CN113489671B - Cross-alliance chain communication method and device based on verifiable random function - Google Patents

Cross-alliance chain communication method and device based on verifiable random function Download PDF

Info

Publication number
CN113489671B
CN113489671B CN202110514589.7A CN202110514589A CN113489671B CN 113489671 B CN113489671 B CN 113489671B CN 202110514589 A CN202110514589 A CN 202110514589A CN 113489671 B CN113489671 B CN 113489671B
Authority
CN
China
Prior art keywords
cross
chain
nodes
blockchain
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110514589.7A
Other languages
Chinese (zh)
Other versions
CN113489671A (en
Inventor
罗少龙
胥勇
张海勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qianhai Mobile Technology Co ltd
Original Assignee
Shenzhen Qianhai Mobile Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qianhai Mobile Technology Co ltd filed Critical Shenzhen Qianhai Mobile Technology Co ltd
Priority to CN202110514589.7A priority Critical patent/CN113489671B/en
Publication of CN113489671A publication Critical patent/CN113489671A/en
Application granted granted Critical
Publication of CN113489671B publication Critical patent/CN113489671B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The invention relates to the technical field of block chain cross-link communication, which uses high-performance service based on intelligent contracts and cross-link service consensus based on verifiable random functions to improve the performance and safety of the cross-link service. Specifically discloses a cross-alliance chain communication method and device based on verifiable random function, the method comprises the following steps: submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on a block chain A, and initiating the cross-chain request to a block chain B on the block chain A to the cross-chain service intelligent contract; selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to a block chain B through a verifiable random function to perform cross-link; the data obtained by each node reach consensus and excitation through verifiable random functions in the intelligent contract, and the result is stored in a service data pool; the cross-chain data is read, the cross-link point performs a specific operation across the chain on blockchain B, and the result is written back into the blockchain a contract.

Description

Cross-alliance chain communication method and device based on verifiable random function
Technical Field
The present disclosure relates to the field of blockchain cross-link communication technologies, and in particular, to a cross-coalition chain communication method, device, computer device, and storage medium based on verifiable random functions.
Background
In the current mainstream blockchain system, public chains such as bitcoin and ethernet, alliance chains such as Hyperledger Fabric and ant blockchains and the like, the structure and node composition of each blockchain system are completely different, and efficient data intercommunication is difficult to realize, so that information islands taking chains as units are formed, namely, different blockchains cannot interoperate. The core of the inter-link interoperation is data intercommunication, however, under the condition that one node only runs one blockchain, how to obtain the data of the other blockchain in the running process, such as that a financial blockchain obtains the data of the logistics blockchain to carry out further loan credit and other services, becomes an important and urgent industrial pain point. Thus, federated chain systems require a cross-chain technique to achieve interoperability between different chains.
The mainstream cross-chain technology in the industry can be largely classified into hash time locking, notary mechanism, side chain/repeater mechanism, etc. Hash time locking and the like, and a large amount of time locking is relied on to ensure the safety, so that the performance is sacrificed, and the high-performance service requirement under a alliance chain can not be met. In order to achieve higher cross-chain performance, many cross-chain technologies employ notary mechanisms, side chain relay mechanisms, etc., which can lead to a certain procedure centralization, reducing the security of the blockchain network.
Disclosure of Invention
The application provides a cross-alliance chain communication method, device, computer equipment and storage medium based on verifiable random functions, so as to improve performance and safety of cross-chain communication.
In a first aspect, the present application provides a cross-federation chain communication method based on a verifiable random function, where the method is used to implement communication between two blockchains, where the two blockchains are respectively a blockchain a and a blockchain B, and the two blockchains include a service node pool and a service data pool, where the service node pool is used to simultaneously maintain node lists of the blockchain a and the blockchain B, and the service data pool includes data in cross-chain interaction; comprising the following steps:
submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on a block chain A, and initiating the cross-chain request to a block chain B on the block chain A to the cross-chain service intelligent contract;
selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to a block chain B through a verifiable random function to perform cross-link;
the data obtained by each node reach consensus and excitation through verifiable random functions in the intelligent contract, and the result is stored in a service data pool;
the cross-chain data is read, the cross-link point performs a specific operation across the chain on blockchain B, and the result is written back into the blockchain a contract.
In a second aspect, the present application further provides a cross-federation chain communications apparatus, the apparatus comprising:
the cross-chain request unit is used for submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on the block chain A, and initiating the cross-chain request to the block chain B on the block chain A to the cross-chain service intelligent contract;
the node selection unit is used for selecting a node span chain, and selecting N nodes from k nodes in the service node pool to the block chain B through a verifiable random function to perform the span chain;
the data consensus unit is used for cross-chain data consensus, the data obtained by each node reach consensus and excitation in the intelligent contract through a verifiable random function, and the result is stored in the service data pool;
and the execution unit is used for reading the cross-chain data, executing the specific operation of the cross-chain on the blockchain B by the cross-link point and writing the result back into the blockchain A contract.
In a third aspect, the present application also provides a computer device comprising a memory and a processor; the memory is used for storing a computer program; the processor is configured to execute the computer program and implement the cross-federation chain communication method based on the verifiable random function as described above when the computer program is executed.
In a fourth aspect, the present application also provides a computer readable storage medium storing a computer program which, when executed by a processor, causes the processor to implement a cross-federation chain communications method based on a verifiable random function as described above.
The application discloses a cross-alliance chain communication method, device, equipment and storage medium based on verifiable random function, wherein an intelligent contract for providing cross-chain service is deployed on a blockchain A by submitting a cross-chain request, and the cross-chain request is initiated to a blockchain B on the blockchain A; selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to a block chain B through a verifiable random function to perform cross-link; the data obtained by each node reach consensus and excitation through verifiable random functions in the intelligent contract, and the result is stored in a service data pool; the cross-chain data is read, the cross-link point performs a specific operation across the chain on blockchain B, and the result is written back into the blockchain a contract. The method can improve the performance and the safety of the cross-link communication.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic flow chart of a method of cross-federation communications provided by embodiments of the present application;
FIG. 2 is a schematic flow chart of sub-steps of a method of cross-federation communications provided by an embodiment of the present application;
FIG. 3 is a schematic flow chart of another sub-step of a method of cross-federation communication provided by an embodiment of the present application;
FIG. 4 is a schematic block diagram of a cross-alliance-chain communication device provided in an embodiment of the present application;
fig. 5 is a schematic block diagram of a computer device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
The flow diagrams depicted in the figures are merely illustrative and not necessarily all of the elements and operations/steps are included or performed in the order described. For example, some operations/steps may be further divided, combined, or partially combined, so that the order of actual execution may be changed according to actual situations.
The embodiment of the application provides a cross-alliance chain communication method, a device, computer equipment and a storage medium based on a verifiable random function. The cross-alliance chain communication method based on the verifiable random function can be applied to a terminal or a server to realize communication between two block chains and improve performance and safety performance of block chain cross-chain communication.
Some embodiments of the present application are described in detail below with reference to the accompanying drawings. The following embodiments and features of the embodiments may be combined with each other without conflict.
Referring to fig. 1, fig. 1 is a schematic flow chart of a cross-federation chain communication method based on verifiable random functions according to an embodiment of the present application. The method is used for realizing communication between two blockchains, namely a blockchain A and a blockchain B, and comprises a service node pool and a service data pool, wherein the service node pool is used for simultaneously maintaining node lists of the blockchain A and the blockchain B, receiving a cross-chain request from the blockchain A and returning blockchain state data or a cross-chain transaction structure to the blockchain A after the cross-chain operation is carried out on the blockchain B. The service data pool includes data in cross-chain interactions, such as state data, transaction data, etc. on blockchain B.
The cross-alliance chain communication method based on the verifiable random function comprises steps S101 to S104.
S101, submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on a block chain A, and initiating the cross-chain request to a block chain B on the block chain A to the cross-chain service intelligent contract.
The blockchain A is blockchain data maintained by a plurality of nodes, the data of the part is disclosed to all blockchain billing nodes, and intelligent contracts for providing cross-chain services are deployed on the blockchain A. Block chain B is another block chain, and block chain A is to read data on block chain B. The intelligent cross-chain service contract is used for receiving transaction cross-chain requests on the blockchain and continuously providing cross-chain data, and the contract is deployed on the blockchain A and provides data of the blockchain B for the blockchain A. The cross-chain service intelligence contract includes the service node pool and the service data pool described above.
S102, selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to the blockchain B through a verifiable random function to perform cross-link.
Specifically, the step is to select a node to perform cross-link service. The service node pool maintains node lists of both blockchain A and blockchain B data, which accept the cross-chain request from blockchain A and return blockchain state data and cross-chain transaction results to A after the cross-chain operation is performed on blockchain B.
Each node in the service node pool achieves consensus through a verifiable random function, and N nodes are selected To carry out a cross-chain request on the blockchain B, namely, a transaction of < Type, to, input > is carried out on the blockchain B.
S103, consensus among the data of the cross-chain, wherein the data obtained by each node reach consensus and excitation through a verifiable random function in the intelligent contract, and the result is stored.
Specifically, the data obtained by each node includes status data and transaction data, consensus and incentive is achieved in the intelligent contract through the verifiable random function, and the result is stored in the service data pool.
S104, reading the cross-chain data, executing the specific operation of the cross-chain on the block chain B by the cross-chain link point, and writing the result back into the block chain A contract.
Specifically, this step is to read the cross-chain data. The cross-link point performs the cross-chain specific operation on the blockchain B, and after writing the result back into the blockchain A contract, the transaction on the blockchain A can acquire the information of the blockchain B through the cross-chain service contract.
Because the cross-alliance chain communication method based on the verifiable random function can be applied to a terminal or a server, a trained model needs to be stored in the terminal or the server. The terminal can be electronic equipment such as a mobile phone, a tablet personal computer, a notebook computer, a desktop computer, a personal digital assistant, wearable equipment and the like; the servers may be independent servers or may be server clusters.
If the method is applied to the terminal, in order to ensure the normal operation of the terminal, compression processing is needed to be carried out on the target recognition model obtained through training, and the model after the compression processing is stored in the terminal.
The compression processing specifically comprises pruning processing, quantization processing, huffman coding processing and the like on the target recognition model so as to reduce the size of the target recognition model, and further facilitate storage in a terminal with smaller capacity.
According to the cross-alliance chain communication method based on the verifiable random function, which is provided by the embodiment, the intelligent contract for providing the cross-chain service is deployed on the blockchain A, and the cross-chain request to the blockchain B is initiated on the blockchain A to the intelligent contract for providing the cross-chain service; selecting N nodes from k nodes in a service node pool through a verifiable random function to cross a chain on a block chain B; the data obtained by each node reaches consensus and excitation through a verifiable random function in the intelligent contract, and the result is stored; the cross-link point performs the specific operation of the cross-chain on the blockchain B, and the result is written back into the blockchain A contract, so that the transaction on the blockchain A can acquire the information of the blockchain B from the cross-chain service contract. In the method, in steps S101 and S104, data is asynchronously submitted and read in real time through an intelligent contract, firstly, the block chain A requests a transaction, then the transaction is executed on the block chain B, and then a result is written back to the block chain A, so that a transaction initiator does not need to wait for locking of hash time, and the waiting feedback time of a cross-chain request is shortened. In S102 and S103, the cross-link data is commonly known to pass through games on probability, so that the overall accuracy of the data is ensured, and the time of additional confirmation, dispute and arbitration is not needed to be added, thereby further shortening the time of cross-link communication.
In an alternative embodiment, the fields of the cross-chain request include: request type, target contract, target input, and cross-link points. The request type includes a status request or a transaction request. The target contract is the intelligent contract executed on the blockchain B, and the target input is the transaction input executed on the blockchain B. The number of the cross-link points is the number of the cross-link points required. The cross-link point number N will be related to the cost of the cross-link request to encourage cross-link point service, proportional to the cross-link point number N, as shown in the following equation;
CrossFees call (N)=N*Fee call
CrossFees send (N)=N*Fee send
wherein, the request unit price of each of the state request Call and the transaction request Send is Fee respectively call And Fee send Is determined by each federation party when deploying the cross-link service contract.
Referring to fig. 2, fig. 2 is a schematic flowchart of a sub-step S102 of a cross-federation chain communication method based on verifiable random functions according to an embodiment of the present application. Including steps S1021 through S1022.
S1021, k nodes in the service node pool calculate and obtain respective verifiable random numbers according to hexadecimal coded values of cross-chain request contents through respective private keys, and each node generates certificates and verifies random number certificates of other nodes.
Specifically, k nodes in the service node pool calculate, through respective private keys, respective verifiable random numbers according to hexadecimal coded values of cross-chain request content, as shown in the following formula:
R i =VRF_Hash(PriKey i ,Hex(Type+To+Input))
wherein R is i For each obtained random value of k nodes, VRF_Hash () is a VRF calculation function, prike i Is the private key of each node.
Meanwhile, each node respectively generates a random number certificate for proving and verifying other nodes, as shown in the following formula:
P i =VRF_Prove(PriKey i ,Hex(Type+To+Input))
Valid i =VRF_Verify(PubKey i ,Hex(Type+To+Input),R i ,P i )
wherein VRF_Prove () generates a certified function for a specific VRF algorithm, VRF_verify () is a function verifying the validity of the random number, pubKey i Public keys disclosed for node i.
Each node can check through intelligent combined dateThe correctness of the random numbers of k nodes is ensured, so that the accuracy and the safety of the random process are ensured. If all Valid of each node is verified i And if the result is correct, the next step is performed. S202, k nodes in the service node pool calculate and obtain respective verifiable random numbers according to hexadecimal coded values of cross-chain request contents through respective private keys, and each node generates certificates and verifies random number certificates of other nodes.
Specifically, k random numbers in S201 are aggregated to obtain an average value of the random numbers, the absolute values of the distances between the nodes from the average value are arranged in an ascending order, and the first N nodes are obtained, and the N nodes are used as random nodes as shown in the following formula.
Figure GDA0003439694440000061
Value i =|R i -Average|
Wherein Average is the Average Value obtained by aggregating random numbers i And (5) after ascending order, obtaining the first N nodes for executing the cross-chain transaction.
Referring to fig. 3, fig. 3 is a schematic flowchart of a sub-step S103 of the cross-federation chain communication method based on verifiable random functions of the present application, which includes steps S1031-S1033.
S1031, executing N nodes crossing the chain, calculating to obtain respective verifiable random numbers according to hexadecimal coded values of the crossing chain result through respective private keys, and simultaneously generating certificates and verifying random number certificates of other nodes by each node.
Specifically, executing N nodes of the cross-link, and calculating to obtain respective verifiable random numbers according to hexadecimal coded values of the cross-link result through respective private keys, wherein the verifiable random numbers are shown in the following formula:
R i =VRF_Hash(PriKey i ,Hex(Data i ))
wherein R is i For cross-linking fruit Data i Hexadecimal plaiting of (2)The random value obtained after the random of the code at the respective node.
Meanwhile, each node respectively generates a random number certificate for proving and verifying other nodes, as shown in the following formula:
P i =VRF_Prove(PriKey i ,Hex(Data i ))
Valid i =VRF_Verify(PubKey i ,Hex(Datai),R i ,P i )
similarly, each node will verify the correctness of the random numbers of the N nodes to the respective results through the intelligent contract, if all Valid are verified by each node i And if the result is correct, the next step is performed.
S1032, aggregating the obtained N random numbers, obtaining the average value of the random numbers, calculating the absolute value of the average value of the distances of each random number, assuming that the result with the large absolute value pair is a correct result, and writing the corresponding cross-chain result into the service data pool.
Specifically, the same conversion arrangement as in a is performed on N random numbers in B1, as shown in the following formula:
Figure GDA0003439694440000071
Value i =|R i -Average|
wherein Value is i The maximum result is assumed correct result, recorded as Value X . Corresponding Data X Written to the service data pool as the correct result of the assumption for subsequent contract calls on blockchain a.
S1033, rewarding all nodes which are equal to the cross-link result by the intelligent contract, and punishing nodes which are not equal to the cross-link result by the intelligent contract.
The Smart contract automatically pair all equals Data X Data of (2) i Fee in rewarding corresponding node i call Or Fee send But not equal to Data X Data of (2) i Fee in penalty deposit wrong . Similarly, fee wrong Negotiating settings when deploying contracts by individual federation parties, and having the following properties:
Fee wrong >>k*Fee send >k*Fee call
wherein Fee is wrong Fee is the cost of penalty call For transaction request fees, fee send For a cross-chain request fee, k is a scaling factor, k being specified by the federation negotiation.
In a longer period of time, the wrong data submitted by the node is different from the correct data submitted by other nodes, and therefore punishment is obtained. For cross-chain nodes, submitting the correct data can obtain cross-chain rewards in a long term from the benefit. Thus, through the above processes and settings, each cross-link node tends to submit correct data under the game when acquiring cross-link data or executing transactions, and the submitted incorrect data is subjected to greater punishment, thereby ensuring the correctness of the cross-link data as a whole.
Compared with the prior art, the application has at least the following advantages:
1. high performance.
According to the invention, the inter-chain service is provided for the blockchain through the native intelligent contracts on the blockchain, so that transactions and contracts on the chain can call the inter-chain service contracts in real time, the inter-chain request and return processes are decoupled to be asynchronous, and compared with the existing hash time locking and other works, the time required is shorter, and the flexibility and performance are higher.
2. Safety.
The invention provides high randomness and safety for the selection of the cross-link nodes through the verifiable random function, and improves the safety of correctly obtaining the consensus of the cross-link fruits through the game and the excitation mechanism among the nodes. Compared with the existing notary, side chain, relay and other cross-chain work, the invention has higher security in node selection and cross-chain fruit consensus.
Referring to fig. 4, fig. 4 is a schematic block diagram of a cross-federation chain communication apparatus according to an embodiment of the present application, where the apparatus may be configured in a server to perform the aforementioned cross-federation chain communication method based on verifiable random functions.
As shown in fig. 4, the cross-federation link communication apparatus 200 includes: a cross-chain request unit 201, a node selection unit 202, a data consensus unit 203 and an execution unit 204.
A cross-chain request unit 201, configured to submit a cross-chain request, deploy an intelligent contract that provides a cross-chain service on a blockchain a, and initiate a cross-chain request to a blockchain B on the blockchain a to the cross-chain service intelligent contract;
a node selection unit 202, configured to select a node span, and select N nodes from k nodes in the service node pool to the blockchain B through a verifiable random function to perform the span;
a data consensus unit 203, configured to share cross-link data, where data obtained by each node reaches consensus and excitation in an intelligent contract through a verifiable random function, and store the result into a service data pool;
the execution unit 204 is configured to read the cross-chain data, execute a specific operation of the cross-chain on the blockchain B by the cross-link point, and write the result back into the blockchain a contract.
It should be noted that, for convenience and brevity of description, the specific working process of the apparatus and each unit described above may refer to the corresponding process in the foregoing method embodiment, which is not described herein again.
The apparatus described above may be implemented in the form of a computer program which is executable on a computer device as shown in fig. 5.
Referring to fig. 5, fig. 5 is a schematic block diagram of a computer device according to an embodiment of the present application. The computer device may be a server or a terminal.
With reference to FIG. 5, the computer device includes a processor, memory, and a network interface connected by a system bus, where the memory may include a non-volatile storage medium and an internal memory.
The non-volatile storage medium may store an operating system and a computer program. The computer program includes program instructions that, when executed, cause the processor to perform any one of a number of cross-federation chain communications methods based on verifiable random functions.
The processor is used to provide computing and control capabilities to support the operation of the entire computer device.
The internal memory provides an environment for the execution of a computer program in a non-volatile storage medium that, when executed by a processor, causes the processor to perform any one of a number of cross-federation chain communications methods based on verifiable random functions.
The network interface is used for network communication such as transmitting assigned tasks and the like. It will be appreciated by those skilled in the art that the structure shown in fig. 5 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
It should be appreciated that the processor may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. Wherein the general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
Wherein in one embodiment the processor is configured to run a computer program stored in the memory to implement the steps of:
submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on a block chain A, and initiating the cross-chain request to a block chain B on the block chain A to the cross-chain service intelligent contract; selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to a block chain B through a verifiable random function to perform cross-link; the data obtained by each node reach consensus and excitation through verifiable random functions in the intelligent contract, and the result is stored in a service data pool; the cross-chain data is read, the cross-link point performs a specific operation across the chain on blockchain B, and the result is written back into the blockchain a contract.
Embodiments of the present application further provide a computer readable storage medium, where the computer readable storage medium stores a computer program, where the computer program includes program instructions, and the processor executes the program instructions to implement any of the methods for cross-federation chain communication based on verifiable random functions provided in the embodiments of the present application.
The computer readable storage medium may be an internal storage unit of the computer device according to the foregoing embodiment, for example, a hard disk or a memory of the computer device. The computer readable storage medium may also be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like, which are provided on the computer device.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. A cross-alliance chain communication method based on a verifiable random function is used for realizing communication between two blockchains, namely a blockchain A and a blockchain B, and comprises a service node pool and a service data pool, wherein the service node pool is used for simultaneously maintaining node lists of the blockchain A and the blockchain B, and the service data pool comprises data in cross-chain interaction; characterized by comprising the following steps:
submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on a block chain A, and initiating the cross-chain request to a block chain B on the block chain A to the cross-chain service intelligent contract;
selecting a node cross-link, and selecting N nodes from k nodes in a service node pool to a block chain B through a verifiable random function to perform cross-link;
the data obtained by each node reach consensus and excitation through verifiable random functions in the intelligent contract, and the result is stored in a service data pool;
reading cross-chain data, executing a cross-chain specific operation on the blockchain B by a cross-link point, and writing the result back into a blockchain A contract;
the selecting N nodes from k nodes in the service node pool through the verifiable random function to cross the chain on the blockchain B comprises the following steps:
k nodes in the service node pool calculate and obtain respective verifiable random numbers according to hexadecimal coded values of cross-chain request contents through respective private keys, and each node generates a certification and verifies random number certification of other nodes;
the method comprises the steps of acquiring an average value of random numbers by aggregating k random numbers, arranging the absolute values of the distance average values of all nodes in an ascending order, and taking the acquired first N nodes as random nodes;
the status data and transaction data obtained by the nodes reach consensus and incentive through verifiable random functions in the intelligent contract, and the result is stored, comprising:
executing N nodes crossing the chain, calculating to obtain respective verifiable random numbers according to hexadecimal coded values of a crossing chain result through respective private keys, and simultaneously generating certificates and verifying random number certificates of other nodes by each node;
the obtained N random numbers are aggregated, the average value of the random numbers is obtained, the absolute value of the distance average value of each random number is calculated, the result with the largest absolute value is assumed to be the correct result, and the corresponding cross-chain result is written into the service data pool;
the intelligent contracts rewards all nodes equal to the cross-link result and penalizes nodes not equal to the cross-link result.
2. The verifiable random function-based cross-federation chain communication method of claim 1, wherein the cross-chain request field comprises: the method comprises the steps of requesting types, target contracts, target input and cross-link points, wherein the request types comprise state requests or transaction requests, the target contracts are intelligent contracts executed on a blockchain B, the target input is transaction input executed on the blockchain B, and the cross-link points are required cross-link points.
3. The verifiable random function-based cross-federation chain communication method of claim 1, wherein the rewards include cross-chain request fees and transaction request fees; the penalized fee > k.
4. A cross-federation link communications apparatus, comprising:
the cross-chain request unit is used for submitting a cross-chain request, deploying an intelligent contract for providing cross-chain service on the block chain A, and initiating the cross-chain request to the block chain B on the block chain A to the cross-chain service intelligent contract;
the node selection unit is used for selecting a node span chain, and selecting N nodes from k nodes in the service node pool to the block chain B through a verifiable random function to perform the span chain;
the data consensus unit is used for cross-chain data consensus, the data obtained by each node reach consensus and excitation in the intelligent contract through a verifiable random function, and the result is stored in the service data pool;
and the execution unit is used for reading the cross-chain data, executing the specific operation of the cross-chain on the blockchain B by the cross-link point and writing the result back into the blockchain A contract.
5. A computer device, the computer device comprising a memory and a processor;
the memory is used for storing a computer program;
the processor is configured to execute the computer program and implement the verifiable random function-based cross-federation chain communication method according to any one of claims 1 to 3 when the computer program is executed.
6. A computer readable storage medium storing a computer program which when executed by a processor causes the processor to implement the verifiable random function based cross-federation chain communications method of any one of claims 1 to 3.
CN202110514589.7A 2021-05-11 2021-05-11 Cross-alliance chain communication method and device based on verifiable random function Active CN113489671B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110514589.7A CN113489671B (en) 2021-05-11 2021-05-11 Cross-alliance chain communication method and device based on verifiable random function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110514589.7A CN113489671B (en) 2021-05-11 2021-05-11 Cross-alliance chain communication method and device based on verifiable random function

Publications (2)

Publication Number Publication Date
CN113489671A CN113489671A (en) 2021-10-08
CN113489671B true CN113489671B (en) 2023-07-11

Family

ID=77932726

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110514589.7A Active CN113489671B (en) 2021-05-11 2021-05-11 Cross-alliance chain communication method and device based on verifiable random function

Country Status (1)

Country Link
CN (1) CN113489671B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114362956B (en) * 2021-12-23 2023-08-18 华南理工大学 Cross-link communication architecture and method of alliance chains
CN114374633B (en) * 2022-01-07 2023-11-10 广东工业大学 Trusted Internet of things cloud service evaluation method and system based on intelligent contracts
CN114331447B (en) * 2022-03-15 2022-05-31 北京溪塔科技有限公司 Cross-link message submitting method and device
CN114612103B (en) * 2022-05-10 2022-08-02 中国信息通信研究院 Method, device, system, medium and electronic equipment for cross-block chain transaction
CN115052001B (en) * 2022-06-09 2024-04-05 上海万向区块链股份公司 Extendibility solving method, system and medium for alliance chain
CN115309515B (en) * 2022-10-10 2023-01-31 北京理工大学 Cross-chain transaction processing method, device and equipment based on block chain
CN116523518B (en) * 2023-07-03 2023-09-15 中铱数字科技有限公司 Cross-channel data access method, system and storage medium based on blockchain

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418860A (en) * 2020-12-07 2021-02-26 苏州科技大学 Block chain efficient management framework based on cross-chain technology and working method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190354518A1 (en) * 2018-05-01 2019-11-21 Michael Zochowski Chain mesh network for decentralized transaction systems
US20200013027A1 (en) * 2018-07-06 2020-01-09 Decentralized Finance Labs, Inc. Hybrid proof of work and proof of stake consensus to reduce circulating tokens in a blockchain system
WO2020133326A1 (en) * 2018-12-29 2020-07-02 北京建极练科技有限公司 Blockchain generation method and system, and computer storage medium and electronic device
CN110445616B (en) * 2019-07-15 2022-03-04 杭州复杂美科技有限公司 Block packing node packing sequence determining method, equipment and storage medium
CN111951108A (en) * 2020-08-10 2020-11-17 神话科技传媒(深圳)有限公司上海分公司 Chain structure design method with intelligent contract block chain with complete picture
CN112287029B (en) * 2020-11-17 2023-05-16 北京物资学院 Block chain multi-chain cross-chain system and implementation mechanism thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418860A (en) * 2020-12-07 2021-02-26 苏州科技大学 Block chain efficient management framework based on cross-chain technology and working method

Also Published As

Publication number Publication date
CN113489671A (en) 2021-10-08

Similar Documents

Publication Publication Date Title
CN113489671B (en) Cross-alliance chain communication method and device based on verifiable random function
CN109274717B (en) Block chain based shared storage method, device, medium and electronic equipment
CN108900364B (en) Block chain network management method, block chain network management device, block chain network management medium and electronic equipment
KR20200059233A (en) Smart contract execution with distributed reconciliation
CN109615525B (en) Protection method and system for multi-signature shared account and electronic equipment
CN111612600B (en) Block chain auction method, equipment, storage medium and block chain system
CN108510315B (en) Resource publishing method and related equipment
CN110400217B (en) Rule change processing method and device for intelligent contract
CN111008863A (en) Lottery drawing method and system based on block chain
CN110263580B (en) Data processing method and device based on block chain and block chain link points
CN111080288A (en) Block chain consensus achieving method and device based on directed acyclic graph
US20180122006A1 (en) Zero-knowledge predictions market
CN113221183A (en) Method, device and system for realizing privacy protection of multi-party collaborative update model
CN111985007A (en) Contract signing and executing method and device based on block chain
CN109325744B (en) Payment processing method, payment processing device, payment processing medium and electronic equipment
JP2022525551A (en) Preventing erroneous transmission of copies of data records to distributed ledger systems
CN108848125A (en) The method and apparatus and storage medium of common recognition service are provided in block chain
CN113055431A (en) Block chain-based industrial big data file efficient chaining method and device
CN111385096B (en) Block chain network system, signature processing method, terminal and storage medium
CN111262707B (en) Digital signature method, verification method, device and storage medium
CN112507323A (en) Model training method and device based on unidirectional network and computing equipment
CN110515591A (en) Random digit generation method and device based on block chain
CN113592645B (en) Data verification method and device
CN114741446A (en) Data uplink method, device, terminal and storage medium
CN112163929A (en) Service recommendation method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant