CN106656974A - Block chain grouping consensus method and system - Google Patents

Block chain grouping consensus method and system Download PDF

Info

Publication number
CN106656974A
CN106656974A CN201610901226.8A CN201610901226A CN106656974A CN 106656974 A CN106656974 A CN 106656974A CN 201610901226 A CN201610901226 A CN 201610901226A CN 106656974 A CN106656974 A CN 106656974A
Authority
CN
China
Prior art keywords
transaction
node
signature
block chain
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610901226.8A
Other languages
Chinese (zh)
Other versions
CN106656974B (en
Inventor
汪德嘉
郭宇
王少凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Payegis Technology Co Ltd
Original Assignee
Jiangsu Payegis Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Payegis Technology Co Ltd filed Critical Jiangsu Payegis Technology Co Ltd
Priority to CN201610901226.8A priority Critical patent/CN106656974B/en
Publication of CN106656974A publication Critical patent/CN106656974A/en
Application granted granted Critical
Publication of CN106656974B publication Critical patent/CN106656974B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The invention discloses a block chain grouping consensus method and system. The method comprises the following steps: transaction verification nodes receive transactions broadcasted in a block chain network, sign the transactions and send the signed transactions to the block chain network when the transactions are checked to be legal; a specific transaction packaging node receives the signed transactions, verifies whether the signatures of the transactions are signatures of the transaction verification nodes, and if so, carries out associated storage on the transactions and the signatures; the transaction packaging node enables transactions meeting preset standard in a transaction pool to be packaged into blocks; the blocks are added to a block chain copy of the transaction packaging node itself, the blocks are signed, and the signed blocks are broadcasted in the block chain network; and after other nodes except the transaction packaging nodes receive the broadcasted signed blocks, and the blocks are added to block chain copies of the other nodes. According to the scheme, the system and method can carry out grouping on the nodes, realize different functions, and realize authority control.

Description

The packet common recognition method and system of block chain
Technical field
The present invention relates to Internet software arts, more particularly to a kind of packet common recognition method and system of block chain.
Background technology
Block chain is a kind of new decentration distributed system agreement.Information can not be forged and distorted, in any The examination & verification of Xin Hua mechanisms.Block chain technology solves the problems, such as Byzantium general, greatly reduces the trust cost of society, weight Faith mechanism Internet era new definition.Block chain is substantially a decentration, open data base, at the same as than The Floor layer Technology of special coin.Block chain is a string is associated the data block chain of generation using cryptography method, wraps in each block A number of bit coin network transaction information is contained.Bit coin transaction account book is stored in by the way that the data for trusting endorsement will be needed In, realize believable, the credit endorsement of decentration.
In the case of decentration, block chain is not what a central authority was created, but by bit coin network All nodes each compete what is completed.Bit coin network ensures block chain by the spontaneous common recognition mechanism of decentration to be subject to The accreditation of each node.The decentration common recognition of bit coin includes following part:Each node carries out independently testing to each transaction Card;By the checking computations for completing proof of work algorithm, dig ore deposit node and transaction record is independently packed into new block;Each node is only It is vertical that block chain is verified and be assembled into new block;Each node carries out independent selection to block chain, in proof of work machine System is lower to select the maximum block chain of cumulative activation amount.Under current common recognition mechanism, each node can be verified to transaction And packing, lack control of authority.
The content of the invention
The goal of the invention of the present invention is the defect for prior art, there is provided a kind of packet common recognition method of block chain and System, for solve prior art interior joint disappearance control of authority the problems such as.
According to an aspect of the invention, there is provided a kind of packet common recognition method of block chain, including:
Transaction verification node receives the transaction broadcasted in block chain network, after checking transaction is legal, transaction is signed Name is simultaneously sent in block chain network;
Transaction after signature is received by specified transaction packing node, whether the signature for verifying transaction is transaction verification node Signature, if so, will transaction with signature associated storage;
The transaction that preset standard is met in trading pit is packed into block by transaction packing node;Block is added into transaction packing In the block chain copy of node itself, and block is signed, the block after broadcasting multisignatures in block chain network;
After block of other nodes in addition to transaction packing node after the signature for receiving broadcast, other are added to save block In putting the block chain copy of itself;Wherein, other nodes include transaction verification node, unappropriated transaction packing node and often Rule node.
According to another aspect of the present invention, a kind of packet common recognition system of block chain is additionally provided, including:Multiple transaction Checking node, multiple transaction packing node and multiple regular nodes;
Transaction verification node be used for receive in block chain network broadcast transaction, checking transaction it is legal after, to conclude the business into Row signature is simultaneously sent in block chain network;
Transaction packing node is used to receive the transaction after signature, and whether the signature of checking transaction is the label of transaction verification node Name, if so, will transaction and signature associated storage;
Transaction packing node is additionally operable to for the transaction that preset standard is met in trading pit to be packed into block;Block is added and is handed over Easily in the block chain copy of packing node itself, and block is signed, the block after broadcasting multisignatures in block chain network;
After the block that regular node is used for after the signature for receiving broadcast, block is added into the block chain of regular node itself In copy;
Transaction verification node is additionally operable to after the block after the signature for receiving broadcast, and block is added into transaction verification node certainly In the block chain copy of body;
It is unappropriated transaction packing node be additionally operable to receive broadcast signature after block after, by block add not by In the block chain copy of the transaction packing node itself specified.
The packet common recognition method and system of the block chain provided according to the present invention, transaction verification node receives block chain network The transaction of middle broadcast, after checking transaction is legal, is signed and is sent in block chain network to transaction.By specified transaction Packing node receives the transaction after signature, and whether the signature of checking transaction is the signature of transaction verification node, if so, will transaction with Signature associated storage.The transaction that preset standard is met in trading pit is packed into block by transaction packing node, block is added and is handed over Easily in the block chain copy of packing node itself, and block is signed, the block after broadcasting multisignatures in block chain network. After block of other nodes in addition to transaction packing node after the signature for receiving broadcast, block is added into other nodes itself In block chain copy.Variant functional node in block chain is classified, different operations are processed, is realized to different nodes Control of authority.Reliable node such as transaction verification node, transaction packing node are entrusted in operation, because these nodes are to receive The node of trust, without the need for packing to transaction by proof of work, reduces the time of transaction packing, improves block shape Into speed.
Description of the drawings
By the detailed description for reading hereafter preferred implementation, various other advantages and benefit is common for this area Technical staff will be clear from understanding.Accompanying drawing is only used for illustrating the purpose of preferred implementation, and is not considered as to the present invention Restriction.And in whole accompanying drawing, it is denoted by the same reference numerals identical part.In the accompanying drawings:
Fig. 1 shows the schematic flow sheet of the packet common recognition method of block chain according to an embodiment of the invention;
Fig. 2 shows the schematic flow sheet of the packet common recognition method of block chain in accordance with another embodiment of the present invention;
Fig. 3 shows the illustrative view of functional configuration of the packet common recognition system of block chain according to an embodiment of the invention.
Specific embodiment
The exemplary embodiment of the disclosure is more fully described below with reference to accompanying drawings.Although showing the disclosure in accompanying drawing Exemplary embodiment, it being understood, however, that may be realized in various forms the disclosure and should not be by embodiments set forth here Limited.On the contrary, there is provided these embodiments are able to be best understood from the disclosure, and can be by the scope of the present disclosure Complete conveys to those skilled in the art.
To multiple nodes present in block chain network, it is grouped.Difference group nodes be used for realize different functions, Verify as transaction verification node is used for the transaction to broadcasting in block chain network, the transaction being verified is added into itself Trading pit and be broadcast to block chain again;The transaction that transaction packing node is used to be verified adds the transaction of itself Pond, block is packed into and broadcast block etc. in block chain network by the transaction in trading pit.These nodes are all trusts Node.In addition, also ordinary node, for broadcasting transaction.Wherein it is possible to be carried out to node by way of such as hard coded Packet, it oneself is that each node both knows about for which kind of node, it is also known which kind of node other nodes are, and the public key of node, with Just the signature of node is verified.All of node can broadcast transaction, and the block to broadcasting is verified, checking is logical The block crossed adds the block chain copy of itself.
Fig. 1 shows the schematic flow sheet of the packet common recognition method of block chain according to an embodiment of the invention.Such as Fig. 1 Shown, this method specifically includes following steps:
Step S101, transaction verification node receives the transaction broadcasted in block chain network, after checking transaction is legal, to handing over In easily being signed and being sent to block chain network.
Some of block chain network node is arranged for transaction verification node by modes such as such as hard codeds.Transaction verification section After the transaction that point is broadcasted in block chain network is received, transaction is verified.During checking, transaction verification node is by handing over Whether many aspects checking transaction such as dual cost is licit traffic for easy form, transaction.Whether the form of transaction, transaction The setting of the verification conditions such as dual cost can adopt existing transaction verification condition, be not specifically limited herein.
Transaction verification node is after licit traffic, using the private key of itself by the checking transaction of many verification conditions Transaction is signed, the transaction after signature is sent in block chain network.
Step S102, by specified transaction packing node the transaction after signature is received, and whether the signature of the checking transaction For the signature of the transaction verification node.
Some of block chain network node is arranged for transaction packing node by modes such as such as hard codeds.There are multiple friendships During easy packing node, it is intended that one of node is this transaction packing node.
Transaction after signature is received by specified transaction packing node, using the public key of the transaction verification node signed to handing over Easy signature verified, whether the signature of checking transaction is the signature of transaction verification node.If so, execution step S103.
Step S103, if so, will transaction and signature associated storage.
When concluding the business with signature associated storage, alternatively, it is also used in conclude the business with before associated storage of signing, judges Whether transaction has been stored in trading pit.If transaction is not held in trading pit, transaction is stored in trading pit, and will transaction Signature and transaction association store;If transaction is had been saved in trading pit, determine whether the signature concluded the business whether with transaction The signature of associated storage is consistent.If consistent, no longer preserve again.If inconsistent, the signature of transaction and transaction are associated Storage, will conclude the business and currently be stored with the inconsistent signature of signature of associated storage, during storage, by the signature of transaction with Transaction needs associated storage.
The transaction that preset standard is met in trading pit is packed into block by step S104, transaction packing node.
Preset standard is Byzantine failure tolerance standard.Byzantine failure tolerance standard is the transaction of the transaction association preserved in trading pit Checking node number of signatures is more than 2/3rds of transaction verification number of nodes.Quantity such as transaction verification node is 10, transaction The transaction verification node number of signatures of a certain transaction association in the trading pit of packing node is more than or equal to 7, then the transaction meets Byzantine failure tolerance standard.The transaction that preset standard is met in trading pit is packed into block by transaction packing node.
Alternatively, transaction packing node can be beaten the transaction that preset standard is met in trading pit when certain is pre-conditioned Wrap into block.It is pre-conditioned to preset to preserve a number of satisfaction in the trading pit of transaction packing node described above The transaction of standard;Or it is pre-conditioned reach default time interval for the time, i.e., apart from last time packing time-out go it is default During time interval, the transaction that above-mentioned Byzantine failure tolerance standard is met in trading pit is packed into block by transaction packing node.Specifically Quantity or time interval numerical value can be set according to performance, be not specifically limited herein.
Step S105, block is added in the block chain copy of transaction packing node itself, and block is signed, Block in block chain network after broadcasting multisignatures.
The block that step S104 is packed is added in the block chain copy of transaction packing node itself, new block is formed Chain copy.Meanwhile, the block to packing is signed, and is such as signed using the private key of transaction packing node itself.Signature Afterwards, the block after signature is broadcasted in block chain network.
Step S106, after block of other nodes in addition to transaction packing node after the signature for receiving broadcast, by block In adding the block chain copy of other nodes itself.
Other nodes are included to be deposited in transaction verification node, this unappropriated transaction packing node and block chain network Regular node.After block of these nodes after the signature for receiving broadcast, block is added to into the block chain pair of its own In this, so as to all nodes are completed the process that the block is assembled to block chain in whole block chain network.
The packet common recognition method of the block chain provided according to the present invention, transaction verification node is received in block chain network and broadcasted Transaction, checking transaction it is legal after, to transaction signed and be sent in block chain network.By specified transaction packing section Point receives the transaction after signature, and whether the signature for verifying the transaction is the signature of the transaction verification node;If so, will transaction Signature and transaction association store.The transaction that preset standard is met in trading pit is packed into block by transaction packing node, by area Block is added in the block chain copy of transaction packing node itself, and block is signed, the broadcasting multisignatures in block chain network Block afterwards.After block of other nodes in addition to transaction packing node after the signature for receiving broadcast, block is added into other In the block chain copy of node itself.Variant functional node in block chain is classified, different operations are processed, it is right to realize The control of authority of different nodes.Reliable node such as transaction verification node, transaction packing node are entrusted in operation, due to this A little nodes are the nodes of trust, without the need for packing to transaction by proof of work, reduce the time of transaction packing, are carried High block forms speed.
Fig. 2 shows the schematic flow sheet of the packet common recognition method of block chain in accordance with another embodiment of the present invention.Such as Shown in Fig. 2, this method comprises the steps:
Step S201, transaction verification node receives the transaction broadcasted in block chain network.
Whether step S202, it is transaction after other transaction verification nodes signatures to judge to conclude the business.
After the transaction broadcasted in transaction verification node receives block chain network, judge whether transaction is concluded the business by other Checking node signature, that is, whether conclude the business is to have verified that rear legal transaction, and by the friendship after other transaction verification nodes signatures Easily.If so, i.e. transaction is licit traffic, and by other transaction verification node signatures, execution step S203, otherwise, i.e. transaction is gone back It is not verified, execution step S204.
Step S203, if transaction is the transaction after other transaction verification node signatures, transaction verification node is carried out to transaction In signing and being sent to block chain network.
Transaction verification node directly can be signed using the private key of itself to transaction, during signature, can be former in transaction On the basis of having signature, the signature of this transaction verification node is further added by, it is also possible to replace the signature of other transaction verification nodes The signature of this transaction verification node is changed to, when being embodied as, can be configured according to performance, concrete limit is not done herein It is fixed.
After signature, the transaction after signature is sent in block chain network, continues executing with step S207.
Whether step S204, transaction verification node verification transaction is legal.
Invalidated because concluding the business, transaction verification node is by the form to concluding the business, transaction whether multiple sides such as dual cost Whether face checking transaction is licit traffic.The setting of the form of transaction, the transaction whether verification condition such as dual cost can be using existing Some transaction verification conditions, are not specifically limited herein.
If transaction is licit traffic, execution step S206, otherwise execution step S205.
Step S205, if checking transaction is illegal, transaction is sent directly in block chain network.
If transaction is illegal transaction, transaction is left intact, transaction is sent directly in block chain network, held Row step S217, the execution of this method terminates.
Step S206, after checking transaction is legal, is signed and is sent in block chain network to transaction.
Transaction verification node is after licit traffic, using the private key of itself by the checking transaction of many verification conditions Transaction is signed, the transaction after signature is sent in block chain network.
Step S207, elects a transaction packing node and makees in multiple transaction packing nodes using default election algorithm For specified transaction packing node.
Some of block chain network node is arranged for transaction packing node by modes such as such as hard codeds.There are multiple friendships During easy packing node, it is intended that one of node is this transaction packing node.Using default election algorithm election when specified Go out a transaction packing node.A transaction packing node is elected before performing each time packing is performed to transaction, preset election Algorithm is only performed in packing node of concluding the business, the transaction packing node that the transaction packing node for electing is specified for only one. Specific election algorithm can be herein not specifically limited using such as randomized, hydrometer method, wheel sequence method scheduling algorithm.
Step S208, by specified transaction packing node the transaction after signature, the signature concluded the business using public key verifications are received It is whether the signature of transaction verification node.
The transaction packing node specified is received after the transaction after signature, using the public key of the transaction verification node signed to handing over Easy signature verified, whether the signature of checking transaction is the signature of transaction verification node.If so, execution step S209, no Then execution step S217, the execution of this method terminates.
Step S209, judges whether transaction has been stored in trading pit.
After the signature of checking transaction is for the signature of transaction verification node, determine whether whether transaction is stored in transaction and beats In the trading pit of packet node.If preserving, execution step S211, if not preserving, execution step S210.
Step S210, transaction is stored in trading pit, and the signature of transaction is stored with transaction association.
The transaction is stored in the trading pit of transaction packing node, and the signature of transaction and transaction are associated in itself Storage.After storage, execution step S213.
Step S211, if transaction has been stored in trading pit, judge the signature concluded the business whether with the associated storage of concluding the business Signature is consistent.
If transaction is stored in the trading pit of transaction packing node, in addition it is also necessary to judge the transaction that preserves associated storage Sign whether consistent with current signature of concluding the business, if inconsistent, execution step S212, if unanimously, execution step S213.
Step S212, if inconsistent, the signature of transaction is stored with transaction association.
The signature of transaction and transaction are associated into storage, will be concluded the business currently inconsistent with the signature of associated storage Signature is stored, and during storage, signature and the transaction of transaction need associated storage.
The transaction that preset standard is met in trading pit is packed into block by step S213, transaction packing node.
Preset standard is Byzantine failure tolerance standard.Byzantine failure tolerance standard is the transaction of the transaction association preserved in trading pit Checking node number of signatures is more than 2/3rds of transaction verification number of nodes.Quantity such as transaction verification node is 10, transaction The transaction verification node number of signatures of a certain transaction association in the trading pit of packing node is more than or equal to 7, then the transaction meets Byzantine failure tolerance standard.The transaction that preset standard is met in trading pit is packed into block by transaction packing node.
Alternatively, transaction packing node can be beaten the transaction that preset standard is met in trading pit when certain is pre-conditioned Wrap into block.It is pre-conditioned to preset to preserve a number of satisfaction in the trading pit of transaction packing node described above The transaction of standard;Or it is pre-conditioned reach default time interval for the time, i.e., apart from last time packing time-out go it is default During time interval, the transaction that Byzantine failure tolerance standard is met in trading pit is packed into block by transaction packing node.Specific number Amount or time interval numerical value can be set according to performance, be not specifically limited herein.
Step S214, block is added in the block chain copy of transaction packing node itself, and block is signed, Block in block chain network after broadcasting multisignatures.
The block that step S213 is packed is added in the block chain copy of transaction packing node itself, new block is formed Chain copy.Meanwhile, the block to packing is signed, and is such as signed using the private key of transaction packing node itself.Signature Afterwards, the block after signature is broadcasted in block chain network.
Step S215, after block of other nodes in addition to transaction packing node after the signature for receiving broadcast, other sections Point is using the signature whether signature of public key verifications block is transaction packing node.
Other nodes are included to be deposited in transaction verification node, this unappropriated transaction packing node and block chain network Regular node.After block of these nodes after the signature for receiving broadcast, the signature of block is verified using public key whether For the signature of transaction packing node, if so, execution step S216, otherwise execution step S217, the execution of this method terminates.
Step S216, during block to be added the block chain copy of other nodes itself.
Block after checking is added in the block chain copy of other nodes itself, so as to institute in whole block chain network There is node to be completed the process that the block is assembled to block chain.
Step S217, method terminates.
According to the packet common recognition method of the block chain of present invention offer, transaction verification node verification transaction legitimacy and to handing over During block chain network is sent to after easily being signed.The transaction packing node specified receives the transaction after signature, is stored in transaction Chi Zhong, and the signature of transaction is stored with transaction association.When meeting pre-conditioned, transaction packing node is by the friendship in trading pit Block is easily packed into, block is added in the block chain copy of transaction packing node itself, and block is signed, in block Block in chain network after broadcasting multisignatures.Block of other nodes in addition to transaction packing node after the signature for receiving broadcast Afterwards, during block to be added the block chain copy of other nodes itself.By classifying to variant functional node in block chain, The operation for making its special process different, realizes the controls of authority different to node.To need to verify the behaviour such as legitimacy, packing Entrust to reliable node such as transaction verification node, transaction packing node, because these nodes are the nodes of trust, nothing By proof of work transaction need to be verified, packed, be reduced the time of transaction packing, be improve block and form speed Degree.
Fig. 3 shows the illustrative view of functional configuration of the packet common recognition system of block chain according to an embodiment of the invention. As shown in figure 3, the system includes following various nodes:Multiple transaction verification nodes 310, it is multiple transaction packing node 320 and Multiple regular nodes 330.
Transaction verification node 310 is used to receive the transaction broadcasted in block chain network, after checking transaction is legal, to transaction In being signed and being sent to block chain network.
Transaction verification node 310 is further used for:By the form to concluding the business and/or checking transaction, whether dual cost is tested Whether card transaction is licit traffic.
Transaction verification node 310 is further used for:If checking transaction is illegal, transaction is sent directly to into block chain network In.
Transaction verification node 310 is further used for:If transaction is the transaction after other transaction verification node signatures, to transaction In being signed and being sent to block chain network.
Transaction verification node 310 is further used for:The signature of other transaction verification nodes is replaced with into the transaction verification section The signature of point is simultaneously sent in block chain network.
Transaction verification node 310 is additionally operable to after the block after the signature for receiving broadcast, and block is added into transaction verification section In putting the block chain copy of itself.
Transaction verification node 310 is further used for:Whether it is transaction packing node using the signature of public key verifications block Signature;If it is not, system is performed terminating.
Transaction packing node 320 is used to receive the transaction after signature, and whether the signature for verifying transaction is transaction verification node Signature, if so, will transaction with signature associated storage.
Transaction packing node 320 is further used for:Elected using default election algorithm in multiple transaction packing nodes One transaction packing node is used as specified transaction packing node.
Transaction packing node 320 is further used for:Judge to conclude the business and whether be stored in the trading pit of transaction packing node; If it is not, transaction is stored in trading pit, and the signature of transaction is stored with transaction association;If so, judge that the signature concluded the business is It is no consistent with the signature of transaction associated storage, if inconsistent, by the signature of transaction and transaction association storage.
Transaction packing node 320 is additionally operable to for the transaction that preset standard is met in trading pit to be packed into block;By block plus In entering the block chain copy of transaction packing node itself, and block is signed, after broadcasting multisignatures in block chain network Block.
Unappropriated transaction packing node 320 is additionally operable to after the block after the signature for receiving broadcast, and block is added In the block chain copy of unappropriated transaction packing node itself.
Unappropriated transaction packing node 320 is further used for:Whether it is transaction using the signature of public key verifications block The signature of packing node;If it is not, system is performed terminating.
After the block that regular node 330 is used for after the signature for receiving broadcast, block is added into the area of regular node itself In block chain copy.
Regular node 330 is further used for:It is whether the signature of transaction packing node using the signature of public key verifications block; If it is not, system is performed terminating.
Above the specific descriptions of each node refer to the specific descriptions of the step of correspondence in each method embodiment, and here is no longer Repeat.
The packet common recognition system of the block chain provided according to the present invention, transaction verification node is received in block chain network and broadcasted Transaction, checking transaction it is legal after, to transaction signed and be sent in block chain network.By specified transaction packing section Point receives the transaction after signature, judges whether transaction has been stored in trading pit, if it is not, transaction is stored in trading pit, and The signature of transaction is stored with transaction association.When meeting pre-conditioned, transaction packing node packs the transaction in trading pit Enter block, block is added in the block chain copy of transaction packing node itself, and block is signed, in block chain network Block after middle broadcasting multisignatures.After block of other nodes in addition to transaction packing node after the signature for receiving broadcast, by area Block is added in the block chain copy of other nodes itself.Variant functional node in block chain is classified, is processed different Operation, realizes the control of authority to different nodes.Reliable node such as transaction verification node, transaction packing are entrusted in operation Node, because these nodes are the nodes of trust, without the need for being packed to transaction by proof of work, are reduced transaction and is beaten The time of bag, improve block and form speed.
Provided herein algorithm and display be not inherently related to any certain computer, virtual system or miscellaneous equipment. Various general-purpose systems can also be used together based on teaching in this.As described above, construct required by this kind of system Structure be obvious.Additionally, the present invention is also not for any certain programmed language.It is understood that, it is possible to use it is various Programming language realizes the content of invention described herein, and the description done to language-specific above is to disclose this Bright preferred forms.
In description mentioned herein, a large amount of details are illustrated.It is to be appreciated, however, that the enforcement of the present invention Example can be put into practice in the case of without these details.In some instances, known method, structure is not been shown in detail And technology, so as not to obscure the understanding of this description.
Similarly, it will be appreciated that in order to simplify the disclosure and help understand one or more in each inventive aspect, exist Above in the description of the exemplary embodiment of the present invention, each feature of the present invention is grouped together into single enforcement sometimes In example, figure or descriptions thereof.However, the method for the disclosure should be construed to reflect following intention:I.e. required guarantor The more features of feature that the application claims ratio of shield is expressly recited in each claim.More precisely, such as following Claims reflect as, inventive aspect is all features less than single embodiment disclosed above.Therefore, Thus the claims for following specific embodiment are expressly incorporated in the specific embodiment, wherein each claim itself All as the separate embodiments of the present invention.
Those skilled in the art are appreciated that can be carried out adaptively to the module in the equipment in embodiment Change and they are arranged in one or more equipment different from the embodiment.Can be the module or list in embodiment Unit or component are combined into a module or unit or component, and can be divided in addition multiple submodule or subelement or Sub-component.In addition at least some in such feature and/or process or unit is excluded each other, can adopt any Combine to all features disclosed in this specification (including adjoint claim, summary and accompanying drawing) and so disclosed Where all processes or unit of method or equipment are combined.Unless expressly stated otherwise, this specification is (including adjoint power Profit is required, summary and accompanying drawing) disclosed in each feature can it is identical by offers, be equal to or the alternative features of similar purpose carry out generation Replace.
Although additionally, it will be appreciated by those of skill in the art that some embodiments described herein include other embodiments In included some features rather than further feature, but the combination of the feature of different embodiments means in of the invention Within the scope of and form different embodiments.For example, in the following claims, embodiment required for protection appoint One of meaning can in any combination mode using.
The present invention all parts embodiment can be realized with hardware, or with one or more processor operation Software module realize, or with combinations thereof realization.It will be understood by those of skill in the art that can use in practice Microprocessor or digital signal processor (DSP) are come one of some or all parts in realizing according to embodiments of the present invention A little or repertoire.The present invention is also implemented as being set for performing some or all of method as described herein Standby or program of device (for example, computer program and computer program).Such program for realizing the present invention can be deposited Storage on a computer-readable medium, or can have the form of one or more signal.Such signal can be from because of spy Download on net website and obtain, or provide on carrier signal, or provide in any other form.
It should be noted that above-described embodiment the present invention will be described rather than limits the invention, and ability Field technique personnel can design without departing from the scope of the appended claims alternative embodiment.In the claims, Any reference markss between bracket should not be configured to limitations on claims.Word "comprising" is not excluded the presence of not Element listed in the claims or step.Word "a" or "an" before element does not exclude the presence of multiple such Element.The present invention can come real by means of the hardware for including some different elements and by means of properly programmed computer It is existing.If in the unit claim for listing equipment for drying, several in these devices can be by same hardware branch To embody.The use of word first, second, and third does not indicate that any order.These words can be explained and be run after fame Claim.
The invention discloses:A kind of packet common recognition method of A1, block chain, wherein, including:
Transaction verification node receives the transaction broadcasted in block chain network, after verifying that the transaction is legal, to the friendship In easily being signed and being sent to the block chain network;
Transaction after signature is received by specified transaction packing node, whether the signature for verifying the transaction is the transaction The signature of checking node, if so, will transaction and signature associated storage;
The transaction that preset standard is met in trading pit is packed into block by the transaction packing node;The block is added In the block chain copy of the transaction packing node itself, and block is signed, after broadcasting multisignatures in block chain network Block;
After block of other nodes in addition to the transaction packing node after the signature for receiving broadcast, the block is added In entering the block chain copy of described other nodes itself;Wherein, described other nodes include transaction verification node, unappropriated Transaction packing node and regular node.
A2, the method according to A1, wherein, the transaction verification node receives the transaction broadcasted in block chain network, After verifying that the transaction is legal, the transaction is signed and is sent to the block chain network to be further included:
By the form to concluding the business and/or checking transaction, whether whether dual cost verifies the transaction to transaction verification node For licit traffic.
A3, the method according to A1, wherein, the transaction broadcasted in transaction verification node receives block chain network, After the checking transaction is legal, before the transaction is signed and is sent in the block chain network, methods described is also Including:
If the transaction is the transaction after other transaction verification node signatures, transaction verification node is signed to the transaction Name is simultaneously sent in the block chain network.
A4, the method according to A3, wherein, if the transaction is the friendship after other transaction verification node signatures Easily, the transaction is signed and is sent to the block chain network and further included:
The signature of other transaction verification nodes is replaced with the signature of the transaction verification node and is sent by transaction verification node To in the block chain network.
A5, the method according to A1, wherein, transaction after signing is received by specified transaction packing node described, Before judging whether the transaction is stored in trading pit, methods described also includes:
In multiple transaction packing nodes a transaction packing node is elected as specified by the use of default election algorithm Transaction packing node.
A6, the method according to A1, wherein, it is described that transaction after signature is received by specified transaction packing node, test Whether the signature for demonstrate,proving the transaction is the signature of the transaction verification node, if so, will transaction it is further with associated storage of signing Including:
Judge whether the transaction has been stored in the trading pit of the transaction packing node;
If it is not, the transaction is stored in trading pit, and the signature of the transaction is stored with the transaction association;
If so, judge that the signature of the transaction is whether consistent with the signature of transaction associated storage, if inconsistent, general The signature of the transaction is stored with the transaction association.
A7, the method according to A1, wherein, the preset standard is the transaction verification node number of signatures of transaction association More than 2/3rds of transaction verification number of nodes.
A8, the method according to A1, wherein, the transaction verification node receives the transaction broadcasted in block chain network, After verifying that the transaction is legal, the transaction is signed and is sent to the block chain network to be further included:
If the checking transaction is illegal, the transaction is sent directly in the block chain network.
A9, the method according to A1, wherein, receiving wide in described other nodes in addition to the transaction packing node After block after the signature broadcast, before the block is added in the block chain copy of described other nodes itself, methods described Also include:
Described other nodes are using the signature whether signature of block described in public key verifications is the transaction packing node;If No, methods described terminates.
The invention also discloses:The packet common recognition system of B10, a kind of block chain, wherein, including:Multiple transaction verification sections Point, multiple transaction packing node and multiple regular nodes;
The transaction verification node is used to receive the transaction broadcasted in block chain network, after verifying that the transaction is legal, The transaction is signed and is sent in the block chain network;
The transaction packing node is used to receive the transaction after signature, and whether the signature for verifying the transaction is the transaction The signature of checking node, if so, will transaction and signature associated storage;
The transaction packing node is additionally operable to for the transaction that preset standard is met in trading pit to be packed into block;By the area Block is added in the block chain copy of the transaction packing node itself, and block is signed, and is broadcasted in block chain network Block after signature;
After the block that the regular node is used for after the signature for receiving broadcast, the block is added into the regular node In the block chain copy of itself;
The transaction verification node is additionally operable to after the block after the signature for receiving broadcast, and the block is added into the friendship Easily in the block chain copy of checking node itself;
The unappropriated transaction packing node is additionally operable to after the block after the signature for receiving broadcast, by the block In adding the block chain copy of the unappropriated transaction packing node itself.
B11, the system according to B10, wherein, the transaction verification node is further used for:
By the form to concluding the business and/or checking transaction, whether dual cost verifies whether the transaction is licit traffic.
B12, the system according to B11, wherein, the transaction verification node is further used for:
If the transaction is the transaction after other transaction verification node signatures, institute is signed and is sent to the transaction In stating block chain network.
B13, the system according to B12, wherein, the transaction verification node is further used for:
The signature of other transaction verification nodes is replaced with into the signature of the transaction verification node and the block chain is sent to In network.
B14, the system according to B10, wherein, the transaction packing node is further used for:
In multiple transaction packing nodes a transaction packing node is elected as specified by the use of default election algorithm Transaction packing node.
B15, the system according to B14, wherein, the transaction packing node is further used for:
Judge whether the transaction has been stored in the trading pit of the transaction packing node;
If it is not, the transaction is stored in trading pit, and the signature of the transaction is stored with the transaction association;
If so, judge that the signature of the transaction is whether consistent with the signature of transaction associated storage, if inconsistent, general The signature of the transaction is stored with the transaction association.
B16, the system according to B15, wherein, the preset standard is the transaction verification node number of signature of transaction association Amount exceedes 2/3rds of transaction verification number of nodes.
B17, the system according to B10, wherein, the transaction verification node is further used for:
If the checking transaction is illegal, the transaction is sent directly in the block chain network.
B18, the system according to B10, wherein, the regular node is further used for:
It is whether the signature of the transaction packing node using the signature of block described in public key verifications;If it is not, the system Execution terminates.
B19, the system according to B10, wherein, the transaction verification node is further used for:
It is whether the signature of the transaction packing node using the signature of block described in public key verifications;If it is not, the system Execution terminates.
B20, the system according to B10, wherein, the unappropriated transaction packing node is further used for:
It is whether the signature of the transaction packing node using the signature of block described in public key verifications;If it is not, the system Execution terminates.

