-15 2022-10-14 云南腾云信息产业有限公司 Travel association method, device and equipment based on block chain and storage medium
CN115190122B (en) * 2022-06-15 2023-11-28 云南腾云信息产业有限公司 Travel association method, device, equipment and storage medium based on block chain

Also Published As

Publication number Publication date
CN112016075B (en) 2021-02-05

Similar Documents

Publication Publication Date Title
US11563587B2 (en) Cryptoasset custodial system with different cryptographic keys controlling access to separate groups of private keys
US20210336782A1 (en) Cryptoasset custodial system with different rules governing access to logically separated cryptoassets and proof-of-stake blockchain support
US11494763B2 (en) Cryptoasset custodial system with custom logic
CN108960825A (en) Electric endorsement method and device, electronic equipment based on block chain
JP2023169246A (en) Multi-approval system using m of n keys to restore customer wallet
WO2021034462A1 (en) Cryptoasset custodial system with proof-of-stake blockchain support
US12022000B2 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
WO2020001104A1 (en) Blockchain-based content verification method and apparatus, and electronic device
US12141267B1 (en) Recipient credentialing leveraging private keys on keystores read by provisioned devices
US20200351271A1 (en) Execution of application in a container within a scope of user-granted permission
US11736290B1 (en) Management of recipient credentials leveraging private keys on keystores read by provisioned devices
CN108055352A (en) For the system and method for key chain synchronization
JP6153669B2 (en) System and method for communicating credentials
CN113610528A (en) Block chain-based management system, method, device and storage medium
KR102131206B1 (en) Method, service server and authentication server for providing corporate-related services, supporting the same
CN112016075A (en) Travel information verification method based on block chain, electronic device and medium
US12028458B2 (en) Systems and methods for user identity
CN109446259A (en) Data processing method and device, processor and storage medium
CN110431803A (en) Identity-based information management encryption key
CN109388923B (en) A program execution method and device
CN108234126A (en) For the system and method remotely opened an account
US20220207630A1 (en) System and method for authorizing transfer requests of physical locations
US11468525B2 (en) Coordination platform for generating and managing authority tokens
CN106575341A (en) Composite document access
US20240422011A1 (en) Non-transferable token

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 100041 Room 1201, Building 1, Compound 1, No. 1 Tianshunzhuang North Road, Shijingshan District, Beijing

Patentee after: China Aerospace Science and Industry Mobile Technology Co., Ltd.

Country or region after: China

Address before: 100029 Beijing City Chaoyang District Huixin East Street No. 4 Fusheng Building 1st Floor 4th Floor

Patentee before: ZHONGHANGXIN MOBILE TECHNOLOGY CO.,LTD.

Country or region before: China

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载