WO2020224100A1 - Blockchain configuration file processing apparatus, system, and method, and storage medium - Google Patents

Blockchain configuration file processing apparatus, system, and method, and storage medium Download PDF

Info

Publication number
WO2020224100A1
WO2020224100A1 PCT/CN2019/102205 CN2019102205W WO2020224100A1 WO 2020224100 A1 WO2020224100 A1 WO 2020224100A1 CN 2019102205 W CN2019102205 W CN 2019102205W WO 2020224100 A1 WO2020224100 A1 WO 2020224100A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
newly
added
configuration
chain
Prior art date
Application number
PCT/CN2019/102205
Other languages
French (fr)
Chinese (zh)
Inventor
褚镇飞
张伟
李文强
张玉坚
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020224100A1 publication Critical patent/WO2020224100A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming

Definitions

  • This application relates to the field of blockchain technology, and in particular to a processing device, system, method and storage medium of a blockchain configuration file.
  • Blockchain is generally understood as a distributed ledger, and its essence is also a distributed database.
  • the information in the configuration file includes information about the new organization, such as address information, node information, etc.
  • the existing configuration file cannot be applied to the new multi-chain structure, and due to the complexity of the interaction between the alliance chain, the nodes in the multi-chain often cannot obtain the new organization’s information in time
  • the configuration file affects the timeliness of interaction between nodes in multiple chains.
  • the purpose of this application is to provide a block chain configuration file processing device, system, method, and storage medium, which aims to enable nodes in multiple chains to obtain configuration files of newly-added institutions in time and improve the timeliness of multi-chain interaction.
  • the present application provides a processing device for a blockchain configuration file.
  • the processing device for a blockchain configuration file includes a memory and a processor connected to the memory.
  • the processing system running on the processor implements the following steps when the processing system is executed by the processor:
  • this application also provides a blockchain configuration file processing system, and the blockchain configuration file processing system includes:
  • the joining module is used to receive the information to be verified of the newly added institution when a new institution is added to the blockchain of the alliance chain, and verify the legality of the newly added institution based on the information to be verified.
  • the nodes of the newly-added organization join the predetermined configuration chain constructed by all nodes in the alliance chain;
  • the processing module is used to receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain synchronization through the consensus mechanism The configuration file of the newly added organization.
  • this application also provides a method for processing a blockchain configuration file.
  • the processing method for the blockchain configuration file includes:
  • This application also provides a computer-readable storage medium on which a processing system is stored, and when the processing system is executed by a processor, the processing of the above-mentioned blockchain configuration file of the blockchain configuration file is realized Method steps.
  • the beneficial effect of this application is that when an organization is newly added to the blockchain of the alliance chain, the legality of the newly added organization is verified, the verified organization is added to the predetermined configuration chain, and then the configuration chain is written
  • the configuration information of the node and chain of the new organization is generated and the configuration file is generated for all nodes in the configuration chain to obtain the configuration file of the new organization through the consensus mechanism.
  • the nodes in the multi-chain can obtain the configuration file in time
  • the configuration file of the new organization improves the timeliness of multi-chain interaction.
  • FIG. 1 is a schematic diagram of an optional application environment of each embodiment of this application.
  • FIG. 2 is a schematic diagram of the hardware architecture of an embodiment of a processing device for a blockchain configuration file of this application;
  • FIG. 3 is a program module diagram of an embodiment of the processing system in FIG. 2;
  • FIG. 4 is a schematic flowchart of an embodiment of a method for processing a blockchain configuration file of this application.
  • FIG. 1 is a schematic diagram of the application environment of the preferred embodiment of the present application.
  • multiple nodes form a blockchain
  • multiple blockchains form an alliance chain.
  • the processing device 1 of the blockchain configuration file may be any device in the alliance chain.
  • the alliance chain includes block chain 1 and block chain 2, and node 5 is added to block chain 1 as a node of a newly-added organization.
  • the block chain configuration file processing device 1 is a device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions.
  • the processing device 1 for the blockchain configuration file may be a computer, a single network server, a server group composed of multiple network servers, or a cloud composed of a large number of hosts or network servers based on cloud computing, where cloud computing is distributed A type of computing, a super virtual computer composed of a group of loosely coupled computer sets.
  • the processing device 1 of the blockchain configuration file may include, but is not limited to, a memory 11, a processor 12, a network interface 13, and a memory 11 that can be connected to each other in communication via a system bus. There is a processing system that can run on the processor 12. It should be pointed out that FIG. 2 only shows the processing device 1 of the blockchain configuration file with the components 11-13, but it should be understood that it is not required to implement all the shown components, and more or more may be implemented instead. Fewer components.
  • the memory 11 includes a memory and at least one type of readable storage medium.
  • the memory provides a cache for the operation of the processing device 1 of the blockchain configuration file;
  • the readable storage medium can be, for example, flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), Non-volatile storage of static random access memory (SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disks, optical disks, etc. medium.
  • the readable storage medium may be an internal storage unit of the processing device 1 of the blockchain configuration file, such as the hard disk of the processing device 1 of the blockchain configuration file; in other embodiments, the non-transitory The lossy storage medium can also be an external storage device of the processing device 1 of the blockchain configuration file, such as a plug-in hard disk or a smart media card (SMC) equipped on the processing device 1 of the blockchain configuration file. Secure Digital (SD) card, Flash Card, etc.
  • the readable storage medium of the memory 11 is generally used to store the operating system and various application software installed in the processing device 1 of the blockchain configuration file, for example, to store the program of the processing system 10 in an embodiment of the present application Code etc.
  • the memory 11 can also be used to temporarily store various types of data that have been output or will be output.
  • the processor 12 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments, and is used to run data stored in the memory 11 Program code or processing data, such as running the processing system 10, etc.
  • CPU Central Processing Unit
  • controller microcontroller
  • microprocessor or other data processing chip in some embodiments, and is used to run data stored in the memory 11 Program code or processing data, such as running the processing system 10, etc.
  • the network interface 13 may include a standard wireless network interface and a wired network interface.
  • the network interface 13 is usually used to establish a communication connection between the processing device 1 of the blockchain configuration file and other electronic devices. It is usually used to establish a communication connection between the processing device 1 of the blockchain configuration file and other electronic devices.
  • the processing system 10 is stored in the memory 11, and includes at least one computer-readable instruction stored in the memory 11, and the at least one computer-readable instruction can be executed by the processor 12 to implement the method of each embodiment of the present application; And, the at least one computer-readable instruction can be divided into different logic modules according to the different functions implemented by its parts.
  • the above-mentioned processing system 10 implements the following steps when being executed by the processor 12:
  • FIG. 3 it is a program module diagram of the processing system 10 in FIG.
  • the processing system 10 is divided into multiple modules, and the multiple modules are stored in the memory 12 and executed by the processor 13 to complete the application.
  • the module referred to in this application refers to a series of computer program instruction segments that can complete specific functions.
  • the processing system 10 can be divided into: a joining module 101 and a processing module 102.
  • the joining module 101 is used to receive the information to be verified of the newly added institution when a new institution is added to the blockchain of the alliance chain, and to verify the legality of the newly added institution based on the information to be verified, and when the verification passes Then add the node of the newly-added institution to the predetermined configuration chain constructed by all nodes in the alliance chain;
  • the fixed chain is designated as the configuration chain.
  • the node of the new institution is added to the configuration chain, and all other nodes in the alliance chain have been added
  • the configuration chain the configuration chain is specifically used to store all configuration files of the entire alliance chain.
  • the legality verification mechanism is introduced to improve the security of the blockchain.
  • an organization is added to the alliance chain, by verifying the legality of the newly-added organization, only legal organizations can be added to the configuration chain.
  • the information to be verified includes a digital certificate used to digitally sign the new institution and the identity information of the new institution.
  • the verification of the legality of the new institution based on the information to be verified includes : Verify the legality of the digital certificate; if the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the owner’s identity information with the identity information of the newly-added organization; if the all If the person’s identity information is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain. If the digital certificate is illegal or the identity information of the owner of the digital certificate is inconsistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be illegal, and the newly-added organization is not allowed to join the configuration chain.
  • the processing module 102 is configured to receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can pass consensus The mechanism synchronizes to obtain the configuration file of the newly added institution.
  • the system administrator adds new institutions and nodes. After the addition, the system administrator uses the administrator identity to write the configuration information of the nodes and chains of the new institution into the configuration chain, including: receiving the information written by the administrator The configuration information of the nodes and chains of the newly-added organization.
  • the configuration information includes which chains the nodes of the newly-added organization belong to, the IP address and port information of the nodes, and the smart contracts included in the nodes.
  • the consensus mechanism can be POW, POS, DPOS, Paxos, Raft, PBFT, etc., and the configuration information of the new institution can be made through the consensus mechanism Shared publicly.
  • the present application can enable the nodes in the multi-chain to obtain the configuration file of the new organization in time, and improve the timeliness of multi-chain interaction.
  • FIG. 4 is a schematic flowchart of an embodiment of a method for processing a blockchain configuration file of this application, which is implemented when the processor 13 of the processing device 1 for a blockchain configuration file executes the processing system 10 stored in the memory 12
  • the steps of the method are as follows:
  • Step S1 When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the newly added institution is verified after the verification is passed.
  • the node of the organization joins a predetermined configuration chain constructed by all nodes in the alliance chain;
  • the fixed chain is designated as the configuration chain.
  • the node of the new institution is added to the configuration chain, and all other nodes in the alliance chain have been added
  • the configuration chain which is specifically used to store all configuration files of the entire consortium chain, can be one configuration file for each organization, or one configuration file for each node.
  • the legality verification mechanism is introduced to improve the security of the blockchain.
  • an organization is added to the alliance chain, by verifying the legality of the newly-added organization, only legal organizations can be added to the configuration chain.
  • the information to be verified includes a digital certificate used to digitally sign the new institution and the identity information of the new institution.
  • the verification of the legality of the new institution based on the information to be verified includes : Verify the legality of the digital certificate; if the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the owner’s identity information with the identity information of the newly-added organization; if the all If the person’s identity information is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain. If the digital certificate is illegal or the identity information of the owner of the digital certificate is inconsistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be illegal, and the newly-added organization is not allowed to join the configuration chain.
  • Step S2 Receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain the new configuration synchronously through the consensus mechanism. Increase the configuration file of the organization.
  • the system administrator adds new institutions and nodes. After the addition, the system administrator uses the administrator identity to write the configuration information of the nodes and chains of the new institution into the configuration chain, including: receiving the information written by the administrator The configuration information of the nodes and chains of the newly-added organization.
  • the configuration information includes which chains the nodes of the newly-added organization belong to, the IP address and port information (ie address information) of the nodes, and the smart contracts included in the nodes.
  • the consensus mechanism can be POW, POS, DPOS, Paxos, Raft, PBFT, etc., and the configuration information of the new institution can be made through the consensus mechanism Shared publicly.
  • each node can also push the configuration file to the blockchain client through a message push mechanism for the client to store the configuration file locally.
  • the client can also obtain the configuration file of the newly added institution in time, and can use the configuration file in other application scenarios, for example, update the endorsement policy with the configuration file of the newly added institution.
  • the method further includes:
  • the node corresponding to the address information is monitored for system status information and business information.
  • the monitoring smart contract can also be a system smart contract, that is, a smart contract built into the system, which exists and can provide services after the blockchain node is created, without additional resources. After the node of the newly-added organization is started, the system smart contract is automatically installed without sending instructions for installation, which reduces the workload of operation and maintenance.
  • monitoring smart contracts to monitor nodes includes the monitoring of system status information and business information, including: after the blockchain is initialized, a call request is initiated to separately call the monitoring smart contracts of each node to monitor the nodes, and then follow-up Each node itself regularly executes monitoring smart contracts for monitoring.
  • the system status information can include the current operating status of the system, cpu information, memory occupancy information, blockchain height information, etc.; business information can include the current number of transactions on the blockchain, the total amount of current transaction assets, etc., and different businesses can Customize the monitoring of different business information.
  • the method further includes: receiving system status information and service information fed back by each node to send to the terminal for display, and analyzing the system status information and service information respectively; if the system status information and/or If the business information is abnormal information, an early warning is given to the abnormal information.
  • abnormal system status information includes insufficient memory alarm, insufficient disk, block cannot be written, abnormal smart contract execution, block height change speed is greater than the preset speed, etc.
  • business information abnormality includes abnormal transaction information (for example, transaction speed is greater than Predetermined transaction speed), suspected illegal transaction detection, etc., can also customize different criteria for judging business abnormalities according to different businesses.
  • the monitoring smart contract can be executed regularly, for example, remotely calling the monitoring smart contract on each blockchain node in turn, the smart contract engine on the node executes the monitoring smart contract, and the monitoring smart contract calls the query interface.
  • the smart contract engine reads cpu information, memory usage information, etc. through the standard system state collection interface, and returns it to the monitoring smart contract for feedback.
  • a node executes a monitoring smart contract
  • conventional system tools can be used for monitoring. For example, on the Linux operating system, use the top and htop commands to monitor memory and CPU usage, use the ss command to monitor network bandwidth usage, use the iostat command to view the usage of data storage devices, and so on.
  • the system status information and business information of the blockchain can be converted into graphical forms for display for more intuitive display.
  • the storage space of the storage device of the node used by the blockchain data is insufficient, for example, when the remaining capacity is less than 10%, the capacity can be expanded, that is, the data to be stored is stored on the designated chain. Affect data on other chains.
  • the embodiments of the present application also propose a computer-readable storage medium, which may be a hard disk, a multimedia card, an SD card, a flash memory card, an SMC, a read-only memory (ROM), an erasable programmable Any one or any combination of read-only memory (EPROM), portable compact disk read-only memory (CD-ROM), USB memory, etc.
  • the computer-readable storage medium includes a processing system, and for the functions implemented by the processing system when executed by the processor, please refer to the above-mentioned introduction about FIG. 3 and FIG. 4, which will not be repeated here.
  • the method of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. ⁇
  • the technical solution of this application essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes several instructions to enable a terminal device (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to execute the method described in each embodiment of the present application.

