WO2020098376A1 - 跨区块链的数据处理方法、装置、客户端、区块链系统 - Google Patents

跨区块链的数据处理方法、装置、客户端、区块链系统 Download PDF

Info

Publication number
WO2020098376A1
WO2020098376A1 PCT/CN2019/106591 CN2019106591W WO2020098376A1 WO 2020098376 A1 WO2020098376 A1 WO 2020098376A1 CN 2019106591 W CN2019106591 W CN 2019106591W WO 2020098376 A1 WO2020098376 A1 WO 2020098376A1
Authority
WO
WIPO (PCT)
Prior art keywords
cross
blockchain
chain data
data
chain
Prior art date
Application number
PCT/CN2019/106591
Other languages
English (en)
French (fr)
Inventor
邱鸿霖
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11202100500XA priority Critical patent/SG11202100500XA/en
Priority to EP19883766.8A priority patent/EP3812936B1/en
Publication of WO2020098376A1 publication Critical patent/WO2020098376A1/zh
Priority to US17/159,113 priority patent/US11093651B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the embodiment of the present specification belongs to the technical field of blockchain data processing, and particularly relates to a cross-blockchain data processing method, device, client, and blockchain system.
  • Blockchain technology also known as distributed ledger technology, is a decentralized distributed database technology, which is characterized by decentralization, openness, transparency, non-tampering, and trust. Every piece of data on the blockchain will broadcast the blockchain nodes of the entire network, and each node has a full amount of consistent data.
  • blockchain technology in addition to public chains that are public across the entire network, there are also private chain areas and alliance chains.
  • Cross-chain interactions between blockchain systems have become important in technology or business solutions. problem.
  • technical solutions such as relay chains can be used to achieve cross-chain interaction between blockchains.
  • the cross-chain data needs to pass through the POS consensus of the relay chain.
  • the throughput of the relay chain's consensus algorithm is the upper limit of cross-chain data traffic, and there is a bottleneck in the upper limit of throughput.
  • the blockchain authenticates the data on the relay chain, multiple signatures need to be verified. Taking POS as an example, hundreds of signatures need to be verified, and the execution efficiency is low.
  • the purpose of the embodiments of this specification is to provide a cross-blockchain data processing method, device, client, and blockchain system, which can more efficiently implement data authentication between blockchains, with better scalability and high efficiency It can be applied to more blockchain application scenarios.
  • cross-blockchain data processing method, device, client, and blockchain system provided by the embodiments of this specification are implemented in the following ways:
  • a cross-blockchain data processing method includes:
  • the first blockchain sends a cross-chain data request to the trust prover
  • the trust prover obtains the cross-chain data of the second blockchain based on the cross-chain data request
  • the trust prover verifies the cross-chain data, and after the verification is passed, uses the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the trust prover returns the signed request result to the first blockchain
  • the first blockchain uses the public key corresponding to the trusted execution environment policy to verify the request result, and when the verification is passed, it is determined that the cross-chain data in the request result is from the trust prover and has been completed by the trust prover verification.
  • a cross-blockchain data processing method includes:
  • Verify the cross-chain data and after the verification is passed, use the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the signed request result is returned to the first blockchain, and the request result includes the cross-chain data and the signature.
  • a processing device for data processing across blockchains includes:
  • the request receiving module is used to receive the cross-chain data request sent by the first blockchain
  • a data acquisition module for acquiring cross-chain data of the second blockchain based on the cross-chain data request
  • the data verification module is used to verify the cross-chain data, and after the verification is passed, use the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the certification return module is used to return the signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • a client for data processing across blockchains includes a processor and a memory for storing processor-executable instructions, which are implemented when the processor executes the instructions:
  • Verify the cross-chain data and after the verification is passed, use the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the signed request result is returned to the first blockchain, and the request result includes the cross-chain data and the signature.
  • a blockchain system the system includes the device or client according to any embodiment of this specification.
  • a cross-blockchain system includes at least two blockchains and a repeater corresponding to the target blockchain that returns cross-chain data.
  • the blockchain requesting the data obtains the target blockchain through the corresponding relay.
  • the repeater includes the device described in any one of the embodiments in this specification, or the method described in any one of this specification.
  • the embodiment of this specification provides a cross-blockchain data processing method, device, client, and blockchain system, which can implement data interaction between blockchains based on TEE, and quickly and efficiently implement cross-blockchain data authentication , To achieve high scalability of cross-blockchain data processing, suitable for more cross-chain data interaction scenarios.
  • the upper limit of cross-chain data throughput can be easily and efficiently improved, effectively solving the problems of limited usage scenarios and lower efficiency performance similar to the traditional POS consensus relay.
  • FIG. 1 is a schematic diagram of the flow and system structure of the cross-blockchain data processing provided in this specification
  • FIG. 2 is a schematic flowchart of an embodiment of a method for processing data across blockchains provided in this specification
  • FIG. 3 is a schematic flowchart of another embodiment of a cross-blockchain data processing method provided in this specification.
  • FIG. 4 is a block diagram of a hardware structure of a client applying a cross-blockchain data processing method according to an embodiment of this specification
  • FIG. 5 is a schematic diagram of a module structure of an embodiment of a processing device for cross-blockchain data processing that can be used as a cross-blockchain relay provided in this specification;
  • FIG. 6 is a schematic diagram of a module structure of another embodiment of the device provided in this specification.
  • FIG. 7 is a schematic diagram of another cross-blockchain data processing flow and system structure provided by this specification.
  • the data in the blockchain system generally supports provability to third parties.
  • the blockchain node because the application system can trust the data on the node, the blockchain node as a member of the blockchain network can Authenticate data on the network.
  • the application system can deploy a near-end client.
  • the client can design and implement a blockchain protocol and can authenticate the data in the blockchain system, so the application system can use the client to interact with the blockchain.
  • the interaction between the blockchain system and the blockchain system in the embodiments of the present specification can also be implemented using the client mode when the above application system interacts with the blockchain system.
  • TEE Trusted Execution Environment
  • the core logic of TEE can be used in the client that implements cross-chain data authentication, so that the client itself can authenticate the blockchain data.
  • the TEE generally refers to providing a safe area in the hardware device to ensure that sensitive data is stored, processed, and protected in an isolated and trusted environment.
  • TEE can represent an area that is isolated from other modules in the hardware device and can execute trusted applications (code).
  • TEE can include CPU and other components, such as memory and IO.
  • TEE is an operating environment that coexists with Rich OS (usually Android, etc.) on the device, and provides security services to Rich OS (rich operating system). It has its own execution space, which has a higher security level than Rich OS.
  • TEE provides a secure execution environment for authorized security software (trusted applications, such as the client's blockchain verification application in the embodiments of this specification), while also protecting the confidentiality, integrity, and access rights of resources and data.
  • trusted applications such as the client's blockchain verification application in the embodiments of this specification
  • TEE In order to ensure the root of trust of TEE itself, TEE must be verified and isolated from Rich OS during the secure boot process.
  • Hardware technology solutions that support TEE can include AMD's PSP (Platform Security) Processor, ARM TrustZone (trust space) technology (supporting all ARM processors of TrustZone), Intel x86-64 instruction set, etc.
  • intel SGX Intel Software Guard Extension, software protection extension strategy
  • Intel SGX is a processor technology developed by Intel chip processor developers.
  • SGX provides a trusted execution environment called enclave, which can protect other applications, including operating systems, BIOS systems, etc. from prying eyes and tampering. Application status and data in a trusted environment. Once the software and data are in the enclave, even the operating system or the code and data in the enclave cannot be affected.
  • the security boundary of the enclave only includes the CPU and itself.
  • SGX can also introduce the Attestation (testimony) authentication mechanism, which can encapsulate the remote verification mechanism logic in the chip, and Intel or its agents respond to the request to authenticate whether the program and its results are credible.
  • FIG. 1 is a schematic flowchart of the cross-blockchain data processing method provided in this specification, and can also be used as a schematic diagram of the system architecture.
  • this specification provides the method operation steps, apparatus, and system structure as shown in the following embodiments or drawings, the method or apparatus may include more or part of the combined or less based on conventional or no creative labor. Operation steps or module unit. In steps or structures where there is no necessary causality in logic, the execution order of these steps or the module structure of the device is not limited to the execution order or module structure shown in the embodiments of the present specification or the drawings.
  • the method or module structure shown in the embodiments or drawings can be executed sequentially or in parallel (for example, parallel processor or multi-thread processing) Environment, even including distributed processing, server cluster implementation environment).
  • Intel SGX can be used as the core logic in TEE to implement the client of the blockchain system, so that the TEE program (or TEE application) itself can authenticate the data on the blockchain .
  • the client can publish the following information:
  • D02 the public key of a pair of asymmetric keys in TEE.
  • the private key corresponding to the public key is generated when the TEE is initialized internally, and is not readable by the outside world. It is used for TEE to sign cross-chain data to prove that the data comes from the trusted TEE client;
  • the verifier can request the corresponding remote prover to verify the certificate to verify whether the above three parts of information come from the TEE client.
  • Blockchain A requests Blockchain B data through a TEE application.
  • the TEE program may include a SPV (Simplified Payment) Verification (Simple Payment Verification) client linked to the blockchain.
  • SPV simple payment verification does not save all the blockchain data at the SPV node, only the data of the block header, which makes the SPV client's requirement for the entire storage capacity smaller, so the SPV client is also generally called a lightweight client Or light client.
  • Blockchain A which needs to read data across the chain, verifies and anchors the above D01-D04 data, and verifies whether some of the above data comes from TEE through TEE remote certification information.
  • Blockchain A judges whether the TEE requires the cross-chain TEE by comparing the measured value of the TEE program code.
  • blockchain A holds the public key of a pair of asymmetric key pairs in TEE, which is used to verify cross-chain data from TEE.
  • Blockchain A can also save the parameters when the TEE program is initialized, such as the blockchain information connected to the TEE client, to know which blockchain the TEE bridges.
  • the TEE program (TEE application) shown in the above contains a light client, and the specific implementation can be understood as that the TEE application contains a light client program module, which belongs to the way that a person skilled in the art can implement in the application .
  • Blockchain A which needs to read data across chains, requests the TEE program to read cross-chain data.
  • the TEE program uses a built-in light client (such as an SPV client) to request the cross-chain target blockchain B and verify its data.
  • the TEE program can then use the private key generated by Intel SGX to sign the result of the light client verification request and return it to Blockchain A.
  • the request result may include the cross-chain data, or other related data information.
  • Blockchain A can use the public key anchored in the foregoing to verify the cross-chain data obtained from the TEE program. It is verified that the cross-chain data has indeed been verified by a trusted TEE program. At this time, blockchain A obtains the cross-chain data on blockchain B, and the cross-chain data is TEE uses the built-in client to verify blockchain B, and then uses the signature of the chip itself on TEE to ensure that the cross-chain data is passed. The credibility of the TEE is sent after verification, and the blockchain A requesting authentication can use the corresponding public key to verify. After passing, the cross-chain data can be used to quickly and efficiently realize the cross-chain blockchain data authentication process .
  • a TEE program can link to a target blockchain, and the blockchain requesting authentication can read cross-chain data through the TEE program.
  • the corresponding TEE program can be configured for each blockchain, or when a new blockchain is added, the corresponding TEE program can be configured for it. In this way, based on the cross-chain data interaction processing method using TEE as the proof conversion provided in this specification, it can have better scalability, effectively improve the throughput of cross-chain data processing, and improve the data processing performance between blockchain systems.
  • the method may include:
  • the first blockchain sends a cross-chain data request to the trust prover
  • the trust prover obtains the cross-chain data of the second blockchain based on the cross-chain data request
  • the trust prover verifies the cross-chain data, and after the verification is passed, uses the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the first blockchain uses the public key corresponding to the trusted execution environment policy to verify the request result, and when the verification is passed, it is determined that the cross-chain data in the request result is from a trust prover and has been verified by the trust Party to complete the verification.
  • an implementation manner of the trusted prover may include the aforementioned TEE application, such as a device or terminal device or program module implemented by program code, which may be used as a relay for data interaction between blockchains Device.
  • the first blockchain may be a blockchain requesting cross-chain data from a trust prover
  • the second blockchain may be a target blockchain returning cross-chain data.
  • the descriptions of "first" and "second" in the first and second blockchains are not limited to specific fixed blockchains. Different trust validators can correspond to different Blockchain.
  • the first blockchain sends a cross-chain data request to the trust prover. Specifically, it may refer to a cross-chain data request initiated by a blockchain node on the first blockchain.
  • the second block is obtained
  • the cross-chain data on the chain may specifically be obtained through a certain blockchain node of the second blockchain to obtain the data of the second blockchain.
  • trusted execution environment strategy adopted by the trust prover described in the above embodiment may include Intel SGX, but this specification does not exclude other trusted execution environment strategies, such as AMD ’s PSP (Platform Security) Processor, ARM TrustZone technology (supports all ARM processors of TrustZone), Intel x86-64 instruction set, etc.
  • AMD Planar System for Mobile Communications
  • ARM TrustZone technology supports all ARM processors of TrustZone
  • Intel x86-64 instruction set etc.
  • the trusted execution environment strategy includes Intel SGX (Intel's software protection extension strategy).
  • the trusted prover verifies the acquired second blockchain data, it can be verified in various ways, and the integrity of the blockchain data can be verified, or other public chains, private chains, and the methods agreed in the contract agreement. Perform verification, etc.
  • An embodiment provided in this specification is as described above, and SPV (Simple Payment Verification) can be used.
  • SPV simple payment verification does not save all blockchain data at the SPV node, only the data of the block header, which makes the SPV client's requirement for the entire storage capacity smaller, so the SPV light client is also generally called a lightweight client To achieve fast blockchain data verification. Therefore, in another embodiment provided by this specification, the verification of the cross-chain data includes:
  • S42 Use SPV (Simple Payment Verification) to verify the cross-chain data.
  • the embodiment of this specification provides a cross-blockchain data processing method, which can quickly and efficiently implement cross-blockchain data authentication based on the trust bridge between TEE blockchains and achieve high cross-blockchain data processing. Scalability, adapt to more cross-chain data interaction scenarios, and increase the upper limit of cross-chain data throughput easily and efficiently. It effectively solves the problems of limited usage scenarios and lower efficiency performance of traditional POS consensus relay.
  • one TEE program may correspond to one target blockchain, and one TEE program may be provided with an SPV client corresponding to the target blockchain.
  • This specification also provides another embodiment. Multiple SPV clients can be set in a TEE program, and the configuration information of the target blockchain corresponding to each SPV client can be stored, so that one TEE corresponds to multiple SPV clients. Of course, multiple TEE programs can be set in parallel. For example, in the case of a total of 10 target blockchains, three TEE program terminals can be set, such as the three processing devices or repeaters described above, called T1 and T2. , T3, respectively set up 3, 3, 4 SPV clients, each SPV client corresponds to a target blockchain. Therefore, this specification also provides another embodiment of a cross-blockchain data processing method. After receiving the first blockchain to send a cross-chain data request, the method further includes:
  • the obtaining cross-chain data of the second blockchain and verifying the cross-chain data include: using the corresponding SPV client (application of simple payment verification) to obtain cross-chain data of the second blockchain and Verify the cross-chain data.
  • cross-blockchain data interaction and expansion can be more flexibly optimized, system design is optimized, more reasonable layout setting support is provided, and cross-chain data throughput is increased.
  • FIG. 7 is a schematic diagram of another cross-blockchain data processing flow and system structure provided by this specification.
  • this specification also provides a method implementation that can be applied to one side of the trusted prover (relay for data interaction between blockchains) example.
  • a specific embodiment is shown in FIG. 3, and may include:
  • S204 verify the cross-chain data, and after the verification is passed, sign the cross-chain data using the private key corresponding to the adopted trusted execution environment policy; wherein, the trusted execution environment policy corresponds to The public key is released to the public.
  • S206 Return the signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • the first blockchain uses the public key corresponding to the trusted execution environment policy to verify the request result, and when the verification is passed, it is determined that the cross-chain data in the request result is from the trust prover and has been completed by the trust prover verification.
  • the trusted execution environment strategy includes Intel SGX (Intel's software protection extension strategy).
  • the verification of the cross-chain data includes:
  • S2042 Use SPV (Simple Payment Verification) to verify the cross-chain data.
  • FIG. 4 is a block diagram of the hardware structure of a client applying a cross-blockchain data processing method according to an embodiment of the present specification. Of course, it can also be applied to a node server of a blockchain.
  • the structure may be the same as the client hardware structure, or a similar hardware structure, or may have more or less hardware structures depending on the terminal device and the server device. Specifically, as shown in FIG.
  • the client 10 may include one or more (only one is shown in the figure) processor 102 (the processor 102 may include but is not limited to a microprocessor MCU or a programmable logic device FPGA, etc. Processing device), memory 104 for storing data, and transmission module 106 for communication functions.
  • processor 102 may include but is not limited to a microprocessor MCU or a programmable logic device FPGA, etc. Processing device
  • memory 104 for storing data
  • transmission module 106 for communication functions.
  • FIG. 4 is merely an illustration, which does not limit the structure of the above electronic device.
  • the server may also include more or fewer components than those shown in FIG. 4, for example, it may also include other processing hardware, or have a configuration different from that shown in FIG.
  • the memory 104 can be used to store software programs and modules of application software, such as program instructions / modules corresponding to a cross-blockchain data processing method in the embodiments of the present invention, and the processor 102 runs the software program stored in the memory 104 by And modules, so as to perform various functional applications and data processing, that is, to implement insurance, claim settlement, review, and payment processing of terminal screen insurance.
  • the memory 104 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory.
  • the memory 104 may further include memories remotely provided with respect to the processor 102, and these remote memories may be connected to a computer terminal through a network. Examples of the above network include but are not limited to the Internet, intranet, local area network, mobile communication network, and combinations thereof.
  • the transmission module 106 is used to receive or send data via a network.
  • the above specific example of the network may include a wireless network provided by a communication provider of the computer terminal 10.
  • the transmission module 106 includes a network adapter (Network Interface Controller, NIC), which can be connected to other network devices through the base station to communicate with the Internet.
  • the transmission module 106 may be a radio frequency (Radio Frequency) module, which is used to communicate with the Internet in a wireless manner.
  • Radio Frequency Radio Frequency
  • this specification also provides a processing device for detecting vehicle damage.
  • the device may include a system (including a distributed system), software (applications), modules, components, servers, clients, etc. using the method described in the embodiments of the present specification, combined with necessary hardware implementation devices.
  • the processing device in an embodiment provided in this specification is as described in the following embodiment. Since the implementation solution of the device to solve the problem is similar to the method, the implementation of the specific processing device in the embodiments of the present specification may refer to the implementation of the foregoing method, and the repetition is not repeated.
  • the devices described in the following embodiments are preferably implemented in software, implementation of hardware or a combination of software and hardware is also possible and conceived.
  • FIG. 5 is a schematic diagram of a module structure of an embodiment of a cross-blockchain data processing processing device provided in this specification that can be used as a cross-blockchain relay.
  • the device may be A single client device, server, or processor / server cluster, or distributed system, etc., which may include:
  • the request receiving module 200 may be used to receive a cross-chain data request sent by the first blockchain
  • the data acquisition module 202 may be used to acquire cross-chain data of the second blockchain based on the cross-chain data request;
  • the data verification module 204 can be used to verify the cross-chain data. After the verification is passed, the cross-chain data is signed using the private key corresponding to the trusted execution environment policy adopted; wherein, the The public key corresponding to the trust execution environment policy is released to the public;
  • the proof return module 206 may be used to return the signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • the trusted execution environment strategy adopted by the data verification module 204 includes Intel's software protection extension strategy.
  • the data verification module 204 may include:
  • the simple payment verification unit 2041 can be used to verify the cross-chain data in a simple payment verification manner.
  • FIG. 6 is a schematic diagram of a module structure of another embodiment of the device provided in this specification.
  • the device further includes:
  • the processor determination module may be used to determine the corresponding simple payment verification application according to the cross-chain data request after receiving the cross-chain data request sent by the first blockchain; accordingly, the data verification module obtains the second area
  • the cross-chain data of the blockchain and the verification of the cross-chain data include: acquiring the cross-chain data of the second blockchain and verifying the cross-chain data by using a corresponding simple payment verification application.
  • the processing method and device for cross-blockchain data processing can be implemented by a processor executing corresponding program instructions in a computer, such as using the Windows operating system C ++ language to implement on the PC side, or other such as Linux , Android, iOS system corresponding application design language combined with necessary hardware implementation, or multi-server processing based on distributed system, or quantum computer-based processing logic implementation, etc.
  • the client may include a processor and a memory for storing processor-executable instructions. When the processor executes the instructions achieve:
  • Verify the cross-chain data and after the verification is passed, use the private key corresponding to the trusted execution environment policy to sign the cross-chain data;
  • the signed request result is returned to the first blockchain, and the request result includes the cross-chain data and the signature.
  • the trusted execution environment strategy includes Intel's software protection extension strategy.
  • the processor executes the instruction to verify the cross-chain data
  • the processor uses a simple payment verification method to verify the cross-chain data.
  • the instructions described above can be stored in a variety of computer-readable storage media.
  • the computer-readable storage medium may include a physical device for storing information, and the information may be digitized and then stored in a medium using electrical, magnetic, or optical means.
  • the computer-readable storage medium described in this embodiment may include: devices that store information using electrical energy, such as various types of memory, such as RAM, ROM, etc .; devices that store information using magnetic energy, such as hard disks, floppy disks, magnetic tapes, Core memory, magnetic bubble memory, U disk; optical storage device such as CD or DVD.
  • electrical energy such as various types of memory, such as RAM, ROM, etc .
  • devices that store information using magnetic energy such as hard disks, floppy disks, magnetic tapes, Core memory, magnetic bubble memory, U disk
  • optical storage device such as CD or DVD.
  • quantum memory graphene memory
  • the above-mentioned device or client can be deployed in the blockchain system, can implement the blockchain protocol, can authenticate the data in the blockchain system, and can interact with the connected blockchain while the blockchain The data is sent to the corresponding blockchain according to the requests of other blockchains to achieve cross-blockchain data interaction. Therefore, this specification also provides a blockchain system including the device or client according to any embodiment of this specification.
  • a cross-blockchain system can include multiple blockchains.
  • the target blockchain that allows data to be provided to other blockchains can be provided with corresponding repeaters.
  • the repeaters can The client or trusted verifier or device as described above.
  • a cross-blockchain system includes at least two blockchains and a repeater corresponding to the target blockchain that returns cross-chain data, and the blockchain that requests the data obtains the target area through the corresponding repeater.
  • the repeater includes the device described in any one of the embodiments in this specification, or the method described in any one of this specification.
  • an additional repeater can be added through the embodiments of this specification to achieve efficient and convenient expansion. Therefore, in another embodiment of the cross-blockchain system, when the cross-blockchain system accesses a new block chain, and the new block chain allows at least one zone in the cross-blockchain system When the blockchain performs cross-chain data interaction, the repeater of the new blockchain is added and configured.
  • the embodiment of this specification provides a cross-blockchain data processing method, device, client, and blockchain system, which can implement data interaction between blockchains based on TEE, and quickly and efficiently implement cross-blockchain data authentication , To achieve high scalability of cross-blockchain data processing, suitable for more cross-chain data interaction scenarios.
  • the upper limit of cross-chain data throughput can be easily and efficiently improved, effectively solving the problems of limited usage scenarios and lower efficiency performance similar to the traditional POS consensus relay.
  • a programmable logic device Programmable Logic Device, PLD
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression
  • AHDL AlteraHardwareDescriptionLanguage
  • Confluence a specific programming language
  • CUPL CornellUniversityProgrammingLanguage
  • HDCal JHDL (JavaHardwareDescriptionLanguage)
  • Lava Lola
  • MyHDL PALASM
  • RHDL RubyHardwareDescription
  • the controller may be implemented in any suitable manner, for example, the controller may take a microprocessor or processor and a computer-readable medium storing computer-readable program code (such as software or firmware) executable by the (micro) processor , Logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers and embedded microcontrollers.
  • Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory.
  • controller in addition to implementing the controller in the form of pure computer-readable program code, it is entirely possible to logically program method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded The same function is realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the device for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even, the means for realizing various functions can be regarded as both a software module of an implementation method and a structure within a hardware component.
  • the system, device, module or unit explained in the above embodiments may be specifically implemented by a computer chip or entity, or implemented by a product with a certain function.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, an on-board human-machine interaction device, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet A computer, a wearable device, or any combination of these devices.
  • the functions are divided into various modules and described separately.
  • the functions of each module may be implemented in one or more software and / or hardware, or the modules that implement the same function may be implemented by a combination of multiple submodules or subunits.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a division of logical functions.
  • there may be another division manner for example, multiple units or components may be combined or integrated To another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • controller in addition to implementing the controller in the form of pure computer-readable program code, it is entirely possible to logically program method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded The same function is realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the device for implementing various functions included therein can also be regarded as a structure within the hardware component. Or even, the means for realizing various functions can be regarded as both a software module of an implementation method and a structure within a hardware component.
  • These computer program instructions can be provided to the processor of a general-purpose computer, special-purpose computer, embedded processing machine, or other programmable data processing device to produce a machine that enables the generation of instructions executed by the processor of the computer or other programmable data processing device
  • These computer program instructions may also be stored in a computer-readable memory that can guide a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction device, the instructions The device implements the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and / or block diagrams.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device, so that a series of operating steps are performed on the computer or other programmable device to produce computer-implemented processing, which is executed on the computer or other programmable device
  • the instructions provide steps for implementing the functions specified in one block or multiple blocks of the flowchart one flow or multiple flows and / or block diagrams.
  • the computing device includes one or more processors (CPUs), input / output interfaces, network interfaces, and memory.
  • processors CPUs
  • input / output interfaces output interfaces
  • network interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory, random access memory (RAM) and / or non-volatile memory in computer-readable media, such as read only memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
  • RAM random access memory
  • ROM read only memory
  • flash RAM flash memory
  • Computer-readable media including permanent and non-permanent, removable and non-removable media, can store information by any method or technology.
  • the information may be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices.
  • computer-readable media does not include temporary computer-readable media (transitory media), such as modulated data signals and carrier waves.
  • the embodiments of the present specification may be provided as methods, systems, or computer program products. Therefore, the embodiments of the present specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, the embodiments of the present specification may take the form of computer program products implemented on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer usable program code.
  • computer usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • Embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • the embodiments of the present specification may also be practiced in distributed computing environments in which tasks are performed by remote processing devices connected through a communication network.
  • program modules may be located in local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

一种跨区块链的数据处理方法、装置、客户端、区块链系统。可以基于TEE实现区块链间的数据交互,快速高效的实现跨区块链的数据认证,实现跨区块链数据处理的高扩展性,适应于更多的跨链数据交互场景。可以简易高效的提高跨链数据吞吐流量的上限,提高跨链数据交互处理性能。

Description

跨区块链的数据处理方法、装置、客户端、区块链系统 技术领域
本说明书实施例方案属于区块链数据处理的技术领域,尤其涉及一种跨区块链的数据处理方法、装置、客户端、区块链系统。
背景技术
区块链技术,也被称之为分布式账本技术,是一种去中性化的分布式数据库技术,其特点是去中心化、公开透明、不可篡改、可信任。区块链的每笔数据,都会广播全网的区块链节点,每个节点都有全量的、一致的数据。随着区块链技术的发展和应用,当前除全网公开的公有链之外,还存在私有链区、联盟链等,区块链系统间的跨链交互已经成为技术或业务解决方案的重要问题。现有公开的跨链技术中可以使用中继链等技术方案实现区块链间跨链交互。
区块链系统与区块链系统之间进行数据交互时通常需要区块链具备认证另外一条区块链上数据的能力,以保障区块链系统之间数据传输的安全性,防止区块链数据被篡改等。目前存在多种跨链网络实现,如polkadot(波卡链,一种实现跨链通信的技术),其设计了Validator(验证者)角色,该角色会校验数据是否来自于区块链(使用区块链的数据认证逻辑),并且Validators会用POS(Proof of Stake,权益证明,一种共识算法)算法共识验证结果,通过共识的数据可以确认来自于一条区块链,另外一条区块链即可使用该跨链数据。现有的中继链认证跨链数据时,跨链数据需均经过中继链的POS共识,中继链的共识算法吞吐量是跨链数据流量的上限,存在吞吐量上限瓶颈。同时,区块链认证中继链上的数据时,需要验证多重签名,以POS为例,需要验证上百个签名,执行效率较低。
因此,业内亟需一种可以更加高效、高扩展性的认证跨链数据的解决方案。
发明内容
本说明书实施例目的在于提供一种跨区块链的数据处理方法、装置、客户端、区块链系统,可以更加高效的实现区块链之间的数据认证,扩展性更好,效率高,可以适用更多的区块链应用场景。
本说明书实施例提供的一种跨区块链的数据处理方法、装置、客户端、区块链系统是包括以下方式实现的:
一种跨区块链的数据处理方法,所述方法包括:
第一区块链向信任证明方发送跨链数据请求;
信任证明方基于所述跨链数据请求获取第二区块链的跨链数据;
所述信任证明方对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
信任证明方将签名后的请求结果返回给第一区块链;
所述第一区块链利用可信任执行环境策略对应的公钥验证所述请求结果,在验证通过时确定所述请求结果中的跨链数据来自信任证明方且已由所述信任证明方完成验证。
一种跨区块链的数据处理方法,所述方法包括:
接收第一区块链发送跨链数据请求;
基于所述跨链数据请求获取第二区块链的跨链数据;
对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
一种跨区块链的数据处理的处理装置,所述装置包括:
请求接收模块,用于接收第一区块链发送跨链数据请求;
数据获取模块,用于基于所述跨链数据请求获取第二区块链的跨链数据;
数据验证模块,用于对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
证明返回模块,用于将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
一种跨区块链的数据处理的客户端,包括处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现:
接收第一区块链发送跨链数据请求;
基于所述跨链数据请求获取第二区块链的跨链数据;
对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
一种区块链系统,所述系统包括本说明书任一实施例所述的装置或客户端。
一种跨区块链系统,包括至少两个区块链以及返回跨链数据的目标区块链对应的中继器,请求数据的区块链通过信对应的中继器获取目标区块链的跨链数据,所述中继器包括本说明书实施例中任意一项所述的装置,或者本说明书中任意一项所述的方法实现。
本说明书实施例提供的一种跨区块链的数据处理方法、装置、客户端、区块链系统,可以基于TEE实现区块链间的数据交互,快速高效的实现跨区块链的数据认证,实现跨区块链数据处理的高扩展性,适应于更多的跨链数据交互场景。利用本说明书实施例方案,可以简易高效的提高跨链数据吞吐流量的上限,有效解决类似传统POS共识中继使用场景有限、效率性能更较低问题。
附图说明
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本说明书提供的所述一种跨区块链的数据处理的流程及系统结构示意图;
图2是本说明书提供的所述一种跨区块链的数据处理方法实施例的流程示意图;
图3是本说明书提供的另一种跨区块链的数据处理方法实施例的流程示意图;
图4是应用本说明书实施例的一种跨区块链的数据处理方法的客户端的硬件结构框图;
图5是本说明书提供的可以作为跨区块链中继器的一种跨区块链的数据处理的处理装置实施例的模块结构示意图;
图6是本说明书提供的所述装置的另一种实施例的模块结构示意图;
图7是本说明书提供的另一种跨区块链的数据处理的流程及系统结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本说明书中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书中的一部分实施例,而不是全部的实施例。基于本说明书中的一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本申请保护的范围。
区块链系统中的数据一般支持对第三方可证明。一般的,应用系统与区块链系统交互时,可以选择信任域内的区块链节点取数据,因为应用系统可以信任节点上的数据,区块链节点作为区块链网络中的一员,可以认证网络上的数据。应用系统可以部署近端的客户端,客户端可以设计实现区块链协议,可以认证区块链系统中的数据,因此应用系统可以使用客户端与区块链交互。本说明书实施例中区块链系统与区块链系统之间的交互,同样可以使用上述应用系统与区块链系统交互时的客户端方式实现。
在本说明书实施例提供的方案中,实现跨链数据认证的客户端中可以使用TEE(Trusted Execution Environment,可信任执行环境)的核心逻辑实现,使得该客户端自身可以认证区块链链上的数据。所述的TEE通常指在硬件设备中提供一个安全区域,确保敏感数据在隔离、可信的环境中存储、处理和保护。TEE可以表示一个与硬件设备中其他模块隔离并能够执行可信应用程序(代码)的区域。TEE可以包括CPU和其他元件,如存储器和IO。TEE是与设备上的Rich OS(通常是Android等)并存的运行环境,并且给Rich OS(富操作系统)提供安全服务,它具有其自身的执行空间,比Rich OS的安全级别更高。TEE所能访问的软硬件资源是与Rich OS分离的。TEE提供了授权安全软件(可信应用,如本说明书实施例中的客户端的区块链验证应用)的安全执行环境,同时也保护了资源和数据的保密性、完整性和访问权限。为了保证TEE本身的可信根,TEE在安全启动过程中是要通过验证并且与Rich OS隔离的。
支持TEE的硬件技术方案可以包括AMD的PSP(Platform Security Processor)、ARM TrustZone(信任空间)技术(支持TrustZone的所有ARM处理器)、Intel x86-64指令集等。本说明书提供的一种实施例方案中,可以选择intel SGX(Intel Software Guard Extension,软件保护扩展策略),实现TEE。Intel SGX是因特尔芯片处理器开发商开 发的处理器技术,SGX提供了一个被称为enclave的可信执行环境,它可以防止其他应用程序,包括操作系统、BIOS系统等窥探和篡改受保护应用程序的状态及可信环境内的数据。一旦软件和数据位于enclave中,即便操作系统或者也无法影响enclave里面的代码和数据,Enclave的安全边界只包含CPU和它自身同时。SGX还可以引入Attestation(证词)鉴证机制,可以在芯片中封装远程验证机制逻辑,由Intel或其代理响应请求,对程序及其结果是否可信进行认证。
具体的,图1是本说明书提供的所述一种跨区块链的数据处理的方法流程示意图,也可以作为系统的构架示意图。虽然本说明书提供了如下述实施例或附图所示的方法操作步骤或装置、系统结构,但基于常规或者无需创造性的劳动在所述方法或装置中可以包括更多或者部分合并后更少的操作步骤或模块单元。在逻辑性上不存在必要因果关系的步骤或结构中,这些步骤的执行顺序或装置的模块结构不限于本说明书实施例或附图所示的执行顺序或模块结构。所述的方法或模块结构的在实际中的装置、服务器或终端产品应用时,可以按照实施例或者附图所示的方法或模块结构进行顺序执行或者并行执行(例如并行处理器或者多线程处理的环境、甚至包括分布式处理、服务器集群的实施环境)。
具体的一种实施例如图1所示,可以选用intel SGX作为TEE中的核心逻辑,实现区块链系统的客户端,使得TEE程序(或称为TEE应用)自身可以认证区块链上的数据。客户端可以对外发布以下信息:
D01、TEE程序代码测量值,用于对外证明其会诚实得认证区块链上的数据;
D02、TEE中一对非对称密钥对的公钥。该公钥对应的私钥在TEE内部初始化时生成,外界不可读,用于TEE签名跨链数据,以对外证明数据来自于该可信任的TEE的客户端;
D03、TEE程序初始化时的参数,如TEE里客户端所连接的区块链信息;
D04、TEE以上三部分信息的远程证明信息。验证方可请求对应的远程证明方验证该证明,以验证以上三部分信息是否来自于TEE的客户端。
在图1中,区块链A通过TEE应用请求区块链B的数据,该TEE程序中可以包括链接至区块链的SPV(Simplified Payment Verification,简单支付验证)客户端。SPV简单支付验证,在SPV节点不保存全部的区块链数据,只保存区块头的数据,使得SPV客户端对整个存储的容量要求更小,因此SPV客户端一般也称为轻量级客户端或轻客 户端。需要跨链读取数据的区块链A验证并锚定以上D01-D04数据,通过TEE远端证明信息验证以上部分数据是否来自于TEE。区块链A通过对比TEE程序代码测量值,判断该TEE是否所需的跨链TEE。同时区块链A保存TEE中一对非对称密钥对的公钥,该公钥用于验签来自TEE的跨链数据。区块链A还可以保存TEE程序初始化时的参数,如TEE客户端所连接的区块链信息,以知晓该TEE桥接哪条区块链。上述中所示的TEE程序(TEE应用)中包含轻客户端,具体实现上可以理解为TEE应用中包含有轻客户端程序模块,这在本领域中属于技术人员可以在应用程序中实现的方式。
执行过程中,需要跨链读取数据的区块链A请求TEE程序读取跨链数据。TEE程序使用内置轻客户端(如SPV客户端)请求跨链目标区块链B并验证其数据。然后TEE程序可以基于intel SGX生成的使用私钥对轻客户端验证通过的请求结果进行签名,返回给区块链A。所述的请求结果可以包括所述跨链数据,或者以及其他相关的数据信息。
区块链A可以使用前述中锚定的公钥验证从TEE程序获得的跨链数据,验证跨链数据的确是已经经过可信的TEE程序完成验证。此时区块链A得到区块链B上的跨链数据,并且该跨链数据是TEE使用内置客户端验证区块链B后再经过TEE上芯片自身的使用签名以保障该跨链数据是经过可信性的TEE验证后发送而来的,请求认证的区块链A可以使用相应的公钥验证,通过后即可使用该跨链数据,快速高效的实现跨链区块链数据的认证处理。
上述实施例中,一个TEE程序可以链接一个目标区块链,请求认证的区块链可以通过TEE程序读取跨链数据。当存在多个区块链时,可以为各个区块链相应的配置相应的TEE程序,或者当新增加区块链时,可以为其配置相应的TEE程序。这样,基于本说明书提供的使用TEE作证明转换的跨链数据交互处理方式,可以具有更好的扩展性,有效提高跨链数据处理的吞吐量,提高区块链系统之间的数据处理性能。
因此,基于上述实施方案描述,本说明书提供的一种跨区块链的数据处理方法的一种实施例中,具体的如图2所示,所述方法可以包括:
S0:第一区块链向信任证明方发送跨链数据请求;
S2:信任证明方基于所述跨链数据请求获取第二区块链的跨链数据;
S4:所述信任证明方对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
S6:信任证明方将签名后的请求结果返回给第一区块链;
S8:所述第一区块链利用可信任执行环境策略对应的公钥验证所述请求结果,在验证通过时确定所述请求结果中的跨链数据来自信任证明方且已由所述信任证明方完成验证。
上述实施例中,所述的信任证明方的一种实现方式可以包括前述所述的TEE应用,如采用程序代码实现的装置或终端设备或程序模块,可以作为区块链间数据交互的中继器。所述的第一区块链可以为向信任证明方请求跨链数据的区块链,所述的第二区块链可以为返回跨链数据的目标区块链。所述的第一区块链和第二区块链中的“第一”、“第二”描述并不限定具体指向固定的某一区块链,不同的信任验证方中,可以对应不同的区块链。
所述的第一区块链向信任证明方发送跨链数据请求具体的可以是指第一区块链上的某个区块链节点发起的跨链数据请求,相应的,获取第二区块链上的跨链数据,具体可以是通过第二区块链的某个区块链节点获取得到第二区块链的数据。
需要说明的是,上述实施例中所述的信任证明方采用的可信任执行环境策略可以包括Intel SGX,但本说明书不排除其他的可信任执行环境策略,如AMD的PSP(Platform Security Processor)、ARM TrustZone技术(支持TrustZone的所有ARM处理器)、Intel x86-64指令集等。本说明书提供的一个实现方式中,
S40:所述的可信任执行环境策略包括Intel SGX(英特尔的软件保护扩展策略)。
信任证明方对获取的第二区块链数据进行验证时,可以采用多种方式进行验证,可以对区块链数据采用完整性的验证,或者其他公有链、私有链以及采用合约协议约定的方式进行验证等。本说明书提供的一种实施方式如前述所述,可以采用SPV(简单支付验证),具体的可以在所述信任验证方中设置有SPV轻客户端,利用区块链头的数据实现对区块链数据的验证。SPV简单支付验证,在SPV节点不保存全部的区块链数据,只保存区块头的数据,使得SPV客户端对整个存储的容量要求更小,因此SPV轻客户端一般也称为轻量级客户端,实现快速的区块链数据验证。因此,本说明书提供的另一个实施例中,所述对所述跨链数据进行验证包括:
S42:采用SPV(简单支付验证)的方式对所述跨链数据进行验证。
本说明书实施例提供的一种跨区块链的数据处理方法,可以基于TEE区块链间的信任桥接器,快速高效的实现跨区块链的数据认证,实现跨区块链数据处理的高扩展性,适应于更多的跨链数据交互场景,简易高效的提高跨链数据吞吐流量的上限。有效解决 类似传统POS共识中继使用场景有限、效率性能更较低问题。
上述实施例方案的实现中,可以一个TEE程序对应一个目标区块链,可以在一个TEE程序设置一个与所述目标区块链对应的SPV客户端。本说明书还提供另一种实施例,可以在一个TEE程序中设置多个SPV客户端,并存储各个SPV客户端相应的目标区块链的配置信息,实现一个TEE对应多个SPV客户端。当然,可以并列的设置多个TEE程序,例如一共10个目标区块链的情况下,可以设置三个TEE程序终端,如三个上述所述的处理装置或中继器,称为T1、T2、T3,其分别各自设置有3个、3个、4个SPV客户端,每个SPV客户端对应一个目标区块链。因此,本说明书还提供另一种跨区块链的数据处理方法的实施例,在接收第一区块链发送跨链数据请求之后,所述方法还包括:
根据所述跨链数据请求确定对应的SPV客户端(或称为简单支付验证的应用);
相应的,所述获取第二区块链的跨链数据以及对所述跨链数据进行验证包括;利用对应的SPV客户端(简单支付验证的应用)获取第二区块链的跨链数据以及对所述跨链数据进行验证。
这样,利用本实施例方案,可以更加灵活进行跨区块链数据交互扩展,优化系统设计,提供更加合理的布局设置支持,提高跨链数据吞吐流量。
图7是本说明书提供的另一种跨区块链的数据处理的流程及系统结构示意图。
基于前述多侧区块链和信任证明方交互实施例方法的描述,本说明书还提供一种可以应用于所述信任证明方(区块链之间数据交互的中继器)一侧的方法实施例。具体的一种实施例如图3所示,可以包括:
S200:接收第一区块链发送跨链数据请求;
S202:基于所述跨链数据请求获取第二区块链的跨链数据;
S204:对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;其中,所述可信任执行环境策略对应的公钥对外发布。
S206:将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
所述第一区块链利用可信任执行环境策略对应的公钥验证所述请求结果,在验证通 过时确定所述请求结果中的跨链数据来自信任证明方且已由所述信任证明方完成验证。
参照前述多侧交互相关实施例的描述,所述方法的另一个实施例中,
S2040:所述的可信任执行环境策略包括Intel SGX(英特尔的软件保护扩展策略)。
参照前述多侧交互相关实施例的描述,所述方法的另一个实施例中,所述对所述跨链数据进行验证包括:
S2042:采用SPV(简单支付验证)的方式对所述跨链数据进行验证。
本说明书中上述方法的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。相关之处参见方法实施例的部分说明即可。
本申请实施例所提供的方法实施例可以在固定终端、移动终端、服务器或者类似的运算装置中执行。以运行在服务器上为例,图4是应用本说明书实施例的一种跨区块链的数据处理方法的客户端的硬件结构框图,当然,也可以应用在区块链的节点服务器中,其硬件结构可以与客户端硬件结构相同,或类似的硬件结构,或可以根据终端设备与服务器设备的不同,有更多或更少的硬件结构。具体的,如图4所示,客户端10可以包括一个或多个(图中仅示出一个)处理器102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104、以及用于通信功能的传输模块106。本领域普通技术人员可以理解,图4所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,服务器还可包括比图4中所示更多或者更少的组件,例如还可以包括其他的处理硬件,或者具有与图4所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如本发明实施例中的一种跨区块链的数据处理方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现终端屏幕保险的投保、理赔、审查、赔付等处理。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输模块106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括计算机终端10的通信供应商提供的无线网络。在一个实例中,传输模块106包括一个网 络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输模块106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
基于上述所述的跨区块链的数据处理方法,本说明书还提供一种检测车辆损伤的处理装置。所述的装置可以包括使用了本说明书实施例所述方法的系统(包括分布式系统)、软件(应用)、模块、组件、服务器、客户端等并结合必要的实施硬件的设备装置。基于同一创新构思,本说明书提供的一种实施例中的处理装置如下面的实施例所述。由于装置解决问题的实现方案与方法相似,因此本说明书实施例具体的处理装置的实施可以参见前述方法的实施,重复之处不再赘述。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。具体的,如图5所示,图5是本说明书提供的可以作为跨区块链中继器的一种跨区块链的数据处理的处理装置实施例的模块结构示意图,所述装置可以为单独的客户端装置、服务器,或处理器/服务器集群,或分布式系统等方式实现,具体的可以包括:
请求接收模块200,可以用于接收第一区块链发送跨链数据请求;
数据获取模块202,可以用于基于所述跨链数据请求获取第二区块链的跨链数据;
数据验证模块204,可以用于对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;其中,所述可信任执行环境策略对应的公钥对外发布;
证明返回模块206,可以用于将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
参照前述方法实施例所述,所述装置的另一个实施例中,所述数据验证模块204采用的可信任执行环境策略包括英特尔的软件保护扩展策略。
参照前述方法实施例所述,所述装置的另一个实施例中,所述数据验证模块204可以包括:
简单支付验证单元2041,可以用于采用简单支付验证的方式对所述跨链数据进行验证。
图6是本说明书提供的所述装置的另一种实施例的模块结构示意图。
另一种实施例中,所述装置还包括:
处理方确定模块,可以用于在接收第一区块链发送跨链数据请求之后,根据所述跨链数据请求确定对应的简单支付验证的应用;相应的,所述数据验证模块获取第二区块链的跨链数据以及对所述跨链数据进行验证包括;利用对应的简单支付验证的应用获取第二区块链的跨链数据以及对所述跨链数据进行验证。
需要说明的是,本说明书实施例上述所述的装置,根据相关方法实施例的描述还可以包括其他的实施方式。具体的实现方式可以参照方法实施例的描述,在此不作一一赘述。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本说明书实施例提供的跨区块链的数据处理的处理方法和装置可以在计算机中由处理器执行相应的程序指令来实现,如使用windows操作系统的c++语言在PC端实现,或其他例如Linux、android、iOS系统相对应的应用设计语言结合必要的硬件实现,或者基于分布式系统的多服务器处理,或者基于量子计算机的处理逻辑实现等。具体的,本说明书提供的一种实现上述方法或装置的客户端实施例中,所述客户端可以包括处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现:
接收第一区块链发送跨链数据请求;
基于所述跨链数据请求获取第二区块链的跨链数据;
对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
如前述所述,所述客户端其他的实施例中,可信任执行环境策略包括英特尔的软件保护扩展策略。或者,所述处理器执行所述指令对所述跨链数据进行验证时,采用简单支付验证的方式对所述跨链数据进行验证。
上述所述的指令可以存储在多种计算机可读存储介质中。所述计算机可读存储介质可以包括用于存储信息的物理装置,可以将信息数字化后再以利用电、磁或者光学等方式的媒体加以存储。本实施例所述的计算机可读存储介质有可以包括:利用电能方式存储信息的装置如,各式存储器,如RAM、ROM等;利用磁能方式存储信息的装置 如,硬盘、软盘、磁带、磁芯存储器、磁泡存储器、U盘;利用光学方式存储信息的装置如,CD或DVD。当然,还有其他方式的可读存储介质,例如量子存储器、石墨烯存储器等等。下述所述的装置或服务器或客户端或系统中的指令同上描述。
上述所述的装置或客户端可以部署在区块链系统中,可以实现区块链协议,可以认证区块链系统中的数据,与所连接的区块链交互的同时,可以将区块链数据根据其他区块链的请求发送给相应的区块链,实现跨区块链之间的数据交互。因此,本说明书还提供一种区块链系统,所述系统包括本说明书任一实施例所述的装置或客户端。
本说明书提供一个跨区块链系统实施例中,可以包括多个区块链,允许提供给其他区块链数据的目标区块链可以设置有对应的中继器,所述的中继器可以如前述所述的客户端或信任验证方或装置等。这样,在整个跨区块链系统中,可以实现高效、高扩展的跨链数据交互。具体的,一种跨区块链系统,包括至少两个区块链以及返回跨链数据的目标区块链对应的中继器,请求数据的区块链通过信对应的中继器获取目标区块链的跨链数据,所述中继器包括本说明书实施例中任意一项所述的装置,或者本说明书中任意一项所述的方法实现。
当区块链系统中有新的区块链接入,扩展跨区块链交互的设备性能时,则可以通过本说明书实施例再增加一个中继器,高效便捷的实现扩展。因此,所述跨区块链系统的另一个实施例中,当所述跨区块链系统接入新区块链,且所述新区块链允许与所述跨区块链系统中的至少一条区块链进行跨链数据交互时,增加并配置所述新区块链的中继器。
需要说明的是,本说明书实施例上述所述的装置、客户端、系统等,根据相关方法或装置实施例的描述还可以包括其他的实施方式。具体的实现方式可以参照方法实施例的描述,在此不作一一赘述。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于硬件+程序类实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特 定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
本说明书实施例提供的一种跨区块链的数据处理方法、装置、客户端、区块链系统,可以基于TEE实现区块链间的数据交互,快速高效的实现跨区块链的数据认证,实现跨区块链数据处理的高扩展性,适应于更多的跨链数据交互场景。利用本说明书实施例方案,可以简易高效的提高跨链数据吞吐流量的上限,有效解决类似传统POS共识中继使用场景有限、效率性能更较低问题。
虽然本申请提供了如实施例或流程图所述的方法操作步骤,但基于常规或者无创造性的劳动可以包括更多或者更少的操作步骤。实施例中列举的步骤顺序仅仅为众多步骤执行顺序中的一种方式,不代表唯一的执行顺序。在实际中的装置或客户端产品执行时,可以按照实施例或者附图所示的方法顺序执行或者并行执行(例如并行处理器或者多线程处理的环境)。
尽管本说明书实施例内容中提到利用SPV客户端对目标区块链数据进行验证、选取Intel SGX的TEE实现、中继器的交互等之类的数据获取、存储、交互、计算、判断等操作和数据描述,但是,本说明书实施例并不局限于必须是符合行业通信标准、标准区块链协议、通信协议和标准网络模型/模板或本说明书实施例所描述的情况。某些行业标准或者使用自定义方式或实施例描述的实施基础上略加修改后的实施方案也可以实现上述实施例相同、等同或相近、或变形后可预料的实施效果。应用这些修改或变形后的数据获取、存储、判断、处理方式等获取的实施例,仍然可以属于本说明书的可选实施方案范围之内。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与 程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、车载人机交互设备、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
虽然本说明书实施例提供了如实施例或流程图所述的方法操作步骤,但基于常规或者无创造性的手段可以包括更多或者更少的操作步骤。实施例中列举的步骤顺序仅仅为众多步骤执行顺序中的一种方式,不代表唯一的执行顺序。在实际中的装置或终端产品执行时,可以按照实施例或者附图所示的方法顺序执行或者并行执行(例如并行处 理器或者多线程处理的环境,甚至为分布式数据处理环境)。术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、产品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、产品或者设备所固有的要素。在没有更多限制的情况下,并不排除在包括所述要素的过程、方法、产品或者设备中还存在另外的相同或等同要素。
为了描述的方便,描述以上装置时以功能分为各种模块分别描述。当然,在实施本说明书实施例时可以把各模块的功能在同一个或多个软件和/或硬件中实现,也可以将实现同一功能的模块由多个子模块或子单元的组合实现等。以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内部包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
本领域技术人员应明白,本说明书的实施例可提供为方法、系统或计算机程序产品。因此,本说明书实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的 部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本说明书实施例的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。
以上所述仅为本说明书实施例的实施例而已,并不用于限制本说明书实施例。对于本领域技术人员来说,本说明书实施例可以有各种更改和变化。凡在本说明书实施例的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书实施例的权利要求范围之内。

Claims (16)

  1. 一种跨区块链的数据处理方法,所述方法包括:
    第一区块链向信任证明方发送跨链数据请求;
    信任证明方基于所述跨链数据请求获取第二区块链的跨链数据;
    所述信任证明方对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
    信任证明方将签名后的请求结果返回给第一区块链;
    所述第一区块链利用可信任执行环境策略对应的公钥验证所述请求结果,在验证通过时确定所述请求结果中的跨链数据来自信任证明方且已由所述信任证明方完成验证。
  2. 一种跨区块链的数据处理方法,所述方法包括:
    接收第一区块链发送跨链数据请求;
    基于所述跨链数据请求获取第二区块链的跨链数据;
    对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
    将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
  3. 如权利要求2所述一种跨区块链的数据处理方法,所述的可信任执行环境策略包括英特尔的软件保护扩展策略。
  4. 如权利要求2所述一种跨区块链的数据处理方法,所述对所述跨链数据进行验证包括:
    采用简单支付验证的方式对所述跨链数据进行验证。
  5. 如权利要求4所述一种跨区块链的数据处理方法,在接收第一区块链发送跨链数据请求之后,所述方法还包括:
    根据所述跨链数据请求确定对应的简单支付验证的应用;
    相应的,所述获取第二区块链的跨链数据以及对所述跨链数据进行验证包括;利用对应的简单支付验证的应用获取第二区块链的跨链数据以及对所述跨链数据进行验证。
  6. 一种跨区块链的数据处理的处理装置,所述装置包括:
    请求接收模块,用于接收第一区块链发送跨链数据请求;
    数据获取模块,用于基于所述跨链数据请求获取第二区块链的跨链数据;
    数据验证模块,用于对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
    证明返回模块,用于将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
  7. 如权利要求6所述的装置,其中,所述数据验证模块采用的可信任执行环境策略包括英特尔的软件保护扩展策略。
  8. 如权利要求6所述的装置,所述数据验证模块包括:
    简单支付验证单元,用于采用简单支付验证的方式对所述跨链数据进行验证。
  9. 如权利要求8所述的装置,所述装置还包括:
    处理方确定模块,用于在接收第一区块链发送跨链数据请求之后,根据所述跨链数据请求确定对应的简单支付验证的应用;相应的,所述数据验证模块获取第二区块链的跨链数据以及对所述跨链数据进行验证包括;利用对应的简单支付验证的应用获取第二区块链的跨链数据以及对所述跨链数据进行验证。
  10. 一种跨区块链的数据处理的客户端,包括处理器以及用于存储处理器可执行指令的存储器,所述处理器执行所述指令时实现:
    接收第一区块链发送跨链数据请求;
    基于所述跨链数据请求获取第二区块链的跨链数据;
    对所述跨链数据进行验证,在所述验证通过后,使用采用的可信任执行环境策略对应的私钥对所述跨链数据进行签名;
    将签名后的请求结果返回给第一区块链,所述请求结果包括所述跨链数据和所述签名。
  11. 如权利要求10所述的客户端,其中,可信任执行环境策略包括英特尔的软件保护扩展策略。
  12. 如权利要求10所述的客户端,所述处理器执行所述指令对所述跨链数据进行验证时,采用简单支付验证的方式对所述跨链数据进行验证。
  13. 如权利要求10所述的客户端,所述处理器执行所述指令还实现:
    所述跨链数据请求确定对应的简单支付验证的应用;
    相应的,所述获取第二区块链的跨链数据以及对所述跨链数据进行验证包括;利用对应的简单支付验证的应用获取第二区块链的跨链数据以及对所述跨链数据进行验证。
  14. 一种区块链系统,包括权利要求6-9中任意一项所述的装置,或者,包括权利要求10-13中任意一项所述的客户端。
  15. 一种跨区块链系统,包括至少两个区块链以及返回跨链数据的目标区块链对应的中继器,请求数据的区块链通过信对应的中继器获取目标区块链的跨链数据,所述中 继器包括权利要求6-9中任意一项所述的装置,或者基于权利要求2-5中任意一项所述的方法实现。
  16. 如权利要求15所述的跨区块链系统,当所述跨区块链系统接入新区块链,且所述新区块链允许与所述跨区块链系统中的至少一条区块链进行跨链数据交互时,增加并配置所述新区块链的中继器。
PCT/CN2019/106591 2018-11-16 2019-09-19 跨区块链的数据处理方法、装置、客户端、区块链系统 WO2020098376A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG11202100500XA SG11202100500XA (en) 2018-11-16 2019-09-19 Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System
EP19883766.8A EP3812936B1 (en) 2018-11-16 2019-09-19 Cross-blockchain data processing method and device, client terminal, and blockchain system
US17/159,113 US11093651B2 (en) 2018-11-16 2021-01-26 Cross-chain authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811364964.9A CN110008686B (zh) 2018-11-16 2018-11-16 跨区块链的数据处理方法、装置、客户端、区块链系统
CN201811364964.9 2018-11-16

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/159,113 Continuation US11093651B2 (en) 2018-11-16 2021-01-26 Cross-chain authentication

Publications (1)

Publication Number Publication Date
WO2020098376A1 true WO2020098376A1 (zh) 2020-05-22

Family

ID=67164920

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/106591 WO2020098376A1 (zh) 2018-11-16 2019-09-19 跨区块链的数据处理方法、装置、客户端、区块链系统

Country Status (6)

Country Link
US (1) US11093651B2 (zh)
EP (1) EP3812936B1 (zh)
CN (2) CN112765595B (zh)
SG (1) SG11202100500XA (zh)
TW (1) TW202042090A (zh)
WO (1) WO2020098376A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360547A (zh) * 2021-06-29 2021-09-07 北京百度网讯科技有限公司 跨链查询方法、装置、电子设备及可读存储介质
CN113468268A (zh) * 2021-06-29 2021-10-01 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN117294540A (zh) * 2023-11-27 2023-12-26 人民法院信息技术服务中心 基于角色授权的隐私数据跨链获取方法、装置及系统

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765595B (zh) 2018-11-16 2024-05-10 创新先进技术有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统
US11995647B2 (en) * 2019-04-30 2024-05-28 Salesforce, Inc. System and method of providing interoperable distributed and decentralized ledgers using consensus on consensus and delegated consensus
US11251966B2 (en) 2019-06-28 2022-02-15 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
US11356282B2 (en) 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN112003703B (zh) * 2019-06-28 2023-08-22 创新先进技术有限公司 一种跨链发送可认证消息的方法和装置
US11196771B2 (en) * 2019-07-16 2021-12-07 International Business Machines Corporation Multi-domain blockchain network with data flow control
CN110532801A (zh) * 2019-08-29 2019-12-03 深圳市网心科技有限公司 基于多区块链间的通信方法、装置、客户端及存储介质
CN110535659B (zh) * 2019-09-03 2020-11-03 北京海益同展信息科技有限公司 用于处理数据请求的方法、装置、电子设备和计算机可读介质
CN110648235A (zh) * 2019-09-23 2020-01-03 刘佳 一种基于可信计算环境tee的跨链资产转移方法
CN111008827B (zh) * 2019-11-25 2023-07-21 深圳前海微众银行股份有限公司 一种跨链交易签名方法及装置
US11811933B2 (en) 2019-11-27 2023-11-07 Visa International Service Association System and method for fair, secure n-party computation using at least one blockchain
CN111262860B (zh) * 2020-01-16 2022-10-11 航天信息股份有限公司 跨链模式下的身份认证方法及装置
CN111311209B (zh) * 2020-02-03 2021-03-16 腾讯科技(深圳)有限公司 跨区块链的数据处理方法、装置、设备及计算机存储介质
CN111461723B (zh) * 2020-04-17 2020-12-15 支付宝(杭州)信息技术有限公司 基于区块链的数据处理系统及方法、装置
CN111510462B (zh) * 2020-04-28 2022-07-08 拉扎斯网络科技(上海)有限公司 通信方法、系统、装置、电子设备和可读存储介质
CN111600908B (zh) * 2020-06-17 2021-07-13 杭州云链趣链数字科技有限公司 数据处理的方法、系统、计算机设备和可读存储介质
US11611431B2 (en) 2020-07-01 2023-03-21 Red Hat, Inc. Network bound encryption for recovery of trusted execution environments
US11671412B2 (en) 2020-07-01 2023-06-06 Red Hat, Inc. Network bound encryption for orchestrating workloads with sensitive data
US11741221B2 (en) 2020-07-29 2023-08-29 Red Hat, Inc. Using a trusted execution environment to enable network booting
CN111680305B (zh) * 2020-07-31 2023-04-18 支付宝(杭州)信息技术有限公司 一种基于区块链的数据处理方法、装置及设备
CN112134883B (zh) * 2020-09-22 2023-05-30 北京八分量信息科技有限公司 基于可信计算进行节点间信任关系快速认证的方法、装置及相关产品
CN114255031A (zh) * 2020-09-23 2022-03-29 华为技术有限公司 用于执行交易的跨区块链的系统、跨链交易方法及设备
CN112270005B (zh) * 2020-10-28 2022-04-26 支付宝(杭州)信息技术有限公司 一种数据传输方法和系统
CN112532393A (zh) * 2020-11-20 2021-03-19 杭州趣链科技有限公司 一种跨链交易的验证方法、中继链节点设备及介质
CN115380303A (zh) * 2020-11-25 2022-11-22 支付宝(杭州)信息技术有限公司 基于区块链的可信平台
CN115088003B (zh) 2020-12-11 2023-10-31 维萨国际服务协会 用于安全实时n方计算的系统、方法和计算机程序产品
CN113098689B (zh) * 2021-02-25 2022-06-17 西安电子科技大学 一种信任建立的跨链共识方法、系统、存储介质
CN112800404B (zh) * 2021-03-30 2021-07-23 支付宝(杭州)信息技术有限公司 一种跨链访问控制方法和装置
CN112804066A (zh) * 2021-03-30 2021-05-14 支付宝(杭州)信息技术有限公司 一种基于中继设备跨链中转消息的方法和装置
CN112804357B (zh) * 2021-03-30 2021-08-06 支付宝(杭州)信息技术有限公司 一种基于中继设备网络跨链读取数据的方法和装置
CN113114759B (zh) * 2021-04-09 2022-06-10 杭州链网科技有限公司 一种实现多链互通的跨链方法及系统
CN113420090A (zh) * 2021-06-29 2021-09-21 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
US11538027B1 (en) 2021-07-07 2022-12-27 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across different networks with an updating pool of wardens
US11836714B2 (en) * 2021-07-07 2023-12-05 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across networks with different data architecture
CN115796861B (zh) * 2021-09-08 2024-01-30 区块链新科技(广州)有限公司 一种区块链上跨链交易方法、系统、设备及存储介质
CN113992376B (zh) * 2021-10-21 2023-07-21 卓尔智联(武汉)研究院有限公司 基于区块链的跨链方法、电子设备及存储介质
CN114448646A (zh) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 一种跨链交易的权限管理方法、系统、设备及介质
CN115277110B (zh) * 2022-07-04 2023-07-28 河北嘉朗科技有限公司 一种在云原生环境下解决区块链节点跨网通信问题的方法
CN115174118B (zh) * 2022-07-11 2024-05-24 电子科技大学 一种融合互信属性的跨异构链可信数据共享方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106850200A (zh) * 2017-01-25 2017-06-13 中钞信用卡产业发展有限公司北京智能卡技术研究院 一种使用基于区块链的数字货币的方法、系统及终端
CN107450979A (zh) * 2017-03-28 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及装置
CN107566337A (zh) * 2017-07-26 2018-01-09 阿里巴巴集团控股有限公司 一种区块链节点间的通信方法及装置
CN110008686A (zh) * 2018-11-16 2019-07-12 阿里巴巴集团控股有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018516026A (ja) * 2015-03-20 2018-06-14 リヴェッツ・コーポレーションRivetz Corp. ブロックチェーンを使用したデバイス整合性の自動認証
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
GB2604540B (en) * 2016-02-03 2023-01-11 Luther Systems System and method for secure management of digital contracts
EP4167165A1 (en) 2016-02-23 2023-04-19 nChain Licensing AG Blockchain-based exchange with tokenisation
KR102502247B1 (ko) * 2016-05-20 2023-02-21 무그 인코포레이티드 안전하고 추적 가능한 제조 부품들
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
CN107342858B (zh) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
WO2019055585A1 (en) * 2017-09-12 2019-03-21 Kadena Llc PARALLEL CHAIN ARCHITECTURE FOR BLOCK CHAIN SYSTEMS
CN107742210A (zh) * 2017-10-13 2018-02-27 布比(北京)网络技术有限公司 一种不同区块链间的跨链转账系统和方法
CN107862216B (zh) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 用于匿名跨链交易的隐私保护方法、装置和存储介质
CN107919954B (zh) * 2017-10-20 2019-05-14 浙江大学 一种基于sgx软件防护扩展指令的区块链用户密钥保护方法和装置
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US11461777B2 (en) * 2017-12-19 2022-10-04 Tbcasoft, Inc. Cross-ledger transfers between distributed ledgers
US20190251199A1 (en) * 2018-02-14 2019-08-15 Ivan Klianev Transactions Across Blockchain Networks
CN108712257B (zh) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
CN111901121B (zh) * 2018-04-03 2023-09-29 创新先进技术有限公司 跨区块链的认证方法及装置、电子设备
CN108848119B (zh) * 2018-04-03 2020-04-28 阿里巴巴集团控股有限公司 跨区块链的交互方法及装置、系统、电子设备
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
WO2020018898A1 (en) * 2018-07-20 2020-01-23 Ezblock Ltd. Blockchain sharding with parallel threads

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106850200A (zh) * 2017-01-25 2017-06-13 中钞信用卡产业发展有限公司北京智能卡技术研究院 一种使用基于区块链的数字货币的方法、系统及终端
CN107450979A (zh) * 2017-03-28 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及装置
CN107566337A (zh) * 2017-07-26 2018-01-09 阿里巴巴集团控股有限公司 一种区块链节点间的通信方法及装置
CN110008686A (zh) * 2018-11-16 2019-07-12 阿里巴巴集团控股有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3812936A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360547A (zh) * 2021-06-29 2021-09-07 北京百度网讯科技有限公司 跨链查询方法、装置、电子设备及可读存储介质
CN113468268A (zh) * 2021-06-29 2021-10-01 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN117294540A (zh) * 2023-11-27 2023-12-26 人民法院信息技术服务中心 基于角色授权的隐私数据跨链获取方法、装置及系统
CN117294540B (zh) * 2023-11-27 2024-01-23 人民法院信息技术服务中心 基于角色授权的隐私数据跨链获取方法、装置及系统

Also Published As

Publication number Publication date
CN112765595A (zh) 2021-05-07
EP3812936A4 (en) 2021-11-24
EP3812936B1 (en) 2022-12-28
US20210150065A1 (en) 2021-05-20
CN110008686A (zh) 2019-07-12
CN110008686B (zh) 2020-12-04
US11093651B2 (en) 2021-08-17
EP3812936A1 (en) 2021-04-28
CN112765595B (zh) 2024-05-10
TW202042090A (zh) 2020-11-16
SG11202100500XA (en) 2021-02-25

Similar Documents

Publication Publication Date Title
WO2020098376A1 (zh) 跨区块链的数据处理方法、装置、客户端、区块链系统
TWI696367B (zh) 區塊鏈節點間的通信方法及裝置
TWI696933B (zh) 區塊鏈成員管理的資料處理方法、裝置、伺服器及系統
TWI698820B (zh) 共識驗證的方法及裝置
CN109831298B (zh) 区块链中安全更新密钥的方法及节点、存储介质
CN110020855B (zh) 区块链中实现隐私保护的方法、节点、存储介质
US8893295B2 (en) Secure and private location
CN109886682B (zh) 区块链中实现合约调用的方法及节点、存储介质
WO2019144640A1 (zh) 一种提高可信应用程序安全的方法
TWI731594B (zh) 身分驗證資料處理方法、伺服器、終端及系統
EP3235165A1 (en) Trusted computing base evidence binding for a migratable virtual machine
EP3961456B1 (en) Data authorization information acquisition methods, apparatuses, and devices
WO2015047285A1 (en) Protection scheme for remotely-stored data
CN110008715B (zh) 区块链中实现隐私保护的方法及节点、存储介质
Mirzamohammadi et al. Ditio: Trustworthy auditing of sensor activities in mobile & IoT devices
CN110263543B (zh) 基于代码标注的对象级收据存储方法和节点
Ménétrey et al. An exploratory study of attestation mechanisms for trusted execution environments
US10482034B2 (en) Remote attestation model for secure memory applications
US10944578B2 (en) Identity verification
Akram et al. An introduction to the trusted platform module and mobile trusted module
Yuhala et al. Fortress: Securing IoT Peripherals with Trusted Execution Environments
US20240129134A1 (en) System and method for securing operation of data processing systems during and after onboarding
US20240126905A1 (en) Methods for dynamic platform security configuration
US20240106839A1 (en) Cyber-physical protections for edge computing platforms
US20220103379A1 (en) Secured software workload provisioning to a trusted execution environment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19883766

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019883766

Country of ref document: EP

Effective date: 20210120

NENP Non-entry into the national phase

Ref country code: DE