Claims (10)

1. a kind of block chain packet common recognition method, it is characterised in that include:
Transaction verification node receive block chain network in broadcast transaction, verify it is described transaction it is legal after, to it is described conclude the business into Row signature is simultaneously sent in the block chain network;
Transaction after signature is received by specified transaction packing node, whether the signature for verifying the transaction is the transaction verification The signature of node, if so, will transaction and signature associated storage;
The transaction that preset standard is met in trading pit is packed into block by the transaction packing node;The block is added described In the block chain copy of transaction packing node itself, and block is signed, the area after broadcasting multisignatures in block chain network Block;
After block of other nodes in addition to the transaction packing node after the signature for receiving broadcast, the block is added into institute In stating the block chain copy of other nodes itself;Wherein, described other nodes include transaction verification node, unappropriated transaction Packing node and regular node.
2. method according to claim 1, it is characterised in that the transaction verification node is received in block chain network and broadcasted Transaction, after verifying that the transaction is legal, the transaction is signed and is sent in the block chain network further Including:
By the form to concluding the business and/or checking transaction, whether dual cost verifies whether the transaction is conjunction to transaction verification node Method is concluded the business.
3. method according to claim 1, it is characterised in that broadcast in transaction verification node receives block chain network Transaction, it is described before the transaction is signed and is sent in the block chain network after verifying that the transaction is legal Method also includes:
If the transaction is the transaction after other transaction verification node signatures, transaction verification node is signed simultaneously to the transaction In being sent to the block chain network.
4. method according to claim 3, it is characterised in that if the transaction is other transaction verification nodes signatures Transaction afterwards, the transaction is signed and is sent to the block chain network to be further included:
The signature of other transaction verification nodes is replaced with the signature of the transaction verification node and is sent to institute by transaction verification node In stating block chain network.
5. method according to claim 1, it is characterised in that it is described signature is received by specified transaction packing node after Transaction, judge it is described transaction whether be stored in trading pit before, methods described also includes:
In multiple transaction packing nodes a transaction packing node is elected as specified transaction by the use of default election algorithm Packing node.
6. method according to claim 1, it is characterised in that described to be received after signature by specified transaction packing node Whether transaction, the signature for verifying the transaction is the signature of the transaction verification node, if so, will transaction and signature associated storage Further include:
Judge whether the transaction has been stored in the trading pit of the transaction packing node;
If it is not, the transaction is stored in trading pit, and the signature of the transaction is stored with the transaction association;
If so, judge that the signature of the transaction is whether consistent with the signature of transaction associated storage, if inconsistent, will be described The signature of transaction is stored with the transaction association.
7. method according to claim 1, it is characterised in that the preset standard for transaction association transaction verification node Number of signatures exceedes 2/3rds of transaction verification number of nodes.
8. method according to claim 1, it is characterised in that the transaction verification node is received in block chain network and broadcasted Transaction, after verifying that the transaction is legal, the transaction is signed and is sent in the block chain network further Including:
If the checking transaction is illegal, the transaction is sent directly in the block chain network.
9. method according to claim 1, it is characterised in that in described other nodes in addition to the transaction packing node After block after the signature for receiving broadcast, before the block is added in the block chain copy of described other nodes itself, Methods described also includes:
Described other nodes are using the signature whether signature of block described in public key verifications is the transaction packing node;If it is not, Methods described terminates.
10. a kind of block chain packet common recognition system, it is characterised in that include:Multiple transaction verification nodes, multiple transaction packing Node and multiple regular nodes;
The transaction verification node is used to receive the transaction broadcasted in block chain network, after verifying that the transaction is legal, to institute State transaction to be signed and be sent in the block chain network;
The transaction packing node is used to receive the transaction after signature, and whether the signature for verifying the transaction is the transaction verification The signature of node, if so, will transaction and signature associated storage;
The transaction packing node is additionally operable to for the transaction that preset standard is met in trading pit to be packed into block;The block is added In entering the block chain copy of the transaction packing node itself, and block is signed, the broadcasting multisignatures in block chain network Block afterwards;
After the block that the regular node is used for after the signature for receiving broadcast, the block is added into the regular node itself Block chain copy in;
The transaction verification node is additionally operable to after the block after the signature for receiving broadcast, adds the transaction to test the block In the block chain copy of card node itself;
The unappropriated transaction packing node is additionally operable to after the block after the signature for receiving broadcast, and the block is added In the block chain copy of the unappropriated transaction packing node itself.
CN201610901226.8A 2016-10-17 2016-10-17 The grouping common recognition method and system of block chain Active CN106656974B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610901226.8A CN106656974B (en) 2016-10-17 2016-10-17 The grouping common recognition method and system of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610901226.8A CN106656974B (en) 2016-10-17 2016-10-17 The grouping common recognition method and system of block chain

Publications (2)

Publication Number Publication Date
CN106656974A true CN106656974A (en) 2017-05-10
CN106656974B CN106656974B (en) 2019-07-16

Family

ID=58856094

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610901226.8A Active CN106656974B (en) 2016-10-17 2016-10-17 The grouping common recognition method and system of block chain

Country Status (1)

Country Link
CN (1) CN106656974B (en)

Cited By (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107171810A (en) * 2017-06-27 2017-09-15 中国联合网络通信集团有限公司 The verification method and device of block chain
CN107257374A (en) * 2017-06-15 2017-10-17 中国银行股份有限公司 Transaction processing method and system on a kind of block chain
CN107276765A (en) * 2017-07-04 2017-10-20 中国联合网络通信集团有限公司 The processing method and processing device known together in block chain
CN107273455A (en) * 2017-05-31 2017-10-20 深圳前海微众银行股份有限公司 Block chain data access method and device
CN107330786A (en) * 2017-05-19 2017-11-07 杭州云象网络技术有限公司 A kind of block chain network node communication method based on weight
CN107360248A (en) * 2017-07-31 2017-11-17 众安信息技术服务有限公司 For configuring the method and apparatus locally known together and computer-readable recording medium
CN107423973A (en) * 2017-08-04 2017-12-01 现在(北京)支付股份有限公司 The method of payment of passive barcode scanning on customer mobile terminal based on block chain technology
CN107450981A (en) * 2017-05-31 2017-12-08 阿里巴巴集团控股有限公司 A kind of block chain common recognition method and apparatus
CN107635028A (en) * 2017-10-19 2018-01-26 国网浙江省电力公司电力科学研究院 A kind of naming method of resource, device, block scm cluster and electronic equipment
CN107766542A (en) * 2017-10-30 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing subregion inquiry
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN107807984A (en) * 2017-10-31 2018-03-16 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing subregion common recognition
CN107819792A (en) * 2017-12-13 2018-03-20 清华大学 A kind of block chain network and behavior validation verification method and system
CN107862216A (en) * 2017-10-13 2018-03-30 布比(北京)网络技术有限公司 Method for secret protection, device and the storage medium merchandised for anonymity across chain
CN107911819A (en) * 2017-11-30 2018-04-13 江苏通付盾科技有限公司 The method and system of packing node are chosen based on phone number
CN107992356A (en) * 2017-12-13 2018-05-04 上海壹账通金融科技有限公司 Block chain affairs block processes method, electronic device and readable storage medium storing program for executing
CN108009824A (en) * 2017-11-28 2018-05-08 北京博晨技术有限公司 Data common recognition method, apparatus and electronic equipment
CN108023896A (en) * 2017-12-28 2018-05-11 江苏通付盾科技有限公司 Block synchronous method and system
CN108182635A (en) * 2017-12-18 2018-06-19 深圳前海微众银行股份有限公司 Block chain common recognition method, system and computer readable storage medium
CN108234470A (en) * 2017-12-28 2018-06-29 江苏通付盾科技有限公司 Block packaging method and system, electronic equipment, storage medium in block chain network
CN108269090A (en) * 2018-01-19 2018-07-10 中国科学院软件研究所 Based on the common recognition method and apparatus for block catenary system drawn lots at random without negotiation
CN108320160A (en) * 2018-02-02 2018-07-24 张超 Block catenary system, block common recognition method and apparatus
CN108366113A (en) * 2018-02-08 2018-08-03 南京邮电大学 A kind of high fault-tolerant common recognition mechanism of the grouping based on DPOS
CN108389045A (en) * 2018-02-01 2018-08-10 北京泰尔英福网络科技有限责任公司 Network identity root zone data managing method based on block chain technology and system
CN108389118A (en) * 2018-02-14 2018-08-10 阿里巴巴集团控股有限公司 The asset management system, method and device, electronic equipment
CN108492103A (en) * 2018-02-07 2018-09-04 北京大学深圳研究生院 A kind of alliance's block chain common recognition method
CN108550038A (en) * 2018-04-18 2018-09-18 杭州秘猿科技有限公司 A kind of data dissemination system and method applied to block chain
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN108616596A (en) * 2018-05-09 2018-10-02 南京邮电大学 It is adaptively known together method based on the block chain that dynamic authorization and network environment perceive
CN108667790A (en) * 2017-12-14 2018-10-16 郭建峰 A kind of communication protocol method of block chain common node common recognition certification
CN108667836A (en) * 2018-05-08 2018-10-16 众安信息技术服务有限公司 Block chain common recognition method
CN108711052A (en) * 2018-05-18 2018-10-26 电子科技大学 A kind of information authentication system based on block chain
CN108717460A (en) * 2018-05-25 2018-10-30 济南浪潮高新科技投资发展有限公司 A kind of method and device reached common understanding in block chain
CN108769230A (en) * 2018-06-06 2018-11-06 腾讯科技(深圳)有限公司 Transaction data storage method, device, server and storage medium
CN108848148A (en) * 2018-06-04 2018-11-20 立旃(上海)科技有限公司 Transaction Information confirmation method and device based on block chain
CN108846748A (en) * 2018-05-31 2018-11-20 杭州秘猿科技有限公司 A kind of independent process executes the method and device of contract
CN108876384A (en) * 2018-09-19 2018-11-23 联动优势科技有限公司 A kind of processing method and processing device of transaction data
CN108898440A (en) * 2018-07-02 2018-11-27 中国联合网络通信集团有限公司 Flow exchanging method and device
CN108924130A (en) * 2018-07-02 2018-11-30 上海达家迎信息科技有限公司 A kind of verification method of block data, device, equipment and storage medium
CN108985757A (en) * 2017-11-27 2018-12-11 北京京东金融科技控股有限公司 Information processing method, apparatus and system, storage medium, electronic equipment
CN109040014A (en) * 2018-06-13 2018-12-18 湖南搜云网络科技股份有限公司 Block chain processing method and processing device, block chain node and storage medium
CN109064328A (en) * 2018-07-09 2018-12-21 夸克链科技(深圳)有限公司 A kind of construction and its common recognition algorithm of novel block chain
CN109067759A (en) * 2018-08-27 2018-12-21 深圳前海益链网络科技有限公司 A kind of intelligence contract calling single-point execution system
CN109086622A (en) * 2018-07-25 2018-12-25 深圳慧安康科技有限公司 A kind of implementation method and node device of intelligence community
CN109165304A (en) * 2018-07-03 2019-01-08 泰链(厦门)科技有限公司 Building method, medium and the system of block chain
WO2019007396A1 (en) * 2017-07-07 2019-01-10 众安信息技术服务有限公司 Method and device for conducting encrypted transaction based on smart contract, and blockchain
CN109255057A (en) * 2018-09-18 2019-01-22 百度在线网络技术(北京)有限公司 Block generation method, device, equipment and storage medium
CN109344623A (en) * 2018-09-27 2019-02-15 福建福链科技有限公司 A kind of decentralization method and terminal based on DAG
CN109379343A (en) * 2018-09-27 2019-02-22 福建福链科技有限公司 A kind of the isomery common recognition method and terminal of block chain
CN109427012A (en) * 2017-08-22 2019-03-05 汇链丰(北京)科技有限公司 A kind of transaction and verification method based on block chain
CN109447858A (en) * 2018-09-21 2019-03-08 牛雨丝 A kind of ubiquitous academic environment construction method based on block chain
CN109508987A (en) * 2018-12-06 2019-03-22 广东浪潮大数据研究有限公司 A kind of construction method, system and the associated component of block chain
CN109547527A (en) * 2018-10-12 2019-03-29 广西师范大学 Subregion in block chain based on credit mechanism is quickly known together method
WO2019072136A1 (en) * 2017-10-13 2019-04-18 中国银联股份有限公司 Blockchain network and transaction method therefor
CN109670954A (en) * 2018-12-18 2019-04-23 陕西医链区块链集团有限公司 Transaction processing method based on block chain
CN109819003A (en) * 2017-11-22 2019-05-28 南京理工大学 A kind of layering common recognition method and system of block chain
CN109831425A (en) * 2019-01-25 2019-05-31 中国联合网络通信集团有限公司 Block chain common recognition method, apparatus, equipment and computer readable storage medium
CN109872156A (en) * 2019-03-11 2019-06-11 赛迪(青岛)区块链研究院有限公司 A kind of alliance's chain common recognition system and method
CN109886681A (en) * 2019-01-31 2019-06-14 北京瑞卓喜投科技发展有限公司 Block chain common recognition method and common recognition system
CN110019202A (en) * 2017-10-19 2019-07-16 深圳区块链金融服务有限公司 Method, computer system and medium for the transaction of concurrent processing block chain
WO2019158001A1 (en) * 2018-02-14 2019-08-22 华为技术有限公司 Blockchain generating method, and related device and system
CN110266659A (en) * 2019-05-31 2019-09-20 联想(北京)有限公司 A kind of data processing method and equipment
CN110298756A (en) * 2019-06-28 2019-10-01 杭州复杂美科技有限公司 Parallel chain is from knowing together method, equipment and storage medium
CN110377239A (en) * 2018-04-27 2019-10-25 腾讯科技(深圳)有限公司 Data signature method, device, server, system and storage medium
CN110443710A (en) * 2019-08-02 2019-11-12 中国工商银行股份有限公司 A kind of the block catenary system and method for batch signature
CN110458560A (en) * 2019-07-12 2019-11-15 阿里巴巴集团控股有限公司 For carrying out the method and device of transaction verification
CN110471827A (en) * 2019-08-09 2019-11-19 中国信息通信研究院 A kind of block chain performance benchmark test method and apparatus
CN110535836A (en) * 2019-08-12 2019-12-03 安徽师范大学 A kind of trust block chain common recognition method of based role classification
WO2019242059A1 (en) * 2018-06-20 2019-12-26 深圳大学 Sharding block chain generation method based on tree structure
CN110648125A (en) * 2019-09-10 2020-01-03 杭州秘猿科技有限公司 Packaging transaction method and device and electronic equipment
CN110675545A (en) * 2018-07-03 2020-01-10 万福资讯股份有限公司 Ticket counting method based on digital currency and block chain ticket counting system
CN110741372A (en) * 2017-06-07 2020-01-31 区块链控股有限公司 Computer-implemented system and method for managing transactions on a blockchain network
CN111052091A (en) * 2017-06-30 2020-04-21 比特飞翔区块链株式会社 Method for forming consensus in a network and nodes constituting the network
CN111275438A (en) * 2020-01-14 2020-06-12 北京众享比特科技有限公司 Consensus method, device, equipment and storage medium for block chain network
CN111311258A (en) * 2020-01-20 2020-06-19 布比(北京)网络技术有限公司 Block chain based trusted transaction method, device, system, equipment and medium
CN111371905A (en) * 2020-03-27 2020-07-03 中国人民解放军国防科技大学 Block chain layered consensus proving system structure and method based on cloud computing
TWI698767B (en) * 2018-08-31 2020-07-11 香港商阿里巴巴集團服務有限公司 Blockchain-based transaction consensus processing method and device, and electronic equipment
CN111754349A (en) * 2020-08-28 2020-10-09 支付宝(杭州)信息技术有限公司 Method and device for grouping transactions in blockchain
CN111833062A (en) * 2020-09-21 2020-10-27 江苏傲为控股有限公司 Credibility verification system for digital asset data packet
CN112070610A (en) * 2020-09-01 2020-12-11 中国联合网络通信集团有限公司 Method, node, system, electronic device and medium for verifying block validity
CN112232823A (en) * 2020-12-10 2021-01-15 腾讯科技(深圳)有限公司 Transaction processing method, device, medium and electronic equipment of block chain system
US10951417B2 (en) 2019-07-12 2021-03-16 Advanced New Technologies Co., Ltd. Blockchain-based transaction verification
TWI724540B (en) * 2019-09-11 2021-04-11 鴻海精密工業股份有限公司 Device and method for trading commodity based on block chain system and storage medium
CN112700240A (en) * 2021-03-24 2021-04-23 南京金宁汇科技有限公司 UTXO architecture-based transaction commission fee promotion method and system in block chain
CN112818414A (en) * 2021-04-16 2021-05-18 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and storage medium
US11055279B2 (en) 2018-02-14 2021-07-06 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
CN113256417A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Transaction sharing-based consensus block method and system
US11144411B2 (en) 2018-08-31 2021-10-12 Advanced New Technologies Co., Ltd. Transaction consensus processing method and apparatus for blockchain and electronic device
CN113538138A (en) * 2020-04-17 2021-10-22 中国移动通信集团有限公司 Method and device for generating grouping consensus model and computer equipment
CN113746923A (en) * 2021-09-03 2021-12-03 杭州复杂美科技有限公司 Proxy packaging method, computer device, and storage medium
US11218325B2 (en) 2018-02-14 2022-01-04 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11270306B2 (en) 2018-02-14 2022-03-08 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11321308B2 (en) 2018-02-14 2022-05-03 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11354335B2 (en) 2020-08-28 2022-06-07 Alipay (Hangzhou) Information Technology Co., Ltd. Method and apparatus for obtaining number for transaction-accessed variable in blockchain in parallel

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150379510A1 (en) * 2012-07-10 2015-12-31 Stanley Benjamin Smith Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain.
US20160098723A1 (en) * 2014-10-01 2016-04-07 The Filing Cabinet, LLC System and method for block-chain verification of goods
CN105488665A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Decentralized transaction method
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain
CN105931052A (en) * 2016-04-21 2016-09-07 四川大学 Virtual currency transaction validation method based on block chain multi-factor cross-validation
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150379510A1 (en) * 2012-07-10 2015-12-31 Stanley Benjamin Smith Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain.
US20160098723A1 (en) * 2014-10-01 2016-04-07 The Filing Cabinet, LLC System and method for block-chain verification of goods
CN105488665A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Decentralized transaction method
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain
CN105931052A (en) * 2016-04-21 2016-09-07 四川大学 Virtual currency transaction validation method based on block chain multi-factor cross-validation
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
聂舒 等: "从SDDS看区块链技术的应用", 《中国金融》 *

Cited By (156)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330786A (en) * 2017-05-19 2017-11-07 杭州云象网络技术有限公司 A kind of block chain network node communication method based on weight
CN107330786B (en) * 2017-05-19 2020-06-26 杭州云象网络技术有限公司 Block chain network node communication method based on weight
CN107450981A (en) * 2017-05-31 2017-12-08 阿里巴巴集团控股有限公司 A kind of block chain common recognition method and apparatus
US10706023B2 (en) 2017-05-31 2020-07-07 Alibaba Group Holding Limited Blockchain consensus method and device
CN107273455A (en) * 2017-05-31 2017-10-20 深圳前海微众银行股份有限公司 Block chain data access method and device
CN107450981B (en) * 2017-05-31 2020-04-24 创新先进技术有限公司 Block chain consensus method and equipment
TWI660617B (en) * 2017-05-31 2019-05-21 香港商阿里巴巴集團服務有限公司 Blockchain consensus method and equipment
CN107273455B (en) * 2017-05-31 2020-12-18 深圳前海微众银行股份有限公司 Block chain data access method and device
US11126596B2 (en) 2017-05-31 2021-09-21 Advanced New Technologies Co., Ltd. Blockchain consensus method and device
CN110741372A (en) * 2017-06-07 2020-01-31 区块链控股有限公司 Computer-implemented system and method for managing transactions on a blockchain network
CN107257374A (en) * 2017-06-15 2017-10-17 中国银行股份有限公司 Transaction processing method and system on a kind of block chain
CN107171810A (en) * 2017-06-27 2017-09-15 中国联合网络通信集团有限公司 The verification method and device of block chain
CN111052091B (en) * 2017-06-30 2023-10-03 比特飞翔区块链株式会社 Method for forming consensus in network and node constituting the network
CN111052091A (en) * 2017-06-30 2020-04-21 比特飞翔区块链株式会社 Method for forming consensus in a network and nodes constituting the network
CN107276765A (en) * 2017-07-04 2017-10-20 中国联合网络通信集团有限公司 The processing method and processing device known together in block chain
WO2019007396A1 (en) * 2017-07-07 2019-01-10 众安信息技术服务有限公司 Method and device for conducting encrypted transaction based on smart contract, and blockchain
CN107360248B (en) * 2017-07-31 2020-08-25 众安信息技术服务有限公司 Method and apparatus for configuring local consensus and computer-readable storage medium
CN107360248A (en) * 2017-07-31 2017-11-17 众安信息技术服务有限公司 For configuring the method and apparatus locally known together and computer-readable recording medium
CN107423973A (en) * 2017-08-04 2017-12-01 现在(北京)支付股份有限公司 The method of payment of passive barcode scanning on customer mobile terminal based on block chain technology
CN109427012A (en) * 2017-08-22 2019-03-05 汇链丰(北京)科技有限公司 A kind of transaction and verification method based on block chain
CN107862216A (en) * 2017-10-13 2018-03-30 布比(北京)网络技术有限公司 Method for secret protection, device and the storage medium merchandised for anonymity across chain
WO2019072136A1 (en) * 2017-10-13 2019-04-18 中国银联股份有限公司 Blockchain network and transaction method therefor
CN110019202A (en) * 2017-10-19 2019-07-16 深圳区块链金融服务有限公司 Method, computer system and medium for the transaction of concurrent processing block chain
CN107635028B (en) * 2017-10-19 2020-07-28 国网浙江省电力公司电力科学研究院 Resource naming method and device, block chain cluster and electronic equipment
CN107635028A (en) * 2017-10-19 2018-01-26 国网浙江省电力公司电力科学研究院 A kind of naming method of resource, device, block scm cluster and electronic equipment
CN107766542B (en) * 2017-10-30 2020-09-11 上海分布信息科技有限公司 Partitioned block chain network and method for realizing partitioned query thereof
CN107766542A (en) * 2017-10-30 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing subregion inquiry
CN107807984A (en) * 2017-10-31 2018-03-16 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing subregion common recognition
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN109819003A (en) * 2017-11-22 2019-05-28 南京理工大学 A kind of layering common recognition method and system of block chain
CN108985757B (en) * 2017-11-27 2021-03-30 京东数字科技控股有限公司 Information processing method, device and system, storage medium and electronic equipment
CN108985757A (en) * 2017-11-27 2018-12-11 北京京东金融科技控股有限公司 Information processing method, apparatus and system, storage medium, electronic equipment
CN108009824A (en) * 2017-11-28 2018-05-08 北京博晨技术有限公司 Data common recognition method, apparatus and electronic equipment
CN107911819A (en) * 2017-11-30 2018-04-13 江苏通付盾科技有限公司 The method and system of packing node are chosen based on phone number
CN107992356A (en) * 2017-12-13 2018-05-04 上海壹账通金融科技有限公司 Block chain affairs block processes method, electronic device and readable storage medium storing program for executing
CN107819792A (en) * 2017-12-13 2018-03-20 清华大学 A kind of block chain network and behavior validation verification method and system
CN108667790A (en) * 2017-12-14 2018-10-16 郭建峰 A kind of communication protocol method of block chain common node common recognition certification
CN108667790B (en) * 2017-12-14 2020-10-09 郭建峰 Communication protocol method for block chain common node consensus authentication
CN108182635A (en) * 2017-12-18 2018-06-19 深圳前海微众银行股份有限公司 Block chain common recognition method, system and computer readable storage medium
CN108023896B (en) * 2017-12-28 2020-09-08 江苏通付盾科技有限公司 Block synchronization method and system
CN108234470B (en) * 2017-12-28 2020-08-04 江苏通付盾科技有限公司 Block packing method and system in block chain network, electronic equipment and storage medium
CN108023896A (en) * 2017-12-28 2018-05-11 江苏通付盾科技有限公司 Block synchronous method and system
CN108234470A (en) * 2017-12-28 2018-06-29 江苏通付盾科技有限公司 Block packaging method and system, electronic equipment, storage medium in block chain network
CN108269090B (en) * 2018-01-19 2021-04-20 中国科学院软件研究所 Consensus method and device for block chain system based on non-negotiation random drawing
CN108269090A (en) * 2018-01-19 2018-07-10 中国科学院软件研究所 Based on the common recognition method and apparatus for block catenary system drawn lots at random without negotiation
CN108389045A (en) * 2018-02-01 2018-08-10 北京泰尔英福网络科技有限责任公司 Network identity root zone data managing method based on block chain technology and system
CN108320160A (en) * 2018-02-02 2018-07-24 张超 Block catenary system, block common recognition method and apparatus
CN108492103A (en) * 2018-02-07 2018-09-04 北京大学深圳研究生院 A kind of alliance's block chain common recognition method
CN108492103B (en) * 2018-02-07 2021-04-27 北京大学深圳研究生院 Joint block chain consensus method
CN108366113B (en) * 2018-02-08 2020-12-15 南京邮电大学 High fault-tolerant consensus mechanism of grouping based on DPOS
CN108366113A (en) * 2018-02-08 2018-08-03 南京邮电大学 A kind of high fault-tolerant common recognition mechanism of the grouping based on DPOS
US11468048B2 (en) 2018-02-14 2022-10-11 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11218325B2 (en) 2018-02-14 2022-01-04 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11055279B2 (en) 2018-02-14 2021-07-06 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US10691673B2 (en) 2018-02-14 2020-06-23 Alibaba Group Holding Limited Asset management system, method, apparatus, and electronic device
CN108389118A (en) * 2018-02-14 2018-08-10 阿里巴巴集团控股有限公司 The asset management system, method and device, electronic equipment
US10691675B2 (en) 2018-02-14 2020-06-23 Alibaba Group Holding Limited Asset management system, method, apparatus, and electronic device
US11106655B2 (en) 2018-02-14 2021-08-31 Advanced New Technologies Co., Ltd. Asset management system, method, apparatus, and electronic device
US11902450B2 (en) 2018-02-14 2024-02-13 Huawei Technologies Co., Ltd. Blockchain generation method and system, and related device
CN108389118B (en) * 2018-02-14 2020-05-29 阿里巴巴集团控股有限公司 Asset management system, method and device and electronic equipment
US11334560B2 (en) 2018-02-14 2022-05-17 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
WO2019158001A1 (en) * 2018-02-14 2019-08-22 华为技术有限公司 Blockchain generating method, and related device and system
US11321308B2 (en) 2018-02-14 2022-05-03 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US10789244B1 (en) 2018-02-14 2020-09-29 Alibaba Group Holding Limited Asset management system, method, apparatus, and electronic device
US11290281B2 (en) 2018-02-14 2022-03-29 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11144540B2 (en) 2018-02-14 2021-10-12 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
US11270306B2 (en) 2018-02-14 2022-03-08 Advanced New Technologies Co., Ltd. Asset management method and apparatus, and electronic device
CN108600163B (en) * 2018-03-13 2020-12-15 南京邮电大学 Cloud environment distributed hash chain architecture and cloud data integrity verification method
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN108550038A (en) * 2018-04-18 2018-09-18 杭州秘猿科技有限公司 A kind of data dissemination system and method applied to block chain
CN110377239B (en) * 2018-04-27 2021-02-12 腾讯科技(深圳)有限公司 Data signature method, device, server, system and storage medium
CN110377239A (en) * 2018-04-27 2019-10-25 腾讯科技(深圳)有限公司 Data signature method, device, server, system and storage medium
CN108667836B (en) * 2018-05-08 2021-01-26 众安信息技术服务有限公司 Block chain consensus method
CN108667836A (en) * 2018-05-08 2018-10-16 众安信息技术服务有限公司 Block chain common recognition method
CN108616596B (en) * 2018-05-09 2020-12-25 南京邮电大学 Block chain self-adaptive consensus method based on dynamic authorization and network environment perception
CN108616596A (en) * 2018-05-09 2018-10-02 南京邮电大学 It is adaptively known together method based on the block chain that dynamic authorization and network environment perceive
CN108711052A (en) * 2018-05-18 2018-10-26 电子科技大学 A kind of information authentication system based on block chain
CN108711052B (en) * 2018-05-18 2021-04-30 电子科技大学 Information verification system based on block chain
CN108717460A (en) * 2018-05-25 2018-10-30 济南浪潮高新科技投资发展有限公司 A kind of method and device reached common understanding in block chain
CN108846748A (en) * 2018-05-31 2018-11-20 杭州秘猿科技有限公司 A kind of independent process executes the method and device of contract
CN108848148B (en) * 2018-06-04 2021-05-18 立旃(上海)科技有限公司 Transaction information confirmation method and device based on block chain
CN108848148A (en) * 2018-06-04 2018-11-20 立旃(上海)科技有限公司 Transaction Information confirmation method and device based on block chain
CN108769230A (en) * 2018-06-06 2018-11-06 腾讯科技(深圳)有限公司 Transaction data storage method, device, server and storage medium
CN109040014A (en) * 2018-06-13 2018-12-18 湖南搜云网络科技股份有限公司 Block chain processing method and processing device, block chain node and storage medium
WO2019242059A1 (en) * 2018-06-20 2019-12-26 深圳大学 Sharding block chain generation method based on tree structure
US11375010B2 (en) 2018-06-20 2022-06-28 Shenzhen University Sharding block chain generation method based on tree structure
CN108924130B (en) * 2018-07-02 2021-05-07 上海达家迎信息科技有限公司 Block data verification method, device, equipment and storage medium
CN108898440A (en) * 2018-07-02 2018-11-27 中国联合网络通信集团有限公司 Flow exchanging method and device
CN108924130A (en) * 2018-07-02 2018-11-30 上海达家迎信息科技有限公司 A kind of verification method of block data, device, equipment and storage medium
CN109165304A (en) * 2018-07-03 2019-01-08 泰链(厦门)科技有限公司 Building method, medium and the system of block chain
CN110675545A (en) * 2018-07-03 2020-01-10 万福资讯股份有限公司 Ticket counting method based on digital currency and block chain ticket counting system
CN109064328B (en) * 2018-07-09 2022-04-15 夸克链科技(深圳)有限公司 Consensus method of block chains
CN109064328A (en) * 2018-07-09 2018-12-21 夸克链科技(深圳)有限公司 A kind of construction and its common recognition algorithm of novel block chain
CN109086622A (en) * 2018-07-25 2018-12-25 深圳慧安康科技有限公司 A kind of implementation method and node device of intelligence community
CN109067759A (en) * 2018-08-27 2018-12-21 深圳前海益链网络科技有限公司 A kind of intelligence contract calling single-point execution system
CN109067759B (en) * 2018-08-27 2020-11-03 深圳前海益链网络科技有限公司 Intelligent contract calling single-point execution system
US11698840B2 (en) 2018-08-31 2023-07-11 Advanced New Technologies Co., Ltd. Transaction consensus processing method and apparatus for blockchain and electronic device
US11614994B2 (en) 2018-08-31 2023-03-28 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain-based transaction consensus processing
US11023309B2 (en) 2018-08-31 2021-06-01 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain-based transaction consensus processing
TWI698767B (en) * 2018-08-31 2020-07-11 香港商阿里巴巴集團服務有限公司 Blockchain-based transaction consensus processing method and device, and electronic equipment
US11144411B2 (en) 2018-08-31 2021-10-12 Advanced New Technologies Co., Ltd. Transaction consensus processing method and apparatus for blockchain and electronic device
CN109255057B (en) * 2018-09-18 2021-05-07 百度在线网络技术(北京)有限公司 Block generation method, device, equipment and storage medium
CN109255057A (en) * 2018-09-18 2019-01-22 百度在线网络技术(北京)有限公司 Block generation method, device, equipment and storage medium
CN108876384B (en) * 2018-09-19 2021-11-05 联动优势科技有限公司 Transaction data processing method and device
CN108876384A (en) * 2018-09-19 2018-11-23 联动优势科技有限公司 A kind of processing method and processing device of transaction data
CN109447858A (en) * 2018-09-21 2019-03-08 牛雨丝 A kind of ubiquitous academic environment construction method based on block chain
CN109379343B (en) * 2018-09-27 2020-12-18 福建福链科技有限公司 Heterogeneous consensus method of block chains and terminal
CN109379343A (en) * 2018-09-27 2019-02-22 福建福链科技有限公司 A kind of the isomery common recognition method and terminal of block chain
CN109344623A (en) * 2018-09-27 2019-02-15 福建福链科技有限公司 A kind of decentralization method and terminal based on DAG
CN109344623B (en) * 2018-09-27 2021-03-26 福建福链科技有限公司 DAG-based decentralization method and terminal
CN112968883B (en) * 2018-09-27 2023-04-07 福建福链科技有限公司 Block chain heterogeneous consensus method with high safety and terminal
CN112968883A (en) * 2018-09-27 2021-06-15 福建福链科技有限公司 Block chain heterogeneous consensus method with high safety and terminal
CN109547527B (en) * 2018-10-12 2021-04-06 广西师范大学 Partition quick consensus method based on credit mechanism in block chain
CN109547527A (en) * 2018-10-12 2019-03-29 广西师范大学 Subregion in block chain based on credit mechanism is quickly known together method
CN109508987B (en) * 2018-12-06 2021-09-17 广东浪潮大数据研究有限公司 Block chain construction method, system and related components
CN109508987A (en) * 2018-12-06 2019-03-22 广东浪潮大数据研究有限公司 A kind of construction method, system and the associated component of block chain
CN109670954A (en) * 2018-12-18 2019-04-23 陕西医链区块链集团有限公司 Transaction processing method based on block chain
CN109831425A (en) * 2019-01-25 2019-05-31 中国联合网络通信集团有限公司 Block chain common recognition method, apparatus, equipment and computer readable storage medium
CN109831425B (en) * 2019-01-25 2022-02-15 中国联合网络通信集团有限公司 Block chain consensus method, device, equipment and computer readable storage medium
CN109886681B (en) * 2019-01-31 2021-06-18 北京瑞卓喜投科技发展有限公司 Block chain consensus method and system
CN109886681A (en) * 2019-01-31 2019-06-14 北京瑞卓喜投科技发展有限公司 Block chain common recognition method and common recognition system
CN109872156A (en) * 2019-03-11 2019-06-11 赛迪(青岛)区块链研究院有限公司 A kind of alliance's chain common recognition system and method
CN110266659A (en) * 2019-05-31 2019-09-20 联想(北京)有限公司 A kind of data processing method and equipment
CN110298756A (en) * 2019-06-28 2019-10-01 杭州复杂美科技有限公司 Parallel chain is from knowing together method, equipment and storage medium
US10951417B2 (en) 2019-07-12 2021-03-16 Advanced New Technologies Co., Ltd. Blockchain-based transaction verification
TWI740378B (en) * 2019-07-12 2021-09-21 開曼群島商創新先進技術有限公司 Method and device for transaction verification
CN110458560A (en) * 2019-07-12 2019-11-15 阿里巴巴集团控股有限公司 For carrying out the method and device of transaction verification
CN110458560B (en) * 2019-07-12 2021-10-12 创新先进技术有限公司 Method and apparatus for transaction verification
US11240041B2 (en) 2019-07-12 2022-02-01 Advanced New Technologies Co., Ltd. Blockchain-based transaction verification
WO2021008117A1 (en) * 2019-07-12 2021-01-21 创新先进技术有限公司 Method and apparatus for performing transaction verification
CN110443710A (en) * 2019-08-02 2019-11-12 中国工商银行股份有限公司 A kind of the block catenary system and method for batch signature
CN110471827B (en) * 2019-08-09 2023-02-17 中国信息通信研究院 Block chain performance benchmark test method and device
CN110471827A (en) * 2019-08-09 2019-11-19 中国信息通信研究院 A kind of block chain performance benchmark test method and apparatus
CN110535836B (en) * 2019-08-12 2021-10-29 安徽师范大学 Trust block chain consensus method based on role classification
CN110535836A (en) * 2019-08-12 2019-12-03 安徽师范大学 A kind of trust block chain common recognition method of based role classification
CN110648125A (en) * 2019-09-10 2020-01-03 杭州秘猿科技有限公司 Packaging transaction method and device and electronic equipment
CN110648125B (en) * 2019-09-10 2022-08-02 杭州秘猿科技有限公司 Packaging transaction method and device, electronic equipment and storage medium
TWI724540B (en) * 2019-09-11 2021-04-11 鴻海精密工業股份有限公司 Device and method for trading commodity based on block chain system and storage medium
CN111275438A (en) * 2020-01-14 2020-06-12 北京众享比特科技有限公司 Consensus method, device, equipment and storage medium for block chain network
CN111311258A (en) * 2020-01-20 2020-06-19 布比(北京)网络技术有限公司 Block chain based trusted transaction method, device, system, equipment and medium
CN111371905A (en) * 2020-03-27 2020-07-03 中国人民解放军国防科技大学 Block chain layered consensus proving system structure and method based on cloud computing
CN113538138A (en) * 2020-04-17 2021-10-22 中国移动通信集团有限公司 Method and device for generating grouping consensus model and computer equipment
US11263623B1 (en) 2020-08-28 2022-03-01 Alipay (Hangzhou) Information Technology Co., Ltd. Method and apparatus for grouping transactions in blockchain
US11354335B2 (en) 2020-08-28 2022-06-07 Alipay (Hangzhou) Information Technology Co., Ltd. Method and apparatus for obtaining number for transaction-accessed variable in blockchain in parallel
CN111754349A (en) * 2020-08-28 2020-10-09 支付宝(杭州)信息技术有限公司 Method and device for grouping transactions in blockchain
CN112070610B (en) * 2020-09-01 2023-08-29 中国联合网络通信集团有限公司 Method, node, system, electronic device and medium for verifying validity of block
CN112070610A (en) * 2020-09-01 2020-12-11 中国联合网络通信集团有限公司 Method, node, system, electronic device and medium for verifying block validity
CN111833062A (en) * 2020-09-21 2020-10-27 江苏傲为控股有限公司 Credibility verification system for digital asset data packet
CN112232823A (en) * 2020-12-10 2021-01-15 腾讯科技(深圳)有限公司 Transaction processing method, device, medium and electronic equipment of block chain system
CN112700240B (en) * 2021-03-24 2021-06-25 南京金宁汇科技有限公司 UTXO architecture-based transaction commission fee promotion method and system in block chain
CN112700240A (en) * 2021-03-24 2021-04-23 南京金宁汇科技有限公司 UTXO architecture-based transaction commission fee promotion method and system in block chain
CN112818414A (en) * 2021-04-16 2021-05-18 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and storage medium
CN113256417B (en) * 2021-05-14 2022-07-12 杭州链网科技有限公司 Transaction sharing-based consensus block method and system
CN113256417A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Transaction sharing-based consensus block method and system
CN113746923A (en) * 2021-09-03 2021-12-03 杭州复杂美科技有限公司 Proxy packaging method, computer device, and storage medium
CN113746923B (en) * 2021-09-03 2024-03-22 杭州复杂美科技有限公司 Proxy packaging method, computer device, and storage medium

Also Published As

Publication number Publication date
CN106656974B (en) 2019-07-16

Similar Documents

Publication Publication Date Title
CN106656974A (en) Block chain grouping consensus method and system
CN109636388B (en) Data processing method, device, medium and electronic equipment in block chain network
KR101426270B1 (en) Method and apparatus for generating and verifying electronic signature of software, and computer readable medium thereof
CN106548349A (en) Transaction Information verification method and system
CN103729597B (en) System starts method of calibration, system starts calibration equipment and terminal
CN108921556A (en) A kind of verification method, device, equipment and the storage medium of block chain
CN106506638A (en) Block storage method and device in block chain
JP4956292B2 (en) Information security apparatus and counter control method
CN106385319A (en) Verification method for information in block chain network and verification system thereof
EP3779760B1 (en) Blockchain-based data processing method and apparatus, and electronic device
CN109447810A (en) Parallel block chain common recognition method, system, electronic equipment and computer readable storage medium
CN108234134A (en) Block synchronous method and system
CN105280240B (en) A kind of read method of Nand Flash parameters
CN106503053A (en) UTXO querying methods and device
CN108769264B (en) Block chain domain division method
CN105190536B (en) It is a kind of for verifying the system and method for operation
CN109992285B (en) Independent updating method and device for block chain code block and electronic equipment
CN109600366A (en) The method and device of protection user data privacy based on block chain
US11695570B1 (en) Quantum-safe blockchain vault system
WO2009157133A1 (en) Information processing device, information processing method, and computer program and integrated circuit for the realization thereof
CN106302574A (en) A kind of service availability management method, device and network function virtualization architecture thereof
CN103562930B (en) A kind of method for data security and data security device
WO2019072670A1 (en) Blockchain with transaction cancellation
WO2019190394A1 (en) Methods of distributing software across a network and distribution systems
CN112037058B (en) Data verification method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 3F301, C2 Building, Suzhou 2.5 Industrial Park, 88 Dongchang Road, Suzhou Industrial Park, Jiangsu Province

Applicant after: JIANGSU PAYEGIS TECHNOLOGY CO., LTD.

Address before: A street in Suzhou City, Jiangsu Province Industrial Park No. 388 innovation park off No. 6 Building 5 floor

Applicant before: JIANGSU PAYEGIS TECHNOLOGY CO., LTD.

GR01 Patent grant
GR01 Patent grant