Abstract

A blockchain technology; disclosed are a blockchain configuration file processing apparatus, system, and method, and a storage medium. The method comprises: receiving information to be verified of a new mechanism when the new mechanism is added to a blockchain of a consortium blockchain, verifying the validity of the new mechanism on the basis of the information to be verified, and after verification is passed, adding a node of the new mechanism to a predetermined configuration chain constructed by all the nodes in the consortium blockchain (S1); and receiving written configuration information of a node and chain of the new mechanism, generating the configuration information into a configuration file, and writing the configuration file into the configuration chain so that all the nodes in the configuration chain are synchronized by means of a consensus mechanism to obtain a configuration file of the new mechanism (S2). By using the described method, nodes in a plurality of chains promptly acquire a configuration file of a new mechanism, thereby improving the time efficiency of multi-chain interaction.

Description

区块链配置文件的处理装置、系统、方法及存储介质Block chain configuration file processing device, system, method and storage medium
优先权申明Priority declaration
本申请基于巴黎公约申明享有2019年05月06日递交的申请号为CN201910370494.5、名称为“区块链配置文件的处理装置、方法及存储介质”中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。This application is based on the Paris Convention declares that it enjoys the priority of the Chinese patent application filed on May 6, 2019 with the application number CN201910370494.5 and titled "Blockchain configuration file processing device, method and storage medium". The Chinese patent application The overall content of is incorporated in this application by reference.
技术领域Technical field
本申请涉及区块链技术领域,尤其涉及一种区块链配置文件的处理装置、系统、方法及存储介质。This application relates to the field of blockchain technology, and in particular to a processing device, system, method and storage medium of a blockchain configuration file.
背景技术Background technique
区块链一般被理解为一个分布式账本,它的本质也是一个分布式的数据库。在联盟链场景中引入了多链,每个链都可以增加新的机构。目前区块链多链的很多应用场景都需要使用配置文件中的信息,配置文件中的信息包括新的机构的相关信息,例如地址信息、节点信息等。当有新的机构加入联盟链时,已有的配置文件是无法适用于新的多链结构的,且由于联盟链之间交互的复杂性,多链中的节点往往无法及时获取新的机构的配置文件,影响多链的节点之间交互的时效性。Blockchain is generally understood as a distributed ledger, and its essence is also a distributed database. In the alliance chain scenario, multiple chains are introduced, and each chain can add new institutions. At present, many application scenarios of blockchain multi-chain need to use the information in the configuration file. The information in the configuration file includes information about the new organization, such as address information, node information, etc. When a new organization joins the alliance chain, the existing configuration file cannot be applied to the new multi-chain structure, and due to the complexity of the interaction between the alliance chain, the nodes in the multi-chain often cannot obtain the new organization’s information in time The configuration file affects the timeliness of interaction between nodes in multiple chains.
发明内容Summary of the invention
本申请的目的在于提供一种区块链配置文件的处理装置、系统、方法及存储介质,旨在使得多链中的节点及时获取新增机构的配置文件,提高多链交互的时效性。The purpose of this application is to provide a block chain configuration file processing device, system, method, and storage medium, which aims to enable nodes in multiple chains to obtain configuration files of newly-added institutions in time and improve the timeliness of multi-chain interaction.
为实现上述目的,本申请提供一种区块链配置文件的处理装置,所述区块链配置文件的处理装置包括存储器及与所述存储器连接的处理器,所述存 储器中存储有可在所述处理器上运行的处理系统,所述处理系统被所述处理器执行时实现如下步骤:In order to achieve the above objective, the present application provides a processing device for a blockchain configuration file. The processing device for a blockchain configuration file includes a memory and a processor connected to the memory. The processing system running on the processor implements the following steps when the processing system is executed by the processor:
当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the node of the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can synchronize to obtain the newly-added organization's information through the consensus mechanism. Configuration file.
为实现上述目的,本申请还提供一种区块链配置文件的处理系统,所述区块链配置文件的处理系统包括:In order to achieve the above objective, this application also provides a blockchain configuration file processing system, and the blockchain configuration file processing system includes:
加入模块,用于当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;The joining module is used to receive the information to be verified of the newly added institution when a new institution is added to the blockchain of the alliance chain, and verify the legality of the newly added institution based on the information to be verified. The nodes of the newly-added organization join the predetermined configuration chain constructed by all nodes in the alliance chain;
处理模块,用于接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。The processing module is used to receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain synchronization through the consensus mechanism The configuration file of the newly added organization.
为实现上述目的,本申请还提供一种区块链配置文件的处理方法,所述区块链配置文件的处理方法包括:In order to achieve the above objective, this application also provides a method for processing a blockchain configuration file. The processing method for the blockchain configuration file includes:
S1,当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;S1: When a new institution is added to the blockchain of the alliance chain, the information to be verified from the new institution is received, the legality of the new institution is verified based on the information to be verified, and the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
S2,接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。S2. Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain the newly-added organization synchronously through a consensus mechanism. The configuration file of the organization.
本申请还提供一种计算机可读存储介质,所述计算机可读存储介质上存 储有处理系统,所述处理系统被处理器执行时实现上述的区块链配置文件的区块链配置文件的处理方法的步骤。This application also provides a computer-readable storage medium on which a processing system is stored, and when the processing system is executed by a processor, the processing of the above-mentioned blockchain configuration file of the blockchain configuration file is realized Method steps.
本申请的有益效果是:本申请当联盟链的区块链中新增机构时,对该新增机构进行合法性验证,将验证通过的机构加入预定的配置链中,然后在配置链写入新增机构的节点与链的配置信息并生成配置文件,供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件,通过这种方式,能够使得多链中的节点及时获取新的机构的配置文件,提高多链交互的时效性。The beneficial effect of this application is that when an organization is newly added to the blockchain of the alliance chain, the legality of the newly added organization is verified, the verified organization is added to the predetermined configuration chain, and then the configuration chain is written The configuration information of the node and chain of the new organization is generated and the configuration file is generated for all nodes in the configuration chain to obtain the configuration file of the new organization through the consensus mechanism. In this way, the nodes in the multi-chain can obtain the configuration file in time The configuration file of the new organization improves the timeliness of multi-chain interaction.
附图说明Description of the drawings
图1为本申请各个实施例一可选的应用环境示意图;FIG. 1 is a schematic diagram of an optional application environment of each embodiment of this application;
图2为本申请区块链配置文件的处理装置一实施例的硬件架构的示意图;2 is a schematic diagram of the hardware architecture of an embodiment of a processing device for a blockchain configuration file of this application;
图3为图2中处理系统一实施例的程序模块图;FIG. 3 is a program module diagram of an embodiment of the processing system in FIG. 2;
图4为本申请区块链配置文件的处理方法一实施例的流程示意图。4 is a schematic flowchart of an embodiment of a method for processing a blockchain configuration file of this application.
具体实施方式Detailed ways
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the purpose, technical solutions, and advantages of this application clearer, the following further describes this application in detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the application, and not used to limit the application. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
需要说明的是,在本申请中涉及“第一”、“第二”等的描述仅用于描述目的,而不能理解为指示或暗示其相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。另外,各个实施例之间的技术方案可以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛 盾或无法实现时应当认为这种技术方案的结合不存在,也不在本申请要求的保护范围之内。It should be noted that the descriptions related to "first", "second", etc. in this application are only for descriptive purposes, and cannot be understood as indicating or implying their relative importance or implicitly indicating the number of technical features indicated. . Therefore, the features defined with "first" and "second" may explicitly or implicitly include at least one of the features. In addition, the technical solutions between the various embodiments can be combined with each other, but it must be based on what can be achieved by a person of ordinary skill in the art. When the combination of technical solutions is contradictory or cannot be achieved, it should be considered that such a combination of technical solutions does not exist. , Not within the scope of protection required by this application.
参阅图1所示,是本申请的较佳实施例的应用环境示意图。在该实施例中,多个节点形成区块链,多个区块链形成联盟链。当某个区块链新增机构后,需要增加该新增机构相应的至少一个节点。本实施例中,区块链配置文件的处理装置1可以是联盟链中的任一设备。在图1中,联盟链包括区块链1及区块链2,节点5作为新增机构的节点加入至区块链1中。Refer to FIG. 1, which is a schematic diagram of the application environment of the preferred embodiment of the present application. In this embodiment, multiple nodes form a blockchain, and multiple blockchains form an alliance chain. When a new organization is added to a blockchain, at least one node corresponding to the new organization needs to be added. In this embodiment, the processing device 1 of the blockchain configuration file may be any device in the alliance chain. In Figure 1, the alliance chain includes block chain 1 and block chain 2, and node 5 is added to block chain 1 as a node of a newly-added organization.
所述区块链配置文件的处理装置1是一种能够按照事先设定或者存储的指令,自动进行数值计算和/或信息处理的设备。所述区块链配置文件的处理装置1可以是计算机、也可以是单个网络服务器、多个网络服务器组成的服务器组或者基于云计算的由大量主机或者网络服务器构成的云,其中云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个超级虚拟计算机。The block chain configuration file processing device 1 is a device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions. The processing device 1 for the blockchain configuration file may be a computer, a single network server, a server group composed of multiple network servers, or a cloud composed of a large number of hosts or network servers based on cloud computing, where cloud computing is distributed A type of computing, a super virtual computer composed of a group of loosely coupled computer sets.
参照图2所示,在本实施例中,区块链配置文件的处理装置1可包括,但不仅限于,可通过系统总线相互通信连接的存储器11、处理器12、网络接口13,存储器11存储有可在处理器12上运行的处理系统。需要指出的是,图2仅示出了具有组件11-13的区块链配置文件的处理装置1,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。Referring to FIG. 2, in this embodiment, the processing device 1 of the blockchain configuration file may include, but is not limited to, a memory 11, a processor 12, a network interface 13, and a memory 11 that can be connected to each other in communication via a system bus. There is a processing system that can run on the processor 12. It should be pointed out that FIG. 2 only shows the processing device 1 of the blockchain configuration file with the components 11-13, but it should be understood that it is not required to implement all the shown components, and more or more may be implemented instead. Fewer components.
其中,存储器11包括内存及至少一种类型的可读存储介质。内存为区块链配置文件的处理装置1的运行提供缓存;可读存储介质可为如闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等的非易失性存储介质。在一些实施例中,可读存储介质可以是区块链配置文件的处理装置1的内部存储单元,例如该区块链配置文件的处 理装置1的硬盘;在另一些实施例中,该非易失性存储介质也可以是区块链配置文件的处理装置1的外部存储设备,例如区块链配置文件的处理装置1上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。本实施例中,存储器11的可读存储介质通常用于存储安装于区块链配置文件的处理装置1的操作系统和各类应用软件,例如存储本申请一实施例中的处理系统10的程序代码等。此外,存储器11还可以用于暂时地存储已经输出或者将要输出的各类数据。Among them, the memory 11 includes a memory and at least one type of readable storage medium. The memory provides a cache for the operation of the processing device 1 of the blockchain configuration file; the readable storage medium can be, for example, flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), Non-volatile storage of static random access memory (SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disks, optical disks, etc. medium. In some embodiments, the readable storage medium may be an internal storage unit of the processing device 1 of the blockchain configuration file, such as the hard disk of the processing device 1 of the blockchain configuration file; in other embodiments, the non-transitory The lossy storage medium can also be an external storage device of the processing device 1 of the blockchain configuration file, such as a plug-in hard disk or a smart media card (SMC) equipped on the processing device 1 of the blockchain configuration file. Secure Digital (SD) card, Flash Card, etc. In this embodiment, the readable storage medium of the memory 11 is generally used to store the operating system and various application software installed in the processing device 1 of the blockchain configuration file, for example, to store the program of the processing system 10 in an embodiment of the present application Code etc. In addition, the memory 11 can also be used to temporarily store various types of data that have been output or will be output.
所述处理器12在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片,用于运行所述存储器11中存储的程序代码或者处理数据,例如运行处理系统10等。The processor 12 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments, and is used to run data stored in the memory 11 Program code or processing data, such as running the processing system 10, etc.
所述网络接口13可包括标准的无线网络接口、有线网络接口,该网络接口13通常用于在所述区块链配置文件的处理装置1与其他电子设备之间建立通信连接。通常用于在该区块链配置文件的处理装置1与其他电子设备之间建立通信连接。The network interface 13 may include a standard wireless network interface and a wired network interface. The network interface 13 is usually used to establish a communication connection between the processing device 1 of the blockchain configuration file and other electronic devices. It is usually used to establish a communication connection between the processing device 1 of the blockchain configuration file and other electronic devices.
所述处理系统10存储在存储器11中,包括至少一个存储在存储器11中的计算机可读指令,该至少一个计算机可读指令可被处理器器12执行,以实现本申请各实施例的方法;以及,该至少一个计算机可读指令依据其各部分所实现的功能不同,可被划为不同的逻辑模块。The processing system 10 is stored in the memory 11, and includes at least one computer-readable instruction stored in the memory 11, and the at least one computer-readable instruction can be executed by the processor 12 to implement the method of each embodiment of the present application; And, the at least one computer-readable instruction can be divided into different logic modules according to the different functions implemented by its parts.
在一实施例中,上述处理系统10被所述处理器12执行时实现如下步骤:In an embodiment, the above-mentioned processing system 10 implements the following steps when being executed by the processor 12:
当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the node of the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到 该新增机构的配置文件。Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can synchronize to obtain the newly-added organization's information through the consensus mechanism. Configuration file.
参照图3所示,为图2中处理系统10的程序模块图。所述处理系统10被分割为多个模块,该多个模块被存储于存储器12中,并由处理器13执行,以完成本申请。本申请所称的模块是指能够完成特定功能的一系列计算机程序指令段。Referring to FIG. 3, it is a program module diagram of the processing system 10 in FIG. The processing system 10 is divided into multiple modules, and the multiple modules are stored in the memory 12 and executed by the processor 13 to complete the application. The module referred to in this application refers to a series of computer program instruction segments that can complete specific functions.
所述处理系统10可以被分割为:加入模块101、处理模块102。The processing system 10 can be divided into: a joining module 101 and a processing module 102.
所述加入模块101,用于当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;The joining module 101 is used to receive the information to be verified of the newly added institution when a new institution is added to the blockchain of the alliance chain, and to verify the legality of the newly added institution based on the information to be verified, and when the verification passes Then add the node of the newly-added institution to the predetermined configuration chain constructed by all nodes in the alliance chain;
其中,在联盟链场景中,指定固定的链为配置链,在新增机构加入区块链的同时,将该新增机构的节点加入该配置链中,且联盟链中其他所有节点均已加入该配置链,该配置链专门用以存储整个联盟链的所有配置文件。Among them, in the alliance chain scenario, the fixed chain is designated as the configuration chain. When a new institution joins the blockchain, the node of the new institution is added to the configuration chain, and all other nodes in the alliance chain have been added The configuration chain, the configuration chain is specifically used to store all configuration files of the entire alliance chain.
其中,引入合法性验证机制以提高区块链的安全性,在联盟链中增加机构时,通过对该新增的机构进行合法性验证,仅对合法的机构才可以进行加入配置链。Among them, the legality verification mechanism is introduced to improve the security of the blockchain. When an organization is added to the alliance chain, by verifying the legality of the newly-added organization, only legal organizations can be added to the configuration chain.
该待验证信息包括用于对新增机构进行数字签名的数字证书及该新增机构的身份信息,在一实施例中,所述基于该待验证信息对该新增机构进行合法性验证,包括:对该数字证书的合法性进行验证;若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加入该配置链中。若该数字证书不合法或者该数字证书的所有者的身份信息与该新增机构的身份信息不一致,则判定该新增机构的身份不合法,不允许该新增机构加入该配置链中。The information to be verified includes a digital certificate used to digitally sign the new institution and the identity information of the new institution. In one embodiment, the verification of the legality of the new institution based on the information to be verified includes : Verify the legality of the digital certificate; if the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the owner’s identity information with the identity information of the newly-added organization; if the all If the person’s identity information is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain. If the digital certificate is illegal or the identity information of the owner of the digital certificate is inconsistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be illegal, and the newly-added organization is not allowed to join the configuration chain.
所述处理模块102,用于接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。The processing module 102 is configured to receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can pass consensus The mechanism synchronizes to obtain the configuration file of the newly added institution.
其中,由系统管理员增加新增机构和节点,增加之后,系统管理员使用管理员身份,将该新增机构的节点与链的配置信息写入配置链,包括:接收管理员写入的该新增机构的节点与链的配置信息,该配置信息包括新增机构的节点属于哪些链、节点的IP地址和端口信息、节点包括的智能合约等。Among them, the system administrator adds new institutions and nodes. After the addition, the system administrator uses the administrator identity to write the configuration information of the nodes and chains of the new institution into the configuration chain, including: receiving the information written by the administrator The configuration information of the nodes and chains of the newly-added organization. The configuration information includes which chains the nodes of the newly-added organization belong to, the IP address and port information of the nodes, and the smart contracts included in the nodes.
该配置链上的所有节点通过共识机制同步得到该新增机构的配置文件,共识机制可以是POW、POS、DPOS、Paxos、Raft、PBFT等等,通过共识机制能够使得该新增机构的配置信息公开共享。All nodes on the configuration chain synchronously obtain the configuration file of the new institution through the consensus mechanism. The consensus mechanism can be POW, POS, DPOS, Paxos, Raft, PBFT, etc., and the configuration information of the new institution can be made through the consensus mechanism Shared publicly.
本申请通过这种方式,能够使得多链中的节点及时获取新的机构的配置文件,提高多链交互的时效性。In this way, the present application can enable the nodes in the multi-chain to obtain the configuration file of the new organization in time, and improve the timeliness of multi-chain interaction.
具体原理请参照下述图4关于关于该方法的流程图的介绍。For the specific principle, please refer to the introduction of the flowchart of the method in Figure 4 below.
如图4所示,图4为本申请区块链配置文件的处理方法一实施例的流程示意图,区块链配置文件的处理装置1的处理器13执行存储器12中存储的处理系统10时实现该方法的如下步骤:As shown in FIG. 4, FIG. 4 is a schematic flowchart of an embodiment of a method for processing a blockchain configuration file of this application, which is implemented when the processor 13 of the processing device 1 for a blockchain configuration file executes the processing system 10 stored in the memory 12 The steps of the method are as follows:
步骤S1,当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;Step S1: When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the newly added institution is verified after the verification is passed. The node of the organization joins a predetermined configuration chain constructed by all nodes in the alliance chain;
其中,在联盟链场景中,指定固定的链为配置链,在新增机构加入区块链的同时,将该新增机构的节点加入该配置链中,且联盟链中其他所有节点均已加入该配置链,该配置链专门用以存储整个联盟链的所有配置文件,可以是每个机构对应一个配置文件,或者每个节点对应一个配置文件。Among them, in the alliance chain scenario, the fixed chain is designated as the configuration chain. When a new institution joins the blockchain, the node of the new institution is added to the configuration chain, and all other nodes in the alliance chain have been added The configuration chain, which is specifically used to store all configuration files of the entire consortium chain, can be one configuration file for each organization, or one configuration file for each node.
其中,引入合法性验证机制以提高区块链的安全性,在联盟链中增加机构时,通过对该新增的机构进行合法性验证,仅对合法的机构才可以进行加 入配置链。Among them, the legality verification mechanism is introduced to improve the security of the blockchain. When an organization is added to the alliance chain, by verifying the legality of the newly-added organization, only legal organizations can be added to the configuration chain.
该待验证信息包括用于对新增机构进行数字签名的数字证书及该新增机构的身份信息,在一实施例中,所述基于该待验证信息对该新增机构进行合法性验证,包括:对该数字证书的合法性进行验证;若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加入该配置链中。若该数字证书不合法或者该数字证书的所有者的身份信息与该新增机构的身份信息不一致,则判定该新增机构的身份不合法,不允许该新增机构加入该配置链中。The information to be verified includes a digital certificate used to digitally sign the new institution and the identity information of the new institution. In one embodiment, the verification of the legality of the new institution based on the information to be verified includes : Verify the legality of the digital certificate; if the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the owner’s identity information with the identity information of the newly-added organization; if the all If the person’s identity information is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain. If the digital certificate is illegal or the identity information of the owner of the digital certificate is inconsistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be illegal, and the newly-added organization is not allowed to join the configuration chain.
步骤S2,接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。Step S2: Receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain the new configuration synchronously through the consensus mechanism. Increase the configuration file of the organization.
其中,由系统管理员增加新增机构和节点,增加之后,系统管理员使用管理员身份,将该新增机构的节点与链的配置信息写入配置链,包括:接收管理员写入的该新增机构的节点与链的配置信息,该配置信息包括新增机构的节点属于哪些链、节点的IP地址和端口信息(即地址信息)、节点包括的智能合约等。Among them, the system administrator adds new institutions and nodes. After the addition, the system administrator uses the administrator identity to write the configuration information of the nodes and chains of the new institution into the configuration chain, including: receiving the information written by the administrator The configuration information of the nodes and chains of the newly-added organization. The configuration information includes which chains the nodes of the newly-added organization belong to, the IP address and port information (ie address information) of the nodes, and the smart contracts included in the nodes.
该配置链上的所有节点通过共识机制同步得到该新增机构的配置文件,共识机制可以是POW、POS、DPOS、Paxos、Raft、PBFT等等,通过共识机制能够使得该新增机构的配置信息公开共享。All nodes on the configuration chain synchronously obtain the configuration file of the new institution through the consensus mechanism. The consensus mechanism can be POW, POS, DPOS, Paxos, Raft, PBFT, etc., and the configuration information of the new institution can be made through the consensus mechanism Shared publicly.
进一步地,各个节点还可以通过消息推送机制将该配置文件推送给区块链客户端,供客户端本地存储该配置文件。这样,客户端也能够及时获取到新增机构的配置文件,并在其他应用场景中可使用该配置文件,例如,利用该新增机构的配置文件更新背书策略等。Further, each node can also push the configuration file to the blockchain client through a message push mechanism for the client to store the configuration file locally. In this way, the client can also obtain the configuration file of the newly added institution in time, and can use the configuration file in other application scenarios, for example, update the endorsement policy with the configuration file of the newly added institution.
在联盟链场景中,区块链节点一般相对较少,因此,每个节点是否运行正常是需要监控的,通过对节点的监控,能够获取各节点当前的状态。在一实施例中,在上述实施例的基础上,在步骤S2之后,还包括:In the alliance chain scenario, there are generally relatively few blockchain nodes. Therefore, whether each node is operating normally needs to be monitored. Through the monitoring of the nodes, the current status of each node can be obtained. In an embodiment, on the basis of the foregoing embodiment, after step S2, the method further includes:
从该配置链中获取该新增机构的配置文件的智能合约信息,若该新增机构的节点中有节点未安装监控智能合约,则基于该地址信息向对应的节点发送安装监控智能合约的指令,以便该节点安装监控智能合约;Obtain the smart contract information of the configuration file of the newly added institution from the configuration chain. If any node of the newly added institution does not have a monitoring smart contract installed, then based on the address information, send an instruction to install the monitoring smart contract to the corresponding node , So that the node can install and monitor smart contracts;
基于该监控智能合约对该地址信息对应的节点进行系统状态信息及业务信息的监控。Based on the monitoring smart contract, the node corresponding to the address information is monitored for system status information and business information.
进一步地,通过配置链中的所有节点的配置文件,可以实现对联盟链中所有节点的监控。Furthermore, by configuring the configuration files of all nodes in the chain, monitoring of all nodes in the alliance chain can be realized.
进一步地,该监控智能合约也可以是系统智能合约,即系统内置的智能合约,其在区块链节点创建后即存在并可提供服务,不需要额外的资源。新增机构的节点启动后,自动安装该系统智能合约,而不需要发送指令进行安装,降低运维工作量。Further, the monitoring smart contract can also be a system smart contract, that is, a smart contract built into the system, which exists and can provide services after the blockchain node is created, without additional resources. After the node of the newly-added organization is started, the system smart contract is automatically installed without sending instructions for installation, which reduces the workload of operation and maintenance.
其中,利用监控智能合约对节点进行监控包括系统状态信息及业务信息的监控,包括:在区块链初始化后,发起调用请求,以分别调用各个节点的监控智能合约对节点进行监控,然后,后续各个节点自身定期执行监控智能合约以进行监控。Among them, the use of monitoring smart contracts to monitor nodes includes the monitoring of system status information and business information, including: after the blockchain is initialized, a call request is initiated to separately call the monitoring smart contracts of each node to monitor the nodes, and then follow-up Each node itself regularly executes monitoring smart contracts for monitoring.
其中,系统状态信息可以包括系统当前运行状态、cpu信息、内存占用信息、区块链高度信息等等;业务信息可以包括区块链当前交易笔数、当前交易资产总额等等,不同的业务可以定制不同的业务信息的监控。Among them, the system status information can include the current operating status of the system, cpu information, memory occupancy information, blockchain height information, etc.; business information can include the current number of transactions on the blockchain, the total amount of current transaction assets, etc., and different businesses can Customize the monitoring of different business information.
在一实施例中,该方法还包括:接收各个节点反馈的系统状态信息及业务信息以发送给终端进行展示,分别对系统状态信息及业务信息进行分析;若分析出有系统状态信息和/或业务信息为异常信息,则对该异常信息进行预警。In one embodiment, the method further includes: receiving system status information and service information fed back by each node to send to the terminal for display, and analyzing the system status information and service information respectively; if the system status information and/or If the business information is abnormal information, an early warning is given to the abnormal information.
其中,系统状态信息异常包括内存不足报警、磁盘不足、区块无法写入、智能合约执行异常、区块高度变化速度大于预设的速度等,业务信息异常包括异常交易信息(例如,交易速度大于预定的交易速度)、疑似非法交易检测等等,也可以根据业务不同定制不同的判断业务异常的标准。Among them, abnormal system status information includes insufficient memory alarm, insufficient disk, block cannot be written, abnormal smart contract execution, block height change speed is greater than the preset speed, etc., business information abnormality includes abnormal transaction information (for example, transaction speed is greater than Predetermined transaction speed), suspected illegal transaction detection, etc., can also customize different criteria for judging business abnormalities according to different businesses.
当有系统状态信息和/或业务信息为异常信息时,例如,在区块链数据所使用的存储设备的剩余容量低于10%的情况下,进行预警。When there is system status information and/or business information as abnormal information, for example, when the remaining capacity of the storage device used for blockchain data is less than 10%, an early warning is given.
其中,可以定期执行监控智能合约,例如,轮流远程调用各个区块链节点上的监控智能合约,节点上的智能合约引擎执行监控智能合约,监控智能合约调用查询接口。智能合约引擎通过标准系统状态采集接口读取cpu信息、内存占用信息等,并且返回给监控智能合约,进而进行反馈。Among them, the monitoring smart contract can be executed regularly, for example, remotely calling the monitoring smart contract on each blockchain node in turn, the smart contract engine on the node executes the monitoring smart contract, and the monitoring smart contract calls the query interface. The smart contract engine reads cpu information, memory usage information, etc. through the standard system state collection interface, and returns it to the monitoring smart contract for feedback.
进一步地,节点执行监控智能合约时,可以采用常规系统工具进行监控。例如,在Linux操作系统上,使用top、htop命令来监控存储器和CPU使用情况,使用ss命令来监控网络带宽使用情况,使用iostat命令来查看数据存储设备的使用情况,等等。Further, when a node executes a monitoring smart contract, conventional system tools can be used for monitoring. For example, on the Linux operating system, use the top and htop commands to monitor memory and CPU usage, use the ss command to monitor network bandwidth usage, use the iostat command to view the usage of data storage devices, and so on.
其中,在展示区块链的系统状态信息及业务信息的同时,可以将系统状态信息及业务信息分别转化为图形化的形式进行展示,以便更直观展示。Among them, while displaying the system status information and business information of the blockchain, the system status information and business information can be converted into graphical forms for display for more intuitive display.
进一步地,在区块链数据所使用的节点的存储设备的存储空间不足时,例如剩余容量低于10%的情况下,可以进行扩容处理,即将待存储的数据存储至指定的链上,不影响其他链上的数据。Further, when the storage space of the storage device of the node used by the blockchain data is insufficient, for example, when the remaining capacity is less than 10%, the capacity can be expanded, that is, the data to be stored is stored on the designated chain. Affect data on other chains.
与现有技术相比,本申请当联盟链的区块链中新增机构时,对该新增机构进行合法性验证,将验证通过的机构加入预定的配置链中,然后在配置链写入新增机构的节点与链的配置信息并生成配置文件,供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件,通过这种方式,能够使得多链中的节点及时获取新的机构的配置文件,提高多链交互的时效性。Compared with the prior art, in this application, when an institution is newly added to the blockchain of the alliance chain, the legality of the newly added institution is verified, the verified institution is added to the predetermined configuration chain, and then the configuration chain is written The configuration information of the node and chain of the new organization is generated and the configuration file is generated for all nodes in the configuration chain to obtain the configuration file of the new organization through the consensus mechanism. In this way, the nodes in the multi-chain can obtain the configuration file in time The configuration file of the new organization improves the timeliness of multi-chain interaction.
此外,本申请实施例还提出一种计算机可读存储介质,所述计算机可读 存储介质可以是硬盘、多媒体卡、SD卡、闪存卡、SMC、只读存储器(ROM)、可擦除可编程只读存储器(EPROM)、便携式紧致盘只读存储器(CD-ROM)、USB存储器等等中的任意一种或者几种的任意组合。所述计算机可读存储介质中包括处理系统,该处理系统被处理器执行时实现的功能,请参照上述关于图3和图4的介绍,在此不再赘述。In addition, the embodiments of the present application also propose a computer-readable storage medium, which may be a hard disk, a multimedia card, an SD card, a flash memory card, an SMC, a read-only memory (ROM), an erasable programmable Any one or any combination of read-only memory (EPROM), portable compact disk read-only memory (CD-ROM), USB memory, etc. The computer-readable storage medium includes a processing system, and for the functions implemented by the processing system when executed by the processor, please refer to the above-mentioned introduction about FIG. 3 and FIG. 4, which will not be repeated here.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the foregoing embodiments of the present application are for description only, and do not represent the superiority of the embodiments.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、装置、物品或者方法不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、装置、物品或者方法所固有的要素。It should be noted that in this article, the terms "including", "including" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, device, article or method including a series of elements not only includes those elements, It also includes other elements that are not explicitly listed, or elements inherent to the process, device, article, or method.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the method of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better.的实施方式。 Based on this understanding, the technical solution of this application essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes several instructions to enable a terminal device (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to execute the method described in each embodiment of the present application.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only preferred embodiments of this application, and do not limit the scope of this application. Any equivalent structure or equivalent process transformation made using the content of the description and drawings of this application, or directly or indirectly used in other related technical fields , The same reason is included in the scope of patent protection of this application.

Claims (20)

  1. 一种区块链配置文件的处理装置,其特征在于,所述区块链配置文件的处理装置包括存储器及与所述存储器连接的处理器,所述存储器中存储有可在所述处理器上运行的处理系统,所述处理系统被所述处理器执行时实现如下步骤:A processing device for a blockchain configuration file is characterized in that the processing device for the blockchain configuration file includes a memory and a processor connected to the memory, and the memory is stored on the processor. A running processing system, when the processing system is executed by the processor, the following steps are implemented:
    当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the node of the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
    接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can synchronize to obtain the newly-added organization's information through the consensus mechanism. Configuration file.
  2. 根据权利要求1所述的区块链配置文件的处理装置,其特征在于,所述待验证信息包括用于对该新增机构进行数字签名的数字证书及该新增机构的身份信息,所述基于该待验证信息对该新增机构进行合法性验证的步骤,具体包括:The processing device for a blockchain configuration file according to claim 1, wherein the information to be verified includes a digital certificate used to digitally sign the newly-added organization and the identity information of the newly-added organization, and The steps of verifying the legality of the newly-added institution based on the information to be verified include:
    对该数字证书的合法性进行验证;Verify the legality of the digital certificate;
    若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;If the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the identity information of the owner with the identity information of the newly-added organization;
    若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加入该配置链中。If the identity information of the owner is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain.
  3. 根据权利要求1或2所述的区块链配置文件的处理装置,其特征在于,所述配置信息包括新增机构的节点的地址信息及节点包括的智能合约信息,所述处理系统被所述处理器执行时,还实现如下步骤:The processing device for a blockchain configuration file according to claim 1 or 2, wherein the configuration information includes the address information of the node of the newly added institution and the smart contract information included in the node, and the processing system is controlled by the When the processor executes, it also implements the following steps:
    从该配置链中获取该新增机构的配置文件的智能合约信息,若该新增机构的节点中有节点未安装监控智能合约,则基于该地址信息向对应的节点发 送安装监控智能合约的指令,以便该节点安装监控智能合约;Obtain the smart contract information of the configuration file of the newly added institution from the configuration chain. If any node of the newly added institution does not have a monitoring smart contract installed, then based on the address information, send an instruction to install the monitoring smart contract to the corresponding node , So that the node can install and monitor smart contracts;
    基于该监控智能合约对该地址信息对应的节点进行系统状态信息及业务信息的监控。Based on the monitoring smart contract, the node corresponding to the address information is monitored for system status information and business information.
  4. 根据权利要求3所述的区块链配置文件的处理装置,其特征在于,所述处理系统被所述处理器执行时,还实现如下步骤:The device for processing blockchain configuration files according to claim 3, wherein when the processing system is executed by the processor, the following steps are further implemented:
    接收各个节点反馈的系统状态信息及业务信息以发送给终端进行展示,分别对系统状态信息及业务信息进行分析,若分析出有系统状态信息和/或业务信息为异常信息,则对该异常信息进行预警。Receive system status information and business information fed back by each node to send to the terminal for display, analyze the system status information and business information separately, if the analysis shows that the system status information and/or business information is abnormal information, then the abnormal information Early warning.
  5. 根据权利要求1或2所述的区块链配置文件的处理装置,其特征在于,所述处理系统被所述处理器执行时,还实现如下步骤:将该新增机构的配置文件推送给客户端,以供该客户端将该新增机构的配置文件存储在本地。The processing device for a blockchain configuration file according to claim 1 or 2, wherein when the processing system is executed by the processor, the following step is further implemented: push the configuration file of the newly-added organization to the client Terminal for the client to store the configuration file of the newly added institution locally.
  6. 一种区块链配置文件的处理系统,其特征在于,所述区块链配置文件的处理系统包括:A block chain configuration file processing system, characterized in that the block chain configuration file processing system includes:
    加入模块,用于当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;The joining module is used to receive the information to be verified of the newly added institution when a new institution is added to the blockchain of the alliance chain, and verify the legality of the newly added institution based on the information to be verified. The nodes of the newly-added organization join the predetermined configuration chain constructed by all nodes in the alliance chain;
    处理模块,用于接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。The processing module is used to receive the written configuration information of the node and chain of the newly added institution, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain synchronization through the consensus mechanism The configuration file of the newly added organization.
  7. 根据权利要求6所述的区块链配置文件的处理系统,其特征在于,所述待验证信息包括用于对该新增机构进行数字签名的数字证书及该新增机构的身份信息,所述加入模块,具体用于对该数字证书的合法性进行验证;若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加 入该配置链中。The processing system of a blockchain configuration file according to claim 6, wherein the information to be verified includes a digital certificate for digitally signing the newly-added organization and the identity information of the newly-added organization, and The add module is specifically used to verify the legality of the digital certificate; if the digital certificate is legal, the identity information of the owner of the digital certificate is obtained, and the identity information of the owner is combined with the identity information of the newly-added organization Comparison; if the identity information of the owner is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain.
  8. 根据权利要求6或7所述的区块链配置文件的处理系统,其特征在于,还包括:The system for processing blockchain configuration files according to claim 6 or 7, characterized in that it further comprises:
    发送模块,用于从该配置链中获取该新增机构的配置文件的智能合约信息,若该新增机构的节点中有节点未安装监控智能合约,则基于该地址信息向对应的节点发送安装监控智能合约的指令,以便该节点安装监控智能合约;The sending module is used to obtain the smart contract information of the configuration file of the newly added institution from the configuration chain. If any node of the newly added institution does not have the monitoring smart contract installed, then send the installation to the corresponding node based on the address information Monitor the instructions of the smart contract so that the node can install the monitoring smart contract;
    监控模块,用于基于该监控智能合约对该地址信息对应的节点进行系统状态信息及业务信息的监控。The monitoring module is used to monitor the system status information and business information of the node corresponding to the address information based on the monitoring smart contract.
  9. 根据权利要求8所述的区块链配置文件的处理系统,其特征在于,还包括:The blockchain configuration file processing system according to claim 8, characterized in that it further comprises:
    分析模块,用于接收各个节点反馈的系统状态信息及业务信息以发送给终端进行展示,分别对系统状态信息及业务信息进行分析,若分析出有系统状态信息和/或业务信息为异常信息,则对该异常信息进行预警。The analysis module is used to receive the system status information and business information fed back by each node and send it to the terminal for display, and analyze the system status information and business information separately. If the system status information and/or business information is analyzed as abnormal information, The abnormal information is warned.
  10. 根据权利要求6或7所述的区块链配置文件的处理系统,其特征在于,还包括:推送模块,用于将该新增机构的配置文件推送给客户端,以供该客户端将该新增机构的配置文件存储在本地。The blockchain configuration file processing system according to claim 6 or 7, further comprising: a push module for pushing the configuration file of the newly added institution to the client, so that the client The configuration file of the newly added organization is stored locally.
  11. 一种区块链配置文件的处理方法,其特征在于,所述区块链配置文件的处理方法包括:A method for processing a block chain configuration file is characterized in that the method for processing a block chain configuration file includes:
    S1,当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;S1: When a new institution is added to the blockchain of the alliance chain, the information to be verified from the new institution is received, the legality of the new institution is verified based on the information to be verified, and the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
    S2,接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。S2. Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can obtain the newly-added organization synchronously through a consensus mechanism. The configuration file of the organization.
  12. 根据权利要求11所述的区块链配置文件的处理方法,其特征在于, 所述待验证信息包括用于对该新增机构进行数字签名的数字证书及该新增机构的身份信息,所述基于该待验证信息对该新增机构进行合法性验证的步骤,具体包括:The method for processing a blockchain configuration file according to claim 11, wherein the information to be verified includes a digital certificate for digitally signing the newly-added organization and the identity information of the newly-added organization, and The steps of verifying the legality of the newly-added institution based on the information to be verified include:
    对该数字证书的合法性进行验证;Verify the legality of the digital certificate;
    若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;If the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the identity information of the owner with the identity information of the newly-added organization;
    若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加入该配置链中。If the identity information of the owner is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain.
  13. 根据权利要求11或12所述的区块链配置文件的处理方法,其特征在于,所述配置信息包括新增机构的节点的地址信息及节点包括的智能合约信息,所述步骤S2之后,还包括:The method for processing a blockchain configuration file according to claim 11 or 12, wherein the configuration information includes the address information of the node of the newly-added institution and the smart contract information included in the node, and after the step S2, further include:
    从该配置链中获取该新增机构的配置文件的智能合约信息,若该新增机构的节点中有节点未安装监控智能合约,则基于该地址信息向对应的节点发送安装监控智能合约的指令,以便该节点安装监控智能合约;Obtain the smart contract information of the configuration file of the newly added institution from the configuration chain. If any node of the newly added institution does not have a monitoring smart contract installed, then based on the address information, send an instruction to install the monitoring smart contract to the corresponding node , So that the node can install and monitor smart contracts;
    基于该监控智能合约对该地址信息对应的节点进行系统状态信息及业务信息的监控。Based on the monitoring smart contract, the node corresponding to the address information is monitored for system status information and business information.
  14. 根据权利要求13所述的区块链配置文件的处理方法,其特征在于,所述区块链配置文件的处理方法,还包括:The method for processing a blockchain configuration file according to claim 13, wherein the processing method for the blockchain configuration file further comprises:
    接收各个节点反馈的系统状态信息及业务信息以发送给终端进行展示,分别对系统状态信息及业务信息进行分析,若分析出有系统状态信息和/或业务信息为异常信息,则对该异常信息进行预警。Receive system status information and business information fed back by each node to send to the terminal for display, analyze the system status information and business information separately, if the analysis shows that the system status information and/or business information is abnormal information, then the abnormal information Early warning.
  15. 根据权利要求11或12所述的区块链配置文件的处理方法,其特征在于,所述步骤S2之后,还包括:将该新增机构的配置文件推送给客户端,以供该客户端将该新增机构的配置文件存储在本地。The method for processing a blockchain configuration file according to claim 11 or 12, characterized in that, after the step S2, it further comprises: pushing the configuration file of the newly-added organization to the client, so that the client can The configuration file of the newly added organization is stored locally.
  16. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上 存储有处理系统,所述处理系统被处理器执行时实现步骤:A computer-readable storage medium, characterized in that a processing system is stored on the computer-readable storage medium, and when the processing system is executed by a processor, the following steps are implemented:
    当联盟链的区块链中新增机构时,接收该新增机构的待验证信息,基于该待验证信息对该新增机构进行合法性验证,并在验证通过后将该新增机构的节点加入预定的、由联盟链中所有节点构建的配置链中;When a new institution is added to the blockchain of the alliance chain, the information to be verified of the new institution is received, the legality of the new institution is verified based on the information to be verified, and the node of the new institution is verified after the verification is passed. Join the predetermined configuration chain constructed by all nodes in the alliance chain;
    接收写入的该新增机构的节点与链的配置信息,将该配置信息生成配置文件并写入该配置链中,以供该配置链中的所有节点通过共识机制同步得到该新增机构的配置文件。Receive the written configuration information of the node and chain of the newly-added organization, generate a configuration file from the configuration information and write it into the configuration chain, so that all nodes in the configuration chain can synchronize to obtain the newly-added organization's information through the consensus mechanism. Configuration file.
  17. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述待验证信息包括用于对该新增机构进行数字签名的数字证书及该新增机构的身份信息,所述基于该待验证信息对该新增机构进行合法性验证的步骤,具体包括:The computer-readable storage medium according to claim 16, wherein the information to be verified includes a digital certificate for digitally signing the newly-added organization and the identity information of the newly-added organization, and the information is based on the The verification information steps to verify the legality of the newly-added organization, including:
    对该数字证书的合法性进行验证;Verify the legality of the digital certificate;
    若该数字证书合法,则获取该数字证书的所有者的身份信息,将该所有者的身份信息与该新增机构的身份信息进行比较;If the digital certificate is legal, obtain the identity information of the owner of the digital certificate, and compare the identity information of the owner with the identity information of the newly-added organization;
    若该所有者的身份信息与该新增机构的身份信息一致,则判定该新增机构的身份合法,允许该新增机构加入该配置链中。If the identity information of the owner is consistent with the identity information of the newly-added organization, the identity of the newly-added organization is determined to be legal, and the newly-added organization is allowed to join the configuration chain.
  18. 根据权利要求16或17所述的计算机可读存储介质,其特征在于,所述配置信息包括新增机构的节点的地址信息及节点包括的智能合约信息,所述处理系统被所述处理器执行时,还实现如下步骤:The computer-readable storage medium according to claim 16 or 17, wherein the configuration information includes the address information of the node of the newly-added organization and the smart contract information included in the node, and the processing system is executed by the processor When, also implement the following steps:
    从该配置链中获取该新增机构的配置文件的智能合约信息,若该新增机构的节点中有节点未安装监控智能合约,则基于该地址信息向对应的节点发送安装监控智能合约的指令,以便该节点安装监控智能合约;Obtain the smart contract information of the configuration file of the newly added institution from the configuration chain. If any node of the newly added institution does not have a monitoring smart contract installed, then based on the address information, send an instruction to install the monitoring smart contract to the corresponding node , So that the node can install and monitor smart contracts;
    基于该监控智能合约对该地址信息对应的节点进行系统状态信息及业务信息的监控。Based on the monitoring smart contract, the node corresponding to the address information is monitored for system status information and business information.
  19. 根据权利要求18所述的计算机可读存储介质,其特征在于,所述处 理系统被所述处理器执行时,还实现如下步骤:The computer-readable storage medium according to claim 18, wherein when the processing system is executed by the processor, the following steps are further implemented:
    接收各个节点反馈的系统状态信息及业务信息以发送给终端进行展示,分别对系统状态信息及业务信息进行分析,若分析出有系统状态信息和/或业务信息为异常信息,则对该异常信息进行预警。Receive system status information and business information fed back by each node to send to the terminal for display, analyze the system status information and business information separately, if the analysis shows that the system status information and/or business information is abnormal information, then the abnormal information Early warning.
  20. 根据权利要求16或17所述的计算机可读存储介质,其特征在于,所述处理系统被所述处理器执行时,还实现如下步骤:将该新增机构的配置文件推送给客户端,以供该客户端将该新增机构的配置文件存储在本地。The computer-readable storage medium according to claim 16 or 17, wherein when the processing system is executed by the processor, the following step is further implemented: pushing the configuration file of the newly-added organization to the client to For the client to store the configuration file of the newly added institution locally.
PCT/CN2019/102205 2019-05-06 2019-08-23 Blockchain configuration file processing apparatus, system, and method, and storage medium WO2020224100A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910370494.5 2019-05-06
CN201910370494.5A CN110222535B (en) 2019-05-06 2019-05-06 Processing device, method and storage medium for block chain configuration file

Publications (1)

Publication Number Publication Date
WO2020224100A1 true WO2020224100A1 (en) 2020-11-12

Family

ID=67820332

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/102205 WO2020224100A1 (en) 2019-05-06 2019-08-23 Blockchain configuration file processing apparatus, system, and method, and storage medium

Country Status (2)

Country Link
CN (1) CN110222535B (en)
WO (1) WO2020224100A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110650193B (en) * 2019-09-20 2021-06-25 腾讯科技(深圳)有限公司 Node management method, cluster management device and storage medium
CN112416396B (en) * 2020-11-20 2023-11-03 泰康保险集团股份有限公司 Application program updating method and system
CN115426256A (en) * 2021-05-31 2022-12-02 中移雄安信息通信科技有限公司 Alliance chain configuration method and device and storage medium
CN114499835B (en) * 2021-12-23 2023-06-20 杭州溪塔科技有限公司 Newly added node configuration method and system in alliance chain
CN114928558B (en) * 2022-06-14 2023-12-12 上海万向区块链股份公司 Operation and maintenance method and system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243217A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
CN108681572A (en) * 2018-05-04 2018-10-19 蔷薇信息技术有限公司 Date storage method, device and the electronic equipment of block chain
CN109474584A (en) * 2018-10-29 2019-03-15 中化能源科技有限公司 A kind of rule-based block chain network permits Adding Way automatically
CN110033373A (en) * 2019-03-12 2019-07-19 平安科技(深圳)有限公司 Device, method and the storage medium endorsed in block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018125B (en) * 2017-02-17 2019-08-09 阿里巴巴集团控股有限公司 A kind of block catenary system, date storage method and device
CN107395343B (en) * 2017-07-10 2019-10-25 腾讯科技(深圳)有限公司 Certificate management method and system
CN107360001B (en) * 2017-07-26 2021-12-14 创新先进技术有限公司 Digital certificate management method, device and system
CN108416589A (en) * 2018-03-08 2018-08-17 深圳前海微众银行股份有限公司 Connection method, system and the computer readable storage medium of block chain node

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243217A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
CN108681572A (en) * 2018-05-04 2018-10-19 蔷薇信息技术有限公司 Date storage method, device and the electronic equipment of block chain
CN109474584A (en) * 2018-10-29 2019-03-15 中化能源科技有限公司 A kind of rule-based block chain network permits Adding Way automatically
CN110033373A (en) * 2019-03-12 2019-07-19 平安科技(深圳)有限公司 Device, method and the storage medium endorsed in block chain

Also Published As

Publication number Publication date
CN110222535B (en) 2024-03-12
CN110222535A (en) 2019-09-10

Similar Documents

Publication Publication Date Title
WO2020224100A1 (en) Blockchain configuration file processing apparatus, system, and method, and storage medium
US11323471B2 (en) Advanced cybersecurity threat mitigation using cyberphysical graphs with state changes
CN107317730B (en) Method, equipment and system for monitoring state of block chain node
KR101778768B1 (en) METHOD OF CONTROLLING IoT DEVICE AND IoT DEVICE CONTROL SYSTEM FOR PERFORMING THE SAME
WO2019100605A1 (en) Platform-as-a-service paas container platform construction method, server, system, and storage medium
WO2019179026A1 (en) Electronic device, method for automatically generating cluster access domain name, and storage medium
CN110569251A (en) Data processing method, related equipment and computer readable storage medium
US11539663B2 (en) System and method for midserver facilitation of long-haul transport of telemetry for cloud-based services
US11165766B2 (en) Implementing authentication protocol for merging multiple server nodes with trusted platform modules utilizing provisioned node certificates to support concurrent node add and remove
CN111131221B (en) Interface checking device, method and storage medium
CN108022090B (en) Virtual account management method, device, system and readable storage medium
WO2019148727A1 (en) Electronic device, redis-based exception warning method and storage medium
JP2012150805A (en) Systems and methods for detecting fraud associated with systems application processing
CN111698283B (en) Management and control method, device, equipment and storage medium of distributed cluster host
CN109995523B (en) Activation code management method and device and activation code generation method and device
CN114612103B (en) Method, device, system, medium and electronic equipment for cross-block chain transaction
CN111598575A (en) Business process control method and device, electronic equipment and readable storage medium
US8484342B2 (en) Organizing individual java client request flows into a single server transaction
CN112738253A (en) Data processing method, device and equipment based on block chain and storage medium
CN110879826A (en) Credit blacklist sharing method and device based on block chain
US10404635B2 (en) Optimizing data replication across multiple data centers
US10185613B2 (en) Error determination from logs
CN112087497B (en) Data synchronization method and device, electronic equipment and readable storage medium
US20230342472A1 (en) Computer System, Trusted Function Component, and Running Method
CN112860805A (en) Block chain data interaction method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19928065

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19928065

Country of ref document: EP

Kind code of ref document: A1