CN112398853B - Method, device and system for realizing alliance chain cross-chain communication - Google Patents

Method, device and system for realizing alliance chain cross-chain communication Download PDF

Info

Publication number
CN112398853B
CN112398853B CN202011279495.8A CN202011279495A CN112398853B CN 112398853 B CN112398853 B CN 112398853B CN 202011279495 A CN202011279495 A CN 202011279495A CN 112398853 B CN112398853 B CN 112398853B
Authority
CN
China
Prior art keywords
chain
relay
communication
alliance
datagram
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011279495.8A
Other languages
Chinese (zh)
Other versions
CN112398853A (en
Inventor
刘思瀚
牟童
徐石成
何光宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Neusoft Corp
Original Assignee
Neusoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Neusoft Corp filed Critical Neusoft Corp
Priority to CN202011279495.8A priority Critical patent/CN112398853B/en
Publication of CN112398853A publication Critical patent/CN112398853A/en
Application granted granted Critical
Publication of CN112398853B publication Critical patent/CN112398853B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The embodiment of the application discloses a method, a device and a system for realizing alliance chain cross-chain communication, wherein the method comprises the following steps: the relay chain receives a first cross-chain communication request which is sent by the first alliance chain and comprises the first communication datagram and the digital certificate of the first alliance chain, and the relay chain verifies the digital certificate of the first alliance chain. And after the first communication datagram is passed, verifying the first communication datagram, analyzing the first communication datagram to obtain first transaction data after the verification is passed, and calling a query interface of the first alliance chain to query whether the transaction corresponding to the first transaction data exists. After determining the existence, the first communication datagram is uplinked in the relay chain. Therefore, the relay chain can store the first communication datagram, the relay chain can conveniently send the stored first communication datagram to the alliance chain needing communication, asynchronous transmission of the first communication datagram is achieved, safety of the communication datagram can be guaranteed through verification, and the requirement of information interaction between the alliance chains can be met.

Description

Method, device and system for realizing alliance chain cross-chain communication
Technical Field
The present application relates to the field of block chain technologies, and in particular, to a method, an apparatus, and a system for implementing alliance chain cross-chain communication.
Background
Based on the characteristics of decentralized, data security and non-falsification as well as traceability of the blockchain technology, the blockchain technology is widely applied in various fields, such as digital currency, payment settlement, product traceability and identity authentication.
In order to meet the requirements of various application scenarios, information interaction is required between blockchains. However, the block chains established in each field are all independent and closed, and it is difficult to directly perform information interaction between the block chains, and a block chain cross-chain technology for realizing communication between the block chains arises. At present, the block chain cross-chain technology has the problems of single cross-chain scene and the like, and the requirement of information interaction between block chains is difficult to meet.
Disclosure of Invention
In view of this, embodiments of the present application provide a method, an apparatus, and a system for implementing alliance chain cross-link communication, which can implement simple and high-security alliance chain cross-link communication.
In order to solve the above problem, the technical solution provided by the embodiment of the present application is as follows:
in a first aspect, a method for implementing federation chain cross-chain communication is provided, the method comprising:
a relay chain receives a first cross-chain communication request sent by a first alliance chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the first alliance chain, and the digital certificate of the first alliance chain is sent to the first alliance chain by the relay chain;
the relay chain verifies the digital certificate of the first alliance chain;
the relay chain verifies the first communication datagram after the digital certificate of the first alliance chain is verified;
after the first communication datagram passes verification, the relay link analyzes the first communication datagram to obtain first transaction data, and a query interface of the first alliance link is called to query whether a transaction corresponding to the first transaction data exists or not;
and after determining that the transaction corresponding to the first transaction data exists, the relay chain performs uplink operation on the first communication datagram in the relay chain.
In one possible implementation, the method further includes:
the relay link signs the second communication datagram to generate signature data;
the relay link sends a second cross-link communication request to a second alliance link, wherein the second cross-link communication request comprises the second communication datagram and the signature data, so that the second alliance link verifies the signature data according to the second communication datagram and the signature data, after the signature data are verified, the second communication datagram is analyzed to obtain second transaction data, a query interface of the relay link is called to query whether a transaction corresponding to the second transaction data exists, and after the transaction corresponding to the second transaction data is determined to exist, the second communication datagram is subjected to uplink operation on the second alliance link.
In one possible implementation, the method further includes:
the relay chain receives a verification request sent by the first alliance chain, wherein the verification request comprises a public key of the first alliance chain, organization information of the first alliance chain and identity information of the first alliance chain;
the relay chain sends a random number to the first alliance chain, so that the first alliance chain sends the random number to the relay chain after receiving the random number;
if the random number sent to the first federation chain is consistent with the random number received from the first federation chain, the relay chain sends the first federation chain's digital certificate to the first federation chain.
In a possible implementation manner, the digital certificate of the first federation chain includes plaintext information and signature information, the plaintext information includes a public key of the first federation chain, organization information of the first federation chain, identity information of the first federation chain, and authentication information of the relay chain, and the signature information is generated by extracting a hash digest from the plaintext information and encrypting the extracted hash digest by using a private key of the relay chain;
the relay chain verifies the digital certificate of the first alliance chain, and the method comprises the following steps:
the relay link extracts a hash abstract from plaintext information in the digital certificate of the first alliance link to generate first information to be verified;
the relay chain decrypts the signature information in the digital certificate of the first alliance chain by using a private key of the relay chain to generate second information to be verified;
and if the first information to be verified is consistent with the second information to be verified, the relay chain determines that the digital certificate of the first alliance chain passes verification.
In one possible implementation, the first communication datagram includes at least one communication public key, encrypted transaction data, an encryption type, and a transaction hash value;
after the digital certificate of the first federation chain is verified, the relay chain verifies the first communication datagram and includes:
after the digital certificate of the first alliance chain passes verification, the relay chain decrypts the encrypted transaction data in the first communication datagram by using at least one communication public key in the first communication datagram to generate first transaction data, and a transaction hash value to be verified of the first transaction data is generated according to the encryption type;
and if the transaction hash value to be verified of the first transaction data is consistent with the transaction hash value included in the first communication datagram, the relay chain determines that the first communication datagram is verified.
In a second aspect, a method for implementing federation chain cross-chain communication is provided, the method comprising:
a federation chain sends a first cross-chain communication request to a relay chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the federation chain, the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, the first communication datagram is verified;
the alliance chain responds to the call of the relay chain to a query interface after the first communication datagram is verified, whether a transaction corresponding to the first transaction data exists is queried according to the first transaction data acquired from the relay chain, and a query result is fed back to the relay chain, so that the relay chain carries out uplink operation on the first communication datagram on the relay chain after the fact that the transaction corresponding to the first transaction data exists is determined, and the first transaction data are acquired by analyzing the first communication datagram through the relay chain.
In one possible implementation, the method further includes:
the alliance link receives a second cross-link communication request sent by the relay link, the second cross-link communication request comprises a second communication datagram and signature data, and the signature data is generated by the relay link signing the second communication datagram;
the federation chain verifying the signature data according to the second communication datagram and the signature data;
after the signature data passes the verification, the alliance chain analyzes the second communication datagram to obtain second transaction data, and a query interface of the relay chain is called to query whether a transaction corresponding to the second transaction data exists or not;
and after determining that the transaction corresponding to the second transaction data exists, the alliance chain performs uplink operation on the second communication datagram in the alliance chain.
In one possible implementation, the method further includes:
the federation chain sends a verification request to the relay chain, wherein the verification request comprises a public key of the federation chain, organization information of the federation chain and identity information of the federation chain;
the alliance chain receives the random number sent by the relay chain and sends the random number to the relay chain;
and receiving a digital certificate of the alliance chain sent by the relay chain after the fact that the random number sent to the alliance chain is consistent with the random number received from the alliance chain is determined, wherein the digital certificate of the alliance chain comprises plaintext information and signature information, the plaintext information comprises a public key of the alliance chain, organization information of the alliance chain, identity information of the alliance chain and authentication information of the relay chain, and the signature information is generated after a hash digest is extracted from the plaintext information and a private key of the relay chain is used for conducting encryption.
In a third aspect, an apparatus for implementing federation chain cross-chain communication is provided, the apparatus comprising:
a first receiving unit, configured to receive, by a relay chain, a first cross-chain communication request sent by a first federation chain, where the first cross-chain communication request includes a first communication datagram and a digital certificate of the first federation chain, and the digital certificate of the first federation chain is sent to the first federation chain by the relay chain;
a first verification unit, configured to verify, by the relay chain, a digital certificate of the first federation chain;
the second verification unit is used for verifying the first communication datagram after the relay chain passes the verification of the digital certificate of the first alliance chain;
the first query unit is used for analyzing the first communication datagram to obtain first transaction data after the first communication datagram passes the verification of the relay chain, and calling a query interface of the first alliance chain to query whether a transaction corresponding to the first transaction data exists;
and the first uplink unit is used for enabling the relay chain to carry out uplink operation on the first communication datagram in the relay chain after the fact that the transaction corresponding to the first transaction data exists is determined.
In a fourth aspect, an apparatus for implementing federation chain cross-chain communication is provided, the apparatus comprising:
a fourth sending unit, configured to send, by a federation chain, a first cross-link communication request to a relay chain, where the first cross-link communication request includes a first communication datagram and a digital certificate of the federation chain, and the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, the first communication datagram is verified;
and the second query unit is used for responding to the call of the relay chain to a query interface after the first communication datagram is verified, querying whether a transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain, and feeding a query result back to the relay chain, so that the relay chain performs uplink operation on the first communication datagram on the relay chain after determining that the transaction corresponding to the first transaction data exists, wherein the first transaction data is acquired by analyzing the first communication datagram by the relay chain.
In a fifth aspect, a system for implementing federation chain cross-chain communication is provided, the system comprising a relay chain and a first federation chain;
the first alliance chain is used for sending a first interlink communication request to the relay chain, wherein the first interlink communication request comprises a first communication datagram and a digital certificate of the first alliance chain, and the digital certificate of the first alliance chain is sent by the relay chain;
the relay chain is used for receiving the first cross-chain communication request sent by the first alliance chain; verifying the digital certificate of the first federation chain; after the digital certificate of the first federation chain is verified, verifying the first communication datagram; after the first communication datagram passes the verification, analyzing the first communication datagram to obtain first transaction data, and calling a query interface of the first alliance chain to query whether a transaction corresponding to the first transaction data exists;
the first alliance chain is further used for responding to the call of the relay chain to a query interface after the first communication datagram is verified, querying whether a transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain, and feeding a query result back to the relay chain;
the relay chain is further configured to perform uplink operation on the relay chain for the first communication datagram after determining that the transaction corresponding to the first transaction data exists.
In a sixth aspect, an apparatus for implementing federation chain cross-chain communication is provided, comprising: the processor executes the computer program to implement the method for implementing federation chain cross-link communication provided by the first aspect or the method for implementing federation chain cross-link communication provided by the second aspect.
A seventh aspect provides a computer-readable storage medium, which is characterized in that the computer-readable storage medium stores instructions that, when executed on a terminal device, cause the terminal device to execute the method for implementing federation chain cross-link communication provided in the foregoing first aspect or the method for implementing federation chain cross-link communication provided in the foregoing second aspect.
Therefore, the embodiment of the application has the following beneficial effects:
the embodiment of the application provides a method, a device and a system for realizing alliance chain cross-chain communication, wherein the method comprises the following steps: the relay chain receives a first cross-chain communication request which is sent by the first alliance chain and comprises a first communication datagram and a digital certificate of the first alliance chain, and the relay chain verifies the digital certificate of the first alliance chain. And verifying the first communication datagram after the digital certificate is verified, analyzing the first communication datagram to obtain first transaction data after the digital certificate is verified, and calling an inquiry interface of the first alliance chain to inquire whether the transaction corresponding to the first transaction data exists. And after the relay chain determines that the transaction corresponding to the first transaction data exists, uplink operation is carried out on the first communication datagram in the relay chain. By performing uplink operation on the verified first communication datagram on the relay chain, the relay chain can store the first communication datagram, so that the relay chain can conveniently send the stored first communication datagram to a alliance chain needing communication, and asynchronous transmission of the first communication datagram is realized. And the data transmitted across the chain can be protected by ensuring the security of the communication datagram through verification. The method for realizing the alliance chain cross-chain communication can meet the requirement of information interaction between alliance chains, and can realize cross-chain communication under various scenes such as asset transfer, data exchange, information interaction and the like.
Drawings
FIG. 1 is a schematic diagram of a cross-chain communication;
FIG. 2 is a flowchart of a method for implementing federated cross-link communication provided in an embodiment of the present application;
fig. 3 is a schematic diagram of a communication datagram format according to an embodiment of the present application;
FIG. 4 is a flowchart of a method for implementing federated cross-link communication provided in an embodiment of the present application;
fig. 5 is a schematic diagram of a federation chain and a relay chain performing cross-chain communication according to an embodiment of the present application;
fig. 6 is a schematic diagram of another alliance chain and relay chain performing cross-chain communication according to an embodiment of the present application;
fig. 7 is a schematic diagram of cross-link communication between another alliance link and a relay link according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an apparatus for implementing federation chain cross-chain communication according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of another apparatus for implementing federation chain cross-chain communication according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of an implementation of a federation chain cross-chain communication system according to an embodiment of the present application.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, embodiments accompanying figures and detailed description thereof are described in further detail below.
After studying on the conventional block chain crossing technology, the inventor finds that the existing area block chain crossing technology mostly adopts a side chain/relay mode. The side chain/relay mode verifies the transaction information of the original chain on the relay chain, and plays the roles of verification and routing of cross-chain transaction. At present, a side chain/relay mode is mainly applied to scenes such as asset transaction and the like needing to realize timely synchronization of transaction information, and the applied cross-chain scene is single.
Taking cosmos relay chain as an example, a conventional side chain/relay mode is described, and reference is made to fig. 1, which is a schematic diagram of cross-chain communication. First, the chain a and the chain B need to transmit their created blocks to each other and register with each other. And the chain A acquires the cross-chain transaction information, executes corresponding asset processing according to the cross-chain transaction information, and writes the cross-chain transaction information into the egress so that the relay chain queries the cross-chain transaction information from the egress. And the relay link acquires cross-link transaction information from the registers, generates corresponding block header information and a cross-link transaction packet, sends the block header information and the cross-link transaction packet to the link B, and synchronizes with the link A. And after receiving the cross-chain transaction packet and the block header information, the chain B performs identity verification on the chain A by using the block header information and the registration information, verifies the cross-chain transaction packet, and starts to execute the transaction corresponding to the cross-chain transaction packet after the verification is passed. Therefore, the cosmos relay chain only performs synchronous information transmission, and only for application scenes needing information real-time synchronization, the corresponding application scenes are single, and the requirement of information interaction between block chains is difficult to meet.
Based on this, an embodiment of the present application provides a method for implementing federation chain cross-chain communication, where a relay chain receives a first cross-chain communication request that includes a first communication datagram and a digital certificate of a first federation chain and is sent by a first federation chain, and the relay chain verifies the digital certificate of the first federation chain. And verifying the first communication datagram after the digital certificate is verified, analyzing the first communication datagram to obtain first transaction data after the digital certificate is verified, and calling an inquiry interface of the first alliance chain to inquire whether the transaction corresponding to the first transaction data exists. And after the relay chain determines that the transaction corresponding to the first transaction data exists, uplink operation is carried out on the first communication datagram in the relay chain. By performing uplink operation on the verified first communication datagram on the relay chain, the relay chain can store the first communication datagram, so that the relay chain can conveniently send the stored first communication datagram to a alliance chain needing communication, and asynchronous transmission of the first communication datagram is realized. And the data transmitted across the chain can be protected by ensuring the security of the communication datagram through verification. Therefore, the requirement of information interaction between the alliance chains can be met, and cross-chain communication under various scenes such as asset transfer, data exchange and information interaction can be realized.
For the convenience of understanding, a method for implementing federation chain cross-chain communication provided by the embodiments of the present application is described below with reference to the accompanying drawings.
Referring to fig. 2, the flowchart is a flowchart of a method for implementing federation chain cross-chain communication provided in the embodiment of the present application, where the method includes steps S201 to S205:
s201: the relay chain receives a first cross-chain communication request sent by the first alliance chain, the first cross-chain communication request comprises a first communication datagram and a digital certificate of the first alliance chain, and the digital certificate of the first alliance chain is sent to the first alliance chain by the relay chain.
The relay chain can perform cross-chain communication with the pre-registered passing alliance chain, and the registered passing alliance chain is provided with a digital certificate sent by the relay chain, and the digital certificate is used for proving the identity of the alliance chain.
When the first alliance chain needs to carry out cross-chain communication, a first cross-chain communication request is sent to the relay chain. The relay chain receives a first cross-chain communication request sent by the first alliance chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the first alliance chain.
The digital certificate of the first alliance chain included in the first cross-chain communication request is sent to the first alliance chain by the relay chain after the relay chain is successfully registered. The first communication datagram included in the first cross-link communication request has relevant data required for cross-link communication therein. The relay chain can determine both communication parties and data needing communication transmission through the first communication datagram.
S202: the relay chain verifies the digital certificate of the first federation chain.
The digital certificate of the first federation chain can be used for representing the identity of the first federation chain, and the relay chain can confirm whether the first federation chain is a registered federation chain by verifying the digital certificate of the first federation chain.
In one possible implementation, the relay chain may verify the digital certificate with a private key of the relay chain. The embodiment of the present application provides a specific implementation that a relay chain verifies a digital certificate of a first federation chain, please refer to the following.
S203: and the relay chain verifies the first communication datagram after the digital certificate of the first alliance chain is verified.
After the digital certificate of the first federation chain is verified, the first federation chain can be determined to be a registered federation chain, and the identity of the first federation chain is determined to be trusted. The relay chain further validates the first communication datagram to confirm that the information included in the first communication datagram is correct.
In one possible implementation, the relay chain may validate the first communication datagram with a public key that is present in the first communication datagram. The embodiment of the present application provides a specific implementation manner for verifying a first communication datagram by using a relay chain, please refer to the following.
S204: after the first communication datagram passes verification, the relay link analyzes the first communication datagram to obtain first transaction data, and a query interface of the first alliance link is called to query whether a transaction corresponding to the first transaction data exists.
The relay chain may confirm that the first communication datagram is authentic after the first communication datagram is verified. The first communication datagram is further parsed to obtain first transaction data contained in the first communication datagram.
The first transaction data is obtained by the first federation chain according to a transaction process. After the first alliance chain carries out transaction, the first transaction data is subjected to uplink processing, the transaction is recorded, and traceability of the transaction is achieved.
After the relay chain obtains the first transaction data, it needs to confirm whether the first alliance chain carries out corresponding transaction. In a possible implementation manner, the query interface of the first federation chain may be set, so that the relay chain invokes the query interface of the first federation chain to perform information query. And the relay chain calls a query interface of the first alliance chain, and queries the transaction corresponding to the first transaction data on the first alliance chain. If the corresponding first transaction data exists on the first alliance chain, the corresponding transaction is completed by the execution of the first alliance chain, and the first transaction data acquired by the relay chain is trusted.
S205: and after determining that the transaction corresponding to the first transaction data exists, the relay chain carries out uplink operation on the first communication datagram in the relay chain.
After determining that the first alliance chain has the transaction corresponding to the first transaction data, the relay chain performs uplink operation on the first communication datagram, and stores the first communication datagram into the relay chain, so that the first communication datagram can be sent to the alliance chain needing communication in the following process, and inter-chain communication of the alliance chain is achieved.
Based on the above, after the relay chain verifies the received digital certificate and the first communication datagram, the obtained first transaction data is verified, so that the identity of the first alliance chain can be determined, and the first alliance chain is determined to execute the corresponding transaction. After verification is completed, uplink operation is carried out on the first communication datagram, the first communication datagram can be stored by the relay chain, the subsequent relay chain can send the first communication datagram to a union chain needing communication, asynchronous cross-link communication is achieved, and the method and the device are suitable for various scenes. The uplink of the first communication datagram can be traced through the relay link, and the safety of cross-link communication is improved.
After the obtained communication datagram is uplinked by the relay chain, the communication datagram can be sent to the alliance chain according to the communication requirement, and cross-link communication between the alliance chains is achieved.
Further, an embodiment of the present application provides a method for a relay chain to send a second communication datagram to a second federation chain, where in addition to the foregoing S201 to S205, the method further includes the following two steps:
a1: and the relay link signs the second communication datagram to generate signature data.
First, the second communication datagram is a datagram for cross-link communication transmitted by the relay link to the second federation chain, and the second communication datagram includes information related to cross-link communication transmitted to the second federation chain. The second communication datagram may be a communication datagram stored in a relay chain. The second communication datagram may be the same communication datagram as the first communication datagram or may be a different communication datagram from the first communication datagram. When the second communication datagram is the same as the first communication datagram, the relay chain transmits the received first communication datagram transmitted by the first alliance chain to the second alliance chain. When the second communication datagram is not identical to the first communication datagram, the relay chain transmits the received other communication datagram to the second federation chain.
The second federation chain may be the first federation chain or a federation chain other than the first federation chain. When the second alliance chain is the same as the first alliance chain, the same communication datagram or different communication datagrams of the same alliance chain can be circulated through the relay chain. When the second federation chain is different from the first federation chain, a process may be implemented in which the relay chain sends communication datagrams to other federation chains than the first federation chain.
In order to ensure that the second communication datagram is trusted, the relay link signs the second communication datagram to generate signature data. The signature data may be generated from a private key of the relay chain and the second communication datagram.
A2: the relay chain sends a second cross-chain communication request to the second alliance chain, the second cross-chain communication request comprises a second communication datagram and signature data, so that the second alliance chain verifies the signature data according to the second communication datagram and the signature data, after the signature data are verified, the second communication datagram is analyzed to obtain second transaction data, an inquiry interface of the relay chain is called to inquire whether a transaction corresponding to the second transaction data exists or not, and after the fact that the transaction corresponding to the second transaction data exists is determined, uplink operation is conducted on the second alliance chain on the second communication datagram.
And the relay chain sends a second cross-chain communication request to the second alliance chain, wherein the second cross-chain communication request comprises a second communication datagram and signature data. The second federation chain may verify the signature data with the second communication datagram and determine the origin of the second cross-chain communication request. In a possible implementation manner, if the signature data is generated by the relay chain by using the private key and the second communication datagram, the second federation chain may perform verification of the signature data by using the public key of the relay chain and the second communication datagram, thereby determining the credibility of the second cross-chain communication request.
And after the signature data passes the verification, the second union link analyzes the second communication data report to obtain second transaction data. The second transaction data is identical to the first transaction data when the second communication datagram is identical to the first communication datagram.
In a possible implementation manner, a query interface of the relay chain may be set, and is used for the league chain to query the relevant information by using the query interface. The second alliance chain further calls an inquiry interface of the relay chain, and whether the transaction corresponding to the second transaction data exists in the relay chain is inquired. If the second communication datagram corresponding to the second transaction data passes through the uplink operation of the relay link, the second relay link can obtain the transaction corresponding to the second transaction data on the relay link through query of a query interface of the relay link.
After the transaction inquiry, the second alliance chain can determine the reliability of the second communication datagram, and uplink operation is carried out on the second communication datagram, so that cross-chain communication among alliance chains is achieved.
Based on the above, the relay link sends the second cross-link communication request to the second alliance link, and the second alliance link utilizes the second communication datagram and the signature data in the second cross-link communication request to verify the signature data and the transaction corresponding to the second transaction data in the second communication datagram, so as to ensure the reliability of the second communication datagram and the security of cross-link communication. And after the verification is passed, performing uplink operation on the second communication datagram to realize asynchronous cross-link communication between the alliance links, so that cross-link communication under various scenes such as asset transfer, information interaction, data exchange and the like can be met.
After the relay chain is established, the alliance chain which performs cross-chain communication through the relay chain needs to be registered so as to ensure that the identity of the alliance chain which performs communication datagram transmission with the relay chain is reliable.
In a possible implementation manner, an embodiment of the present application provides a method for implementing federation chain cross-chain communication, where in addition to the foregoing S201 to S205, the method further includes the following three steps:
b1: the relay chain receives a verification request sent by the first alliance chain, wherein the verification request comprises a public key of the first alliance chain, organization information of the first alliance chain and identity information of the first alliance chain.
Before the first alliance chain sends the first cross-chain communication request to the relay chain to achieve cross-chain communication, the first alliance chain needs to register.
The relay chain receives a verification request sent by the first alliance chain, wherein the verification request comprises a public key of the first alliance chain, organization information of the first alliance chain and identity information of the first alliance chain. The public key of the first federation chain is a public key of the first federation chain, the organization information of the first federation chain is organization information of each organization included in the first federation chain, and the identity information of the first federation chain is personal information of the first federation chain and includes information such as a domain name.
B2: and the relay chain sends the random number to the first alliance chain, so that the first alliance chain sends the random number to the relay chain after receiving the random number.
The relay chain sends a random number to the first alliance chain, the first alliance chain sends the random number to the relay chain after receiving the random number, and the relay chain verifies the first alliance chain by using the received random number.
In a possible implementation manner, the relay chain may call a write interface of the first federation chain, and write the random number into the federation chain through the write interface, so that the relay chain sends the random number to the first federation chain. And writing the random number into the relay chain through the writing interface by using the writing interface of the calling relay chain corresponding to the first alliance chain, so that the first alliance chain can send the random number to the relay chain.
B3: and if the random number sent to the first alliance chain is consistent with the random number received from the first alliance chain, the relay chain sends the digital certificate of the first alliance chain to the first alliance chain.
And if the random number received by the relay link and sent by the first alliance chain is consistent with the random number received by the first alliance chain, namely the random number sent by the relay chain, the authentication request of the first alliance chain is proved to be valid. And the relay chain sends the digital certificate of the first alliance chain to the first alliance chain for confirming the registration identity of the first alliance chain.
Correspondingly, the relay chain may store trust certificate information corresponding to the sent digital certificate.
It should be noted that different federation chains need to register before communicating with the relay chain. For example, when the second federation chain is different from the first federation chain, the relay chain needs to perform the registration process before sending the second cross-chain communication request to the second federation chain, so that the relay chain confirms the second federation chain as a registered member.
Based on the above, before the federation chain performs communication with the relay chain, the federation chain needs to register, so that the relay chain confirms the registered member and verifies the identity of the federation chain during cross-chain communication. The relay chain and the registered alliance chain are communicated to realize cross-chain communication, so that the safety of the cross-chain communication is improved, and the reliability of cross-chain transmission data is ensured.
In one possible implementation, the digital certificate of the first federation chain includes plaintext information and signature information. The plaintext information comprises a public key of the first alliance chain, organization information of the first alliance chain, identity information of the first alliance chain and authentication information of the relay chain. The signature information is generated by extracting the hash digest from the plaintext information and then encrypting the hash digest by using a private key of the relay chain.
Correspondingly, the relay chain verifies the digital certificate of the first alliance chain, and the method comprises the following three steps:
c1: and the relay chain extracts a hash abstract from the plaintext information in the digital certificate of the first alliance chain to generate first information to be verified.
The relay link can generate first information to be verified corresponding to the signature information according to the obtained plaintext information in the digital certificate of the first alliance link, and then verify the first information to be verified by using the signature information.
And the relay chain extracts the Hash abstract from the plaintext information in the digital certificate of the first alliance chain to obtain first information to be verified.
C2: and the relay chain decrypts the signature information in the digital certificate of the first alliance chain by using a private key of the relay chain to generate second information to be verified.
Because the signature information in the digital certificate is obtained by encrypting with the private key of the relay chain, the confidentiality degree of the signature information is higher, and the risk of tampering is lower. The relay chain decrypts the signature information in the digital certificate of the first alliance chain by using a private key of the relay chain to obtain a hash abstract extracted from the plaintext information of the digital certificate of the first alliance chain during registration, namely the second information to be verified.
C3: and if the first information to be verified is consistent with the second information to be verified, the relay chain determines that the digital certificate of the first alliance chain passes verification.
If the first information to be verified is consistent with the second information to be verified, it is indicated that the digital certificate of the first alliance chain received by the relay link is consistent with the digital certificate received by the first alliance chain during registration, and it is determined that the digital certificate of the first alliance chain passes verification. If the first information to be verified is inconsistent with the second information to be verified, it is indicated that the digital certificate of the first alliance chain received by the relay link is not the same as the digital certificate received by the first alliance chain during registration, and the verification of the digital certificate cannot be passed.
Based on the above, in the embodiment of the present application, the digital certificate of the first federation chain received by the relay chain can be verified by using the plaintext information in the digital certificate and the signature information in the digital certificate. Therefore, the safety of information interaction between the first alliance chain and the relay chain is realized, and the safety of cross-chain communication is improved.
In one possible implementation, the first communication datagram includes at least one of a public communication key, encrypted transaction data, an encryption type, and a transaction hash value. The encrypted transaction data may be verified using the transaction hash value in the first communication datagram.
Based on the above, an embodiment of the present application provides a method for a relay chain to verify a first communication datagram after a digital certificate of a first federation chain passes verification, including the following two steps:
d1: after the digital certificate of the first alliance chain passes verification, the relay chain decrypts the encrypted transaction data in the first communication datagram by using at least one communication public key in the first communication datagram to generate first transaction data, and a transaction hash value to be verified of the first transaction data is generated according to the encryption type calculation.
In one possible implementation, the first communication datagram may be in a predetermined communication datagram format. Referring to fig. 3, a schematic diagram of a communication datagram format according to an embodiment of the present application is shown. The first communication datagram includes a transaction source, a communication object, a transaction hash value, an encryption type, a communication public key, and encrypted transaction data. Wherein, the transaction source is a alliance chain for initiating cross-chain transactions. The communication objects may be organizations within a federation chain, and the number of communication objects may be one or more. The transaction hash value is a hash value calculated by the first alliance chain according to the transaction data. The encryption type is an encryption type that encrypts the transaction information. The communication public key is a public key shared by the federation chain and the relay chain, and the number of the public keys can be one or more. The encrypted transaction data is obtained by encrypting the transaction information by using the communication public key.
And the relay chain verifies the first communication datagram after the digital certificate of the first alliance chain is verified. Since the entities in the federation chain are more distributed and the source and the communication object of the communication datagram need to be defined, the entities of the transaction can be defined in a group signature mode. The encrypted transaction data in the first communication datagram is decrypted using at least one public communication key in the first communication datagram. For example, the public key a-public key N shown in fig. 3, the relay chain may decrypt the encrypted transaction information using the public keys a-public key N in sequence until the encrypted transaction information is decrypted using the corresponding public key. The transaction main body can be determined according to the communication public key which is successfully decrypted, and corresponding first transaction data is obtained. And calculating the transaction hash value to be verified of the first transaction data by using the encryption type.
D2: and if the transaction hash value to be verified of the first transaction data is consistent with the transaction hash value included in the first communication datagram, the relay chain determines that the first communication datagram is verified.
And judging whether the transaction hash value to be verified of the first transaction data is consistent with the transaction hash in the first communication datagram. If the first communication datagram is consistent, the first transaction data is trustable, and the first communication datagram is verified. If the data in the first communication datagram is inconsistent with the data in the second communication datagram, the data in the first communication datagram is possibly tampered, the first communication datagram is untrustworthy, and the first communication datagram is not verified.
Based on the above, the relay chain verifies the first transaction data corresponding to the encrypted transaction data by using the transaction hash value in the first communication datagram, so that the correct transmission of the first communication datagram can be ensured. And by encrypting the transaction data, the privacy of the transaction can be ensured. The data reliability of the first communication datagram can be improved, and the safety of cross-link communication is improved.
Based on the method for implementing federation chain cross-chain communication of the relay chain provided by the above method embodiment, the embodiment of the present application further provides a method for implementing federation chain cross-chain communication of a federation chain, and the method for implementing federation chain cross-chain communication will be described below with reference to the accompanying drawings.
Referring to fig. 4, this figure is a flowchart of a method for implementing federation chain cross-chain communication according to an embodiment of the present application, where the method includes steps S401 to S402:
s401: the federation chain sends a first cross-chain communication request to the relay chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the federation chain, and the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, the first communication datagram is verified.
Fig. 5 is a schematic diagram illustrating a federation chain and a relay chain performing inter-chain communication according to an embodiment of the present application.
The federation chain sends to the relay chain a first cross-chain communication request that includes a first communication datagram and a digital certificate for the federation chain. The digital certificate of the federation chain can be sent to the federation chain by the relay chain after the federation chain registers on the relay chain. The relay link may be verified by the received digital certificate of the federation link, and the first communication datagram is verified after the digital certificate is verified.
S402: the alliance chain responds to the call of the relay chain to the query interface after the first communication datagram is verified to pass, whether the transaction corresponding to the first transaction data exists or not is queried according to the first transaction data acquired from the relay chain, and a query result is fed back to the relay chain, so that the relay chain performs uplink operation on the first communication datagram on the relay chain after the fact that the transaction corresponding to the first transaction data exists is determined, and the first transaction data are acquired by analyzing the first communication datagram through the relay chain.
After the relay chain determines that the first communication datagram passes verification, a query interface of the call alliance chain is queried about corresponding transactions in the alliance chain. The alliance chain responds to the call of the relay chain to the query interface, queries whether the transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain, and feeds back the queried query result to the relay chain. And if the relay chain determines that the alliance chain has the transaction corresponding to the first transaction data according to the query result, the first communication datagram is uplink-linked.
Based on the above, the alliance chain sends the first cross-chain communication request to the relay chain, so that the relay chain performs authentication according to the first cross-chain communication request, and performs uplink operation after the authentication is passed. Therefore, the communication datagram can be stored by the relay chain, the asynchronous transmission of the communication datagram can be carried out by the relay chain, the limitation of cross-chain communication is reduced, the safety of the cross-chain communication is improved, and the relay chain can be applied in a plurality of scenes.
Further, an embodiment of the present application further provides a method for a federation chain to receive and process a cross-chain communication request sent by a relay chain, which is shown in fig. 6, and is a schematic diagram of another federation chain and a relay chain performing cross-chain communication provided in the embodiment of the present application. The method for realizing the alliance chain cross-chain communication further comprises the following four steps:
e1: and the alliance chain receives a second cross-chain communication request sent by the relay chain, the second cross-chain communication request comprises a second communication datagram and signature data, and the signature data is generated by the relay chain signing the second communication datagram.
And the alliance chain receives a second cross-chain communication request sent by the relay chain, wherein the second cross-chain communication request comprises a second communication data report and signature data. The relay link generates a signature according to the second communication datagram, and the second link can verify the second communication datagram according to the signature data so as to ensure the credibility of the second communication datagram.
E2: the federation chain verifies the signature data against the second communication datagram and the signature data.
The federation chain verifies the signature data according to the second communication datagram and the signature data, and specifically, the federation chain can use a public key of the relay chain to verify the signature.
E3: and after the signature data passes the verification, the alliance chain analyzes the second communication datagram to obtain second transaction data, and a query interface of the relay chain is called to query whether a transaction corresponding to the second transaction data exists.
After the signature data passes the verification, the federation chain can determine the identity of the relay chain. And the alliance chain analyzes the second communication datagram to obtain second transaction data. And then, an inquiry interface of the relay chain is called to inquire whether the transaction corresponding to the second transaction data exists on the relay chain, so that the transaction is verified.
E4: and after determining that the transaction corresponding to the second transaction data exists, the alliance chain performs uplink operation on the second communication datagram in the alliance chain.
And if the alliance chain can determine that the transaction corresponding to the second transaction data exists on the relay chain, the second transaction data is proved to be credible, and the second communication datagram is uplink-transmitted on the alliance chain.
Based on the above, the alliance chain receives the second cross-chain communication request sent by the relay chain, verifies the signature data and the transaction by using the second cross-chain communication request, and performs the uplink operation after the verification is passed. The second communication datagram in the second cross-link communication request transmitted by the relay link can be processed, the safety of cross-link communication is improved through verification, and the requirement of cross-link communication can be met.
In a possible implementation manner, an embodiment of the present application further provides a method for performing a federation chain registration, and refer to fig. 7, which is a schematic diagram of performing cross-link communication between another federation chain and a relay chain provided in the embodiment of the present application. The method for realizing the alliance chain cross-chain communication further comprises the following three steps:
f1: and the federation chain sends a verification request to the relay chain, wherein the verification request comprises a public key of the federation chain, organization information of the federation chain and identity information of the federation chain.
When registering, the federation chain needs to send an authentication request to the relay chain. The verification request comprises a public key of the federation chain, organization information of the federation chain and identity information of the federation chain. The relay chain can generate a corresponding digital certificate by using the verification information sent by the alliance chain, and the digital certificate is used for determining the identity of the alliance chain.
F2: and the alliance chain receives the random number sent by the relay chain and sends the random number to the relay chain.
And the alliance chain receives the random number sent by the relay chain and sends the random number to the relay chain so as to realize a verification process by matching with the relay chain. Specifically, the relay chain may send the random number to the federation chain by calling a write interface of the federation chain, or the federation chain may send the random number to the relay chain by calling a write interface of the relay chain.
F3: and receiving a digital certificate of the alliance chain sent by the relay chain after the fact that the random number sent to the alliance chain is consistent with the random number received from the alliance chain is determined, wherein the digital certificate of the alliance chain comprises plaintext information and signature information, the plaintext information comprises a public key of the alliance chain, organization information of the alliance chain, identity information of the alliance chain and authentication information of the relay chain, and the signature information is generated after extracting a hash digest from the plaintext information and encrypting the plaintext information by using a private key of the relay chain.
And when the relay chain determines that the verification transmission is consistent with the received random number, the relay chain passes the verification of the alliance chain and transmits a digital certificate to the alliance chain. The digital certificate comprises plaintext information and signature information, wherein the plaintext information comprises a public key of a federation chain, organization information of the federation chain, identity information of the federation chain and authentication information of a relay chain. The signature information is obtained by extracting a hash abstract from plaintext information by a relay chain and then encrypting the hash abstract by using a private key.
Based on the above content, by registering the alliance chain, the relay chain can subsequently perform identity verification on the alliance chain of cross-chain communication, so that the invasion of the alliance chain is avoided, and the safety of the cross-chain communication is ensured.
In a specific application scenario, in order to implement the above method for implementing federation chain cross-link communication, a corresponding cross-link contract may be established so as to implement communication between a federation chain and a relay chain.
The cross-link contracts specifically include relay link end contracts and alliance link end contracts.
Wherein, the contract format of the relay link end contract is as follows:
{
field:
cross-chain transaction mode
Federation chain registration state
And (3) detection:
transaction origin detection
Correct transmission detection
Transaction presence verification
Interface:
alliance chain query interface
Alliance chain push interface
Federation chain write interface
Service:
cross-chain interactive service
}
A relay link end contract may involve a cross-link detection function, a cross-link interface, cross-link traffic, and maintaining a status field.
The status field includes a cross-chain transaction mode field and a federation chain registration status field. The cross-link transaction mode field specifically includes a write mode field and a query mode field, and is used for indicating the type of cross-link transaction between the relay link and the federation link. The federation chain registration status field includes three fields, unregistered, deactivated, and available, representing an unregistered status, a deactivated status, representing registered but deactivated, and an available status, respectively, of the federation chain.
The cross-chain detection function comprises transaction source detection, correct transmission detection and transaction existence verification. The transaction origin detection is the process of verifying the digital certificate of the first federation chain by the relay chain, which is S202 described above. The correct transmission detection is S203, i.e., the process of the relay chain verifying the first communication datagram. The transaction existence is verified as S204, that is, the relay chain analyzes the first communication datagram to obtain the first transaction data, and invokes the query interface of the first alliance chain to query whether the transaction corresponding to the first transaction data exists.
The cross-link interface comprises a alliance chain query interface, an alliance chain push interface and an alliance chain write interface. The alliance chain inquiry interface is used for being called by the relay chain to inquire the existence of the transaction. The alliance chain pushing interface is used for being called by the relay chain to send processing information of the communication datagram to the alliance chain after the relay chain carries out uplink operation. The federation chain writing interface is used for being called by the relay chain to write information, such as a random number, so as to realize the sending of the random number to the federation chain.
The cross-link service is used for controlling the cross-link process of the relay link and the union link at a contract layer, and ensuring the credibility of cross-link transaction.
Correspondingly, the contract format of the alliance link end contract is as follows:
{
field:
cross-chain transaction mode
And (3) detection:
transaction origin detection
Correct transmission detection
Transaction presence verification
Interface:
relay link query interface
Relay link push interface
Relay chain write interface
Service:
authority management service
Cross-chain interactive service
}
A federation chain end contract may involve a cross-chain detection function, a cross-chain interface, cross-chain traffic, and maintenance of a status field.
The status field includes a cross-chain transaction mode field. The cross-link transaction mode field specifically includes a write mode field and a query mode field, and is used for indicating the type of cross-link transaction between the federation link and the trunking link.
The cross-chain detection function comprises transaction source detection, correct transmission detection and transaction existence verification. Transaction origin detection is also described above as E2, a process by which the federation chain verifies the signature data against the second communication datagram and the signature data. Proper transmission detection is a process by which the federation chain validates communication datagrams. And the transaction existence verification is E3, namely after the signature data verification of the alliance chain is passed, the alliance chain analyzes the second communication datagram to obtain second transaction data, and a query interface of the relay chain is called to query whether the transaction corresponding to the second transaction data exists or not.
The cross-link interface comprises a relay link query interface, a relay link push interface and a relay link write interface. The relay chain inquiry interface is used for being called by the alliance chain to carry out information inquiry, such as inquiring whether a transaction exists. The relay link push interface is used for being called by the alliance link to send processing information of the communication datagram to the relay link after the alliance link processes the communication datagram, and the processing information may specifically include response information, request information, retransmission information, and the like. The relay chain writing interface is used for being called by the alliance chain to write information, such as a random number, so that the random number is sent to the relay chain.
The cross-link service comprises a permission management service and a cross-link interaction service.
And the authority management service is used for determining the data acquisition authority of the relay chain and controlling the data opened to the relay chain.
The cross-link interaction service is used for controlling the cross-link process of the alliance link and the relay link at a contract layer, and ensuring the cross-link transaction to be credible.
Based on the method for implementing alliance chain cross-chain communication provided by the above method embodiment, an embodiment of the present application further provides an apparatus for implementing alliance chain cross-chain communication, and the apparatus for implementing alliance chain cross-chain communication will be described with reference to the accompanying drawings.
Referring to fig. 8, this figure is a schematic structural diagram of an apparatus for implementing federation chain cross-link communication according to an embodiment of the present application. As shown in fig. 8, the apparatus for implementing federation chain cross-link communication includes:
a first receiving unit 801, configured to receive, by a relay chain, a first cross-chain communication request sent by a first federation chain, where the first cross-chain communication request includes a first communication datagram and a digital certificate of the first federation chain, and the digital certificate of the first federation chain is sent to the first federation chain by the relay chain;
a first verification unit 802, configured to verify, by the relay chain, the digital certificate of the first federation chain;
a second verifying unit 803, configured to verify the first communication datagram by the relay chain after the digital certificate of the first federation chain is verified;
a first query unit 804, configured to, after the first communication datagram is verified, the relay chain parses the first communication datagram to obtain first transaction data, and invokes a query interface of the first alliance chain to query whether a transaction corresponding to the first transaction data exists;
a first uplink unit 805, configured to perform uplink operation on the relay link for the first communication datagram after the relay link determines that the transaction corresponding to the first transaction data exists.
In one possible implementation, the apparatus further includes:
the signature unit is used for signing the second communication datagram by the relay link to generate signature data;
the first sending unit is used for sending a second cross-link communication request to a second alliance link by the relay link, wherein the second cross-link communication request comprises the second communication datagram and the signature data, so that the second alliance link verifies the signature data according to the second communication datagram and the signature data, after the signature data is verified, the second communication datagram is analyzed to obtain second transaction data, a query interface of the relay link is called to query whether a transaction corresponding to the second transaction data exists, and after the transaction corresponding to the second transaction data is determined to exist, the second communication datagram is subjected to uplink operation on the second alliance link.
In one possible implementation, the apparatus further includes:
a second receiving unit, configured to receive, by the relay chain, a verification request sent by the first federation chain, where the verification request includes a public key of the first federation chain, organization information of the first federation chain, and identity information of the first federation chain;
a second sending unit, configured to send, by the relay chain, a random number to the first federation chain, so that the first federation chain sends the random number to the relay chain after receiving the random number;
a third sending unit, configured to send, by the relay chain, the digital certificate of the first federation chain to the first federation chain if the random number sent to the first federation chain is identical to the random number received from the first federation chain.
In a possible implementation manner, the digital certificate of the first federation chain includes plaintext information and signature information, the plaintext information includes a public key of the first federation chain, organization information of the first federation chain, identity information of the first federation chain, and authentication information of the relay chain, and the signature information is generated by extracting a hash digest from the plaintext information and encrypting the extracted hash digest by using a private key of the relay chain;
the first verification unit 802 is specifically configured to extract a hash digest of plaintext information in the digital certificate of the first alliance chain by the relay chain, and generate first information to be verified; the relay chain decrypts the signature information in the digital certificate of the first alliance chain by using a private key of the relay chain to generate second information to be verified; and if the first information to be verified is consistent with the second information to be verified, the relay chain determines that the digital certificate of the first alliance chain passes verification.
In one possible implementation, the first communication datagram includes at least one communication public key, encrypted transaction data, an encryption type, and a transaction hash value;
the second verification unit 803 is specifically configured to, after the digital certificate of the first alliance chain is verified, decrypt, by using at least one public communication key in the first communication datagram, encrypted transaction data in the first communication datagram to generate first transaction data, and calculate, according to the encryption type, to generate a to-be-verified transaction hash value of the first transaction data; and if the transaction hash value to be verified of the first transaction data is consistent with the transaction hash value included in the first communication datagram, the relay chain determines that the first communication datagram is verified.
Based on the method for implementing alliance chain cross-chain communication provided by the above method embodiment, the embodiment of the present application further provides another apparatus for implementing alliance chain cross-chain communication, and the apparatus for implementing alliance chain cross-chain communication will be described with reference to the accompanying drawings.
Referring to fig. 9, this figure is a schematic structural diagram of another apparatus for implementing federation chain cross-chain communication according to the embodiment of the present application. As shown in fig. 9, the apparatus for implementing federation chain cross-link communication includes:
a fourth sending unit 901, configured to send, by a federation chain, a first cross-link communication request to a relay chain, where the first cross-link communication request includes a first communication datagram and a digital certificate of the federation chain, where the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, verify the first communication datagram;
a second querying unit 902, configured to, by the federation chain, respond to a call to a querying interface after the first communication datagram is verified by the relay chain, query, according to first transaction data obtained from the relay chain, whether a transaction corresponding to the first transaction data exists, and feed back a query result to the relay chain, so that the relay chain performs a uplink operation on the first communication datagram on the relay chain after determining that the transaction corresponding to the first transaction data exists, where the first transaction data is obtained by analyzing the first communication datagram by the relay chain.
In one possible implementation, the apparatus further includes:
a third receiving unit, configured to receive, by the alliance link, a second cross-link communication request sent by the relay link, where the second cross-link communication request includes a second communication datagram and signature data, and the signature data is generated by the relay link signing the second communication datagram;
a third verification unit, configured to verify, by the federation chain, the signature data according to the second communication datagram and the signature data;
the third query unit is used for analyzing the second communication datagram to obtain second transaction data after the verification of the signature data is passed by the alliance chain, and calling a query interface of the relay chain to query whether a transaction corresponding to the second transaction data exists or not;
and the second uplink unit is used for enabling the alliance chain to carry out uplink operation on the second communication datagram in the alliance chain after the existence of the transaction corresponding to the second transaction data is determined.
In one possible implementation, the apparatus further includes:
a fifth sending unit, configured to send, by the federation chain, a verification request to the relay chain, where the verification request includes a public key of the federation chain, organization information of the federation chain, and identity information of the federation chain;
a forwarding unit, configured to receive, by the alliance chain, the random number sent by the relay chain, and send the random number to the relay chain;
a fourth receiving unit, configured to receive a digital certificate of the federation chain sent by the relay chain after it is determined that the random number sent to the federation chain is consistent with the random number received from the federation chain, where the digital certificate of the federation chain includes plaintext information and signature information, the plaintext information includes a public key of the federation chain, organization information of the federation chain, identity information of the federation chain, and authentication information of the relay chain, and the signature information is generated by extracting a hash digest from the plaintext information and then encrypting the plaintext information with a private key of the relay chain.
Based on the method for implementing alliance chain cross-chain communication provided by the above method embodiment, the embodiment of the present application further provides an implementation alliance chain cross-chain communication system, and the implementation alliance chain cross-chain communication system will be described below with reference to the accompanying drawings.
Referring to fig. 10, this figure is a schematic structural diagram of an implementation of a federation chain cross-chain communication system according to an embodiment of the present application. As shown in fig. 10, the implementation federation chain cross-chain communication system includes a relay chain 1001 and a first federation chain 1002;
the first federation chain 1002 is configured to send a first cross-chain communication request to the relay chain 1001, where the first cross-chain communication request includes a first communication datagram and a digital certificate of the first federation chain, and the digital certificate of the first federation chain is sent by the relay chain 1001;
the relay chain 1001 is configured to receive the first cross-chain communication request sent by the first alliance chain 1002; verifying the digital certificate of the first federation chain 1002; after the digital certificate of the first federation chain 1002 is validated, validating the first communication datagram; after the first communication datagram is verified, the first communication datagram is analyzed to obtain first transaction data, and a query interface of the first alliance chain 1002 is called to query whether a transaction corresponding to the first transaction data exists or not;
the first alliance chain 1002 is further configured to, in response to the call of the relay chain 1001 to the query interface after the first communication datagram is verified, query whether a transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain 1001, and feed back a query result to the relay chain 1001;
the relay chain 1001 is further configured to perform an uplink operation on the relay chain 1001 on the first communication datagram after determining that the transaction corresponding to the first transaction data exists.
In one possible implementation, the system further includes: a second federation chain 1003, the second federation chain 1003 being the same as the first federation chain 1002, or the second federation chain 1003 being different from the first federation chain 1002;
the relay link 1001 is further configured to sign the second communication datagram to generate signature data; sending a second cross-link communication request to a second federation chain 1003, the second cross-link communication request including the second communication datagram and the signature data;
the second alliance chain 1003 is configured to receive a second cross-chain communication request sent by the relay chain 1001; verifying the signature data according to the second communication datagram and the signature data; after the signature data passes verification, analyzing the second communication datagram to obtain second transaction data, and calling an inquiry interface of the relay chain 1001 to inquire whether a transaction corresponding to the second transaction data exists; and after determining that the transaction corresponding to the second transaction data exists, performing uplink operation on the second communication datagram in the second federation chain 1003.
In a possible implementation manner, the first federation chain 1002 is further configured to send a verification request to the relay chain 1001, where the verification request includes a public key of the first federation chain 1002, organization information of the first federation chain 1002, and identity information of the first federation chain 1002;
the relay chain 1001 is further configured to receive a verification request sent by the first federation chain 1002, where the verification request includes a public key of the first federation chain 1002, organization information of the first federation chain 1002, and identity information of the first federation chain 1002; sending a random number to the first federation chain 1002;
the first alliance chain 1002 is further configured to receive a random number sent by the relay chain 1001, and send the random number to the relay chain 1001;
the relay chain 1001 is further configured to send the digital certificate of the first federation chain 1002 to the first federation chain 1001 if the random number sent to the first federation chain 1002 is identical to the random number received from the first federation chain 1002;
the first federation chain 1002 is further configured to receive the digital certificate of the first federation chain 1002 sent by the relay chain 1001 after determining that the nonce sent to the first federation chain 1002 matches the nonce received from the first federation chain 1002.
In a possible implementation manner, the digital certificate of the first federation chain 1002 includes plaintext information and signature information, the plaintext information includes a public key of the first federation chain 1002, organization information of the first federation chain 1002, identity information of the first federation chain 1002, and authentication information of the relay chain 1001, and the signature information is generated by extracting a hash digest from the plaintext information and then encrypting the extracted hash digest by using a private key of the relay chain 1001;
the relay link 1001 is specifically configured to extract a hash digest of plaintext information in the digital certificate of the first alliance link 1002, and generate first information to be verified;
decrypting signature information in the digital certificate of the first alliance chain 1002 by using a private key of the relay chain 1001 to generate second information to be verified;
if the first information to be verified is consistent with the second information to be verified, the relay chain 1001 determines that the digital certificate of the first federation chain 1002 passes verification.
In one possible implementation, the first communication datagram includes at least one communication public key, encrypted transaction data, an encryption type, and a transaction hash value;
the relay chain 1001 is specifically configured to decrypt encrypted transaction data in the first communication datagram by using at least one communication public key in the first communication datagram to generate first transaction data after the digital certificate of the first alliance chain 1002 passes verification, and calculate a to-be-verified transaction hash value of the first transaction data according to the encryption type;
if the transaction hash value of the first transaction data to be verified is consistent with the transaction hash value included in the first communication datagram, the relay link 1001 determines that the first communication datagram is verified.
In addition, an embodiment of the present application further provides a device for implementing federation chain cross-chain communication, including: the processor executes the computer program to implement the method for implementing federation chain cross-link communication as described in the above embodiments or the method for implementing federation chain cross-link communication as described in the above embodiments.
In addition, an embodiment of the present application further provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, and when the instructions are executed on a terminal device, the terminal device is caused to execute a method for implementing federation chain cross-chain communication as described in the foregoing embodiment, or a method for implementing federation chain cross-chain communication as described in the foregoing embodiment.
By performing uplink operation on the verified first communication datagram on the relay chain, the relay chain can store the first communication datagram, so that the relay chain can conveniently send the stored first communication datagram to a alliance chain needing communication, and asynchronous transmission of the first communication datagram is realized. And the data transmitted across the chain can be protected by ensuring the security of the communication datagram through verification. The method for realizing the alliance chain cross-chain communication can meet the requirement of information interaction between alliance chains, and can realize cross-chain communication under various scenes such as asset transfer, data exchange, information interaction and the like.
It should be noted that, in the present specification, the embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the system or the device disclosed by the embodiment, the description is simple because the system or the device corresponds to the method disclosed by the embodiment, and the relevant points can be referred to the method part for description.
It should be understood that in the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" is used to describe the association relationship of the associated object, indicating that there may be three relationships, for example, "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of single item(s) or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b and c may be single or plural.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "...," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (11)

1. A method for implementing federation chain cross-chain communication, the method comprising:
a relay chain receives a first cross-chain communication request sent by a first alliance chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the first alliance chain, and the digital certificate of the first alliance chain is sent to the first alliance chain by the relay chain;
the relay chain verifies the digital certificate of the first alliance chain;
the relay chain verifies the first communication datagram after the digital certificate of the first alliance chain is verified;
after the first communication datagram passes the verification, the relay link analyzes the first communication datagram to obtain first transaction data, and a query interface of the first alliance link is called to query whether a transaction corresponding to the first transaction data exists;
after determining that the transaction corresponding to the first transaction data exists, the relay chain performs uplink operation on the first communication datagram in the relay chain;
the relay link signs the second communication datagram to generate signature data;
the relay link sends a second cross-link communication request to a second alliance link, wherein the second cross-link communication request comprises the second communication datagram and the signature data, so that the second alliance link verifies the signature data according to the second communication datagram and the signature data, after the signature data are verified, the second communication datagram is analyzed to obtain second transaction data, a query interface of the relay link is called to query whether a transaction corresponding to the second transaction data exists, and after the transaction corresponding to the second transaction data exists, uplink operation is carried out on the second alliance link on the second communication datagram.
2. The method of claim 1, further comprising:
the relay chain receives a verification request sent by the first alliance chain, wherein the verification request comprises a public key of the first alliance chain, organization information of the first alliance chain and identity information of the first alliance chain;
the relay chain sends a random number to the first alliance chain, so that the first alliance chain sends the random number to the relay chain after receiving the random number;
if the random number sent to the first federation chain is consistent with the random number received from the first federation chain, the relay chain sends the first federation chain's digital certificate to the first federation chain.
3. The method according to claim 1 or 2, wherein the digital certificate of the first federation chain includes plaintext information and signature information, the plaintext information includes a public key of the first federation chain, organization information of the first federation chain, identity information of the first federation chain, and authentication information of the relay chain, and the signature information is generated by extracting a hash digest from the plaintext information and then encrypting the hash digest by using a private key of the relay chain;
the relay chain verifies the digital certificate of the first alliance chain, and the method comprises the following steps:
the relay link extracts a hash abstract from plaintext information in the digital certificate of the first alliance link to generate first information to be verified;
the relay chain decrypts the signature information in the digital certificate of the first alliance chain by using a private key of the relay chain to generate second information to be verified;
and if the first information to be verified is consistent with the second information to be verified, the relay chain determines that the digital certificate of the first alliance chain passes verification.
4. The method of claim 1, wherein the first communication datagram comprises at least one of a public communication key, encrypted transaction data, an encryption type, and a transaction hash value;
after the digital certificate of the first alliance chain is verified, the relay chain verifies the first communication datagram, and the verifying comprises the following steps:
after the digital certificate of the first alliance chain passes verification, the relay chain decrypts the encrypted transaction data in the first communication datagram by using at least one communication public key in the first communication datagram to generate first transaction data, and a transaction hash value to be verified of the first transaction data is generated according to the encryption type;
and if the transaction hash value to be verified of the first transaction data is consistent with the transaction hash value included in the first communication datagram, the relay chain determines that the first communication datagram is verified.
5. A method for implementing federated chain cross-link communications, the method comprising:
a federation chain sends a first cross-chain communication request to a relay chain, wherein the first cross-chain communication request comprises a first communication datagram and a digital certificate of the federation chain, the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, the first communication datagram is verified;
the alliance chain responds to the call of the relay chain to a query interface after the first communication datagram is verified, queries whether a transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain, and feeds back a query result to the relay chain, so that the relay chain performs uplink operation on the first communication datagram on the relay chain after determining that the transaction corresponding to the first transaction data exists, wherein the first transaction data is acquired by analyzing the first communication datagram through the relay chain;
the alliance link receives a second cross-link communication request sent by the relay link, the second cross-link communication request comprises a second communication datagram and signature data, and the signature data is generated by the relay link signing the second communication datagram;
the federation chain verifying the signature data according to the second communication datagram and the signature data;
after the signature data passes verification, the alliance chain analyzes the second communication datagram to obtain second transaction data, and a query interface of the relay chain is called to query whether a transaction corresponding to the second transaction data exists or not;
and after determining that the transaction corresponding to the second transaction data exists, the alliance chain performs uplink operation on the second communication datagram in the alliance chain.
6. The method of claim 5, further comprising:
the federation chain sends a verification request to the relay chain, wherein the verification request comprises a public key of the federation chain, organization information of the federation chain and identity information of the federation chain;
the alliance chain receives the random number sent by the relay chain and sends the random number to the relay chain;
and receiving a digital certificate of the alliance chain sent by the relay chain after determining that the random number sent to the alliance chain is consistent with the random number received from the alliance chain, wherein the digital certificate of the alliance chain comprises plaintext information and signature information, the plaintext information comprises a public key of the alliance chain, organization information of the alliance chain, identity information of the alliance chain and authentication information of the relay chain, and the signature information is generated by extracting a hash digest from the plaintext information and then encrypting the extracted hash digest by using a private key of the relay chain.
7. An apparatus that enables federated chain cross-chain communication, the apparatus comprising:
a first receiving unit, configured to receive, by a relay chain, a first cross-chain communication request sent by a first federation chain, where the first cross-chain communication request includes a first communication datagram and a digital certificate of the first federation chain, and the digital certificate of the first federation chain is sent to the first federation chain by the relay chain;
a first verification unit, configured to verify, by the relay chain, a digital certificate of the first federation chain;
the second verification unit is used for verifying the first communication datagram by the relay chain after the digital certificate of the first alliance chain is verified;
the first query unit is used for analyzing the first communication datagram to obtain first transaction data after the first communication datagram passes the verification of the relay chain, and calling a query interface of the first alliance chain to query whether a transaction corresponding to the first transaction data exists;
a first uplink unit, configured to perform uplink operation on the relay link for the first communication datagram after the relay link determines that the transaction corresponding to the first transaction data exists;
the signature unit is used for signing the second communication datagram by the relay link to generate signature data;
the first sending unit is configured to send, by the relay link, a second inter-link communication request to a second alliance link, where the second inter-link communication request includes the second communication datagram and the signature data, so that the second alliance link verifies the signature data according to the second communication datagram and the signature data, after the signature data is verified, the second communication datagram is analyzed to obtain second transaction data, a query interface of the relay link is called to query whether a transaction corresponding to the second transaction data exists, and after it is determined that the transaction corresponding to the second transaction data exists, the second communication datagram is uplink-connected in the second alliance link.
8. An apparatus that enables federated chain cross-chain communication, the apparatus comprising:
a fourth sending unit, configured to send, by a federation chain, a first cross-chain communication request to a relay chain, where the first cross-chain communication request includes a first communication datagram and a digital certificate of the federation chain, and the digital certificate of the federation chain is sent by the relay chain, so that the relay chain verifies the digital certificate of the federation chain, and after the digital certificate of the federation chain is verified, verifies the first communication datagram;
a second query unit, configured to, by the federation chain, respond to a call to a query interface after the first communication datagram is verified by the relay chain, query, according to first transaction data acquired from the relay chain, whether a transaction corresponding to the first transaction data exists, and feed back a query result to the relay chain, so that the relay chain performs an uplink operation on the first communication datagram on the relay chain after determining that the transaction corresponding to the first transaction data exists, where the first transaction data is obtained by analyzing the first communication datagram by the relay chain;
a third receiving unit, configured to receive, by the alliance link, a second cross-link communication request sent by the relay link, where the second cross-link communication request includes a second communication datagram and signature data, and the signature data is generated by the relay link signing the second communication datagram;
a third verification unit, configured to verify, by the federation chain, the signature data according to the second communication datagram and the signature data;
the third query unit is used for analyzing the second communication datagram to obtain second transaction data after the verification of the signature data is passed by the alliance chain, and calling a query interface of the relay chain to query whether a transaction corresponding to the second transaction data exists or not;
and the second uplink unit is used for enabling the alliance chain to carry out uplink operation on the second communication datagram in the alliance chain after determining that the transaction corresponding to the second transaction data exists.
9. A system for implementing federation chain cross-link communication, the system comprising a relay chain and a first federation chain;
the first alliance chain is used for sending a first interlink communication request to the relay chain, wherein the first interlink communication request comprises a first communication datagram and a digital certificate of the first alliance chain, and the digital certificate of the first alliance chain is sent by the relay chain;
the relay chain is used for receiving the first cross-chain communication request sent by the first alliance chain; verifying the digital certificate of the first federation chain; after the digital certificate of the first federation chain is verified, verifying the first communication datagram; after the first communication datagram passes the verification, analyzing the first communication datagram to obtain first transaction data, and calling a query interface of the first alliance chain to query whether a transaction corresponding to the first transaction data exists;
the first alliance chain is further used for responding to the call of the relay chain to a query interface after the first communication datagram is verified, querying whether a transaction corresponding to the first transaction data exists according to the first transaction data acquired from the relay chain, and feeding a query result back to the relay chain;
the relay chain is further configured to perform uplink operation on the first communication datagram in the relay chain after determining that the transaction corresponding to the first transaction data exists;
the system further comprises: a second federation chain, the second federation chain being the same as the first federation chain or the second federation chain being different from the first federation chain;
the relay link is also used for signing the second communication datagram to generate signature data; sending a second cross-chain communication request to a second federation chain, the second cross-chain communication request including the second communication datagram and the signature data;
the second alliance chain is used for receiving a second cross-chain communication request sent by the relay chain; verifying the signature data according to the second communication datagram and the signature data; after the signature data passes verification, analyzing the second communication datagram to obtain second transaction data, and calling an inquiry interface of the relay chain to inquire whether a transaction corresponding to the second transaction data exists; and after determining that the transaction corresponding to the second transaction data exists, performing uplink operation on the second communication datagram in the second alliance chain.
10. An apparatus for implementing federation chain cross-chain communication, comprising: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing a method of implementing federated cross-link communications as recited in any one of claims 1-4, or a method of implementing federated cross-link communications as recited in any one of claims 5-6 when executing the computer program.
11. A computer-readable storage medium having stored therein instructions that, when executed on a terminal device, cause the terminal device to perform a method of implementing federated chain cross-link communications as recited in any one of claims 1-4, or a method of implementing federated chain cross-link communications as recited in any one of claims 5-6.
CN202011279495.8A 2020-11-16 2020-11-16 Method, device and system for realizing alliance chain cross-chain communication Active CN112398853B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011279495.8A CN112398853B (en) 2020-11-16 2020-11-16 Method, device and system for realizing alliance chain cross-chain communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011279495.8A CN112398853B (en) 2020-11-16 2020-11-16 Method, device and system for realizing alliance chain cross-chain communication

Publications (2)

Publication Number Publication Date
CN112398853A CN112398853A (en) 2021-02-23
CN112398853B true CN112398853B (en) 2023-04-18

Family

ID=74600435

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011279495.8A Active CN112398853B (en) 2020-11-16 2020-11-16 Method, device and system for realizing alliance chain cross-chain communication

Country Status (1)

Country Link
CN (1) CN112398853B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804066A (en) * 2021-03-30 2021-05-14 支付宝(杭州)信息技术有限公司 Method and device for transferring message in cross-link mode based on relay equipment
CN113328997B (en) * 2021-05-10 2023-05-12 东软集团股份有限公司 Alliance chain crossing system and method
CN113556234A (en) * 2021-07-21 2021-10-26 永旗(北京)科技有限公司 Block chain cross-chain communication method and system
CN113691500B (en) * 2021-07-31 2023-09-26 广东浪潮智慧计算技术有限公司 Cross-chain data access device and system supporting supervision
CN116137006A (en) * 2021-11-16 2023-05-19 中兴通讯股份有限公司 Block chain crossing method, device and readable storage medium
CN114448646A (en) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 Method, system, equipment and medium for managing authority of cross-chain transaction
CN114499898B (en) * 2022-04-15 2022-09-09 北京邮电大学 Block chain cross-chain secure access method and device
CN115499454B (en) * 2022-09-20 2024-03-22 广西师范大学 Agricultural product data cross-link sharing method based on alliance relay links

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109922149A (en) * 2019-03-06 2019-06-21 中南大学 A kind of car networking Data Exchange Model based on block chain

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
CN108810137B (en) * 2018-06-11 2021-10-01 西安纸贵互联网科技有限公司 Alliance block chain system
CN109190881B (en) * 2018-07-24 2021-03-23 东软集团股份有限公司 Data asset management method, system and equipment
US11341451B2 (en) * 2018-10-10 2022-05-24 Questaweb Holdings Inc. Hierarchical blockchain architecture for global trade management
CN110266655B (en) * 2019-05-30 2021-11-12 中国工商银行股份有限公司 Cross-chain interconnection method, device and system based on block chain
CN110766408A (en) * 2019-10-24 2020-02-07 杭州趣链科技有限公司 Cross-chain transaction verification method, engine, equipment and storage medium for heterogeneous block chain
CN111262860B (en) * 2020-01-16 2022-10-11 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111461889A (en) * 2020-04-20 2020-07-28 同济大学 Cross-chain transaction system, method and storage medium for alliance blockchain
CN111563744B (en) * 2020-04-21 2023-05-26 杭州趣链科技有限公司 Method for verifying Fabric complex endorsement policy in cross-chain
CN111600908B (en) * 2020-06-17 2021-07-13 杭州云链趣链数字科技有限公司 Data processing method, system, computer device and readable storage medium
CN111753334B (en) * 2020-07-02 2021-02-23 卓尔智联(武汉)研究院有限公司 Method and device for verifying consistency of data across alliance chains and electronic equipment
CN111769958B (en) * 2020-09-02 2021-01-01 百度在线网络技术(北京)有限公司 Block chain cross-chain processing method, device, equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109922149A (en) * 2019-03-06 2019-06-21 中南大学 A kind of car networking Data Exchange Model based on block chain

Also Published As

Publication number Publication date
CN112398853A (en) 2021-02-23

Similar Documents

Publication Publication Date Title
CN112398853B (en) Method, device and system for realizing alliance chain cross-chain communication
US10742420B1 (en) Quantum-resistant double signature system
US9647845B2 (en) Key downloading method, management method, downloading management method, device and system
JP4593533B2 (en) System and method for updating keys used for public key cryptography
CN109743171B (en) Key series method for solving multi-party digital signature, timestamp and encryption
CN109802825A (en) A kind of data encryption, the method for decryption, system and terminal device
CN104283688B (en) A kind of USBKey security certification systems and safety certifying method
CN103338215A (en) Method for establishing TLS (Transport Layer Security) channel based on state secret algorithm
CN114024710A (en) Data transmission method, device, system and equipment
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
US10439809B2 (en) Method and apparatus for managing application identifier
US20210014053A1 (en) Unified Secure Device Provisioning
CN110597836B (en) Information inquiry request response method and device based on block chain network
CN105207776A (en) Fingerprint authentication method and system
CN113190860B (en) Block chain sensor data authentication method and system based on ring signature
CN113779607A (en) Industrial data asset management method, system and equipment
CN110826109A (en) Penetrating signature method suitable for PDF document
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
CN113763621A (en) Access control authorization method, management client and system based on block chain
CN104468074A (en) Method and equipment for authentication between applications
Yoon et al. Two security problems of RFID security method with ownership transfer
CN110796448A (en) Intelligent contract verification method based on block chain, participating node and medium
CN112446050B (en) Business data processing method and device applied to block chain system
CN113761578A (en) Document true checking method based on block chain
CN112261002A (en) Data interface docking method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant