CN111724169B - Service processing system, service processing method, device and equipment - Google Patents

Service processing system, service processing method, device and equipment Download PDF

Info

Publication number
CN111724169B
CN111724169B CN202010706953.5A CN202010706953A CN111724169B CN 111724169 B CN111724169 B CN 111724169B CN 202010706953 A CN202010706953 A CN 202010706953A CN 111724169 B CN111724169 B CN 111724169B
Authority
CN
China
Prior art keywords
service
identity information
block chain
digital identity
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010706953.5A
Other languages
Chinese (zh)
Other versions
CN111724169A (en
Inventor
李书博
林渝淇
孙善禄
王天雨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010706953.5A priority Critical patent/CN111724169B/en
Publication of CN111724169A publication Critical patent/CN111724169A/en
Application granted granted Critical
Publication of CN111724169B publication Critical patent/CN111724169B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Abstract

The embodiment of the specification discloses a service processing system, a service processing method, a device and equipment, wherein the method comprises the following steps: acquiring a service processing request of a service to be processed, wherein the service processing request comprises digital identity information of a service initiator and digital identity information of a target party; acquiring first sub-digital identity information of a service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party; determining a first block chain related to the service to be processed executed by the service initiating and sending party according to the service processing request and the first sub-digital identity information; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information; and if the first block chain and the second block chain have the permission to carry out cross-chain interaction, carrying out cross-chain service processing on the service to be processed through the first block chain and the second block chain.

Description

Service processing system, service processing method, device and equipment
The application is a divisional application of Chinese patent application with the name of 'a service processing system, a service processing method, a device and equipment', which is filed by China patent office on 03/05/2020 and has the application number of 202010147724.4.
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a service processing system, a service processing method, a service processing device, and a service processing apparatus.
Background
For different services, the corresponding service processing modes may be different, and the processing mechanisms of different services may be implemented by corresponding servers, in addition, different processing mechanisms may exist for the same service, and the service may be completed only when the processing mechanisms of the services set by different organizations or organizations belong to the same block chain.
Generally, the processing mechanisms of the services set by different institutions or organizations cannot be interconnected, for example, for the transfer service, the processing mechanisms of the transfer set by different institutions or organizations may be different, and when a user who transfers by using the processing mechanism of the transfer set by the institution a performs the transfer, the user can only transfer another user who also uses the processing mechanism of the transfer set by the institution a, but cannot transfer the transfer between different processing mechanisms, specifically, for a user who transfers by using an application provided by a financial institution, the user can only transfer the amount of the transfer to another user registered in the application through the application, but cannot transfer the amount of the transfer to a user who is not registered in the application. Therefore, a technical solution capable of realizing cross-chain interaction between different blockchains needs to be provided.
Disclosure of Invention
An object of an embodiment of the present specification is to provide a service processing system, a service processing method, a service processing device, and a service processing apparatus, so as to provide a technical solution that can implement cross-chain interaction between different block chains.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
an embodiment of the present specification provides a service processing system, where the service processing system includes an application layer subsystem, a scheduling layer subsystem, and an access layer subsystem, where: the application layer subsystem acquires a service processing request of a user for a service to be processed and forwards the service processing request to the scheduling layer subsystem. And the scheduling layer subsystem forwards the service processing request to the access layer subsystem based on the resource required to be scheduled for executing the service to be processed. The access layer subsystem acquires first sub-digital identity information of a service initiator according to digital identity information of the service initiator, acquires second sub-digital identity information of a target according to digital identity information of the target, determines a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information, determines a second block chain related to the service to be processed executed by the target according to the service processing request and the second sub-digital identity information, and performs cross-chain service processing on the service to be processed through the first block chain and the second block chain when the first block chain and the second block chain have a cross-chain interaction right.
An embodiment of the present specification provides a method for processing a service, where the method includes: the method comprises the steps of obtaining a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party. Acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. Determining a first block chain related to the service to be processed executed by the service initiating sender according to the service processing request and the first sub-digital identity information; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And if the first block chain and the second block chain have the permission of performing cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
An apparatus for processing a service provided in an embodiment of the present specification, the apparatus includes: the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises the digital identity information of the service initiator and the digital identity information of the target party. The digital identity acquisition module is used for acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. A block chain determining module, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And the cross-chain processing module is used for performing cross-chain service processing on the service to be processed through the first block chain and the second block chain if the first block chain and the second block chain have the permission to perform cross-chain interaction.
An embodiment of the present specification provides a device for service processing, where the device for service processing includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: the method comprises the steps of obtaining a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party. Acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. Determining a first block chain related to the service to be processed executed by the service initiating sender according to the service processing request and the first sub-digital identity information; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And if the first block chain and the second block chain have the permission of performing cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a schematic structural diagram of a service processing system according to the present specification;
FIG. 2 is a schematic diagram of another business processing system according to the present disclosure;
fig. 3 is a method embodiment of a service processing according to the present disclosure;
FIG. 4 is a flow diagram of another embodiment of a method for processing services;
FIG. 5 is a flowchart of another embodiment of a method for business processing;
FIG. 6 is a device embodiment of a service process according to the present disclosure;
fig. 7 is an embodiment of a service processing apparatus according to the present disclosure.
Detailed Description
The embodiment of the specification provides a service processing system, a service processing method, a service processing device and service processing equipment.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1, an embodiment of the present disclosure provides a service processing system, where the service processing system may respond to and process a service requested by a user (i.e., a service to be processed), the service processing system may provide corresponding services for one or more different services, such as a payment service or a shopping service, and further, the service processing system may implement service processing across a block chain for a certain service. Different services can be preset with different service processing mechanisms, and can be specifically set according to actual conditions, which is not limited in the embodiment of the present application.
As shown in fig. 1, for a service processing system, since it includes a plurality of different functions, the service processing system may be divided into 3 subsystems based on different functions and different division of tasks of the service processing system, that is, the service processing system may include an application layer subsystem, a scheduling layer subsystem and an access layer subsystem.
Wherein:
the hierarchical structure corresponding to the application layer subsystem may be at the highest level of the hierarchical structure corresponding to the service processing system, and the application layer subsystem may provide interfaces of a variety of different client applications so as to provide various different service services for users.
The scheduling layer subsystem may have a routing function and may be configured based on devices such as routing devices or switches. The scheduling layer subsystem may create logical links for the transmission of messages or data, etc. between nodes, and address based on digital identity information, etc., and may select the most appropriate transmission path for messages or data, etc.
The access layer subsystem can be a key subsystem in the service processing system, and can realize the triggering execution and corresponding control of the service processing mechanism of the corresponding service through the access layer subsystem.
In the embodiment of the present description, the application layer subsystem may be configured to obtain a service processing request of a user for a service to be processed, that is, the application layer subsystem may receive or obtain a service processing request generated by the user triggering a service (that is, a service to be processed) through a client application through an interface between the application layer subsystem and the client application. In addition, the application layer subsystem can also forward the acquired service processing request to the scheduling layer subsystem for further processing.
The scheduling layer subsystem may schedule resources required for executing the to-be-processed service based on the service processing request of the to-be-processed service provided by the application layer subsystem, and forward the service processing request to the access layer subsystem for continued processing based on the resources required for executing the to-be-processed service.
The access layer subsystem can acquire the digital identity information of the service initiator and the digital identity information of the target of the service to be processed, and can perform cross-link service processing on the service to be processed based on the digital identity information of the service initiator, the digital identity information of the target and the service processing request. The digital identity information may refer to information that a service initiator or a target party can be identified and depicted through digital information, that is, the digital identity information is expressed in a form of concentrating real identity information into a digital code, so as to bind, query and verify the personal real-time behavior information of the service initiator or the target party. The digital identity information may not only include the birth information, individual description, biological characteristics and other identity encoding information of the user, but also relate to personal behavior information (such as transaction information or entertainment information) with various attributes and the like. The digital Identity information can be presented in various ways, such as DID (Decentralized Identity) and the like.
Specifically, the access layer subsystem may obtain first sub-digital identity information of the service initiator according to the digital identity information of the service initiator, where the digital identity information of the service initiator may be information determined based on certain identity information of the service initiator, for example, the digital identity information of the service initiator may be generated based on an identity document number of the service initiator, and the first sub-digital identity information may be one or more pieces of sub-identity information corresponding to the digital identity information of the service initiator, for example, the first sub-digital identity information may be generated based on an identity document number of the service initiator and certain information of a service to be processed. Meanwhile, the access layer subsystem may further obtain second sub-digital identity information of the target according to the digital identity information of the target, where the digital identity information of the target and the second sub-digital identity information of the target may be set in multiple ways, for example, the digital identity information of the service initiator and the first sub-digital identity information of the service initiator may be set in the above-mentioned setting ways.
The user of each block chain may be provided with corresponding digital identity information (in this embodiment, the sub-digital identity information may be used), and the block chain related to the service to be processed may be determined by the sub-digital identity information, specifically, the access layer subsystem may determine, according to the service processing request and the first sub-digital identity information, the first block chain related to the service to be processed executed by the service initiator, and similarly, the access layer subsystem may also determine, according to the service processing request and the second sub-digital identity information, the second block chain related to the service to be processed executed by the target. And when the first block chain and the second block chain have the cross-chain interaction right, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
The embodiment of the present specification provides a service processing system, including an application layer subsystem, a scheduling layer subsystem and an access layer subsystem, where the application layer subsystem obtains a service processing request of a service to be processed by a user, and forwards the service processing request to the scheduling layer subsystem, and the scheduling layer subsystem forwards the service processing request to the access layer subsystem based on a resource to be scheduled for executing the service to be processed, and the access layer subsystem can obtain first sub-digital identity information of a service initiator based on digital identity information of the service initiator, and further can determine a first block chain related to the service to be processed executed by the service initiator.
Example two
Fig. 2 is a service processing system provided in an embodiment of the present specification. The service processing system comprises all functional units of the service processing system shown in fig. 1, and on the basis of the functional units, the service processing system is improved, and the improvement contents are as follows:
for the application layer subsystem, the application layer subsystem may specifically include a client application deployed on a user terminal device, where the user terminal device may be a terminal device used by a user, specifically, a mobile phone or a tablet computer, and the client application may be an application program written through a predetermined programming language. An interface is arranged between the client application and the application layer subsystem, through the interface, the client application can obtain a service processing request of a user for a service to be processed and send the service processing request to the scheduling layer subsystem, wherein the service processing request can include digital identity information of a service initiator and digital identity information of a target party. The digital identity information of the service initiator and the digital identity information of the target may be obtained from a database of distributed digital identities.
For the scheduling layer subsystem, according to the digital identity information of the service initiator and the digital identity information of the target party, the scheduling position of the resource required by the service initiator to execute the service to be processed and the scheduling position of the resource required by the target party to execute the service to be processed are determined, and the service processing request is forwarded based on the scheduling positions.
In the implementation, in the process of performing service processing on a service to be processed, a certain resource needs to be used for performing the service processing, so that resources required by a service initiator and a target need to be respectively determined, and before the resources are acquired, a scheduling position of the resource required to be acquired needs to be determined first. Then, the service processing request may be forwarded based on the scheduling location of the resource required by the service initiator to execute the service to be processed and the scheduling location of the resource required by the service initiator to execute the service to be processed, so that each scheduling location may prepare a corresponding resource.
The service processing system may further comprise a resource layer subsystem, wherein the resource layer subsystem provides resources required for executing the service to be processed. A variety of different types of resources may be configured in the resource layer subsystem, such as Fabric type resources, mycain type resources, C3S type resources or data type resources, and so on. The hierarchy of resource level subsystems may be arranged at the lowest level of the hierarchy of business processing systems.
In addition, in order to ensure the security of service processing and the security of data in a block chain, a permission check may be performed on related information of a service initiator and a target, and specifically, a permission check module may be set in a service processing system, a function that can be realized by the permission check module may be realized by a pre-programmed application program, the permission check module may determine the validity of digital identity information of the service initiator and the target, that is, the permission check module may generate digital identity information of the service initiator in a predetermined manner, and then, validity check may be performed on the digital identity information of the service initiator based on the generated digital identity information, or reference digital identity information of the service initiator may be obtained from a distributed digital identity database, and validity check is performed on the digital identity information of the service initiator based on the reference digital identity information. If the verification result is that the digital identity information of the service initiator is valid, the subsequent processing can be continuously executed, and if the verification result is that the digital identity information of the service initiator is invalid, the subsequent processing can be stopped. Similarly, the permission checking module may also perform validity checking on the digital identity information of the target party, and if the checking result is that the digital identity information of the target party is valid, the subsequent processing may be continuously performed, and if the checking result is that the digital identity information of the target party is invalid, the subsequent processing may be stopped.
In addition, the permission checking module can also determine whether the service processing request accords with a predetermined message format rule according to the type of the service processing request.
The predetermined message format rule may be a preset format rule that the message of the certain type should have, for a certain type of message, for example, the predetermined message format rule of a certain type of message may be: the message header of the message is composed of 3 fields and corresponding field values, and the 3 fields are an a field, a B field, and a C field, respectively. In practical application, the message format rule is not limited to the above-mentioned one, and may also include multiple optional processing manners, which may be specifically set according to practical situations, and this is not limited in this embodiment of the present specification.
In implementation, in order to successfully complete subsequent service processing, it is necessary to verify validity of the digital identity information of the service initiator and the digital identity information of the target, and also to verify a type to which the service processing request belongs, specifically, the type to which the corresponding service processing request belongs may be set in advance according to different services, that is, the services are different, and the types to which the corresponding service processing requests belong may also be different. In addition, the message format rule of the service processing request can be set for different types. The permission check module may analyze the service processing request, determine a type to which the service processing request belongs, and may obtain a message format rule corresponding to the service processing request based on the determined type, and then may match the service processing request with the obtained message format rule, if the service processing request matches with the predetermined message format rule, it indicates that the service processing request conforms to the predetermined message format rule, otherwise, the service processing request does not conform to the predetermined message format rule.
In addition, the permission checking module may perform permission checking on cross-chain interaction in addition to the permission checking process, that is, the permission checking module may search cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain from pre-stored cross-chain interaction permission information.
The inter-chain interaction permission information may be information of a permission for inter-block chain interaction between a plurality of preset block chains, and specifically, if the inter-chain interaction permission information of the block chain 1 and the block chain 2 is stored in advance, it indicates that inter-chain interaction can be performed between the block chain 1 and the block chain 2.
In implementation, a blockchain capable of performing cross-chain interaction may be determined according to actual conditions, then cross-chain interaction permission information may be preset for the blockchain performing cross-chain interaction, and the set cross-chain interaction permission information may be stored. The permission checking module can search whether cross-chain interaction permission information for cross-chain interaction between a first block chain and a second block chain exists or not from pre-stored cross-chain interaction permission information, can execute subsequent processing if the cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain is searched, and indicates that the cross-chain interaction cannot be performed between the first block chain and the second block chain if the cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain is not searched.
The permission checking module exists as a whole, that is, the permission checking module may be disposed in the scheduling layer subsystem or the access layer subsystem, and may be specifically set according to an actual situation, which is not limited in this embodiment of the present specification. In practical application, the structure of the permission check module is not limited to the above manner, and the permission check module may be divided into two units according to the function and division of labor of the permission check module, that is, the permission check module may include a first permission check unit and a second permission check unit, where the first permission check unit may be disposed in the scheduling subsystem or in the access layer subsystem, and the second permission check unit is disposed in the access layer subsystem. The first permission checking unit may be configured to determine validity of the digital identity information of the service initiator and the target, and determine whether the service processing request complies with a predetermined message format rule according to a type to which the service processing request belongs. The second permission checking unit may be configured to search, from the pre-stored cross-chain interaction permission information, cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain.
In addition, the access layer subsystem may further include a message processing module, the second permission checking unit is connected to the message processing module, and the message processing module is configured to determine a type to which the service processing request belongs; the message processing module is configured to acquire a first preselected block chain for processing a request of a type from at least one first preselected block chain according to the type of the service processing request, and acquire the acquired first preselected block chain for processing the request of the type as a first preselected block chain matched with the service processing request; and/or acquiring a second preselected block chain for processing the type of request from at least one second preselected block chain according to the type of the service processing request, and acquiring the acquired second preselected block chain for processing the type of request as a second preselected block chain matched with the service processing request.
In addition, in order to implement the service processing of the block chain across the service to be processed, a module for implementing the service processing of the chain across may be set in the access layer subsystem, that is, an interaction module of the block chain across. The interaction module of the cross block chain can perform cross chain service processing on the service to be processed through the first block chain and the second block chain. The inter-module of the cross-blockchain may include one or more anchors, and one or more repeaters. The anchor may be configured with a client application corresponding to the first blockchain, so that the anchor may establish a connection with the first blockchain, and the relay may be configured with a client application corresponding to the second blockchain, so that the relay may establish a connection with the second blockchain.
The client applications respectively configured on the anchor and the repeater, and the configurations of the anchor and the repeater are light, specifically, when any anchor is selected by the first blockchain, the client application of the first blockchain is configured in any anchor to monitor a cross-chain request on the first blockchain, wherein the cross-chain request is determined based on the service processing request. When any repeater is selected by the second block chain, any repeater is configured with the client application of the second block chain.
When a first blockchain needs to call cross-chain data from a second blockchain, a cross-chain request can be created on the first blockchain, and a request object of the cross-chain request is the second blockchain. And through the configured client application of the first block chain, the anchor can monitor a cross-chain request created on the first block chain, and based on that a request object indicated by the cross-chain request is a second block chain and a connection relationship exists between the second block chain and the relay, transmit the cross-chain request to the relay, and further transmit the cross-chain request to the second block chain by the relay.
Through the configured client application of the second blockchain, the repeater can call response data formed by the second blockchain for the cross-chain request and return the response data to the anchor, and the anchor can further return the response data to the first blockchain, so that cross-chain interaction between the first blockchain and the second blockchain is completed.
In addition to the response data, the repeater invokes a corresponding on-chain certification from the second blockchain, and the repeater may validate the response data according to the on-chain certification, such as determining that the response data exists in a blockchain ledger of the second blockchain, and so on, which is not limited by the present specification. Meanwhile, the repeater is configured with the credibility certification conversion technology, so that after the response data is verified according to the on-chain certification, if the verification result is that the response data passes the verification, the repeater can generate a repeater certification based on the credibility certification conversion technology, which is equivalent to converting the on-chain certification into the repeater certification. Then, the repeater returns the response data and the repeater certificate to the anchor and is further returned to the first blockchain by the anchor; the relay may issue a root of trust in advance, and the first blockchain may acquire and deploy the root of trust in advance, so that after obtaining the response data and the relay certificate, the first blockchain may verify the response data and the relay certificate based on the root of trust to determine that the relay performs verification on the provided response data and passes the verification.
It should be noted that: each repeater in this specification may be logically regarded as "one device", so that after acquiring the cross-chain data returned by the blockchain of the callee and the on-chain certification, each repeater may convert the on-chain certification into a trusted repeater certification based on the verification result of the cross-chain data and the on-chain certification, and the number of the repeater certifications is only one. Each repeater may actually run on a single electronic device, such as a physical server containing an independent host, a PC, a laptop, a cell phone, etc.; alternatively, each relay may operate on an equipment cluster formed by a plurality of electronic devices, such as a virtual server carried by a host cluster; the description is not intended to be limiting.
Directly establishing connection between an anchor and a repeater in an interaction module of a cross block chain; in yet other embodiments, an interworking module of a cross-block chain providing a bridging function may be further provided, where a bridge is provided, so that the bridge is connected to an anchor and a relay, respectively, to implement the bridging function between the anchor and the relay.
The interaction module of the cross block chain further comprises at least one bridge; any bridge is respectively connected to any anchor and any repeater, and is used for forwarding the cross-link request provided by any anchor to any repeater and forwarding the response data and the repeater certificate provided by any repeater to any anchor.
It should be noted that, the structure of the service processing system shown in fig. 1 and fig. 2 is only an optional and realizable system structure, and in practical applications, the structure of the service processing system described in the embodiment of this specification is not limited to the structure in the above drawings, and may also include other multiple realizable structures, which may be specifically set according to actual situations or functions required by the service processing system, and the embodiment of this specification does not limit this.
The embodiment of the present specification provides a service processing system, including an application layer subsystem, a scheduling layer subsystem and an access layer subsystem, where the application layer subsystem obtains a service processing request of a service to be processed by a user, and forwards the service processing request to the scheduling layer subsystem, and the scheduling layer subsystem forwards the service processing request to the access layer subsystem based on a resource to be scheduled for executing the service to be processed, and the access layer subsystem can obtain first sub-digital identity information of a service initiator based on digital identity information of the service initiator, and further can determine a first block chain related to the service to be processed executed by the service initiator.
EXAMPLE III
As shown in fig. 3, an execution subject of the method provided in this embodiment may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be implemented based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, and the like. The service processing system can implement service processing of a certain service across block chains, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) of a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method may specifically comprise the steps of:
in step S302, a service processing request of a service to be processed is obtained, where the service processing request is used to process the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
The service to be processed may be any service that needs to be processed, such as financial services like payment services and transfer services, and may also be a service like sending of files or information. The service initiator may be a party that triggers or initiates the execution of the pending service, e.g., may be a user that initiates a transfer service, etc. The target party may be a party of a target for which the pending service is performed, for example, if the service initiator is a user who initiates a transfer service, the target party may be a party of an object to which the user transfers money, and specifically, for the transfer service, user a needs to transfer 50 yuan to user B, the service initiator may be user a, and the target party may be user B.
In the implementation, for different services, the corresponding service processing mechanisms may be different, the processing mechanisms of different services may be implemented by corresponding servers provided with the service processing systems, and in addition, for the same service, different processing mechanisms may exist, and often, the service may be completed only when the processing mechanisms of services set by different organizations or organizations belong to the same block chain, and in general, the processing mechanisms of services set by different organizations or organizations cannot be interconnected, for example, for a transfer service, the processing mechanisms of transfers set by different organizations or organizations may be different, and when a user performs transfers by using the processing mechanism of transfers set by the organization a, only another user who also uses the processing mechanism of transfers set by the organization a can be transferred, and transfer between different processing mechanisms cannot be implemented, specifically, for example, a user who performs transfers by using an application program provided by a certain financial institution, only can transfer the amount by using the application program be transferred to another transfer user registered in the application program, and cannot transfer the amount to a user not registered in the application program. Therefore, a technical solution capable of realizing cross-chain interaction between different blockchains needs to be provided. The embodiment of the present specification provides an alternative technical solution, which may specifically include the following contents:
for a blockchain system where one or more services are located, a client application applied to the blockchain system may be developed, and a transaction entry for different services may be set in the client application, and the transaction entry may be implemented in various ways, for example, in a hyperlink manner or a redirection manner. When a user (i.e. a service initiator) needs to process a certain service (i.e. a service to be processed), the client application installed in the terminal device may be started, and a transaction entry of the service to be processed that needs to be handled may be selected from transaction entries provided by the client application, meanwhile, the terminal device of the service initiator may obtain information related to the service to be processed, and may generate a service processing request based on the obtained information, and the terminal device of the service initiator may obtain the service processing request based on the transaction entry selected by the service initiator. And performing data interaction between the client application and the service processing system through a preset interface, so that the terminal equipment can send the service processing request to the service processing system through the preset interface, and an application layer subsystem in the service processing system can acquire the service processing request.
It should be noted that the service processing request may be used to process the service to be processed between the service initiator and the target, and the service processing request includes digital Identity information of the service initiator and digital Identity information of the target, where the digital Identity information may be presented in various ways, such as DID (Decentralized Identity), and the like.
In step S304, acquiring a first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party.
The digital identity information of the service initiator may be information determined based on certain identity information of the service initiator, for example, the digital identity information of the service initiator may be generated based on an identity document number of the service initiator, the first sub-digital identity information may be one or more sub-identity information corresponding to the digital identity information of the service initiator, for example, the first sub-digital identity information may be generated based on the identity document number of the service initiator and certain information of a service to be processed, and the like. The digital identity information of the target party may be information determined based on certain identity information of the target party, for example, the digital identity information of the target party may be generated based on the identity document number of the target party, the second sub-digital identity information may be one or more sub-identity information corresponding to the digital identity information of the target party, for example, the second sub-digital identity information may be generated based on the identity document number of the target party and certain information of the service to be processed, and the like.
In implementation, one piece of sub-digital identity information may be set for each user based on the type of the service processing mechanism, so that the user may use the corresponding sub-digital identity information when using different service processing mechanisms. In addition, considering that different kinds of service processing mechanisms are adopted, the sub-identity information of the user is different, and the plurality of sub-identity information is obviously not beneficial to the storage and the memory of the user, for this reason, unique digital identity information can be set for each user, and each sub-digital identity information of the user can be respectively corresponding to the digital identity information of the user, namely, for a certain user, one piece of digital identity information and at least one piece of sub-digital identity information can be included.
Based on the above, since different service processing mechanisms have corresponding sub-digital identity information, and the digital identity information corresponds to a plurality of different sub-digital identity information, after the service processing system obtains the digital identity information of the service initiator and the digital identity information of the target, the service processing system can respectively obtain the first sub-digital identity information of the service initiator and the second sub-digital identity information of the target through the set corresponding relationship.
In step S306, according to the service processing request and the first sub-digital identity information, determining a first block chain related to the service to be processed executed by the service initiator; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information.
In implementation, the block link points that perform service processing through the same service processing mechanism may be in the same block chain, and the block link points that perform service processing through different service processing mechanisms may be in different block chains, specifically, for transfer service, one block chain may be constructed based on the block link points that perform service processing through the service processing mechanism corresponding to an application provided by a certain financial institution, and another block chain may be constructed based on the block link points that perform service processing through some other service processing mechanism than the application, and so on. In each blockchain, the same information or rule may be used to generate the sub-digital identity information. Therefore, for the service initiator, the service processing system may obtain, from the obtained first sub-digital identity information, first sub-digital identity information capable of processing the service processing request (or the service to be processed, etc.), then may determine, based on the obtained first sub-digital identity information, a block chain to which the first sub-digital identity information belongs, and may use the obtained block chain as the service initiator to execute the first block chain related to the service to be processed.
For the target party, the service processing system may obtain second sub-digital identity information capable of processing the service to be processed (or the service processing request, etc.) from the obtained second sub-digital identity information, then may determine, based on the obtained second sub-digital identity information, a block chain to which the second sub-digital identity information belongs, and may execute, using the obtained block chain as the target party, the second block chain related to the service to be processed.
In step S308, if the first blockchain and the second blockchain have the permission to perform cross-chain interaction, the service to be processed is processed by the cross-chain service through the first blockchain and the second blockchain.
In implementation, different block chains often cannot perform cross-chain interaction with each other, and for this reason, which block chains can perform cross-chain interaction with each other may be preset, and corresponding rules (such as a cross-chain conversion rule of information and the like) and a processing mechanism and the like may be set for the cross-chain interaction between the block chains, and corresponding interaction interfaces and the like may also be set for the two block chains. The blockchains capable of cross-chain interaction can be correspondingly recorded in a predetermined authority table, and the authority for cross-chain interaction can be set for the blockchains capable of cross-chain interaction.
After the service processing system obtains the first block chain related to the service to be processed executed by the service initiator and the second block chain related to the service to be processed executed by the target through the processing in step S306, the service processing system may search the recorded authority table for the information related to the authority for performing the cross-chain interaction between the first block chain and the second block chain. If the permission for performing the cross-chain interaction between the first block chain and the second block chain is not found from the recorded permission table, it indicates that the cross-chain interaction cannot be performed between the first block chain and the second block chain, and at this time, a notification message of failure in executing the service to be processed may be generated and may be sent to the service initiator. If the permission for performing cross-link interaction between the first block chain and the second block chain can be found from the recorded permission table, cross-link service processing can be performed on the service to be processed through the first block chain and the second block chain, that is, the service processing system can provide the service processing request to the first block chain, the first block chain can process the service processing request based on corresponding resources in the first block chain based on a processing mechanism of the service to be processed, and then can send the processing result to the second block chain, the second block chain can process the service processing request based on the processing result sent by the first block chain and based on corresponding resources in the second block chain to obtain corresponding processing results, and then the processing results can be provided to the service initiator and the target party respectively.
An embodiment of the present specification provides a method for service processing, where in a process of processing a service to be processed, digital identity information of a service initiator and digital identity information of a target party may be carried in a corresponding service processing request, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target party may be obtained based on the digital identity information of the target party, and then a second block chain related to the service to be processed executed by the target party may be determined, and then, under a condition that a right for performing cross-chain interaction is provided between the first block chain and the second block chain, a cross-chain service processing is performed on the service to be processed through the first block chain and the second block chain, thereby implementing the cross-chain processing on the service to be processed, and improving service processing efficiency.
Example four
As shown in fig. 4, an execution subject of the method provided in this embodiment may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be constructed based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, and the like. The service processing system can implement service processing of a certain service across block chains, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) of a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method may specifically comprise the steps of:
in step S402, a service processing request of a service to be processed is obtained, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
In practical application, the service processing request may include, in addition to the digital identity information of the service initiator and the digital identity information of the target, the type to which the service processing request belongs, such as a transfer type, a code scanning payment type, or an offline payment type, which may be specifically set according to an actual situation, and this is not limited in this description embodiment.
In step S404, the validity of the digital identity information of the service initiator and the target is determined, and whether the service processing request conforms to the predetermined message format rule is determined according to the type of the service processing request.
In implementation, after receiving a service processing request, a service processing system may extract digital identity information of a service initiator and digital identity information of a target from the service processing request, and may verify the digital identity information of the service initiator and the digital identity information of the target, respectively, in order to ensure validity of the digital identity information carried in the service processing request, and the specific verification manner may be various, for example, each digital identity information in a block chain system may be constructed according to a certain rule (for example, the digital identity information may be calculated and obtained based on an identity document number and a service code of a user, and obtained through a certain algorithm, and the like). The validity of the digital identity information of the target party can be verified in the above manner, so that the validity of the digital identity information of the target party is determined.
In addition to the above manners, the verification of the digital identity information may be implemented in multiple manners, and an optional verification manner is provided below, where the verification is performed based on the content of the digital identity information, for example, the number of characters included in the digital identity information, and a character value or a value range of one or more positions in the digital identity information, and specifically, the digital identity information is composed of 20-bit characters, where the characters of the first position and the second position are 2 characters of 26 english letters and are related to a geographic position where a corresponding user is located, the third position to the twentieth position are composed of numbers, the third position is a fixed value (e.g., 1), and the value range of the fourth position is [1,5] \8230and \8230, so that the digital identity information of the service initiator may be verified, and it may be determined whether the digital identity information of the service initiator conforms to the set rule, and if so, the digital identity information of the service initiator may be determined to be valid, and otherwise, the digital identity information of the service initiator may be determined to be invalid. The validity of the digital identity information of the target party can be verified in the above manner, so that the validity of the digital identity information of the target party is determined.
In order to successfully complete the subsequent service processing, it is necessary to verify the validity of the digital identity information of the service initiator and the target, and also verify the type to which the service processing request belongs, which may be referred to the above related contents.
In step S406, if the digital identity information of the service initiator and the target party is valid and the service processing request conforms to the predetermined message format rule, a first sub-digital identity information of the service initiator is obtained according to the digital identity information of the service initiator, and a second sub-digital identity information of the target party is obtained according to the digital identity information of the target party.
In implementation, the validity of the digital identity information of the service initiator and the digital identity information of the target and whether the service processing request conforms to the predetermined message format type are respectively verified by the above verification methods, and after the digital identity information of the service initiator and the digital identity information of the target are determined to be valid and the service processing request conforms to the predetermined message format rule, corresponding sub-digital identity information may be obtained based on the digital identity information, specifically, for example, the digital identity information of the user and the corresponding sub-digital identity information may be preset in the block chain system. The sub-digital identity information of one or more service initiators can be obtained through the digital identity information of the service initiator, and in addition, the sub-digital identity information of one or more target parties can be obtained through the digital identity information of the target party.
For example, as shown in Table 1
TABLE 1
Figure BDA0002595155090000171
The digital identity information of a certain user can be preset, and corresponding sub-digital identity information can be set for the user according to different services. After determining that the digital identity information of the service initiator and the digital identity information of the target are valid and the service processing request conforms to the predetermined message format rule, according to the digital identity information of the service initiator, first sub-digital identity information of the service initiator and second sub-digital identity information of the target may be obtained from table 1, where the first sub-digital identity information may include AA1123865, AA2123886, and AA3123689 if the digital identity information of the service initiator is a123, and the second sub-digital identity information may include BB1885211, BB2885985, BB3885666, and BB4885877 if the digital identity information of the target is B885.
In step S408, a first preselected block chain corresponding to each first sub-digital identity information is obtained, so as to obtain at least one first preselected block chain.
In an implementation, each piece of sub-digital identity information may correspond to one block chain, that is, users belonging to the same block chain, and the sub-digital identity information is similar, so that the block chain to which each piece of first sub-digital identity information belongs may be determined, and the determined block chain may be used as a first preselected block chain, so that at least one first preselected block chain may be obtained.
In step S410, a first preselected blockchain matching the service processing request is obtained from at least one first preselected blockchain, and the obtained first preselected blockchain matching the service processing request is determined as a first blockchain related to the service initiator executing the service to be processed.
In implementation, after obtaining at least one first preselected blockchain through the processing in step S408, each first preselected blockchain may be analyzed, and relevant information, such as a type to which a service processing request that can be processed by each first preselected blockchain belongs, an identifier of a service that can be processed, and the like, may be determined through the analysis, and then, based on the information, the first preselected blockchain that can process the service processing request may be determined, and the determined first preselected blockchain may be used as the first preselected blockchain that matches the service processing request, and the obtained first preselected blockchain that matches the service processing request may be determined as the first blockchain that is relevant for the service initiator to execute the service to be processed.
In practical applications, the processing of step S410 may be implemented in many different ways besides the above-mentioned way, and the following provides an alternative processing way, which may specifically include the following: and acquiring a first preselected block chain for processing the type of the request from at least one first preselected block chain according to the type of the service processing request, and acquiring the acquired first preselected block chain for processing the type of the request as a first preselected block chain matched with the service processing request.
In an implementation, the service processing request may be analyzed to determine a type of the service processing request, and then, a first preselected blockchain capable of processing the type of request may be obtained from at least one first preselected blockchain, and the obtained first preselected blockchain for processing the type of request may be obtained as a first preselected blockchain matching the service processing request. It should be noted that, if there are a plurality of first preselected blockchains capable of processing the above type of request, one first preselected blockchain may be selected as the first preselected blockchain matching the service processing request.
In step S412, a second preselected block chain corresponding to each second sub-digital identity information is obtained, so as to obtain at least one second preselected block chain.
In an implementation, based on the above, each piece of sub-digital identity information may correspond to a block chain, that is, the sub-digital identity information of users belonging to the same block chain is similar, so that the block chain to which each piece of second sub-digital identity information belongs may be determined, and the determined block chain may be used as a second preselected block chain, so that at least one second preselected block chain may be obtained.
In step S414, a second preselected blockchain matching the service processing request is obtained from at least one second preselected blockchain, and the obtained second preselected blockchain matching the service processing request is determined as a second blockchain related to the target party executing the service to be processed.
In implementation, after at least one second preselected blockchain is obtained through the processing in step S412, each second preselected blockchain may be analyzed, and information related to a type to which a service processing request capable of being processed by each second preselected blockchain belongs, an identifier of a service capable of being processed, a type to which a service processing request capable of being responded belongs, and the like may be determined through the analysis, then, based on the information, a second preselected blockchain capable of responding to the service processing request or capable of processing a service to be processed may be determined, and the determined second preselected blockchain may be used as a second preselected blockchain matched with the service processing request, and the obtained second preselected blockchain matched with the service processing request may be determined as a second preselected blockchain related to a target party to execute the service to be processed.
In practical applications, the processing of step S414 may be implemented in other various manners besides the foregoing manner, and the following provides an optional processing manner, which may specifically include the following: and acquiring a second preselected block chain for processing the type of the request from at least one second preselected block chain according to the type of the service processing request, and acquiring the acquired second preselected block chain for processing the type of the request as a second preselected block chain matched with the service processing request.
In an implementation, the service processing request may be analyzed to determine a type to which the service processing request belongs, then a second preselected blockchain capable of processing or responding to the type of request may be obtained from at least one second preselected blockchain, and the obtained second preselected blockchain processing the type of request may be obtained as a second preselected blockchain matching the service processing request. It should be noted that, if there are multiple second preselected blockchains capable of processing the above types of requests, one second preselected blockchain may be selected as the second preselected blockchain matching the service processing request.
In step S416, cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain is searched from the pre-stored cross-chain interaction permission information.
In implementation, after the first block chain and the second block chain are determined through the processing in the foregoing steps S410 and S414, it may be found whether cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain exists from pre-stored cross-chain interaction permission information, if the cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain is found, the processing in the following step S418 may be performed, and if the cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain is not found, it indicates that cross-chain interaction cannot be performed between the first block chain and the second block chain.
In step S418, if the cross-chain interaction permission information for performing the cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain have the permission for performing the cross-chain interaction.
In step S420, a cross-chain service process is performed on the service to be processed through the first blockchain and the second blockchain.
The processing of step S420 may be various, and an alternative processing manner is provided below, and specifically, the processing of steps A2 to A8 may be included below.
In step A2, a cross-chain request on the first blockchain is obtained.
The cross-link request may be determined based on the service processing request, specifically, the digital identity information of the service initiator and the digital identity information of the target in the service processing request, and the related information of the service to be processed may be obtained, and the cross-link request may be generated based on the information.
In step A4, a request is initiated to the second blockchain based on the cross-chain request, and response data and on-chain credentials returned by the second blockchain are received.
The response data may be data related to the service to be processed. The on-chain verification may verify the response data, e.g., may determine that the response data is present in a blockchain ledger for the second blockchain, etc.
In step A6, the response data is verified according to the on-chain certification, and after the verification is passed, corresponding certification information is generated according to a configured trusted certification conversion technology.
Wherein the generated corresponding certification information may be the repeater certification mentioned in the above embodiments. The Trusted evidence transformation technology may be, for example, TEE (Trusted Execution Environment) technology, POA (Proof of Authority) technology, MPC (Secure Multi-Party computing) technology, zero-Knowledge Proof (Zero-Knowledge Proof) technology, etc., which is not limited in this specification. Due to the fact that performance models, safety boundaries and the like of different credible certification conversion technologies are different, application requirements under different scenes can be met.
In step A8, the response data and the certification information are returned to the first block chain, so as to perform cross-chain service processing on the service to be processed. After the processing in step S420 is completed, the processing may be continued in the following manner, which may specifically include the following: and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
For the above specific processing procedure, reference may be made to the above related contents, which are not described herein again.
An embodiment of the present specification provides a method for processing a service, which may carry, in a process of processing a service to be processed, digital identity information of a service initiator and digital identity information of a target party in a corresponding service processing request, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target party may be obtained based on the digital identity information of the target party, and then a second block chain related to the service to be processed executed by the target party may be determined, and then, under a condition that a permission for performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is processed through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
EXAMPLE five
As shown in fig. 5, an execution subject of the method provided in this embodiment of the present invention may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be constructed based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, or the like. The service processing system can implement service processing of a certain service across block chains, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) of a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method may specifically comprise the steps of:
in step S502, a service processing request of a service to be processed is obtained, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
In practical application, the service processing request may include, in addition to the digital identity information of the service initiator and the digital identity information of the target, the type to which the service processing request belongs, such as a transfer type, a code scanning payment type, or an offline payment type, which may be specifically set according to an actual situation, and this is not limited in this description embodiment.
In step S504, the validity of the digital identity information of the service initiator and the target is determined, and whether the service processing request conforms to the predetermined message format rule is determined according to the type to which the service processing request belongs.
In step S506, if the digital identity information of the service initiator and the target is valid and the service processing request conforms to the predetermined message format rule, a first sub-digital identity information of the service initiator is obtained according to the digital identity information of the service initiator, and a second sub-digital identity information of the target is obtained according to the digital identity information of the target.
In practical applications, the processing manners of determining the first block chain related to the service to be processed executed by the service initiator and the second block chain related to the service to be processed executed by the target may be various, and in this embodiment, the processing may be implemented by a type of middleware required for executing the service to be processed, which may specifically refer to the processing in step S508 and step S510 described below.
In step S508, according to the service processing request, the first sub-digital identity information, and the second sub-digital identity information, a type of a pre-selected middleware required for executing the service to be processed between the service initiator and the target is determined.
The type of the middleware may be a type to which the middleware that needs to be used or experienced in the process of executing the service to be processed belongs, and the type of the middleware may be set according to an actual situation, and specifically, the type of the middleware may include michain, fabric, C3S, data, and the like.
In implementation, the first sub-digital identity information and the second sub-digital identity information are obtained through the above steps, based on the service processing request, a service to be processed is executed from the first sub-digital identity information until the second sub-digital identity information of the target party is reached, a middleware type required in the process of executing the service to be processed is obtained, and the obtained middleware type can be used as a preselected middleware type.
In step S510, according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information, and the access right corresponding to the second sub-digital identity information, a first block chain related to the service to be processed executed by the service initiating sender and a second block chain related to the service to be processed executed by the target are determined.
The access right corresponding to the first sub-digital identity information may include an access right of a service initiator corresponding to the first sub-digital identity information to middleware corresponding to a preselected middleware type, and the access right corresponding to the second sub-digital identity information may include an access right of a target party corresponding to the second sub-digital identity information to middleware corresponding to a preselected middleware type.
In implementation, based on the determined preselected middleware type, the access right of the service initiator corresponding to the first sub-digital identity information to the middleware corresponding to each type and the access right of the target party corresponding to the second sub-digital identity information to the middleware corresponding to each type, the middleware type in which the service initiator corresponding to the first sub-digital identity information and the target party corresponding to the second sub-digital identity information both have access rights is selected, and based on the selected middleware type, the first block chain related to the execution of the service to be processed by the service initiator and the second block chain related to the execution of the service to be processed by the target party can be determined.
In step S512, cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain is searched from pre-stored cross-chain interaction permission information.
The inter-chain interaction permission information may be information of a permission for inter-block chain interaction between a plurality of preset block chains, and specifically, if the inter-chain interaction permission information of the block chain 1 and the block chain 2 is stored in advance, it indicates that inter-chain interaction can be performed between the block chain 1 and the block chain 2.
In step S514, if the cross-chain interaction permission information for performing the cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain have a permission for performing the cross-chain interaction.
In step S516, the service to be processed is processed by the first blockchain and the second blockchain through a cross-chain service.
The processing of step S516 may be various, and an alternative processing manner is provided below, and specifically, the processing may include the following processing of steps B2 to B8.
In step B2, a cross-chain request on the first blockchain is obtained.
The cross-link request may be determined based on the service processing request, specifically, the digital identity information of the service initiator and the digital identity information of the target in the service processing request, and the related information of the service to be processed may be obtained, and the cross-link request may be generated based on the information.
In step B4, a request is initiated to the second blockchain based on the cross-chain request, and response data and on-chain credentials returned by the second blockchain are received.
The response data may be data related to the service to be processed. The on-chain verification may verify the response data, e.g., may determine that the response data is present in a blockchain ledger for the second blockchain, etc.
And in step B6, verifying the response data according to the on-chain certification, and generating corresponding certification information according to the configured trusted certification conversion technology after the verification is passed.
Wherein the generated corresponding certification information may be the repeater certification mentioned in the above embodiments. The Trusted evidence transformation technology may be, for example, TEE (Trusted Execution Environment) technology, POA (Proof of Authority) technology, MPC (Secure Multi-Party computing) technology, zero-Knowledge Proof (Zero-Knowledge Proof) technology, etc., which is not limited in this specification. Because different credible proof conversion technologies realize different performance models, safety boundaries and the like, the application requirements under different scenes can be met.
In step B8, the response data and the certification information are returned to the first block chain, so as to perform cross-chain service processing on the service to be processed.
After the processing in step S516 is completed, the processing may be continued in the following manner, which may specifically include the following: and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
For the above specific processing procedure, reference may be made to the above related contents, which are not described herein again.
An embodiment of the present specification provides a method for service processing, where in a process of processing a service to be processed, digital identity information of a service initiator and digital identity information of a target party may be carried in a corresponding service processing request, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target party may be obtained based on the digital identity information of the target party, and then a second block chain related to the service to be processed executed by the target party may be determined, and then, under a condition that a right for performing cross-chain interaction is provided between the first block chain and the second block chain, a cross-chain service processing is performed on the service to be processed through the first block chain and the second block chain, thereby implementing the cross-chain processing on the service to be processed, and improving service processing efficiency.
EXAMPLE six
Based on the same idea, the method for processing a service provided in the embodiment of the present specification further provides a device for processing a service, as shown in fig. 6.
The device for processing the service comprises: a service request module 601, a digital identity obtaining module 602, a block chain determining module 603, and a cross-chain processing module 604, wherein:
a service request module 601, configured to obtain a service processing request of a service to be processed, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target;
a digital identity obtaining module 602, configured to obtain first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
a block chain determining module 603, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
a cross-chain processing module 604, configured to perform cross-chain service processing on the service to be processed through the first blockchain and the second blockchain if the first blockchain and the second blockchain have a permission to perform cross-chain interaction.
In this embodiment, the block chain determining module 603 includes:
the first pre-selection unit is used for acquiring a first pre-selection block chain corresponding to each piece of first sub-digital identity information to obtain at least one first pre-selection block chain;
a first block chain determining unit, configured to obtain a first preselected block chain matched with the service processing request from at least one first preselected block chain, and determine the obtained first preselected block chain matched with the service processing request as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the gas,
the block chain determining module 603 includes:
the second pre-selection unit is used for acquiring a second pre-selection block chain corresponding to each piece of second sub-digital identity information to obtain at least one second pre-selection block chain;
and the second block chain determining unit is used for acquiring a second preselected block chain matched with the service processing request from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service processing request as a second block chain related to the target party for executing the service to be processed.
In this embodiment of the present specification, the first pre-selecting unit, according to a type to which the service processing request belongs, acquires a first pre-selected block chain for processing the type of request from at least one first pre-selected block chain, and acquires the acquired first pre-selected block chain for processing the type of request as a first pre-selected block chain matched with the service processing request; and/or the presence of a gas in the atmosphere,
the second pre-selection unit obtains, according to the type to which the service processing request belongs, a second pre-selection block chain for processing the type of request from at least one second pre-selection block chain, and obtains the obtained second pre-selection block chain for processing the type of request as a second pre-selection block chain matched with the service processing request.
In this embodiment of the present specification, the digital identity obtaining module 602 includes:
the verification unit is used for determining the validity of the digital identity information of the service initiator and the target party and determining whether the service processing request conforms to a preset message format rule according to the type of the service processing request;
and if the digital identity information of the service initiator and the digital identity information of the target party are valid and the service processing request conforms to a preset message format rule, the digital identity acquisition unit acquires first sub-digital identity information of the service initiator according to the digital identity information of the service initiator and acquires second sub-digital identity information of the target party according to the digital identity information of the target party.
In an embodiment of this specification, the apparatus further includes:
the authority searching module searches cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction authority information;
and if the cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for cross-chain interaction.
In this embodiment, the block chain determining module 603 includes:
a type determining unit, configured to determine, according to the service processing request, the first sub-digital identity information, and the second sub-digital identity information, a type of a pre-selected middleware required by the service initiator and the target to execute the service to be processed;
and the block chain determining unit is used for determining a first block chain related to the service to be processed executed by the service initiating sender and a second block chain related to the service to be processed executed by the target party according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
In this embodiment, the cross-chain processing module 604 includes:
a cross-chain obtaining unit, configured to obtain a cross-chain request on the first blockchain, where the cross-chain request is determined based on the service processing request;
the information receiving unit initiates a request to the second blockchain based on the cross-chain request and receives response data and on-chain certification returned by the second blockchain;
the verification unit is used for verifying the response data according to the on-chain certificate and generating corresponding certificate information according to the configured trusted certificate conversion technology after the verification is passed;
and the information forwarding unit returns the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
In the embodiment of this specification, the method further includes:
and the trust root sending module is used for sending a preset trust root to the first block chain so that the first block chain verifies the response data and the certification information according to the trust root.
An embodiment of the present specification provides a service processing apparatus, where in a process of processing a service to be processed, a corresponding service processing request may carry digital identity information of a service initiator and digital identity information of a target, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target may be obtained based on the digital identity information of the target, and then a second block chain related to the service to be processed executed by the target may be determined, and then, under a condition that a right of performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is subjected to cross-chain service processing through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
EXAMPLE seven
Based on the same idea, the apparatus for business processing provided in the embodiment of this specification further provides a device for business processing, as shown in fig. 7.
The service processing device may be a terminal device or a server corresponding to the service processing system provided in the foregoing embodiment.
The business processing devices may have large differences due to different configurations or performances, and may include one or more processors 701 and a memory 702, where the memory 702 may store one or more stored applications or data. Memory 702 may be, among other things, transient storage or persistent storage. The application program stored in memory 702 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a business process facility. Still further, processor 701 may be configured to communicate with memory 702 to execute a series of computer-executable instructions in memory 702 on a business process device. The apparatus of the business process may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input-output interfaces 705, one or more keyboards 706.
In particular, in this embodiment, the business process apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business process apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiating sender according to the service processing request and the first sub-digital identity information; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
and if the first block chain and the second block chain have the permission of performing cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
In an embodiment of this specification, the determining, according to the service processing request and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed includes:
acquiring a first preselected block chain corresponding to each piece of first sub-digital identity information to obtain at least one first preselected block chain;
acquiring a first preselected block chain matched with the service processing request from at least one first preselected block chain, and determining the acquired first preselected block chain matched with the service processing request as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the atmosphere,
the determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target party executing the service to be processed includes:
acquiring a second preselected block chain corresponding to each piece of second sub-digital identity information to obtain at least one second preselected block chain;
and acquiring a second preselected block chain matched with the service processing request from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service processing request as a second block chain related to the target party for executing the service to be processed.
In this embodiment of this specification, the obtaining, from at least one first preselected block chain, a first preselected block chain that matches the service processing request, where the service processing request further includes a type to which the service processing request belongs, includes:
according to the type of the service processing request, acquiring a first preselected block chain for processing the type of request from at least one first preselected block chain, and acquiring the acquired first preselected block chain for processing the type of request as a first preselected block chain matched with the service processing request; and/or the presence of a gas in the gas,
the service processing request further includes a type to which the service processing request belongs, and the obtaining of the second preselected blockchain matched with the service processing request from at least one second preselected blockchain includes:
and acquiring a second preselected block chain for processing the type of the request from at least one second preselected block chain according to the type of the service processing request, and acquiring the acquired second preselected block chain for processing the type of the request as a second preselected block chain matched with the service processing request.
In this embodiment of the present specification, the acquiring, according to the digital identity information of the service initiator, first sub-digital identity information of the service initiator, and acquiring, according to the digital identity information of the target, second sub-digital identity information of the target includes:
determining the validity of the digital identity information of the service initiator and the target party, and determining whether the service processing request conforms to a predetermined message format rule according to the type of the service processing request;
if the digital identity information of the service initiator and the digital identity information of the target party are valid and the service processing request conforms to a preset message format rule, acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party.
In the embodiment of this specification, the method further includes:
searching cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction authority information;
and if the cross-chain interaction authority information for the cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for the cross-chain interaction.
In this embodiment of the present specification, the determining, according to the service processing request and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed, and determining, according to the service processing request and the second sub-digital identity information, a second block chain related to the target executing the service to be processed includes:
determining a preselected middleware type required by the service initiator and the target party to execute the service to be processed according to the service processing request, the first sub-digital identity information and the second sub-digital identity information;
and determining a first block chain related to the service to be processed executed by the service initiating sender and a second block chain related to the service to be processed executed by the target party according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
In this embodiment of the present specification, the performing, by using the first block chain and the second block chain, chain-crossing service processing on the service to be processed includes:
obtaining a cross-chain request on the first blockchain, wherein the cross-chain request is determined based on the service processing request;
initiating a request to the second blockchain based on the cross-chain request, and receiving response data and on-chain proof returned by the second blockchain;
verifying the response data according to the on-chain certificate, and generating corresponding certificate information according to a configured trusted certificate conversion technology after the verification is passed;
and returning the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
In the embodiment of this specification, the method further includes:
and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
An embodiment of the present specification provides a device for service processing, which may carry, in a process of processing a service to be processed, digital identity information of a service initiator and digital identity information of a target party in a corresponding service processing request, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target party may be obtained based on the digital identity information of the target party, and then a second block chain related to the service to be processed executed by the target party may be determined, and then, under a condition that a permission for performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is processed through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD) (e.g., a Field Programmable Gate Array (FPGA)) is an integrated circuit whose Logic functions are determined by a user programming the Device. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abll (Advanced boot Expression Language), AHDL (alternate hard Description Language), traffic, CUPL (computer universal Programming Language), HDCal (Java hard Description Language), lava, lola, HDL, PALASM, software, rhydl (Hardware Description Language), and vhul-Language (vhyg-Language), which is currently used in the field. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, respectively. Of course, the functionality of the various elements may be implemented in the same one or more pieces of software and/or hardware in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable business process apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable business process apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable business process apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising one of 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises that element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (17)

1. A business processing system comprising an application layer subsystem, a dispatch layer subsystem, and an access layer subsystem, wherein:
the application layer subsystem acquires a service processing request of a user for a service to be processed and forwards the service processing request to the scheduling layer subsystem;
the scheduling layer subsystem forwards the service processing request to the access layer subsystem based on the resource required to be scheduled for executing the service to be processed;
the access layer subsystem acquires digital identity information of a service initiator and digital identity information of a target party of the service to be processed, acquires first sub-digital identity information of the service initiator according to the digital identity information of the service initiator, acquires second sub-digital identity information of the target party according to the digital identity information of the target party, determines a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information, determines a second block chain related to the service to be processed executed by the target party according to the service processing request and the second sub-digital identity information, performs cross-chain service processing on the service to be processed by the first block chain and the second block chain when the right of cross-chain interaction is provided between the first block chain and the second block chain, and performs cross-chain service processing on the service to be processed by the first block chain and the second block chain, wherein the digital identity information is information describing the service initiator or the target party identifiably by digital information, and the digital identity information comprises various kinds of personal identity information and target party identity information.
2. The service processing system of claim 1, wherein the application layer subsystem includes a client application deployed in a user terminal device, and the client application obtains a service processing request of a user for the service to be processed and sends the service processing request to the scheduling layer subsystem, where the service processing request includes digital identity information of the service initiator and digital identity information of the target.
3. The service processing system of claim 1, further comprising a resource layer subsystem, said resource layer subsystem providing resources required to execute said service to be processed.
4. The service processing system according to claim 3, further comprising an authority checking module, configured to determine validity of the digital identity information of the service initiator and the target, determine whether the service processing request conforms to a predetermined message format rule according to a type to which the service processing request belongs, and search, from pre-stored cross-chain interaction authority information, cross-chain interaction authority information for performing cross-chain interaction between the first blockchain and the second blockchain.
5. The business processing system of claim 4, the privilege check module comprising a first privilege check unit and a second privilege check unit, the first privilege check unit disposed in the dispatch layer subsystem or in the access layer subsystem, the second privilege check unit disposed in the access layer subsystem, wherein:
the first permission checking unit is configured to determine validity of the digital identity information of the service initiator and the target, and determine whether the service processing request conforms to a predetermined message format rule according to a type to which the service processing request belongs;
the second permission checking unit is configured to search cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction permission information.
6. The transaction system of claim 2, wherein the access layer subsystem further comprises a cross-blockchain interaction module configured to perform cross-chain transaction processing on the to-be-processed transaction through the first blockchain and the second blockchain, and the cross-blockchain interaction module comprises:
one or more anchors; when any anchor is selected by the first blockchain, a client application of the first blockchain is configured in the anchor to monitor a cross-chain request on the first blockchain, wherein the cross-chain request is determined based on the service processing request;
one or more repeaters; when any repeater is selected by the second blockchain, a client application of the second blockchain is configured on the any repeater, and when a request object of the cross-chain request is the second blockchain, the any repeater initiates a request to the second blockchain based on the cross-chain request, receives response data and on-chain certification returned by the second blockchain, enables the any repeater to verify the response data according to the on-chain certification, and generates a corresponding repeater certification according to a configured trusted certification conversion technology after the verification is passed, so that the response data and the repeater certification return to the first blockchain through the any anchor.
7. The business processing system of claim 6, said inter-blockchain interaction module further comprising:
at least one bridge; wherein any bridge is respectively connected to the any anchor and the any relay, and is configured to forward the cross-link request provided by the any anchor to the any relay, and forward the response data and the relay certificate provided by the any relay to the any anchor.
8. The business processing system of claim 6, wherein a root of trust of any one of the repeaters is pre-issued such that the first blockchain verifies the response data and the repeater proof according to the root of trust.
9. A method of traffic processing, the method comprising:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information, and determining a second block chain related to the service to be processed executed by the target according to the service processing request and the second sub-digital identity information;
if the first block chain and the second block chain have the permission of cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
10. The method of claim 9, wherein the determining, according to the service processing request and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed comprises:
acquiring a first preselected block chain corresponding to each piece of first sub-digital identity information to obtain at least one first preselected block chain;
acquiring a first preselected block chain matched with the service processing request from at least one first preselected block chain, and determining the acquired first preselected block chain matched with the service processing request as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the gas,
the determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target party executing the service to be processed includes:
acquiring a second preselected block chain corresponding to each piece of second sub-digital identity information to obtain at least one second preselected block chain;
and acquiring a second preselected block chain matched with the service processing request from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service processing request as a second block chain related to the target party executing the service to be processed.
11. The method according to claim 10, wherein the service processing request further includes a type of the service processing request, and the obtaining a first preselected blockchain matching the service processing request from at least one of the first preselected blockchains includes:
according to the type of the service processing request, acquiring a first preselected block chain for processing the type of request from at least one first preselected block chain, and acquiring the acquired first preselected block chain for processing the type of request as a first preselected block chain matched with the service processing request; and/or the presence of a gas in the gas,
the service processing request further includes a type to which the service processing request belongs, and the obtaining of the second preselected blockchain matched with the service processing request from at least one second preselected blockchain includes:
and acquiring a second preselected block chain for processing the type of the request from at least one second preselected block chain according to the type of the service processing request, and acquiring the acquired second preselected block chain for processing the type of the request as a second preselected block chain matched with the service processing request.
12. The method of claim 9, further comprising:
searching cross-chain interaction authority information for performing cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction authority information;
and if the cross-chain interaction authority information for the cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for the cross-chain interaction.
13. The method according to claim 9, wherein the performing cross-chain service processing on the service to be processed through the first blockchain and the second blockchain includes:
obtaining a cross-chain request on the first blockchain, wherein the cross-chain request is determined based on the service processing request;
initiating a request to the second blockchain based on the cross-chain request, and receiving response data and on-chain proof returned by the second blockchain;
verifying the response data according to the on-chain certificate, and generating corresponding certificate information according to a configured trusted certificate conversion technology after the verification is passed;
and returning the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
14. The method of claim 13, further comprising:
and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
15. The method of claim 9, wherein the determining, according to the service processing request and the first sub-digital identity information, a first blockchain related to the service initiator executing the service to be processed, and determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target executing the service to be processed, comprises:
determining a type of a pre-selected middleware required by the service initiator and the target party to execute the service to be processed according to the service processing request, the first sub-digital identity information and the second sub-digital identity information;
and determining a first block chain related to the service to be processed executed by the service initiator and a second block chain related to the service to be processed executed by the target party according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
16. An apparatus for traffic processing, the apparatus comprising:
the system comprises a service request module, a service processing module and a service processing module, wherein the service request module is used for acquiring a service processing request of a service to be processed, the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
the digital identity acquisition module is used for acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
a block chain determining module, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator, and determine, according to the service processing request and the second sub-digital identity information, a second block chain related to the service to be processed executed by the target;
a cross-chain processing module, configured to perform cross-chain service processing on the service to be processed through the first block chain and the second block chain if the first block chain and the second block chain have a right to perform cross-chain interaction;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
17. A device for business processing, the device for business processing comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information, and determining a second block chain related to the service to be processed executed by the target according to the service processing request and the second sub-digital identity information;
if the first block chain and the second block chain have the permission of cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
CN202010706953.5A 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment Active CN111724169B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010706953.5A CN111724169B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010147724.4A CN111008841B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment
CN202010706953.5A CN111724169B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202010147724.4A Division CN111008841B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111724169A CN111724169A (en) 2020-09-29
CN111724169B true CN111724169B (en) 2022-10-18

Family

ID=70120994

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010706953.5A Active CN111724169B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment
CN202010147724.4A Active CN111008841B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202010147724.4A Active CN111008841B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Country Status (2)

Country Link
CN (2) CN111724169B (en)
WO (1) WO2021175057A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111008840B (en) * 2020-03-05 2020-07-31 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111724169B (en) * 2020-03-05 2022-10-18 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111342966B (en) * 2020-05-22 2020-08-25 支付宝(杭州)信息技术有限公司 Data storage method, data recovery method, device and equipment
CN111489145B (en) * 2020-06-24 2020-10-23 支付宝(杭州)信息技术有限公司 Resource transfer method, device and equipment based on block chain
CN112001796A (en) * 2020-10-26 2020-11-27 支付宝(杭州)信息技术有限公司 Method and device for processing service in block chain system
CN113807960A (en) * 2021-03-04 2021-12-17 京东科技控股股份有限公司 Cross-link processing method, device and system between heterogeneous chains and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN109167811A (en) * 2018-07-27 2019-01-08 阿里巴巴集团控股有限公司 A kind of across chain data access method and device based on block chain
CN109583184A (en) * 2018-10-09 2019-04-05 阿里巴巴集团控股有限公司 Auth method and device and electronic equipment
CN109785136A (en) * 2019-01-30 2019-05-21 北京京东尚科信息技术有限公司 A kind of transaction processing method of block chain, client and block chain network
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110602114A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based identity authentication method and device, storage medium and electronic equipment

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107315786B (en) * 2017-06-12 2020-12-11 腾讯科技(深圳)有限公司 Service data storage method and device
CN108347486A (en) * 2018-02-12 2018-07-31 众安信息技术服务有限公司 Across chain communication means, device and system based on block chain
CN108305168A (en) * 2018-02-14 2018-07-20 北京三六五八网络科技有限公司 Digital asset processing method device, shared store based on block chain
US11030217B2 (en) * 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN108764925A (en) * 2018-05-31 2018-11-06 李沁福 A kind of synthesis business platform based on block chain technology
CN110035046B (en) * 2018-11-16 2020-02-21 阿里巴巴集团控股有限公司 Cross-block chain interaction system
CN110046482A (en) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 Identity verification method and its system
CN110060037B (en) * 2019-04-24 2020-12-08 上海能链众合科技有限公司 Distributed digital identity system based on block chain
CN110458612B (en) * 2019-07-25 2023-12-08 深圳市元征科技股份有限公司 Information processing method and related products
CN110619526A (en) * 2019-09-19 2019-12-27 阿里巴巴集团控股有限公司 Business service providing method, device, equipment and system based on block chain
CN110809000B (en) * 2019-11-12 2022-02-18 中钞信用卡产业发展有限公司杭州区块链技术研究院 Service interaction method, device, equipment and storage medium based on block chain network
CN111724169B (en) * 2020-03-05 2022-10-18 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111008840B (en) * 2020-03-05 2020-07-31 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN109167811A (en) * 2018-07-27 2019-01-08 阿里巴巴集团控股有限公司 A kind of across chain data access method and device based on block chain
CN109583184A (en) * 2018-10-09 2019-04-05 阿里巴巴集团控股有限公司 Auth method and device and electronic equipment
CN109785136A (en) * 2019-01-30 2019-05-21 北京京东尚科信息技术有限公司 A kind of transaction processing method of block chain, client and block chain network
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110602114A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based identity authentication method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
WO2021175057A1 (en) 2021-09-10
CN111008841B (en) 2020-06-09
CN111008841A (en) 2020-04-14
CN111724169A (en) 2020-09-29

Similar Documents

Publication Publication Date Title
CN111724170B (en) Service processing system, service processing method, device and equipment
CN111724169B (en) Service processing system, service processing method, device and equipment
CN110990804B (en) Resource access method, device and equipment
CN110555296B (en) Identity verification method, device and equipment based on block chain
CN112184222B (en) Service processing method, device and equipment based on block chain
CN111741035B (en) Electronic contract signing method, device and equipment
CN111126950A (en) Service processing method, device and equipment based on block chain
CN113297396B (en) Method, device and equipment for updating model parameters based on federal learning
CN113079200A (en) Data processing method, device and system
CN111931154A (en) Service processing method, device and equipment based on digital certificate
CN110781192B (en) Verification method, device and equipment of block chain data
CN111770063A (en) Derivation and verification method, device and equipment of digital identity information
CN112714158A (en) Transaction processing method, relay network, cross-link gateway, system, medium, and device
CN113221142A (en) Authorization service processing method, device, equipment and system
CN114281893A (en) Processing method, device and equipment for block chain transaction
CN113935737B (en) Random number generation method and device based on block chain
CN114329406A (en) Resource processing method, device and equipment
CN110995521A (en) Service providing method, device, equipment and system
CN116933886B (en) Quantum computing execution method, quantum computing execution system, electronic equipment and storage medium
CN113992429B (en) Event processing method, device and equipment
CN111882321A (en) Identity verification processing method, device and system
CN112597533B (en) Risk prevention and control method, device and equipment based on privacy protection
CN114780994A (en) Data processing method based on intelligent contract and block link point
CN116484414A (en) Data circulation method and device
CN117221405A (en) Data transmission processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40037936

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant