WO2021174787A1 - Blockchain system, data processing method, computer device, and storage medium - Google Patents

Blockchain system, data processing method, computer device, and storage medium Download PDF

Info

Publication number
WO2021174787A1
WO2021174787A1 PCT/CN2020/112304 CN2020112304W WO2021174787A1 WO 2021174787 A1 WO2021174787 A1 WO 2021174787A1 CN 2020112304 W CN2020112304 W CN 2020112304W WO 2021174787 A1 WO2021174787 A1 WO 2021174787A1
Authority
WO
WIPO (PCT)
Prior art keywords
block
blocks
node
data
blockchain
Prior art date
Application number
PCT/CN2020/112304
Other languages
French (fr)
Chinese (zh)
Inventor
李泽远
王健宗
肖京
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2021174787A1 publication Critical patent/WO2021174787A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • This application relates to the field of blockchain technology, in particular to blockchain systems, data processing methods, computer equipment and storage media.
  • Blockchain is a distributed shared ledger and database, which has the characteristics of decentralization, non-tampering, full trace retention, traceability, collective maintenance, openness and transparency. These characteristics ensure the “honesty” and “transparency” of the blockchain and lay the foundation for the creation of trust in the blockchain.
  • the inventor realizes that with the development of the blockchain, its application scenarios become more and more abundant, and the existing blockchain system has the problems of waste of resources and limited data transmission.
  • this application provides a blockchain data processing method, which is applied to a blockchain system, including:
  • the POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
  • the side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  • this application also provides a blockchain system, including:
  • the consensus layer is used to synchronize transaction information in each node using the POA protocol, where the transaction information is used to generate blocks;
  • the data layer is used to construct the blocks generated by each of the nodes into a directed acyclic graph structure, and compress the data stored in the blocks;
  • the network layer is used to control the communication between the blocks by means of aggregation
  • the contract layer is used to control the data interaction between the blocks by adopting the side chain protocol and the fragmentation strategy.
  • the present application also provides a computer device, the computer device including a memory, a processor, and computer-readable instructions stored in the memory and running on the processor, and the processor executes the computer
  • the data processing method to realize the blockchain when the instruction is readable includes:
  • the POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
  • the side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  • the present application also provides a computer-readable storage medium on which computer-readable instructions are stored.
  • the data processing method for implementing the blockchain includes:
  • the POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
  • the side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  • the blockchain system, data processing method, computer equipment, and storage medium provided by this application improve the storage efficiency of the block by constructing a block chain with a directed acyclic graph structure, compress the data stored in the block, and effectively improve
  • the storage space of the block is increased; the data is transmitted in an aggregated manner, which improves the network communication efficiency of the blockchain; the POA protocol is used to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes ; Adopt the side chain protocol and fragmentation strategy to control the data interaction between the blocks, and accelerate the interaction efficiency between the blocks.
  • FIG. 1 is a flowchart of an embodiment of the blockchain data processing method described in this application.
  • FIG. 2 is a block diagram of an embodiment of the blockchain system described in this application.
  • FIG. 3 is a block diagram of another embodiment of the blockchain system described in this application.
  • FIG. 4 is a hardware architecture diagram of an embodiment of the computer device of this application.
  • the blockchain system, data processing method, computer equipment and storage medium provided in this application are applicable to the fields of financial business, banking business, medical business and insurance business.
  • This application constructs a block chain with a directed acyclic graph structure through the data layer to improve the storage efficiency of the block, compresses the data stored in the block, and effectively improves the storage space of the block; the data is transmitted in an aggregated manner to improve
  • the network communication efficiency of the blockchain is improved;
  • the POA protocol is used to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes; uses side chain protocols and sharding strategies to control data between blocks Interaction accelerates the efficiency of interaction between blocks.
  • a blockchain data processing method of this embodiment, applied to a blockchain system includes:
  • the transaction information is used to generate blocks.
  • synchronizing the transaction information of each node is implemented through the consensus layer of the blockchain.
  • the protocols adopted by the consensus layer are PoW protocol and PoS protocol.
  • the PoW protocol achieves complete decentralization and security by sacrificing scalability.
  • the PoS protocol is scalable in an efficient block generation method, it also has a fork problem.
  • this embodiment uses the POA protocol and combines the PoW protocol and the PoS protocol to achieve a balance of scalability, centralization, and security. Using this as an entry point, the Hybrid consensus is introduced to cooperate with the reward and punishment mechanism. Adjustment can achieve better results and become a relatively good transitional means.
  • the POA protocol can improve the network topology and maintain the proportion of active nodes in the ecology.
  • the nodes of the blockchain include a first node and a second node
  • step S1 may include:
  • the POA protocol is used to verify the transaction information generated by the first node through the second node, and the transaction information that has passed the verification is stored, and other first nodes synchronize the transaction The information is to obtain the transaction information from the second node.
  • each node holds a local distributed ledger (transaction information).
  • transaction information when the transaction information changes, the verification node (the second node) first verifies its legitimacy. After the node verifies and signs the transaction, the ordinary node (the first node) can synchronize from the verification node to the local.
  • the active node is selected as the verification node, and the identity of the verification node can be queried through the public domain, so as to ensure the reliability of the verification.
  • the verification node can get rewards during the verification process, and does not have to be limited to mining, so network resource consumption can be reduced.
  • block generation can be performed through the alliance chain in step S1.
  • the BFT algorithm is used to construct the alliance chain in a small range, that is, all members are invited to join the alliance chain, and only the members who join the alliance can modify the information on the chain according to the rules; in addition, in order to ensure the synergy of the members, adopt The BFT algorithm enables all members to determine the blocks that can be produced through negotiation. Complete decentralization is not required, as long as a certain degree of flexibility and complexity is a compromise solution.
  • the small-scale alliance chain has strong controllability and is easy to reach a consensus; the institutions and users in the alliance can access the blockchain for inquiries and other operations, achieving partial decentralization.
  • BFT-type algorithms can obtain the results obtained as long as a certain percentage of nodes are honest, and have a high security boundary and strong controllability.
  • a directed acyclic graph structure is used to construct the blockchain, that is, the blocks on the blockchain do not need to be queued up in a sequential chain structure, and only need to be directly behind the verifiable block Just use the chain to improve data storage efficiency.
  • step S2 may include:
  • the block on the blockchain verifies the block to be chained generated by the node; the block to be chained that has passed the verification is chained, and the pointer points to the verified block; the pruning method is used to verify the block to be chained.
  • the information stored in the blocks on the block chain is compressed.
  • the directed acyclic graph structure is an entangled structure, that is, the subsequent block can verify the previous block, that is, whenever a node on the block chain sends transaction information (block on the chain), the pre-order must be randomly verified Two transactions, this kind of verification requires a small amount of proof of work to ensure network security. Blocks must be successfully verified before they can be uploaded to the chain.
  • the pointer of the upper chain block points to a verifiable block (up to two blocks) , Compared with the traditional block chaining method, the storage efficiency of information is improved.
  • the block chain adopts the pruning method to compress the information stored in the block on the block chain, that is, the block chain in this embodiment uses the Libra state tree to establish a tree structure database, and only needs to be changed when the data changes.
  • the Libra blockchain can be regarded as a Merkle tree, which mainly stores the hash values generated by operations on the chain.
  • the root hash data recorded in the library is changed, and the state tree structure will be adjusted accordingly. Since the state tree structure uses a sparse Merkle tree to store all ledger versions, the block can compress the storage structure and improve the efficiency of data verification by removing branches that do not contain data information through pruning technology. For example: Block 1 connects leaf block 2 and leaf block 3.
  • Leaf block 2 has fewer transaction events (at least one operation), and leaf block 3 has more transaction events, because leaf block 2 has no other blocks. For transactions, all data in the leaf block 2 except the main transaction information can be deleted, thereby compressing the storage space of the leaf block 2 and increasing the storage space.
  • the blocks can be communicated in an aggregation manner.
  • Data communication between blocks is realized through the network layer.
  • the basic transmission network of the blockchain will be reshaped in the information center network through the network layer, and redundant traffic in the network is reduced through request aggregation and data caching, and communication transmission is accelerated.
  • the block performs edge buffering on multiple pieces of data to be sent within a preset time window, aggregates multiple pieces of the data in the buffer, and sends the aggregated data to the target block.
  • the data transmission between blocks in the blockchain network adopts an end-to-end transmission mode.
  • a block in the entire blockchain sends multiple requests in a short period of time, it will cause communication congestion in the block network.
  • the communication information of the preset time window is aggregated in an aggregation mode, and the aggregated communication information is cached at the edge of the block's local buffer pool and sent to the target block in a unified manner, thereby reducing network traffic.
  • Communication frequency For example, if a block transmits 10 pieces of communication information separately within a minute, it may be lost, inefficient, and very slow. The 10 pieces of communication information are aggregated and sent to the target block in a unified manner.
  • the preset time window is a time window determined by the block according to the request frequency of the current network (ie, QPS for short, Query Per Second for short);
  • the block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
  • the block sends the aggregated data to the target block through the Gossip protocol.
  • the https transmission protocol can ensure the security of network data transmission.
  • the https protocol uses symmetric encryption to transmit content and asymmetric encryption to verify the certificate, which prevents data from being stolen and ensures the reliability of both parties in communication.
  • the https transmission protocol is used to transmit the public key and secret key between the block communication, and the Gossip about Gossip method is used to realize the communication between the block and the target block.
  • block 1 communicates with block 6 (target block)
  • the data will be encapsulated with its own label and broadcast to the adjacent block randomly.
  • the adjacent block After receiving the information, the adjacent block will verify whether it is the receiver or not, if not If it is encapsulated again, add the local label and broadcast it to the neighboring nodes, continue this process until block 6 receives the information, and then unpackage it locally to obtain the transmission content; add the signature authentication of the previous communication after each Gossip to Ensure the effectiveness of communication under centralized conditions.
  • the step S3 may include:
  • the SPV mode is used to verify that the block of the main chain has been locked
  • the SPV mode is used to verify that the block of the side chain has been locked
  • the fragmentation strategy is adopted to segment the blocks in the blockchain, and each segment is independent of each other, and each segment independently verifies the communication information in the segment.
  • the side chain protocol can realize the transfer of block communication information from the main chain to the side chain, and then the communication information needs to be retransmitted back to the main chain to satisfy users A lot of visits.
  • the sharding strategy is to divide a complete blockchain into multiple sections, and each section can independently verify transactions, which increases the throughput on the chain. Although it improves the ledger structure, the security problem of cross-shard interaction always exists. Therefore, side chain technology and sharding strategy are used to cross. First, the original chain is sharded to obtain multi-group shards, and each node only needs to process its shards. Internal transactions to improve throughput.
  • this embodiment adopts an asymmetric hybrid mode and adopts the SPV mode on the side chain, that is, when the communication information of the block is to be sent to the side chain, the SPV proof is added to verify that the block is on the main chain.
  • the chain has been locked and can be active on the side chain.
  • the side chain adds SPV proof to it to help it unlock the block on the main chain.
  • the drive chain model is adopted on the main chain, that is, a new drive chain is built outside the main chain to coordinate the authenticity of transactions. Using the combination of side chain technology and sharding technology can realize two-way anchoring, ensure the privacy of interaction between shards, and accelerate the efficiency of interaction.
  • the data processing method of the block chain improves the storage efficiency of the block by constructing a block chain with a directed acyclic graph structure through the data layer, compresses the data stored in the block, and effectively improves the block's storage efficiency.
  • Storage space data is transmitted through the network layer in an aggregated manner, which improves the network communication efficiency of the blockchain;
  • the POA protocol is used to synchronize transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes;
  • the side chain protocol and sharding strategy are used to control the data interaction between the blocks, which accelerates the interaction efficiency between the blocks.
  • a blockchain system of this embodiment may include: a data layer, a network layer, a consensus layer, and a contract layer;
  • the consensus layer is used to synchronize transaction information in each node using the POA protocol, where the transaction information is used to generate blocks;
  • the transaction information of each node is synchronized through the blockchain through the consensus layer.
  • the protocols adopted by the consensus layer are PoW protocol and PoS protocol.
  • the PoW protocol achieves complete decentralization and security by sacrificing scalability.
  • the PoS protocol is scalable in an efficient block generation method, it also has a fork problem.
  • this embodiment uses the POA protocol and combines the PoW protocol and the PoS protocol to achieve a balance of scalability, centralization, and security. Using this as an entry point, the Hybrid consensus is introduced to cooperate with the reward and punishment mechanism. Adjustment can achieve better results and become a relatively good transitional means.
  • the POA protocol can improve the network topology and maintain the proportion of active nodes in the ecology.
  • the nodes of the blockchain include a first node and a second node
  • the consensus layer is used to use the POA protocol to verify the transaction information generated by the first node through the second node when the transaction information generated by the first node is used, and store the transaction information that has passed the verification.
  • the first node to synchronize the transaction information is to obtain the transaction information from the second node.
  • each node holds a local distributed ledger (transaction information).
  • transaction information when the transaction information changes, the verification node (the second node) first verifies its legitimacy. After the node verifies and signs the transaction, the ordinary node (the first node) can synchronize from the verification node to the local.
  • the active node is selected as the verification node, and the identity of the verification node can be queried through the public domain, so as to ensure the reliability of the verification.
  • the verification node can get rewards during the verification process, and does not have to be limited to mining, so network resource consumption can be reduced.
  • the blockchain system may further include: an application layer, which uses the application layer to generate blocks through the alliance chain.
  • the BFT algorithm is used to construct the alliance chain in a small range, that is, all members are invited to join the alliance chain, and only the members who join the alliance can modify the information on the chain according to the rules; in addition, in order to ensure the synergy of the members, adopt The BFT algorithm enables all members to determine the blocks that can be produced through negotiation. Complete decentralization is not required, as long as a certain degree of flexibility and complexity is a compromise solution.
  • the small-scale alliance chain has strong controllability and is easy to reach a consensus; the institutions and users in the alliance can access the blockchain for inquiries and other operations, achieving partial decentralization.
  • BFT-type algorithms can obtain the results obtained as long as a certain percentage of nodes are honest, and have a high security boundary and strong controllability.
  • the data layer is used to construct the blocks generated by each of the nodes into a directed acyclic graph structure, and compress the data stored in the blocks;
  • a directed acyclic graph structure is used to construct the blockchain, that is, the blocks on the blockchain do not need to be queued up in a sequential chain structure, and only need to be directly behind the verifiable block Just use the chain to improve data storage efficiency.
  • the block on the blockchain verifies the block to be chained generated by the node; the block to be chained that has passed the verification is chained, and the pointer points to the verified block; pruning is adopted
  • the method compresses the information stored in the blocks on the blockchain.
  • the directed acyclic graph structure is an entangled structure, that is, the subsequent block can verify the previous block, that is, whenever a node on the block chain sends transaction information (block on the chain), the pre-order must be randomly verified Two transactions, this kind of verification requires a small amount of proof of work to ensure network security. Blocks must be successfully verified before they can be uploaded to the chain.
  • the pointer of the upper chain block points to a verifiable block (up to two blocks) , Compared with the traditional block chaining method, the storage efficiency of information is improved.
  • the block chain adopts the pruning method to compress the information stored in the block on the block chain, that is, the block chain in this embodiment uses the Libra state tree to establish a tree structure database, and only needs to be changed when the data changes.
  • the Libra blockchain can be regarded as a Merkle tree, which mainly stores the hash values generated by operations on the chain.
  • the root hash data recorded in the library is changed, and the state tree structure will be adjusted accordingly. Since the state tree structure uses a sparse Merkle tree to store all ledger versions, the block can compress the storage structure and improve the efficiency of data verification by removing branches that do not contain data information through pruning technology. For example: Block 1 connects leaf block 2 and leaf block 3.
  • Leaf block 2 has fewer transaction events (at least one operation), and leaf block 3 has more transaction events, because leaf block 2 has no other blocks. For transactions, all data in the leaf block 2 except the main transaction information can be deleted, thereby compressing the storage space of the leaf block 2 and increasing the storage space.
  • the network layer is used to control the communication between the blocks by means of aggregation
  • the basic transmission network of the blockchain will be reshaped in the information center network through the network layer, and redundant traffic in the network is reduced through request aggregation and data caching, and communication transmission is accelerated.
  • the block performs edge buffering of multiple pieces of data to be sent within a preset time window, aggregates the buffered pairs of the data, and sends the aggregated data to the target block.
  • the data transmission between blocks in the blockchain network adopts an end-to-end transmission mode.
  • a block in the entire blockchain sends multiple requests in a short period of time, it will cause communication congestion in the block network.
  • the communication information of the preset time window is aggregated in an aggregation mode, and the aggregated communication information is cached at the edge of the block's local buffer pool and sent to the target block in a unified manner, thereby reducing network traffic.
  • Communication frequency For example, if a block transmits 10 pieces of communication information separately within a minute, it may be lost, inefficient, and very slow. The 10 pieces of communication information are aggregated and sent to the target block in a unified manner.
  • the preset time window is a time window determined by the block according to the request frequency of the current network (ie, QPS for short, Query Per Second for short);
  • the block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
  • the block sends the aggregated data to the target block through the Gossip protocol.
  • the https transmission protocol can ensure the security of network data transmission.
  • the https protocol uses symmetric encryption to transmit content and asymmetric encryption to verify the certificate, which prevents data from being stolen and ensures the reliability of both parties in communication.
  • the https transmission protocol is used to transmit the public key and secret key between the block communication, and the Gossip about Gossip method is used to realize the communication between the block and the target block.
  • block 1 communicates with block 6 (target block)
  • the data will be encapsulated with its own label and broadcast to the adjacent block randomly.
  • the adjacent block After receiving the information, the adjacent block will verify whether it is the receiver or not, if not If it is encapsulated again, add the local label and broadcast it to the neighboring nodes, continue this process until block 6 receives the information, and then unpackage it locally to obtain the transmission content; add the signature authentication of the previous communication after each Gossip to Ensure the effectiveness of communication under centralized conditions.
  • the contract layer is used to control the data interaction between the blocks by adopting the side chain protocol and the fragmentation strategy.
  • the SPV mode is used to verify that the block of the main chain has been locked
  • the SPV mode is used to verify that the block of the side chain has been locked
  • the fragmentation strategy is used to segment the block in the blockchain, and each block is The segments are independent of each other, and each segment independently verifies the communication information in the segment.
  • the side chain protocol can realize the transfer of block communication information from the main chain to the side chain, and then the communication information needs to be retransmitted back to the main chain to satisfy users A lot of visits.
  • the sharding strategy is to divide a complete blockchain into multiple sections, and each section can independently verify transactions, which increases the throughput on the chain. Although it improves the ledger structure, the security problem of cross-shard interaction always exists. Therefore, side chain technology and sharding strategy are used to cross. First, the original chain is sharded to obtain multi-group shards, and each node only needs to process its shards. Internal transactions to improve throughput.
  • this embodiment adopts an asymmetric hybrid mode and adopts the SPV mode on the side chain, that is, when the communication information of the block is to be sent to the side chain, the SPV proof is added to verify that the block is on the main chain.
  • the chain has been locked and can be active on the side chain.
  • the side chain adds SPV proof to it to help it unlock the block on the main chain.
  • the drive chain model is adopted on the main chain, that is, a new drive chain is built outside the main chain to coordinate the authenticity of transactions. Using the combination of side chain technology and sharding technology can realize two-way anchoring, ensure the privacy of interaction between shards, and accelerate the efficiency of interaction.
  • the block chain system constructs a block chain with a directed acyclic graph structure through the data layer to improve the storage efficiency of the block, compresses the data stored in the block, and effectively improves the storage space of the block;
  • the network layer adopts the aggregation method to transmit data, which improves the network communication efficiency of the blockchain;
  • the consensus layer adopts the POA protocol to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes;
  • the contract layer adopts the side chain protocol and the sharding strategy to control the information interaction between the blocks, which accelerates the interaction efficiency between the blocks;
  • the application layer is used to generate blocks through the alliance chain, which can make the blocks reach a consensus quickly and speed up the area. Block production efficiency.
  • the present application also provides a computer device 2 which includes a plurality of computer devices 2.
  • the components of the blockchain system in the second embodiment can be dispersed in different computer devices 2.
  • the computer device 2 It can be a smartphone, tablet, laptop, desktop computer, rack server, blade server, tower server, or rack server (including independent servers, or server clusters composed of multiple servers) that execute the program, etc. .
  • the computer device 2 of this embodiment at least includes but is not limited to: a memory 21, a processor 23, a network interface 22, and a blockchain system (refer to FIG. 4) that can be communicably connected to each other through a system bus.
  • FIG. 4 only shows the computer device 2 with components, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead.
  • the memory 21 includes at least one type of computer-readable storage medium, and the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access Memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, optical disks, etc.
  • the memory 21 may be an internal storage unit of the computer device 2, for example, the hard disk or memory of the computer device 2.
  • the memory 21 may also be an external storage device of the computer device 2, for example, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), and a secure digital (Secure Digital, SD) card, flash card (Flash Card), etc.
  • the memory 21 may also include both the internal storage unit of the computer device 2 and its external storage device.
  • the memory 21 is generally used to store the operating system and various application software installed in the computer device 2, such as the program code of the blockchain data processing method in the first embodiment.
  • the memory 21 can also be used to temporarily store various types of data that have been output or will be output.
  • the processor 23 may be a central processing unit (Central Processing Unit, CPU), a controller, a microcontroller, a microprocessor, or other data processing chips.
  • the processor 23 is generally used to control the overall operation of the computer device 2, for example, to perform data interaction or communication-related control and processing with the computer device 2.
  • the processor 23 is used to run the program code or process data stored in the memory 21, for example, to run the blockchain system.
  • the network interface 22 may include a wireless network interface or a wired network interface, and the network interface 22 is generally used to establish a communication connection between the computer device 2 and other computer devices 2.
  • the network interface 22 is used to connect the computer device 2 with an external terminal through a network, and establish a data transmission channel and a communication connection between the computer device 2 and the external terminal.
  • the network may be an intranet (Intranet), the Internet (Internet), a global system of mobile communication (Global System of Mobile) communication, GSM), Wideband Code Division Multiple Access (Wideband Code Division Multiple Access, WCDMA), 4G network, 5G network, Bluetooth (Bluetooth), Wi-Fi and other wireless or wired networks.
  • FIG. 4 only shows the computer device 2 with components 21-23, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead.
  • the blockchain system stored in the memory 21 may also be divided into one or more program modules, and the one or more program modules are stored in the memory 21 and are composed of one or more program modules. Is executed by two processors (in this embodiment, the processor 23) to complete the application.
  • this application also provides a computer-readable storage medium, which includes multiple storage media, such as flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM ), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic storage, magnetic disks, optical disks, servers, App applications Shopping malls, etc., have computer-readable instructions stored thereon, and corresponding functions are realized when the programs are executed by the processor 23.
  • the computer-readable storage medium of this embodiment is used to store a blockchain system, and when executed by the processor 23, it implements the blockchain data processing method of the first embodiment.
  • the computer-readable storage medium may be non-volatile or volatile.

Abstract

A blockchain system, a data processing method, a computer device, and a storage medium, relating to the technical field of blockchains. The data processing method for a blockchain comprises: using a POA protocol to synchronize the transaction information in different nodes (S1); constructing the blocks generated by the nodes into a directed acyclic graph structure and compressing the data stored in the blocks (S2); using a side chain protocol and fragment policy to control the data exchange among the blocks (S3). The present method constructs a blockchain having a directed acyclic graph structure thereby enhancing the block storage efficiency, compresses the data stored in the blocks thereby increasing the storage space of the blocks, utilizes aggregation to transmit data thereby improving the network communication efficiency of the blockchain, uses a POA protocol to synchronize the transaction information in the nodes thereby reducing the verification complexity and accelerating the consensus verification efficiency among the nodes, and uses a side chain protocol and fragment policy to control the data exchange among the blocks thereby accelerating the exchange efficiency among the blocks.

Description

区块链系统、数据处理方法、计算机设备及存储介质Block chain system, data processing method, computer equipment and storage medium
本申请申要求于2020年7月30日递交的申请号为202010752079.9、名称为“区块链系统、数据处理方法、计算机设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application whose application number is 202010752079.9 and titled "Blockchain system, data processing method, computer equipment and storage medium" filed on July 30, 2020, the entire content of which is incorporated by reference In this application.
技术领域Technical field
本申请涉及区块链技术领域,尤其涉及区块链系统、数据处理方法、计算机设备及存储介质。This application relates to the field of blockchain technology, in particular to blockchain systems, data processing methods, computer equipment and storage media.
背景技术Background technique
区块链是一个分布式的共享账本和数据库,具有去中心化、不可篡改、全程留痕、可以追溯、集体维护、公开透明等特点。这些特点保证了区块链的“诚实”与“透明”,为区块链创造信任奠定基础。Blockchain is a distributed shared ledger and database, which has the characteristics of decentralization, non-tampering, full trace retention, traceability, collective maintenance, openness and transparency. These characteristics ensure the "honesty" and "transparency" of the blockchain and lay the foundation for the creation of trust in the blockchain.
技术问题technical problem
发明人意识到,随着区块链的发展其应用场景越来越丰富,现有的区块链系统存在资源浪费、数据传输受限的问题。The inventor realizes that with the development of the blockchain, its application scenarios become more and more abundant, and the existing blockchain system has the problems of waste of resources and limited data transmission.
技术解决方案Technical solutions
针对现有区块链存在资源浪费、数据传输受限的问题,现提供一种旨在提高存储空间,提升传输速度的区块链系统、数据处理方法、计算机设备及存储介质。Aiming at the problems of resource waste and limited data transmission in existing blockchains, a blockchain system, data processing method, computer equipment, and storage medium that aim to increase storage space and increase transmission speed are now provided.
为实现上述目的,本申请提供一种区块链的数据处理方法,应用于区块链系统中,包括:In order to achieve the above objective, this application provides a blockchain data processing method, which is applied to a blockchain system, including:
采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
为实现上述目的,本申请还提供了一种区块链系统,包括:In order to achieve the above purpose, this application also provides a blockchain system, including:
共识层,用以采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The consensus layer is used to synchronize transaction information in each node using the POA protocol, where the transaction information is used to generate blocks;
数据层,用以将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩;The data layer is used to construct the blocks generated by each of the nodes into a directed acyclic graph structure, and compress the data stored in the blocks;
网络层,用以采用聚合方式控制所述区块间的通信;The network layer is used to control the communication between the blocks by means of aggregation;
合约层,用以采用侧链协议和分片策略控制所述区块间的数据交互。The contract layer is used to control the data interaction between the blocks by adopting the side chain protocol and the fragmentation strategy.
为实现上述目的,本申请还提供了一种计算机设备,所述计算机设备包括存储器、处理器以及存储在存储器上并可在处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现区块链的数据处理方法包括:To achieve the above objective, the present application also provides a computer device, the computer device including a memory, a processor, and computer-readable instructions stored in the memory and running on the processor, and the processor executes the computer The data processing method to realize the blockchain when the instruction is readable includes:
采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
为实现上述目的,本申请还提供了一种计算机可读存储介质,其上存储有计算机可读指令,所述计算机可读指令被处理器执行时实现区块链的数据处理方法包括:In order to achieve the above objective, the present application also provides a computer-readable storage medium on which computer-readable instructions are stored. When the computer-readable instructions are executed by a processor, the data processing method for implementing the blockchain includes:
采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
有益效果Beneficial effect
本申请提供的区块链系统、数据处理方法、计算机设备及存储介质,通过构建有向无环图结构的区块链提高了区块的存储效率,对区块存储的数据进行压缩,有效提升了区块的存储空间;采用聚合的方式传输数据,提高了区块链的网络通信效率;采用POA协议同步各个节点中的交易信息,降低了验证的复杂度,加速了节点间的共识验证效率;采用侧链协议和分片策略控制区块间的数据交互,加速了区块间的交互效率。The blockchain system, data processing method, computer equipment, and storage medium provided by this application improve the storage efficiency of the block by constructing a block chain with a directed acyclic graph structure, compress the data stored in the block, and effectively improve The storage space of the block is increased; the data is transmitted in an aggregated manner, which improves the network communication efficiency of the blockchain; the POA protocol is used to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes ; Adopt the side chain protocol and fragmentation strategy to control the data interaction between the blocks, and accelerate the interaction efficiency between the blocks.
附图说明Description of the drawings
图1为本申请所述的区块链的数据处理方法的一种实施例的流程图;FIG. 1 is a flowchart of an embodiment of the blockchain data processing method described in this application;
图2为本申请所述的区块链系统的一种实施例的模块图;Figure 2 is a block diagram of an embodiment of the blockchain system described in this application;
图3为本申请所述的区块链系统的另一种实施例的模块图;FIG. 3 is a block diagram of another embodiment of the blockchain system described in this application;
图4为本申请计算机设备的一个实施例的硬件架构图。FIG. 4 is a hardware architecture diagram of an embodiment of the computer device of this application.
本发明的实施方式Embodiments of the present invention
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the purpose, technical solutions, and advantages of this application clearer and clearer, the following further describes the application in detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the application, and are not used to limit the application. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。It should be noted that the embodiments in the application and the features in the embodiments can be combined with each other if there is no conflict.
本申请提供的区块链系统、数据处理方法、计算机设备及存储介质,适用于金融业务、银行业务、医疗业务及保险业务领域中。本申请通过数据层构建有向无环图结构的区块链提高了区块的存储效率,对区块存储的数据进行压缩,有效提升了区块的存储空间;采用聚合的方式传输数据,提高了区块链的网络通信效率;采用POA协议同步各个节点中的交易信息,降低了验证的复杂度,加速了节点间的共识验证效率;采用侧链协议和分片策略控制区块间的数据交互,加速了区块间的交互效率。The blockchain system, data processing method, computer equipment and storage medium provided in this application are applicable to the fields of financial business, banking business, medical business and insurance business. This application constructs a block chain with a directed acyclic graph structure through the data layer to improve the storage efficiency of the block, compresses the data stored in the block, and effectively improves the storage space of the block; the data is transmitted in an aggregated manner to improve The network communication efficiency of the blockchain is improved; the POA protocol is used to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes; uses side chain protocols and sharding strategies to control data between blocks Interaction accelerates the efficiency of interaction between blocks.
实施例一Example one
请参阅图1,本实施例的一种区块链的数据处理方法,应用于区块链系统中,包括:Please refer to Fig. 1, a blockchain data processing method of this embodiment, applied to a blockchain system, includes:
S1. 采用POA协议同步各个节点中的交易信息;S1. Use the POA protocol to synchronize transaction information in each node;
其中,所述交易信息用于产生区块。Wherein, the transaction information is used to generate blocks.
本实施例中,同步各个节点的交易信息通过区块链的共识层实现。目前共识层采用的协议有PoW协议和PoS协议。PoW协议通过牺牲可拓展性获得完全去中心化和安全性,PoS协议虽然以高效的出块方式具备可扩展性,但是又产生了分叉问题。对此,本实施例使用POA协议,结合PoW协议和PoS协议做到了可拓展性、中心化和安全性三种特性的均衡,并以此为切入点,引入Hybrid类共识配合奖惩机制,通过机动调节可以取得较好效果,成为一个比较良好的过渡手段。POA协议可以改善网络拓扑,维持生态中活跃节点的比例。In this embodiment, synchronizing the transaction information of each node is implemented through the consensus layer of the blockchain. At present, the protocols adopted by the consensus layer are PoW protocol and PoS protocol. The PoW protocol achieves complete decentralization and security by sacrificing scalability. Although the PoS protocol is scalable in an efficient block generation method, it also has a fork problem. In this regard, this embodiment uses the POA protocol and combines the PoW protocol and the PoS protocol to achieve a balance of scalability, centralization, and security. Using this as an entry point, the Hybrid consensus is introduced to cooperate with the reward and punishment mechanism. Adjustment can achieve better results and become a relatively good transitional means. The POA protocol can improve the network topology and maintain the proportion of active nodes in the ecology.
在本实施例中,所述区块链的节点包括第一节点和第二节点;In this embodiment, the nodes of the blockchain include a first node and a second node;
具体地,步骤S1可包括:Specifically, step S1 may include:
当所述第一节点产生的交易信息时,采用POA协议通过所述第二节点验证所述第一节点产生的交易信息,并存储验证通过的所述交易信息,其它第一节点同步所述交易信息是,从所述第二节点中获取所述交易信息。When the transaction information generated by the first node is used, the POA protocol is used to verify the transaction information generated by the first node through the second node, and the transaction information that has passed the verification is stored, and other first nodes synchronize the transaction The information is to obtain the transaction information from the second node.
在POA协议中,各节点持有本地的分布式账本(交易信息),为了保证节点信息的统一,当交易信息发生变化时,首先交由验证节点(第二节点)验证其合法性,在验证节点验证并签署交易之后,普通节点(第一节点)可以从验证节点处同步到本地。在本实施例中,选取活跃节点为验证节点,且验证节点的身份可以通过公共领域查询到,以此保证验证的可靠性。此外,验证节点可以在验证过程中获得奖励,不必局限于挖矿,因此可以减小网络资源消耗。In the POA protocol, each node holds a local distributed ledger (transaction information). In order to ensure the unity of node information, when the transaction information changes, the verification node (the second node) first verifies its legitimacy. After the node verifies and signs the transaction, the ordinary node (the first node) can synchronize from the verification node to the local. In this embodiment, the active node is selected as the verification node, and the identity of the verification node can be queried through the public domain, so as to ensure the reliability of the verification. In addition, the verification node can get rewards during the verification process, and does not have to be limited to mining, so network resource consumption can be reduced.
在优选的实施例中,在步骤S1中可通过联盟链进行区块出块。In a preferred embodiment, block generation can be performed through the alliance chain in step S1.
在本实施例中,采用BFT类算法在小范围构建联盟链,即邀请各成员加入联盟链,只有加入联盟的成员可以根据规则对链上信息进行修改;此外,为了保证成员的协同性,采用BFT类算法使所有成员通过协商确定可出块的区块。不要求完全去中心化,只要做到一定程度上的灵活性与复杂性的折中解决方案即可。具体地,小范围的联盟链具有较强的可控性,容易达成共识;联盟里的机构和用户可以访问区块链进行查询等操作,做到了部分去中心化。另一方面,结合BFT类算法,将共识和执行模块分离,方便对链上模块操作,实现了可扩展性。此外,BFT类算法只要保证一定比例的节点诚实即可获得争取的结果,具有较高的安全边界,可控性强。In this embodiment, the BFT algorithm is used to construct the alliance chain in a small range, that is, all members are invited to join the alliance chain, and only the members who join the alliance can modify the information on the chain according to the rules; in addition, in order to ensure the synergy of the members, adopt The BFT algorithm enables all members to determine the blocks that can be produced through negotiation. Complete decentralization is not required, as long as a certain degree of flexibility and complexity is a compromise solution. Specifically, the small-scale alliance chain has strong controllability and is easy to reach a consensus; the institutions and users in the alliance can access the blockchain for inquiries and other operations, achieving partial decentralization. On the other hand, combined with BFT algorithms, the consensus and execution modules are separated, which facilitates the operation of the modules on the chain and achieves scalability. In addition, BFT-type algorithms can obtain the results obtained as long as a certain percentage of nodes are honest, and have a high security boundary and strong controllability.
S2. 将各个所述节点产生的区块构建为有向无环图(DAG)结构,并对所述区块存储的数据进行压缩;S2. Construct the blocks generated by each of the nodes into a directed acyclic graph (DAG) structure, and compress the data stored in the blocks;
在本实施例中,采用有向无环图结构构建区块链,即:区块链上的区块不需要再采用顺序的链式结构排队上链,只需要直接在可验证区块的后方上链即可,以此提高数据存储效率。In this embodiment, a directed acyclic graph structure is used to construct the blockchain, that is, the blocks on the blockchain do not need to be queued up in a sequential chain structure, and only need to be directly behind the verifiable block Just use the chain to improve data storage efficiency.
具体地,步骤S2可包括:Specifically, step S2 may include:
区块链上的区块对所述节点产生的待上链区块进行验证;将验证通过的所述待上链区块上链,指针指向验证的所述区块;采用剪枝方法对所述区块链上的区块存储的信息进行压缩。The block on the blockchain verifies the block to be chained generated by the node; the block to be chained that has passed the verification is chained, and the pointer points to the verified block; the pruning method is used to verify the block to be chained. The information stored in the blocks on the block chain is compressed.
在本实施例中,有向无环图结构为纠缠结构,即后块能验证前块,就是每当区块链上的节点发送交易信息(区块上链)时,必须随机验证前序的两个交易,这种验证需要执行少量的工作证明,以确保网络安全,区块上链需要验证成功才能上链,上链区块指针指向可验证的区块(最多可指向两个区块),相对于传统的区块上链方式而言提高了信息的存储效率。In this embodiment, the directed acyclic graph structure is an entangled structure, that is, the subsequent block can verify the previous block, that is, whenever a node on the block chain sends transaction information (block on the chain), the pre-order must be randomly verified Two transactions, this kind of verification requires a small amount of proof of work to ensure network security. Blocks must be successfully verified before they can be uploaded to the chain. The pointer of the upper chain block points to a verifiable block (up to two blocks) , Compared with the traditional block chaining method, the storage efficiency of information is improved.
本实施例中,区块链采用剪枝方法对区块链上的区块存储的信息进行压缩,即本实施例的区块链采用Libra状态树建立树形结构数据库,数据变动时只需更改相应的数据库数据。Libra区块链可以看作Merkle树,主要存储该链上操作产生的哈希值。当区块的交易事件发生时,改变库中所记录的根哈希数据,与此同时状态树结构会做出相应调整。由于状态树结构采用稀疏Merkle树存储所有账本版本,因而区块通过剪枝技术去掉不包含数据信息的分支可以对存储结构进行压缩,提高数据验证效率。例如:区块1连接叶子区块2和叶子区块3,叶子区块2交易事件较少(至少有一个操作),叶子区块3的交易事件较多,由于叶子区块2没有其他的块进行交易,可将叶子区块2中除主要交易信息外其他的数据都删除,从而对叶子区块2的存储空间进行压缩,提高存储空间。In this embodiment, the block chain adopts the pruning method to compress the information stored in the block on the block chain, that is, the block chain in this embodiment uses the Libra state tree to establish a tree structure database, and only needs to be changed when the data changes. The corresponding database data. The Libra blockchain can be regarded as a Merkle tree, which mainly stores the hash values generated by operations on the chain. When a block transaction event occurs, the root hash data recorded in the library is changed, and the state tree structure will be adjusted accordingly. Since the state tree structure uses a sparse Merkle tree to store all ledger versions, the block can compress the storage structure and improve the efficiency of data verification by removing branches that do not contain data information through pruning technology. For example: Block 1 connects leaf block 2 and leaf block 3. Leaf block 2 has fewer transaction events (at least one operation), and leaf block 3 has more transaction events, because leaf block 2 has no other blocks. For transactions, all data in the leaf block 2 except the main transaction information can be deleted, thereby compressing the storage space of the leaf block 2 and increasing the storage space.
需要说明的是:所述区块可采用聚合方式进行通信。It should be noted that the blocks can be communicated in an aggregation manner.
区块间的数据通信通过网络层实现。在本实施例中,通过网络层在信息中心网络将重塑区块链基础传输网络,通过请求聚合和数据缓存减少网内冗余流量并加速通信传输。Data communication between blocks is realized through the network layer. In this embodiment, the basic transmission network of the blockchain will be reshaped in the information center network through the network layer, and redundant traffic in the network is reduced through request aggregation and data caching, and communication transmission is accelerated.
区块采用聚合方式进行通信的具体地过程如下:The specific process of block communication in aggregation mode is as follows:
所述区块对预设时间窗口内待发送的多条数据进行边缘缓存,对缓存的多条所述数据进行聚合,并将聚合后的数据发送至目标区块。The block performs edge buffering on multiple pieces of data to be sent within a preset time window, aggregates multiple pieces of the data in the buffer, and sends the aggregated data to the target block.
区块链网络中的区块间的数据传输采用端对端传输模式,当整个区块链中某个区块在短时间内多次发送请求,会造成区块网络的通信拥塞。在本实施例中,采用聚合方式将预设时间窗口的通信信息聚合,并利用区块本地的缓存池对聚合后的通信信息进行边缘缓存,统一发送至目标区块,以此降低网络中的通信频率。例如:某一区块在一分钟内分开传输10条通信信息,可能会丢失、效率低,很慢,将10条通信信息进行聚合后统一发送至目标区块。The data transmission between blocks in the blockchain network adopts an end-to-end transmission mode. When a block in the entire blockchain sends multiple requests in a short period of time, it will cause communication congestion in the block network. In this embodiment, the communication information of the preset time window is aggregated in an aggregation mode, and the aggregated communication information is cached at the edge of the block's local buffer pool and sent to the target block in a unified manner, thereby reducing network traffic. Communication frequency. For example, if a block transmits 10 pieces of communication information separately within a minute, it may be lost, inefficient, and very slow. The 10 pieces of communication information are aggregated and sent to the target block in a unified manner.
需要说明的是:所述预设时间窗口为所述区块根据当前网络的请求频率(即每秒查询率,简称QPS,全称Query Per Second)确定的时间窗口;It should be noted that: the preset time window is a time window determined by the block according to the request frequency of the current network (ie, QPS for short, Query Per Second for short);
进一步地,所述区块根据当前网络的请求频率确定的时间窗口的具体过程如下:Further, the specific process of the time window determined by the block according to the request frequency of the current network is as follows:
所述区块根据当前网络的请求频率查询时间窗口清单,以确定与所述请求频率匹配的时间窗口,所述时间窗口清单包括请求频率和与所述请求频率匹配的所述时间窗口。The block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
在本实施例中,由于预设时间窗口的大小会影响整个区块链的通信效率,因此需要实时监测所有区块之间的通信强度,以做出及时调整,若网络拥挤增大时间窗口,若网络空闲减小时间窗口。通过对区块当前网络的请求频率进行监测,了解当前的网络情况,根据请求频率在时间窗口清单中选择与其匹配的时间窗口。需要说明的是:所述区块将聚合后的数据通过Gossip协议发送至所述目标区块。In this embodiment, since the size of the preset time window will affect the communication efficiency of the entire blockchain, it is necessary to monitor the communication intensity between all blocks in real time to make timely adjustments. If the network congestion increases the time window, If the network is idle, reduce the time window. By monitoring the request frequency of the current network of the block, understand the current network situation, and select the matching time window in the time window list according to the request frequency. It should be noted that: the block sends the aggregated data to the target block through the Gossip protocol.
在本实施例中,可以https传输协议保证网络数据传输的安全性,https协议利用对称加密传输内容,非对称加密验证证书,防止数据被窃取的同时确保了通信双方的可靠性。在区块通信之间采用https传输协议传输公钥和秘钥,采用Gossip about Gossip方法实现区块与目标区块之间的通讯。当区块1与区块6(目标区块)通讯时,会把数据封装上自己的标签,随机广播给邻接区块,邻接区块在接收到信息后,验证自己是不是接收方,如果不是的话再次封装加上本地标签并向邻接节点广播,持续本过程直到区块6收到该信息,然后在本地解除封装获得传输内容;在每次Gossip后添加上一次通信的签名认证,以在去中心化的条件下保证通讯的有效性。In this embodiment, the https transmission protocol can ensure the security of network data transmission. The https protocol uses symmetric encryption to transmit content and asymmetric encryption to verify the certificate, which prevents data from being stolen and ensures the reliability of both parties in communication. The https transmission protocol is used to transmit the public key and secret key between the block communication, and the Gossip about Gossip method is used to realize the communication between the block and the target block. When block 1 communicates with block 6 (target block), the data will be encapsulated with its own label and broadcast to the adjacent block randomly. After receiving the information, the adjacent block will verify whether it is the receiver or not, if not If it is encapsulated again, add the local label and broadcast it to the neighboring nodes, continue this process until block 6 receives the information, and then unpackage it locally to obtain the transmission content; add the signature authentication of the previous communication after each Gossip to Ensure the effectiveness of communication under centralized conditions.
S3.采用侧链协议和分片策略控制所述区块间的数据交互。S3. Use a side chain protocol and a fragmentation strategy to control the data interaction between the blocks.
现有区块链中侧链和分片是独立应用的,侧链协议存在的问题有:灵活但操作复杂度很高,数据转移时需要多层验证,转移回去时也需要多层验证;分片策略存在的问题有:每个片中间的交互很难。在本实施例中,结合了分片的优势和侧链协议的优势,解决上述问题,加速了区块间的交互效率。In the existing blockchain, side chains and shards are applied independently. The problems of side chain protocols are: flexibility but high operational complexity, multi-layer verification is required when transferring data, and multi-layer verification when transferring back; The problem with the film strategy is that the interaction between each film is difficult. In this embodiment, the advantages of fragmentation and the advantages of the side chain protocol are combined to solve the above problems and accelerate the interaction efficiency between blocks.
具体地,所述步骤S3可包括:Specifically, the step S3 may include:
当区块链中的主链的区块中的通信信息转移至侧链的区块中时,采用SPV模式验证主链的区块已被锁定;When the communication information in the block of the main chain in the blockchain is transferred to the block of the side chain, the SPV mode is used to verify that the block of the main chain has been locked;
当区块链中的侧链的区块中的通信信息转移至主链的区块中时,采用SPV模式验证侧链的区块已被锁定;When the communication information in the block of the side chain in the blockchain is transferred to the block of the main chain, the SPV mode is used to verify that the block of the side chain has been locked;
采用分片策略对所述区块链中的区块进行分段,每一个分段之间相互独立,每一个分段独立验证所述分段内的通信信息。The fragmentation strategy is adopted to segment the blocks in the blockchain, and each segment is independent of each other, and each segment independently verifies the communication information in the segment.
在本实施例中,侧链协议作为一种跨区块链方案,可以实现区块的通信信息从主链到侧链的转移,之后需要再将通信信息重新传回主链,这样可以满足用户的大量访问。分片策略是将一条完整的区块链分为多个片区,每个片区可独立验证交易,增大了链上吞吐量。虽然它改进了账本结构但跨分片交互的安全问题始终存在,因此采用侧链技术和分片策略进行交叉,首先将原始链分片获得多组分片,每个节点只需要处理其分片内事务,以提高吞吐量。在涉及到跨分片交互时,本实施例采用非对称混合模式,在侧链上采用SPV模式,即当区块的通信信息要发送到侧链时添加SPV证明,以验证该区块在主链上已被锁定,可在侧链活跃。当该区块通信信息要重新返回主链时,侧链为其添加SPV证明,帮助其解锁主链上的区块。在主链上采用驱动链模式,即在主链外新建一条驱动链,用来协调交易的真实性。采用侧链技术和分片技术结合,可以实现双向锚定,确保分片间交互的隐私性,加速交互效率。In this embodiment, as a cross-blockchain solution, the side chain protocol can realize the transfer of block communication information from the main chain to the side chain, and then the communication information needs to be retransmitted back to the main chain to satisfy users A lot of visits. The sharding strategy is to divide a complete blockchain into multiple sections, and each section can independently verify transactions, which increases the throughput on the chain. Although it improves the ledger structure, the security problem of cross-shard interaction always exists. Therefore, side chain technology and sharding strategy are used to cross. First, the original chain is sharded to obtain multi-group shards, and each node only needs to process its shards. Internal transactions to improve throughput. When it comes to cross-shard interaction, this embodiment adopts an asymmetric hybrid mode and adopts the SPV mode on the side chain, that is, when the communication information of the block is to be sent to the side chain, the SPV proof is added to verify that the block is on the main chain. The chain has been locked and can be active on the side chain. When the block communication information wants to return to the main chain, the side chain adds SPV proof to it to help it unlock the block on the main chain. The drive chain model is adopted on the main chain, that is, a new drive chain is built outside the main chain to coordinate the authenticity of transactions. Using the combination of side chain technology and sharding technology can realize two-way anchoring, ensure the privacy of interaction between shards, and accelerate the efficiency of interaction.
在本实施例中,区块链的数据处理方法通过数据层构建有向无环图结构的区块链提高了区块的存储效率,对区块存储的数据进行压缩,有效提升了区块的存储空间;通过网络层采用聚合的方式传输数据,提高了区块链的网络通信效率;采用POA协议同步各个节点中的交易信息,降低了验证的复杂度,加速了节点间的共识验证效率;采用侧链协议和分片策略控制区块间的数据交互,加速了区块间的交互效率。In this embodiment, the data processing method of the block chain improves the storage efficiency of the block by constructing a block chain with a directed acyclic graph structure through the data layer, compresses the data stored in the block, and effectively improves the block's storage efficiency. Storage space; data is transmitted through the network layer in an aggregated manner, which improves the network communication efficiency of the blockchain; the POA protocol is used to synchronize transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes; The side chain protocol and sharding strategy are used to control the data interaction between the blocks, which accelerates the interaction efficiency between the blocks.
实施例二Example two
请参阅图2,本实施例的一种区块链系统可包括:数据层、网络层、共识层和合约层;Please refer to FIG. 2. A blockchain system of this embodiment may include: a data layer, a network layer, a consensus layer, and a contract layer;
共识层,用以采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The consensus layer is used to synchronize transaction information in each node using the POA protocol, where the transaction information is used to generate blocks;
本实施例中,通过共识层同步各个节点的交易信息通过区块链。目前共识层采用的协议有PoW协议和PoS协议。PoW协议通过牺牲可拓展性获得完全去中心化和安全性,PoS协议虽然以高效的出块方式具备可扩展性,但是又产生了分叉问题。对此,本实施例使用POA协议,结合PoW协议和PoS协议做到了可拓展性、中心化和安全性三种特性的均衡,并以此为切入点,引入Hybrid类共识配合奖惩机制,通过机动调节可以取得较好效果,成为一个比较良好的过渡手段。POA协议可以改善网络拓扑,维持生态中活跃节点的比例。In this embodiment, the transaction information of each node is synchronized through the blockchain through the consensus layer. At present, the protocols adopted by the consensus layer are PoW protocol and PoS protocol. The PoW protocol achieves complete decentralization and security by sacrificing scalability. Although the PoS protocol is scalable in an efficient block generation method, it also has a fork problem. In this regard, this embodiment uses the POA protocol and combines the PoW protocol and the PoS protocol to achieve a balance of scalability, centralization, and security. Using this as an entry point, the Hybrid consensus is introduced to cooperate with the reward and punishment mechanism. Adjustment can achieve better results and become a relatively good transitional means. The POA protocol can improve the network topology and maintain the proportion of active nodes in the ecology.
在本实施例中,所述区块链的节点包括第一节点和第二节点;In this embodiment, the nodes of the blockchain include a first node and a second node;
具体地,共识层用于当所述第一节点产生的交易信息时,采用POA协议通过所述第二节点验证所述第一节点产生的交易信息,并存储验证通过的所述交易信息,其它第一节点同步所述交易信息是,从所述第二节点中获取所述交易信息。Specifically, the consensus layer is used to use the POA protocol to verify the transaction information generated by the first node through the second node when the transaction information generated by the first node is used, and store the transaction information that has passed the verification. The first node to synchronize the transaction information is to obtain the transaction information from the second node.
在POA协议中,各节点持有本地的分布式账本(交易信息),为了保证节点信息的统一,当交易信息发生变化时,首先交由验证节点(第二节点)验证其合法性,在验证节点验证并签署交易之后,普通节点(第一节点)可以从验证节点处同步到本地。在本实施例中,选取活跃节点为验证节点,且验证节点的身份可以通过公共领域查询到,以此保证验证的可靠性。此外,验证节点可以在验证过程中获得奖励,不必局限于挖矿,因此可以减小网络资源消耗。In the POA protocol, each node holds a local distributed ledger (transaction information). In order to ensure the unity of node information, when the transaction information changes, the verification node (the second node) first verifies its legitimacy. After the node verifies and signs the transaction, the ordinary node (the first node) can synchronize from the verification node to the local. In this embodiment, the active node is selected as the verification node, and the identity of the verification node can be queried through the public domain, so as to ensure the reliability of the verification. In addition, the verification node can get rewards during the verification process, and does not have to be limited to mining, so network resource consumption can be reduced.
在优选的实施例中,参阅图3所示区块链系统还可包括:应用层,利用应用层通过联盟链进行区块出块。In a preferred embodiment, referring to the blockchain system shown in FIG. 3, the blockchain system may further include: an application layer, which uses the application layer to generate blocks through the alliance chain.
在本实施例中,采用BFT类算法在小范围构建联盟链,即邀请各成员加入联盟链,只有加入联盟的成员可以根据规则对链上信息进行修改;此外,为了保证成员的协同性,采用BFT类算法使所有成员通过协商确定可出块的区块。不要求完全去中心化,只要做到一定程度上的灵活性与复杂性的折中解决方案即可。具体地,小范围的联盟链具有较强的可控性,容易达成共识;联盟里的机构和用户可以访问区块链进行查询等操作,做到了部分去中心化。另一方面,结合BFT类算法,将共识和执行模块分离,方便对链上模块操作,实现了可扩展性。此外,BFT类算法只要保证一定比例的节点诚实即可获得争取的结果,具有较高的安全边界,可控性强。In this embodiment, the BFT algorithm is used to construct the alliance chain in a small range, that is, all members are invited to join the alliance chain, and only the members who join the alliance can modify the information on the chain according to the rules; in addition, in order to ensure the synergy of the members, adopt The BFT algorithm enables all members to determine the blocks that can be produced through negotiation. Complete decentralization is not required, as long as a certain degree of flexibility and complexity is a compromise solution. Specifically, the small-scale alliance chain has strong controllability and is easy to reach a consensus; the institutions and users in the alliance can access the blockchain for inquiries and other operations, achieving partial decentralization. On the other hand, combined with BFT algorithms, the consensus and execution modules are separated, which facilitates the operation of the modules on the chain and achieves scalability. In addition, BFT-type algorithms can obtain the results obtained as long as a certain percentage of nodes are honest, and have a high security boundary and strong controllability.
数据层,用以将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩;The data layer is used to construct the blocks generated by each of the nodes into a directed acyclic graph structure, and compress the data stored in the blocks;
在本实施例中,采用有向无环图结构构建区块链,即:区块链上的区块不需要再采用顺序的链式结构排队上链,只需要直接在可验证区块的后方上链即可,以此提高数据存储效率。In this embodiment, a directed acyclic graph structure is used to construct the blockchain, that is, the blocks on the blockchain do not need to be queued up in a sequential chain structure, and only need to be directly behind the verifiable block Just use the chain to improve data storage efficiency.
具体地,区块链上的区块对所述节点产生的待上链区块进行验证;将验证通过的所述待上链区块上链,指针指向验证的所述区块;采用剪枝方法对所述区块链上的区块存储的信息进行压缩。Specifically, the block on the blockchain verifies the block to be chained generated by the node; the block to be chained that has passed the verification is chained, and the pointer points to the verified block; pruning is adopted The method compresses the information stored in the blocks on the blockchain.
在本实施例中,有向无环图结构为纠缠结构,即后块能验证前块,就是每当区块链上的节点发送交易信息(区块上链)时,必须随机验证前序的两个交易,这种验证需要执行少量的工作证明,以确保网络安全,区块上链需要验证成功才能上链,上链区块指针指向可验证的区块(最多可指向两个区块),相对于传统的区块上链方式而言提高了信息的存储效率。In this embodiment, the directed acyclic graph structure is an entangled structure, that is, the subsequent block can verify the previous block, that is, whenever a node on the block chain sends transaction information (block on the chain), the pre-order must be randomly verified Two transactions, this kind of verification requires a small amount of proof of work to ensure network security. Blocks must be successfully verified before they can be uploaded to the chain. The pointer of the upper chain block points to a verifiable block (up to two blocks) , Compared with the traditional block chaining method, the storage efficiency of information is improved.
本实施例中,区块链采用剪枝方法对区块链上的区块存储的信息进行压缩,即本实施例的区块链采用Libra状态树建立树形结构数据库,数据变动时只需更改相应的数据库数据。Libra区块链可以看作Merkle树,主要存储该链上操作产生的哈希值。当区块的交易事件发生时,改变库中所记录的根哈希数据,与此同时状态树结构会做出相应调整。由于状态树结构采用稀疏Merkle树存储所有账本版本,因而区块通过剪枝技术去掉不包含数据信息的分支可以对存储结构进行压缩,提高数据验证效率。例如:区块1连接叶子区块2和叶子区块3,叶子区块2交易事件较少(至少有一个操作),叶子区块3的交易事件较多,由于叶子区块2没有其他的块进行交易,可将叶子区块2中除主要交易信息外其他的数据都删除,从而对叶子区块2的存储空间进行压缩,提高存储空间。In this embodiment, the block chain adopts the pruning method to compress the information stored in the block on the block chain, that is, the block chain in this embodiment uses the Libra state tree to establish a tree structure database, and only needs to be changed when the data changes. The corresponding database data. The Libra blockchain can be regarded as a Merkle tree, which mainly stores the hash values generated by operations on the chain. When a block transaction event occurs, the root hash data recorded in the library is changed, and the state tree structure will be adjusted accordingly. Since the state tree structure uses a sparse Merkle tree to store all ledger versions, the block can compress the storage structure and improve the efficiency of data verification by removing branches that do not contain data information through pruning technology. For example: Block 1 connects leaf block 2 and leaf block 3. Leaf block 2 has fewer transaction events (at least one operation), and leaf block 3 has more transaction events, because leaf block 2 has no other blocks. For transactions, all data in the leaf block 2 except the main transaction information can be deleted, thereby compressing the storage space of the leaf block 2 and increasing the storage space.
网络层,用以采用聚合方式控制所述区块间的通信;The network layer is used to control the communication between the blocks by means of aggregation;
在本实施例中,通过网络层在信息中心网络将重塑区块链基础传输网络,通过请求聚合和数据缓存减少网内冗余流量并加速通信传输。In this embodiment, the basic transmission network of the blockchain will be reshaped in the information center network through the network layer, and redundant traffic in the network is reduced through request aggregation and data caching, and communication transmission is accelerated.
区块采用聚合方式进行通信的具体地过程如下:The specific process of block communication in aggregation mode is as follows:
所述区块对预设时间窗口内待发送的多条数据进行边缘缓存,对缓存的对条所述数据进行聚合,并将聚合后的数据发送至目标区块。The block performs edge buffering of multiple pieces of data to be sent within a preset time window, aggregates the buffered pairs of the data, and sends the aggregated data to the target block.
区块链网络中的区块间的数据传输采用端对端传输模式,当整个区块链中某个区块在短时间内多次发送请求,会造成区块网络的通信拥塞。在本实施例中,采用聚合方式将预设时间窗口的通信信息聚合,并利用区块本地的缓存池对聚合后的通信信息进行边缘缓存,统一发送至目标区块,以此降低网络中的通信频率。例如:某一区块在一分钟内分开传输10条通信信息,可能会丢失、效率低,很慢,将10条通信信息进行聚合后统一发送至目标区块。The data transmission between blocks in the blockchain network adopts an end-to-end transmission mode. When a block in the entire blockchain sends multiple requests in a short period of time, it will cause communication congestion in the block network. In this embodiment, the communication information of the preset time window is aggregated in an aggregation mode, and the aggregated communication information is cached at the edge of the block's local buffer pool and sent to the target block in a unified manner, thereby reducing network traffic. Communication frequency. For example, if a block transmits 10 pieces of communication information separately within a minute, it may be lost, inefficient, and very slow. The 10 pieces of communication information are aggregated and sent to the target block in a unified manner.
需要说明的是:所述预设时间窗口为所述区块根据当前网络的请求频率(即每秒查询率,简称QPS,全称Query Per Second)确定的时间窗口;It should be noted that: the preset time window is a time window determined by the block according to the request frequency of the current network (ie, QPS for short, Query Per Second for short);
进一步地,所区块根据当前网络的请求频率查询时间窗口清单,以确定与所述请求频率匹配的时间窗口,所述时间窗口清单包括请求频率和与所述请求频率匹配的所述时间窗口。Further, the block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
在本实施例中,由于预设时间窗口的大小会影响整个区块链的通信效率,因此需要实时监测所有区块之间的通信强度,以做出及时调整,若网络拥挤增大时间窗口,若网络空闲减小时间窗口。通过对区块当前网络的请求频率进行监测,了解当前的网络情况,根据请求频率在时间窗口清单中选择与其匹配的时间窗口。需要说明的是:所述区块将聚合后的数据通过Gossip协议发送至所述目标区块。In this embodiment, since the size of the preset time window will affect the communication efficiency of the entire blockchain, it is necessary to monitor the communication intensity between all blocks in real time to make timely adjustments. If the network congestion increases the time window, If the network is idle, reduce the time window. By monitoring the request frequency of the current network of the block, understand the current network situation, and select the matching time window in the time window list according to the request frequency. It should be noted that: the block sends the aggregated data to the target block through the Gossip protocol.
在本实施例中,可以https传输协议保证网络数据传输的安全性,https协议利用对称加密传输内容,非对称加密验证证书,防止数据被窃取的同时确保了通信双方的可靠性。在区块通信之间采用https传输协议传输公钥和秘钥,采用Gossip about Gossip方法实现区块与目标区块之间的通讯。当区块1与区块6(目标区块)通讯时,会把数据封装上自己的标签,随机广播给邻接区块,邻接区块在接收到信息后,验证自己是不是接收方,如果不是的话再次封装加上本地标签并向邻接节点广播,持续本过程直到区块6收到该信息,然后在本地解除封装获得传输内容;在每次Gossip后添加上一次通信的签名认证,以在去中心化的条件下保证通讯的有效性。In this embodiment, the https transmission protocol can ensure the security of network data transmission. The https protocol uses symmetric encryption to transmit content and asymmetric encryption to verify the certificate, which prevents data from being stolen and ensures the reliability of both parties in communication. The https transmission protocol is used to transmit the public key and secret key between the block communication, and the Gossip about Gossip method is used to realize the communication between the block and the target block. When block 1 communicates with block 6 (target block), the data will be encapsulated with its own label and broadcast to the adjacent block randomly. After receiving the information, the adjacent block will verify whether it is the receiver or not, if not If it is encapsulated again, add the local label and broadcast it to the neighboring nodes, continue this process until block 6 receives the information, and then unpackage it locally to obtain the transmission content; add the signature authentication of the previous communication after each Gossip to Ensure the effectiveness of communication under centralized conditions.
合约层,用以采用侧链协议和分片策略控制所述区块间的数据交互。The contract layer is used to control the data interaction between the blocks by adopting the side chain protocol and the fragmentation strategy.
现有区块链中侧链和分片是独立应用的,侧链协议存在的问题有:灵活但操作复杂度很高,数据转移时需要多层验证,转移回去时也需要多层验证;分片策略存在的问题有:每个片中间的交互很难。在本实施例中,结合了分片的优势和侧链协议的优势,解决上述问题,加速了区块间的交互效率。In the existing blockchain, side chains and shards are applied independently. The problems of side chain protocols are: flexibility but high operational complexity, multi-layer verification is required when transferring data, and multi-layer verification when transferring back; The problem with the film strategy is that the interaction between each film is difficult. In this embodiment, the advantages of fragmentation and the advantages of the side chain protocol are combined to solve the above problems and accelerate the interaction efficiency between blocks.
具体地,当区块链中的主链的区块中的通信信息转移至侧链的区块中时,采用SPV模式验证主链的区块已被锁定;当区块链中的侧链的区块中的通信信息转移至主链的区块中时,采用SPV模式验证侧链的区块已被锁定;采用分片策略对所述区块链中的区块进行分段,每一个分段之间相互独立,每一个分段独立验证所述分段内的通信信息。Specifically, when the communication information in the block of the main chain in the blockchain is transferred to the block of the side chain, the SPV mode is used to verify that the block of the main chain has been locked; When the communication information in the block is transferred to the block of the main chain, the SPV mode is used to verify that the block of the side chain has been locked; the fragmentation strategy is used to segment the block in the blockchain, and each block is The segments are independent of each other, and each segment independently verifies the communication information in the segment.
在本实施例中,侧链协议作为一种跨区块链方案,可以实现区块的通信信息从主链到侧链的转移,之后需要再将通信信息重新传回主链,这样可以满足用户的大量访问。分片策略是将一条完整的区块链分为多个片区,每个片区可独立验证交易,增大了链上吞吐量。虽然它改进了账本结构但跨分片交互的安全问题始终存在,因此采用侧链技术和分片策略进行交叉,首先将原始链分片获得多组分片,每个节点只需要处理其分片内事务,以提高吞吐量。在涉及到跨分片交互时,本实施例采用非对称混合模式,在侧链上采用SPV模式,即当区块的通信信息要发送到侧链时添加SPV证明,以验证该区块在主链上已被锁定,可在侧链活跃。当该区块通信信息要重新返回主链时,侧链为其添加SPV证明,帮助其解锁主链上的区块。在主链上采用驱动链模式,即在主链外新建一条驱动链,用来协调交易的真实性。采用侧链技术和分片技术结合,可以实现双向锚定,确保分片间交互的隐私性,加速交互效率。In this embodiment, as a cross-blockchain solution, the side chain protocol can realize the transfer of block communication information from the main chain to the side chain, and then the communication information needs to be retransmitted back to the main chain to satisfy users A lot of visits. The sharding strategy is to divide a complete blockchain into multiple sections, and each section can independently verify transactions, which increases the throughput on the chain. Although it improves the ledger structure, the security problem of cross-shard interaction always exists. Therefore, side chain technology and sharding strategy are used to cross. First, the original chain is sharded to obtain multi-group shards, and each node only needs to process its shards. Internal transactions to improve throughput. When it comes to cross-shard interaction, this embodiment adopts an asymmetric hybrid mode and adopts the SPV mode on the side chain, that is, when the communication information of the block is to be sent to the side chain, the SPV proof is added to verify that the block is on the main chain. The chain has been locked and can be active on the side chain. When the block communication information wants to return to the main chain, the side chain adds SPV proof to it to help it unlock the block on the main chain. The drive chain model is adopted on the main chain, that is, a new drive chain is built outside the main chain to coordinate the authenticity of transactions. Using the combination of side chain technology and sharding technology can realize two-way anchoring, ensure the privacy of interaction between shards, and accelerate the efficiency of interaction.
在本实施例中,区块链系统通过数据层构建有向无环图结构的区块链提高了区块的存储效率,对区块存储的数据进行压缩,有效提升了区块的存储空间;通过网络层采用聚合的方式传输数据,提高了区块链的网络通信效率;通过共识层采用POA协议同步各个节点中的交易信息,降低了验证的复杂度,加速了节点间的共识验证效率;通过合约层采用侧链协议和分片策略控制区块间的信息交互,加速了区块间的交互效率;采用应用层通过联盟链进行区块出块,可使区块快速达成共识,加快区块出块效率。In this embodiment, the block chain system constructs a block chain with a directed acyclic graph structure through the data layer to improve the storage efficiency of the block, compresses the data stored in the block, and effectively improves the storage space of the block; The network layer adopts the aggregation method to transmit data, which improves the network communication efficiency of the blockchain; the consensus layer adopts the POA protocol to synchronize the transaction information in each node, which reduces the complexity of verification and accelerates the efficiency of consensus verification between nodes; The contract layer adopts the side chain protocol and the sharding strategy to control the information interaction between the blocks, which accelerates the interaction efficiency between the blocks; the application layer is used to generate blocks through the alliance chain, which can make the blocks reach a consensus quickly and speed up the area. Block production efficiency.
实施例三Example three
为实现上述目的,本申请还提供一种计算机设备2,该计算机设备2包括多个计算机设备2,实施例二的区块链系统的组成部分可分散于不同的计算机设备2中,计算机设备2可以是执行程序的智能手机、平板电脑、笔记本电脑、台式计算机、机架式服务器、刀片式服务器、塔式服务器或机柜式服务器(包括独立的服务器,或者多个服务器所组成的服务器集群)等。本实施例的计算机设备2至少包括但不限于:可通过系统总线相互通信连接的存储器21、处理器23、网络接口22以及区块链系统(参考图4)。需要指出的是,图4仅示出了具有组件-的计算机设备2,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。In order to achieve the above objective, the present application also provides a computer device 2 which includes a plurality of computer devices 2. The components of the blockchain system in the second embodiment can be dispersed in different computer devices 2. The computer device 2 It can be a smartphone, tablet, laptop, desktop computer, rack server, blade server, tower server, or rack server (including independent servers, or server clusters composed of multiple servers) that execute the program, etc. . The computer device 2 of this embodiment at least includes but is not limited to: a memory 21, a processor 23, a network interface 22, and a blockchain system (refer to FIG. 4) that can be communicably connected to each other through a system bus. It should be pointed out that FIG. 4 only shows the computer device 2 with components, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead.
本实施例中,所述存储器21至少包括一种类型的计算机可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,存储器21可以是计算机设备2的内部存储单元,例如该计算机设备2的硬盘或内存。在另一些实施例中,存储器21也可以是计算机设备2的外部存储设备,例如该计算机设备2上配备的插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital, SD)卡,闪存卡(Flash Card)等。当然,所述存储器21还可以既包括计算机设备2的内部存储单元也包括其外部存储设备。本实施例中,存储器21通常用于存储安装于计算机设备2的操作系统和各类应用软件,例如实施例一的区块链的数据处理方法的程序代码等。此外,存储器21还可以用于暂时地存储已经输出或者将要输出的各类数据。In this embodiment, the memory 21 includes at least one type of computer-readable storage medium, and the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access Memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, optical disks, etc. In some embodiments, the memory 21 may be an internal storage unit of the computer device 2, for example, the hard disk or memory of the computer device 2. In other embodiments, the memory 21 may also be an external storage device of the computer device 2, for example, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), and a secure digital (Secure Digital, SD) card, flash card (Flash Card), etc. Of course, the memory 21 may also include both the internal storage unit of the computer device 2 and its external storage device. In this embodiment, the memory 21 is generally used to store the operating system and various application software installed in the computer device 2, such as the program code of the blockchain data processing method in the first embodiment. In addition, the memory 21 can also be used to temporarily store various types of data that have been output or will be output.
所述处理器23在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器23通常用于控制计算机设备2的总体操作例如执行与所述计算机设备2进行数据交互或者通信相关的控制和处理等。本实施例中,所述处理器23用于运行所述存储器21中存储的程序代码或者处理数据,例如运行所述的区块链系统等。In some embodiments, the processor 23 may be a central processing unit (Central Processing Unit, CPU), a controller, a microcontroller, a microprocessor, or other data processing chips. The processor 23 is generally used to control the overall operation of the computer device 2, for example, to perform data interaction or communication-related control and processing with the computer device 2. In this embodiment, the processor 23 is used to run the program code or process data stored in the memory 21, for example, to run the blockchain system.
所述网络接口22可包括无线网络接口或有线网络接口,该网络接口22通常用于在所述计算机设备2与其他计算机设备2之间建立通信连接。例如,所述网络接口22用于通过网络将所述计算机设备2与外部终端相连,在所述计算机设备2与外部终端之间的建立数据传输通道和通信连接等。所述网络可以是企业内部网(Intranet)、互联网(Internet)、全球移动通讯系统(Global System of Mobile communication,GSM)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、4G网络、5G网络、蓝牙(Bluetooth)、Wi-Fi等无线或有线网络。The network interface 22 may include a wireless network interface or a wired network interface, and the network interface 22 is generally used to establish a communication connection between the computer device 2 and other computer devices 2. For example, the network interface 22 is used to connect the computer device 2 with an external terminal through a network, and establish a data transmission channel and a communication connection between the computer device 2 and the external terminal. The network may be an intranet (Intranet), the Internet (Internet), a global system of mobile communication (Global System of Mobile) communication, GSM), Wideband Code Division Multiple Access (Wideband Code Division Multiple Access, WCDMA), 4G network, 5G network, Bluetooth (Bluetooth), Wi-Fi and other wireless or wired networks.
需要指出的是,图4仅示出了具有部件21-23的计算机设备2,但是应理解的是,并不要求实施所有示出的部件,可以替代的实施更多或者更少的部件。It should be pointed out that FIG. 4 only shows the computer device 2 with components 21-23, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead.
在本实施例中,存储于存储器21中的所述区块链系统还可以被分割为一个或者多个程序模块,所述一个或者多个程序模块被存储于存储器21中,并由一个或多个处理器(本实施例为处理器23)所执行,以完成本申请。In this embodiment, the blockchain system stored in the memory 21 may also be divided into one or more program modules, and the one or more program modules are stored in the memory 21 and are composed of one or more program modules. Is executed by two processors (in this embodiment, the processor 23) to complete the application.
实施例四Example four
为实现上述目的,本申请还提供一种计算机可读存储介质,其包括多个存储介质,如闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘、服务器、App应用商城等等,其上存储有计算机可读指令,程序被处理器23执行时实现相应功能。本实施例的计算机可读存储介质用于存储区块链系统,被处理器23执行时实现实施例一的区块链的数据处理方法。所述计算机可读存储介质可以是非易失性,也可以是易失性。To achieve the above objective, this application also provides a computer-readable storage medium, which includes multiple storage media, such as flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM ), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic storage, magnetic disks, optical disks, servers, App applications Shopping malls, etc., have computer-readable instructions stored thereon, and corresponding functions are realized when the programs are executed by the processor 23. The computer-readable storage medium of this embodiment is used to store a blockchain system, and when executed by the processor 23, it implements the blockchain data processing method of the first embodiment. The computer-readable storage medium may be non-volatile or volatile.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the foregoing embodiments of the present application are for description only, and do not represent the superiority or inferiority of the embodiments.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。Through the description of the above implementation manners, those skilled in the art can clearly understand that the above-mentioned embodiment method can be implemented by means of software plus the necessary general hardware platform, of course, it can also be implemented by hardware, but in many cases the former is better.的实施方式。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only the preferred embodiments of the application, and do not limit the scope of the patent for this application. Any equivalent structure or equivalent process transformation made using the content of the description and drawings of the application, or directly or indirectly applied to other related technical fields , The same reason is included in the scope of patent protection of this application.

Claims (20)

  1. 一种区块链的数据处理方法,应用于区块链系统中,其中,包括: A block chain data processing method, applied to a block chain system, including:
    采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
    将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
    采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  2. 根据权利要求1所述的区块链的数据处理方法,其中,区块链的节点包括第一节点和第二节点; The data processing method of the blockchain according to claim 1, wherein the nodes of the blockchain include a first node and a second node;
    所述采用POA协议同步各个节点中的交易信息,包括:The use of the POA protocol to synchronize transaction information in each node includes:
    当所述第一节点产生的交易信息时,采用POA协议通过所述第二节点验证所述第一节点产生的交易信息,并存储验证通过的所述交易信息,其它第一节点同步所述交易信息是,从所述第二节点中获取所述交易信息。When the transaction information generated by the first node is used, the POA protocol is used to verify the transaction information generated by the first node through the second node, and the transaction information that has passed the verification is stored, and other first nodes synchronize the transaction The information is to obtain the transaction information from the second node.
  3. 根据权利要求1所述的区块链的数据处理方法,其中,所述将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,包括: The block chain data processing method according to claim 1, wherein the constructing the blocks generated by each of the nodes into a directed acyclic graph structure and compressing the data stored in the blocks comprises :
    区块链上的区块对所述节点产生的待上链区块进行验证;The block on the blockchain verifies the block to be chained generated by the node;
    将验证通过的所述待上链区块上链,指针指向验证的所述区块;Upload the verified block to be uploaded to the chain, and the pointer points to the verified block;
    采用剪枝方法对所述区块链上的区块存储的信息进行压缩。The pruning method is used to compress the information stored in the blocks on the blockchain.
  4. 根据权利要求1所述的区块链的数据处理方法,其中,所述区块采用聚合方式进行通信,包括: The block chain data processing method according to claim 1, wherein the blocks communicate in an aggregation manner, including:
    所述区块对预设时间窗口内待发送的多条数据进行边缘缓存;The block performs edge buffering of multiple pieces of data to be sent within a preset time window;
    对缓存的多条所述数据进行聚合,并将聚合后的数据发送至目标区块。Aggregate multiple pieces of cached data, and send the aggregated data to the target block.
  5. 根据权利要求4所述的区块链的数据处理方法,其中,所述预设时间窗口为所述区块根据当前网络的请求频率确定的时间窗口; The block chain data processing method according to claim 4, wherein the preset time window is a time window determined by the block according to the request frequency of the current network;
    所述区块根据当前网络的请求频率确定的时间窗口包括:The time window determined by the block according to the request frequency of the current network includes:
    所述区块根据当前网络的请求频率查询时间窗口清单,以确定与所述请求频率匹配的时间窗口,所述时间窗口清单包括请求频率和与所述请求频率匹配的所述时间窗口。The block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
  6. 根据权利要求4所述的区块链的数据处理方法,其中,所述区块将聚合后的数据通过Gossip协议发送至所述目标区块。 The data processing method of the blockchain according to claim 4, wherein the block sends the aggregated data to the target block through the Gossip protocol.
  7. 根据权利要求1所述的区块链的数据处理方法,其中,所述采用侧链协议和分片策略控制所述区块间的数据交互,包括: The block chain data processing method according to claim 1, wherein said adopting a side chain protocol and a fragmentation strategy to control the data interaction between the blocks comprises:
    当区块链中的主链的区块中的通信信息转移至侧链的区块中时,采用SPV模式验证主链的区块已被锁定;When the communication information in the block of the main chain in the blockchain is transferred to the block of the side chain, the SPV mode is used to verify that the block of the main chain has been locked;
    当区块链中的侧链的区块中的通信信息转移至主链的区块中时,采用SPV模式验证侧链的区块已被锁定;When the communication information in the block of the side chain in the blockchain is transferred to the block of the main chain, the SPV mode is used to verify that the block of the side chain has been locked;
    采用分片策略对所述区块链中的区块进行分段,每一个分段之间相互独立,每一个分段独立验证所述分段内的通信信息。The fragmentation strategy is adopted to segment the blocks in the blockchain, and each segment is independent of each other, and each segment independently verifies the communication information in the segment.
  8. 一种区块链系统,其中,包括: A blockchain system, which includes:
    共识层,用以采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The consensus layer is used to synchronize transaction information in each node using the POA protocol, where the transaction information is used to generate blocks;
    数据层,用以将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩;The data layer is used to construct the blocks generated by each of the nodes into a directed acyclic graph structure, and compress the data stored in the blocks;
    网络层,用以采用聚合方式控制所述区块间的通信;The network layer is used to control the communication between the blocks by means of aggregation;
    合约层,用以采用侧链协议和分片策略控制所述区块间的数据交互。The contract layer is used to control the data interaction between the blocks by adopting the side chain protocol and the fragmentation strategy.
  9. 一种计算机设备,其中,所述计算机设备包括存储器、处理器以及存储在存储器上并可在处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现区块链的数据处理方法包括: A computer device, wherein the computer device includes a memory, a processor, and computer readable instructions stored in the memory and running on the processor, and the processor implements a blockchain when the computer readable instructions are executed. The data processing methods include:
    采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
    将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
    采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  10. 根据权利要求9所述的计算机设备,其中,区块链的节点包括第一节点和第二节点; The computer device according to claim 9, wherein the nodes of the blockchain include a first node and a second node;
    所述采用POA协议同步各个节点中的交易信息,包括:The use of the POA protocol to synchronize transaction information in each node includes:
    当所述第一节点产生的交易信息时,采用POA协议通过所述第二节点验证所述第一节点产生的交易信息,并存储验证通过的所述交易信息,其它第一节点同步所述交易信息是,从所述第二节点中获取所述交易信息。When the transaction information generated by the first node is used, the POA protocol is used to verify the transaction information generated by the first node through the second node, and the transaction information that has passed the verification is stored, and other first nodes synchronize the transaction The information is to obtain the transaction information from the second node.
  11. 根据权利要求9所述的计算机设备,其中,所述将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,包括: The computer device according to claim 9, wherein the constructing the blocks generated by each of the nodes as a directed acyclic graph structure and compressing the data stored in the blocks comprises:
    区块链上的区块对所述节点产生的待上链区块进行验证;The block on the blockchain verifies the block to be chained generated by the node;
    将验证通过的所述待上链区块上链,指针指向验证的所述区块;Upload the verified block to be uploaded to the chain, and the pointer points to the verified block;
    采用剪枝方法对所述区块链上的区块存储的信息进行压缩。The pruning method is used to compress the information stored in the blocks on the blockchain.
  12. 根据权利要求9所述的计算机设备,其中,所述区块采用聚合方式进行通信,包括: The computer device according to claim 9, wherein the blocks communicate in an aggregation manner, comprising:
    所述区块对预设时间窗口内待发送的多条数据进行边缘缓存;The block performs edge buffering of multiple pieces of data to be sent within a preset time window;
    对缓存的多条所述数据进行聚合,并将聚合后的数据发送至目标区块。Aggregate multiple pieces of cached data, and send the aggregated data to the target block.
  13. 根据权利要求12所述的计算机设备,其中,所述预设时间窗口为所述区块根据当前网络的请求频率确定的时间窗口; The computer device according to claim 12, wherein the preset time window is a time window determined by the block according to the request frequency of the current network;
    所述区块根据当前网络的请求频率确定的时间窗口包括:The time window determined by the block according to the request frequency of the current network includes:
    所述区块根据当前网络的请求频率查询时间窗口清单,以确定与所述请求频率匹配的时间窗口,所述时间窗口清单包括请求频率和与所述请求频率匹配的所述时间窗口。The block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
  14. 根据权利要求12所述的计算机设备,其中,所述区块将聚合后的数据通过Gossip协议发送至所述目标区块。 The computer device according to claim 12, wherein the block sends the aggregated data to the target block through the Gossip protocol.
  15. 一种计算机可读存储介质,其上存储有计算机可读指令,其中:所述计算机可读指令被处理器执行时实现区块链的数据处理方法包括: A computer-readable storage medium having computer-readable instructions stored thereon, wherein the data processing method for implementing a blockchain when the computer-readable instructions are executed by a processor includes:
    采用POA协议同步各个节点中的交易信息,其中,所述交易信息用于产生区块;The POA protocol is used to synchronize transaction information in each node, where the transaction information is used to generate blocks;
    将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,其中,所述区块采用聚合方式进行通信;Constructing the blocks generated by each of the nodes into a directed acyclic graph structure, and compressing the data stored in the blocks, wherein the blocks communicate in an aggregation manner;
    采用侧链协议和分片策略控制所述区块间的数据交互。The side chain protocol and the fragmentation strategy are used to control the data interaction between the blocks.
  16. 根据权利要求15所述的计算机可读存储介质,其中,区块链的节点包括第一节点和第二节点; The computer-readable storage medium according to claim 15, wherein the nodes of the blockchain include a first node and a second node;
    所述采用POA协议同步各个节点中的交易信息,包括:The use of the POA protocol to synchronize transaction information in each node includes:
    当所述第一节点产生的交易信息时,采用POA协议通过所述第二节点验证所述第一节点产生的交易信息,并存储验证通过的所述交易信息,其它第一节点同步所述交易信息是,从所述第二节点中获取所述交易信息。When the transaction information generated by the first node is used, the POA protocol is used to verify the transaction information generated by the first node through the second node, and the transaction information that has passed the verification is stored, and other first nodes synchronize the transaction The information is to obtain the transaction information from the second node.
  17. 根据权利要求15所述的计算机可读存储介质,其中,所述将各个所述节点产生的区块构建为有向无环图结构,并对所述区块存储的数据进行压缩,包括: 15. The computer-readable storage medium according to claim 15, wherein the constructing the blocks generated by each of the nodes into a directed acyclic graph structure and compressing the data stored in the blocks comprises:
    区块链上的区块对所述节点产生的待上链区块进行验证;The block on the blockchain verifies the block to be chained generated by the node;
    将验证通过的所述待上链区块上链,指针指向验证的所述区块;Upload the verified block to be uploaded to the chain, and the pointer points to the verified block;
    采用剪枝方法对所述区块链上的区块存储的信息进行压缩。The pruning method is used to compress the information stored in the blocks on the blockchain.
  18. 根据权利要求15所述的计算机可读存储介质,其中,所述区块采用聚合方式进行通信,包括: The computer-readable storage medium according to claim 15, wherein the blocks communicate in an aggregation manner, comprising:
    所述区块对预设时间窗口内待发送的多条数据进行边缘缓存;The block performs edge buffering of multiple pieces of data to be sent within a preset time window;
    对缓存的多条所述数据进行聚合,并将聚合后的数据发送至目标区块。Aggregate multiple pieces of cached data, and send the aggregated data to the target block.
  19. 根据权利要求18所述的计算机可读存储介质,其中,所述预设时间窗口为所述区块根据当前网络的请求频率确定的时间窗口; The computer-readable storage medium according to claim 18, wherein the preset time window is a time window determined by the block according to the request frequency of the current network;
    所述区块根据当前网络的请求频率确定的时间窗口包括:The time window determined by the block according to the request frequency of the current network includes:
    所述区块根据当前网络的请求频率查询时间窗口清单,以确定与所述请求频率匹配的时间窗口,所述时间窗口清单包括请求频率和与所述请求频率匹配的所述时间窗口。The block queries the time window list according to the request frequency of the current network to determine the time window matching the request frequency, and the time window list includes the request frequency and the time window matching the request frequency.
  20. 根据权利要求18所述的计算机可读存储介质,其中,所述区块将聚合后的数据通过Gossip协议发送至所述目标区块。 18. The computer-readable storage medium according to claim 18, wherein the block sends the aggregated data to the target block through the Gossip protocol.
PCT/CN2020/112304 2020-07-30 2020-08-29 Blockchain system, data processing method, computer device, and storage medium WO2021174787A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010752079.9 2020-07-30
CN202010752079.9A CN111901350B (en) 2020-07-30 2020-07-30 Block chain system, data processing method, computer device and storage medium

Publications (1)

Publication Number Publication Date
WO2021174787A1 true WO2021174787A1 (en) 2021-09-10

Family

ID=73183725

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/112304 WO2021174787A1 (en) 2020-07-30 2020-08-29 Blockchain system, data processing method, computer device, and storage medium

Country Status (2)

Country Link
CN (1) CN111901350B (en)
WO (1) WO2021174787A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499872A (en) * 2021-12-24 2022-05-13 山东浪潮工业互联网产业股份有限公司 Industrial internet-based star fire chain cross-linking method and equipment
CN114666248A (en) * 2022-05-18 2022-06-24 浙商银行股份有限公司 Allocation chain fragmentation transaction distribution method and device
CN114924617A (en) * 2022-06-15 2022-08-19 深圳前海微众银行股份有限公司 Clock synchronization method and device in decentralized system
CN115052001A (en) * 2022-06-09 2022-09-13 上海万向区块链股份公司 Extensibility solution, system and medium for federation chains
CN115134387A (en) * 2022-07-11 2022-09-30 国网浙江省电力有限公司电力科学研究院 Adjustable load metering data chaining method, device, equipment and medium
CN116095084A (en) * 2023-04-03 2023-05-09 浙江大学 Smart grid data storage method and system based on blockchain

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112508571A (en) * 2020-12-17 2021-03-16 平安国际智慧城市科技股份有限公司 Data processing method and device based on block chain, computer equipment and storage medium
CN112261159B (en) * 2020-12-21 2021-04-20 支付宝(杭州)信息技术有限公司 Method and system for executing cross-slice transaction, main chain node and target slicing node
CN112951357B (en) * 2021-03-23 2023-05-09 电子科技大学 Virtual medical resource lateral expansion method based on blockchain
CN113973021B (en) * 2021-07-13 2022-09-27 华中科技大学 Network transmission optimization device and method for image block chain
CN113852662B (en) * 2021-08-06 2023-09-26 华数云科技有限公司 Edge cloud distributed storage system and method based on alliance chain
CN114070887A (en) * 2021-11-17 2022-02-18 安徽中科晶格技术有限公司 Wandering compression system and method based on graph structure
CN114884734A (en) * 2022-05-10 2022-08-09 中山市当下科技有限公司 Checking method for one-layer data structure of block chain
CN116743771B (en) * 2023-08-11 2023-11-03 武汉趣链数字科技有限公司 Block chain consensus method, apparatus, electronic device and computer readable storage medium
CN117318914A (en) * 2023-09-12 2023-12-29 上海兴岩信息科技有限公司 Block chain service platform based on terminal equipment
CN117014234B (en) * 2023-10-07 2023-12-08 成都创一博通科技有限公司 Information encryption transmission method based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105741095A (en) * 2016-01-29 2016-07-06 彭军红 Dynamic compression and access method of block chain
CN108305056A (en) * 2018-03-27 2018-07-20 搜游网络科技(北京)有限公司 Data processing method, device based on block chain and block chain meshed network
CN110009201A (en) * 2019-03-15 2019-07-12 南瑞集团有限公司 A kind of electric power data link system and method based on block chain technology
US20190289068A1 (en) * 2017-06-07 2019-09-19 Zhongan Information Technology Service Co., Ltd. Method, apparatus and system for realizing communication between blockchains

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109523260A (en) * 2018-11-28 2019-03-26 段红 A kind of high concurrent common recognition mechanism of dynamic node election
CN109711839A (en) * 2018-12-13 2019-05-03 平安科技(深圳)有限公司 Block chain storage method, device, equipment and storage medium based on data compression
AU2019203852B2 (en) * 2019-03-04 2021-07-15 Advanced New Technologies Co., Ltd. Methods and devices for providing transaction data to blockchain system for processing
CN110322246A (en) * 2019-07-09 2019-10-11 深圳市网心科技有限公司 A kind of optimization method and relevant device of block chain Transaction Information
WO2019179540A2 (en) * 2019-07-11 2019-09-26 Alibaba Group Holding Limited Shared blockchain data storage
CN111327669A (en) * 2019-10-30 2020-06-23 谢卓鹏 Decentralized block chain solution method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105741095A (en) * 2016-01-29 2016-07-06 彭军红 Dynamic compression and access method of block chain
US20190289068A1 (en) * 2017-06-07 2019-09-19 Zhongan Information Technology Service Co., Ltd. Method, apparatus and system for realizing communication between blockchains
CN108305056A (en) * 2018-03-27 2018-07-20 搜游网络科技(北京)有限公司 Data processing method, device based on block chain and block chain meshed network
CN110009201A (en) * 2019-03-15 2019-07-12 南瑞集团有限公司 A kind of electric power data link system and method based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "Detailed Explanation of Blockchain 7-Layer Architecture and PoA+PoS Blockchain Operating with AEP", THIS IS PRINCE OCTOPUS, 13 December 2018 (2018-12-13), XP055842234, Retrieved from the Internet <URL:https://www.jianshu.com/p/978c8d717cf9?from=singlemessage> *
LIAN NEI CAN: "Start from POW, How much do you know about the innovation of blockchain consensus mechanism", 20 October 2019 (2019-10-20), XP055842235, Retrieved from the Internet <URL:https://xueqiu.com/7499223119/134304073> *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499872A (en) * 2021-12-24 2022-05-13 山东浪潮工业互联网产业股份有限公司 Industrial internet-based star fire chain cross-linking method and equipment
CN114666248A (en) * 2022-05-18 2022-06-24 浙商银行股份有限公司 Allocation chain fragmentation transaction distribution method and device
CN115052001A (en) * 2022-06-09 2022-09-13 上海万向区块链股份公司 Extensibility solution, system and medium for federation chains
CN115052001B (en) * 2022-06-09 2024-04-05 上海万向区块链股份公司 Extendibility solving method, system and medium for alliance chain
CN114924617A (en) * 2022-06-15 2022-08-19 深圳前海微众银行股份有限公司 Clock synchronization method and device in decentralized system
CN114924617B (en) * 2022-06-15 2024-04-26 深圳前海微众银行股份有限公司 Clock synchronization method and device in decentralization system
CN115134387A (en) * 2022-07-11 2022-09-30 国网浙江省电力有限公司电力科学研究院 Adjustable load metering data chaining method, device, equipment and medium
CN115134387B (en) * 2022-07-11 2023-10-20 国网浙江省电力有限公司电力科学研究院 Adjustable load metering data linking method, device, equipment and medium
CN116095084A (en) * 2023-04-03 2023-05-09 浙江大学 Smart grid data storage method and system based on blockchain

Also Published As

Publication number Publication date
CN111901350A (en) 2020-11-06
CN111901350B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
WO2021174787A1 (en) Blockchain system, data processing method, computer device, and storage medium
US11386076B2 (en) Data processing method and apparatus based on blockchain network, electronic device, and storage medium
US20230023857A1 (en) Data processing method and apparatus, intelligent device, and storage medium
CN110597911B (en) Certificate processing method and device for block chain network, electronic equipment and storage medium
Yu et al. Ohie: Blockchain scaling made simple
WO2019237796A1 (en) Resource acquisition method and apparatus, resource distribution method and apparatus, and resource downloading method and apparatus, and device and storage medium
WO2018059334A1 (en) Blockchain network, branch node, blockchain network application method and storage medium
CN112041872A (en) Maintaining blocks of a blockchain in a partitioned blockchain network
CN110569674A (en) Block chain network-based authentication method and device
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
US20230273912A1 (en) Data processing method and apparatus for blockchain network, computer device, and computer-readable storage medium
CN111371905A (en) Block chain layered consensus proving system structure and method based on cloud computing
Lu et al. A fine-grained IoT data access control scheme combining attribute-based encryption and blockchain
TW202101261A (en) Improved anti-replay device based on memory space interchange
CN115859362A (en) Data storage system, method, device and medium based on block chain side chain
CN113255014A (en) Data processing method based on block chain and related equipment
WO2022183518A1 (en) Cloud-computing-oriented high-performance blockchain architecture method
US20090185685A1 (en) Trust session management in host-based authentication
WO2020019343A1 (en) Message transmission method and apparatus in blockchain system, and storage medium
Liu et al. Blockchain-based access control approaches
Zhang et al. V-Lattice: A lightweight blockchain architecture based on DAG-lattice structure for vehicular ad hoc networks
He et al. SDFS: a scalable data feed service for smart contracts
WO2024036889A1 (en) Mirror image distribution method, system, and device
CN115618429A (en) Product full life cycle management system based on parallel block chain
WO2022206247A1 (en) Certificate lookup method, and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20923442

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20923442

Country of ref document: EP

Kind code of ref document: A1