CN109685502B - Accelerated consensus method applicable to block chain network - Google Patents

Accelerated consensus method applicable to block chain network Download PDF

Info

Publication number
CN109685502B
CN109685502B CN201811487150.4A CN201811487150A CN109685502B CN 109685502 B CN109685502 B CN 109685502B CN 201811487150 A CN201811487150 A CN 201811487150A CN 109685502 B CN109685502 B CN 109685502B
Authority
CN
China
Prior art keywords
block
node
mirror image
mapping table
consensus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811487150.4A
Other languages
Chinese (zh)
Other versions
CN109685502A (en
Inventor
王学东
曹磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Bainarui Information Technology Co ltd
Original Assignee
Chengdu Bainarui Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Bainarui Information Technology Co ltd filed Critical Chengdu Bainarui Information Technology Co ltd
Priority to CN201811487150.4A priority Critical patent/CN109685502B/en
Publication of CN109685502A publication Critical patent/CN109685502A/en
Application granted granted Critical
Publication of CN109685502B publication Critical patent/CN109685502B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to an accelerating consensus method applicable to a block chain network, which can directly use an execution result generated by an ore digging node after all nodes in a sequencing process achieve consensus, improve the confirmation time and efficiency of the whole chain, overcome uncertainty, reduce the confirmation time and prevent the branch of an account book, and comprises the following steps: s1: the 'miner' node pushes a block to a block chain network, performs pre-execution work and calculates a block hash value, acquires a block mirror image, and then pushes the block mirror image to the block chain network; s2: the other nodes receive the block from the blockchain network, separate the original block in the block image and the mapping table, and verify the correctness of the mapping table; s3: the "other" node verifies the original block, the "other" node performs consensus verification on the original block, and updates the result to the new local ledger.

Description

Accelerated consensus method applicable to block chain network
Technical Field
The invention relates to the field of a block chain network, in particular to an accelerated consensus method applicable to a block chain.
Background
In most of current blockchain platforms, a node often sequences a transaction set first when calculating transactions/trades; after the execution is completed, the hash value of the block is calculated through a certain algorithm, wherein the algorithm is generally referred to as a consensus algorithm, and the process is called mining in some block chain platforms. After the required target Hash value is calculated, the node can pack and broadcast the block information to the whole block chain network, other nodes on the network can carry out correctness verification on the Hash value in the block after receiving the block information, and after the block information is passed, each transaction in the block is executed again to update local account book information of the node, so that a new world state is formed.
However, based on the existing technical solution, each computing node in the network will execute the transaction in the block once to update its local account book base. This also results in a transaction or transaction that will go through a considerable validation period before it is eventually approved and billed throughout the network. Also, as each node performs transactions, the final computed result may not be consistent with the original result due to the "uncertainty" problem, which may result in "forking" of the blockchain for that node.
Disclosure of Invention
The invention aims to provide an accelerated consensus method applicable to a block chain network, which can directly use an execution result generated by an ore digging node after all nodes in a sequencing process achieve consensus, improve the confirmation time and efficiency of the whole chain, overcome uncertainty, reduce the confirmation time and prevent the divergence of an account book.
The embodiment of the invention is realized by the following steps: an accelerated consensus method suitable for a block chain network is disclosed, wherein the accelerated consensus method utilizes a block hash value received by a node to verify the correctness of a block in a block chain confirmation stage, and after verification, the block directly uses an execution result of the block and updates a local account book.
In a preferred embodiment of the present invention, the method for accelerating consensus comprises the following steps:
s1: the 'miner' node pushes a block to a block chain network, performs pre-execution work and calculates a block hash value, acquires a block mirror image, and then pushes the block mirror image to the block chain network;
s2: the other nodes receive the block from the blockchain network, separate the original block in the block image and the mapping table, and verify the correctness of the mapping table;
s3: the "other" node verifies the original block, the "other" node performs consensus verification on the original block, and updates the result to the new local ledger.
In a preferred embodiment of the present invention, the specific operation steps of S1 are as follows:
s11: the 'miner' node performs pre-execution work on the transaction when sequencing the transaction to obtain an execution result, and meanwhile, starts to calculate a block hash value;
s12: after the Miner node calculates the hash value of the block, the Miner node generates a block mirror image according to the original block and transmits the block mirror image to the security module, and the content of the block mirror image is completely consistent with the content of the original block;
s13: after the security module receives the block mirror image, the security module produces a private key, the security module signs the mapping table with the private key, the security module packages the public key to the block mirror image, and then the security module pushes the block mirror image to the block chain network.
In a preferred embodiment of the present invention, the contents of the block image include all transactions, smart contracts, and mapping tables in the original block.
In a preferred embodiment of the present invention, the specific operation steps of S2 are as follows:
s21: the 'other' node receives the block mirror image, and the 'other' node separates the block mirror image and separates the original block from the mapping table;
s22: the other node verifies the encrypted information of the mapping table and decrypts the content in the mapping table by using the public key.
In the preferred embodiment of the present invention, the specific operation of S22 is as follows, if the public key decryption fails, the mapping table may be tampered with, and the "other" node discards the current block image.
In a preferred embodiment of the present invention, the step S3 includes the following steps:
s31: and after the signature verification is passed, carrying out consensus verification on the original block by the other nodes, and if the consensus verification is passed, updating the other nodes into the local account book according to the mapping result of the transaction in the mapping table.
In the preferred embodiment of the present invention, at S13, the private key in the security module is different from the private key used by the "miner" node elsewhere in the block.
The embodiment of the invention has the beneficial effects that: the execution efficiency is improved: when the sequence achieves consensus in all the nodes, the execution result generated by the mining node is directly used without repeatedly executing a transaction again, so that the confirmation time and efficiency of the whole chain are greatly improved; solving the problem of uncertainty: because all nodes do not need to repeatedly execute the transaction any more, the problem of 'non-determinism' caused by repeatedly executing the transaction is avoided; the confirmation time is reduced, and the 'bifurcation' of the account book is avoided; optimizing in a sequencing stage: as an extension, because the execution of the transaction is trusted by all nodes, the system can be further optimized in the sequencing stage, so that the sequenced transaction can be executed in a parallelized manner, and the efficiency of miners in executing the transaction can be greatly improved. In addition, the current intelligent contracts of the etherhouses sometimes become abnormally complex due to business, and the burden of a system during the execution of the contracts can be greatly reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic overall structure diagram of an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
First embodiment
The invention provides an accelerating consensus method suitable for a block chain network, wherein at each node confirmation stage in the block chain network, a node firstly needs to verify the correctness of a block according to a received block Hash value. After the verification is passed, the local account book is updated by directly using the execution result without re-executing the related affair/transaction/intelligent contract, so that the aim of acceleration is fulfilled. The embodiment is mainly realized by 3 stages, and the overall structural schematic diagram is shown in fig. 1:
s1: pushing blocks into a blockchain network:
s11: when the 'miners' node in the block chain network sequences the transactions, the 'pre-execution' work is carried out, all execution results are obtained, and the calculation of the Hash problem, namely the block Hash value, is started.
S12: if the 'miner' node successfully calculates the Hash value of the target block, the 'miner' node pushes the packed block together with the verification information to the whole block chain network. In this embodiment, a special block mirror is first defined, and referring to fig. 1, the block mirror (TX Pool Image) fully clones an original block that is currently successfully calculated, the original block includes a transaction Pool (TX Pool) and Data (Data), the transaction Pool includes a plurality of Transactions (TX), and the Data includes a mapping table, a public key signature and other Data. In addition, the system also includes all the processes of transaction, intelligent contract, etc. in the block and a Mapping Table (RM Table) of the execution Result. The block image is passed to a Security Module.
S13: and after receiving the block mirror image, the security module signs the RM table by using a private key generated by the security module, encapsulates the public key into the block mirror image, and pushes the block mirror image into a block chain network. The private key in the security module and the private key that the "miner" node may use in other parts of the block are 2 different sets of private keys, which is to reduce the coupling degree to the original system with less dependence. The reason for using signatures is to prevent malicious modification of blockchain networks by malicious nodes.
S2: receiving blocks from a network of block chains:
s21: the "other" nodes in the blockchain network may receive the blockimage, via step 1. These "other" nodes then perform a splitting operation on the block image to separate the original blocks in the block image from the RM table.
S22: the other node verifies the encrypted information of the RM table, decrypts the content in the RM table by using the public key, and if the decryption fails, the RM table is tampered, so that the current block mirror is abandoned.
S3: and (3) verification and updating:
s31: after the signature verification is passed, the 'other' nodes can carry out consensus verification on the original block, the verification process can use the original consensus verification mechanism of the block chain, and can also carry out replacement according to the requirements of different scenes, all consensus protocols are provided in a plug-in mode, and flexible replacement is convenient to carry out.
S32: if the verification passes, the block is proved to be valid. At this time, the node directly updates the result into the content of the new local account book according to the result information of the transaction mapped in the RM table, and the accounting is completed.
In summary, the advantages of the present invention are specifically as follows:
1. the execution efficiency is improved: when the sequence achieves consensus in all the nodes, the execution result generated by the mining node is directly used without repeatedly executing a transaction again, and therefore the confirmation time and efficiency of the whole chain are greatly improved.
2. Solving the problem of uncertainty: because all nodes no longer need to repeatedly execute the transaction, no "non-deterministic" problems arise from repeatedly executing the transaction. This provides a great benefit for extensions in programming languages, so that blockchain platforms can use modern high-level programming languages (C/C + +, Java, Go, etc.) to accomplish some complex transactions. For example, EtherFang has specifically designed a language, the solid, to solve the "non-deterministic" problem, but this sacrifices flexibility, and the solid itself has little ability to perform some of the high-level functions of the high-level programming language, because these functions are often "non-deterministic". This also relieves the programmer of the burden to some extent.
3. Reduce acknowledgement time, avoid book "bifurcation": similarly, due to the mechanism of fast acknowledgement, the results obtained by all nodes are consistent (some nodes may have network failure and can perform resynchronization after the reconnection is successful), which theoretically can avoid the bifurcation in the network. Conventional blockchain platforms, such as bitcoin or ether house, often require a transaction (trade) to be approved across the network for a sufficiently long block, e.g., the average validation time for bitcoin is about 10 minutes. After the optimization, the platform does not need to wait for a certain number of blocks to finally confirm the transaction, so that the efficiency of the system is greatly improved.
4. Optimizing in a sequencing stage: as an extension, because the execution of the transaction is trusted by all nodes, the system can be further optimized in the sequencing stage, so that the sequenced transaction can be executed in a parallelized manner, and the efficiency of miners in executing the transaction can be greatly improved. In addition, the current intelligent contracts of the etherhouses sometimes become abnormally complex due to business, and the burden of a system during the execution of the contracts can be greatly reduced.
This description describes examples of embodiments of the invention, and is not intended to illustrate and describe all possible forms of the invention. It should be understood that the embodiments described in this specification can be implemented in many alternative forms. The figures are not necessarily to scale; some features may be exaggerated or minimized to show details of particular components. Specific structural and functional details disclosed are not to be interpreted as limiting, but merely as a representative basis for teaching one skilled in the art to variously employ the present invention. It will be appreciated by persons skilled in the art that a plurality of features illustrated and described with reference to any one of the figures may be combined with features illustrated in one or more other figures to form embodiments which are not explicitly illustrated or described. The described combination of features provides a representative embodiment for a typical application. However, various combinations and modifications of the features consistent with the teachings of the present invention may be used as desired for particular applications or implementations.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (6)

1. An accelerated consensus method applicable to a blockchain network, wherein in a blockchain validation stage, the accelerated consensus method verifies correctness of a block by using a block hash value received by a node, and after the verification, the block directly uses an execution result of the block and updates a local account book, and the method comprises the following steps:
s1: a 'miner' node pushes a block to a block chain network, the 'miner' node in the block chain network carries out pre-execution work and calculates a block hash value, a block mirror image is obtained, and then the block mirror image is pushed to the block chain network;
s2: the other node receives the block from the blockchain network, separates the original block in the block mirror image from the mapping table, and verifies the correctness of the mapping table;
s3: the other node verifies the original block, performs consensus verification on the original block and updates the result to a new local account book;
the specific operation steps of the S1 are as follows:
s11: the 'miner' node performs pre-execution work on the transaction when sequencing the transaction to obtain an execution result, and meanwhile, starts to calculate a block hash value;
s12: after the Miner node calculates the block hash value, the Miner node generates a block mirror image according to an original block and transmits the block mirror image to a safety module, and the content of the block mirror image is completely consistent with the content of the original block;
s13: after the security module receives the block mirror image, the security module produces a private key, the security module signs the mapping table with the private key, the security module packages the public key to the block mirror image, and then the security module pushes the block mirror image to the block chain network.
2. The method of claim 1, wherein the contents of the block image comprise all transactions, smart contracts, and mapping tables in the original block.
3. The method for accelerating consensus on a blockchain network according to claim 2, wherein the specific operation steps of S2 are as follows:
s21: the 'other' node receives the block mirror image, separates the block mirror image and separates the original block from the mapping table;
s22: and the other nodes verify the encrypted information of the mapping table and decrypt the content in the mapping table by using the public key.
4. The method according to claim 3, wherein the specific operation of S22 is that if the public key decryption fails, the mapping table is tampered, and the "other" node discards the current block image.
5. The method for accelerating consensus on a blockchain network according to claim 2, wherein the S3 comprises the following steps:
s31: and after the signature verification is passed, the other nodes carry out consensus verification on the original block, and if the consensus verification is passed, the other nodes are updated into a local account book according to the mapping result of the transaction in the mapping table.
6. The method of claim 2, wherein at S13, the private key in the security module is different from the private key used by the "miner" node elsewhere in the tile.
CN201811487150.4A 2018-12-06 2018-12-06 Accelerated consensus method applicable to block chain network Active CN109685502B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811487150.4A CN109685502B (en) 2018-12-06 2018-12-06 Accelerated consensus method applicable to block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811487150.4A CN109685502B (en) 2018-12-06 2018-12-06 Accelerated consensus method applicable to block chain network

Publications (2)

Publication Number Publication Date
CN109685502A CN109685502A (en) 2019-04-26
CN109685502B true CN109685502B (en) 2021-04-30

Family

ID=66187298

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811487150.4A Active CN109685502B (en) 2018-12-06 2018-12-06 Accelerated consensus method applicable to block chain network

Country Status (1)

Country Link
CN (1) CN109685502B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110083661B (en) * 2019-04-30 2022-12-06 山东特亿宝互联网科技有限公司 Capacity expansion method of block chain system, terminal device and storage medium
CN110321219A (en) * 2019-05-06 2019-10-11 百度在线网络技术(北京)有限公司 A kind of parallel execution method, apparatus, equipment and the medium of transactions requests
CN110659907B (en) * 2019-09-24 2021-11-12 北京海益同展信息科技有限公司 Method and device for executing intelligent contracts
CN110913501B (en) * 2019-11-08 2023-04-21 山东大学 Consensus method suitable for wireless block chain network
CN110995790B (en) * 2019-11-14 2021-05-18 北京联合天成价值网络科技有限公司 Method for solving block chain network consensus uncertainty
CN111242784B (en) * 2020-01-16 2023-12-29 深圳大学 Block pre-packing method, block node, device and storage medium
CN111882435B (en) * 2020-03-12 2023-01-31 支付宝(杭州)信息技术有限公司 Method and device for executing transaction in block chain
CN111400106B (en) * 2020-03-27 2023-07-28 百度国际科技(深圳)有限公司 Block chain account book synchronization method and device and electronic equipment
CN112491812B (en) 2020-07-08 2022-03-01 支付宝(杭州)信息技术有限公司 Hash updating method and device of block chain all-in-one machine
CN111541553B (en) 2020-07-08 2021-08-24 支付宝(杭州)信息技术有限公司 Trusted starting method and device of block chain all-in-one machine
CN112162760A (en) * 2020-09-30 2021-01-01 深圳前海微众银行股份有限公司 Block consensus transformation method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107864198A (en) * 2017-11-07 2018-03-30 济南浪潮高新科技投资发展有限公司 A kind of block chain common recognition method based on deep learning training mission
AU2018100999A4 (en) * 2018-07-17 2018-09-06 Cherkas, Ruslan Mr Integration of Cryptocurrency Splitting Technology, Highly Scalable Blockchain Network and Mirror Advertising Technology for transparency of Business Operations and Taxation
CN108512861A (en) * 2018-04-18 2018-09-07 北京百悟科技有限公司 A kind of authentication method and device, computer readable storage medium of cloud platform

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107864198A (en) * 2017-11-07 2018-03-30 济南浪潮高新科技投资发展有限公司 A kind of block chain common recognition method based on deep learning training mission
CN108512861A (en) * 2018-04-18 2018-09-07 北京百悟科技有限公司 A kind of authentication method and device, computer readable storage medium of cloud platform
AU2018100999A4 (en) * 2018-07-17 2018-09-06 Cherkas, Ruslan Mr Integration of Cryptocurrency Splitting Technology, Highly Scalable Blockchain Network and Mirror Advertising Technology for transparency of Business Operations and Taxation

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
区块链共识机制研究与分析;刘童桐;《信息通信技术与政策》;20180715;第25卷(第7期);第26-33页 *
区块链多点镜像技术;新经济学者岁月;《https://wenku.baidu.com/view/40e01189b84ae45c3a358cdb.html》;20160708;第1-2页 *
新经济学者岁月.区块链多点镜像技术.《https://wenku.baidu.com/view/40e01189b84ae45c3a358cdb.html》.2016,第1-2页. *

Also Published As

Publication number Publication date
CN109685502A (en) 2019-04-26

Similar Documents

Publication Publication Date Title
CN109685502B (en) Accelerated consensus method applicable to block chain network
US11093934B2 (en) Method for realizing digital currency wallet by using hardware, and hardware wallet
US20240013209A1 (en) Secure control of transactions using blockchain
CN108009811B (en) Inter-cloud computing environment value exchange-oriented cross-chain communication method
EP3665858B1 (en) Verification of interactions system and method
CN106899698B (en) Cross-chain interoperation method between block chains
KR20210003234A (en) Maintaining blocks of a blockchain in a segmented blockchain network
US11343103B2 (en) Sending cross-chain authenticatable messages
CN105573828B (en) A kind of operation processing method and device
US20180294956A1 (en) Systems and Methods for Data Backup and Authentication Using Blockchain
CN109257334B (en) Block chain-based data uplink system, method and storage medium
US20210233068A1 (en) Settlement system, settlement method, user device, and settlement program
CN109347868B (en) Information verification method, device and storage medium
CN109934593B (en) Design method and device for realizing block chain system supporting multiple signatures
CN110690974B (en) Block chain based data verification method, device, equipment and readable storage medium
EP3420508A1 (en) Consolidated blockchain-based data transfer control method and system
US20220156735A1 (en) Methods and devices for propagating blocks in a blockchain network
CN111258599B (en) Firmware upgrade method, system and computer readable storage medium
WO2020057757A1 (en) Method for signing a new block in a decentralized blockchain consensus network
CN112600664B (en) Delayed transaction generation method, delayed transaction execution device and storage medium
CN111818185B (en) Method and device for starting intelligent contract, electronic equipment and storage medium
CN111597567A (en) Data processing method, data processing device, node equipment and storage medium
CN114221972A (en) Relay blockchain system and cross-chain transaction method
EP4022843A1 (en) Methods and devices for secure symbiotic mining
CN110599175A (en) Block processing method and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant