WO2022140948A1 - Account management method and system, and server and medium - Google Patents

Account management method and system, and server and medium Download PDF

Info

Publication number
WO2022140948A1
WO2022140948A1 PCT/CN2020/140283 CN2020140283W WO2022140948A1 WO 2022140948 A1 WO2022140948 A1 WO 2022140948A1 CN 2020140283 W CN2020140283 W CN 2020140283W WO 2022140948 A1 WO2022140948 A1 WO 2022140948A1
Authority
WO
WIPO (PCT)
Prior art keywords
chain
account
frozen
record information
identifier
Prior art date
Application number
PCT/CN2020/140283
Other languages
French (fr)
Chinese (zh)
Inventor
李伟
邱炜伟
汪小益
匡立中
蔡亮
Original Assignee
杭州趣链科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杭州趣链科技有限公司 filed Critical 杭州趣链科技有限公司
Priority to PCT/CN2020/140283 priority Critical patent/WO2022140948A1/en
Publication of WO2022140948A1 publication Critical patent/WO2022140948A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof

Definitions

  • the present application relates to the field of computer technology, and in particular, to an account management method, system, server and medium.
  • Blockchain is a distributed shared ledger and database, which has the characteristics of decentralization, immutability, traceability, traceability, collective maintenance, openness and transparency.
  • the interoperability of identities between blockchains usually means that one of the blockchains can determine whether the accounts on the other blockchains actually exist.
  • One of the purposes of the embodiments of this application is to provide an account management method, system, server and medium, which aims to solve the problem that among multiple blockchains with interoperable identities in the related art, if a certain blockchain exists If the account is operated maliciously, the account may have a bad influence on other blockchains.
  • an account management method which includes: receiving a cross-chain account freezing request sent by a request chain, wherein the cross-chain account freezing request includes an account identifier of the account to be frozen and a chain identifier of the chain to be frozen;
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, wherein the account status parameter is used to indicate that the account identifier identifies
  • the account status of the account, the first preset value is used to indicate that the account to be frozen is currently in the frozen status.
  • an account management system including a request chain and a receiving chain, wherein the request chain is used to send a cross-chain account freezing request to the receiving chain, wherein the cross-chain account freezing request includes the account freezing request of the to-be-frozen account.
  • the account ID and the chain ID of the chain to be frozen; the receiving chain is used to receive the cross-chain account freezing request sent by the request chain; in the blockchain indicated by the chain ID of the chain to be frozen, it will correspond to the account ID of the account to be frozen
  • the value of the account status parameter is modified to a first preset value, wherein the account status parameter is used to indicate the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
  • an account management device including a request receiving unit for receiving a cross-chain account freezing request sent by a request chain, wherein the cross-chain account freezing request includes an account identifier of the account to be frozen and a chain of the chain to be frozen Identifier; a freeze execution unit, used to modify the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value in the blockchain indicated by the chain identifier of the chain to be frozen, wherein the account The state parameter is used to indicate the account state of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
  • a server including a memory, a processor, and a computer program stored in the memory and running on the processor, where the processor implements the steps of the above account management method when the computer program is executed.
  • a computer-readable storage medium where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the account management method are implemented.
  • the beneficial effect of the present application is that the request chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
  • FIG. 1 is a system architecture diagram of an application of an account management method provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of an account management method provided by an embodiment of the present application.
  • FIG. 3 is a schematic structural diagram of an account management system provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an account management system provided by another embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of an account management apparatus provided by an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • FIG. 1 it is a system architecture diagram of an application of an account management method provided by an embodiment of the present application.
  • the system architecture can include blockchains C1, C2, C3, C4 and relay chains B1, B2, B3, B4.
  • the relay chain is usually a special blockchain used to authenticate the connected blockchain and transmit information to the connected blockchain.
  • the connection relationship between blockchains C1, C2, C3, C4 and relay chains B1, B2, B3, and B4 is in a tree-like structure.
  • Relay chain B2 and relay chain B3 are leaf nodes of relay chain B1.
  • Block chain C1 and block chain C2 are leaf nodes of relay chain B2.
  • Blockchain C3 and relay chain B4 are leaf nodes of relay chain B3.
  • Blockchain C4 is the leaf node of relay chain B4.
  • Relay chain B1 is the upper-level relay chain of relay chain B2 and relay chain B3, and relay chain B3 is the upper-level relay chain of relay chain B4.
  • blockchains C1, C2, C3, C4 It can be the application chain of different application scenarios.
  • the identity intercommunication between multiple leaf nodes of a relay chain can be realized, for example, the identity intercommunication between blockchain C1 and blockchain C2. It is also possible to realize identity intercommunication between leaf nodes of different relay chains, for example, identity intercommunication between blockchain C1 and blockchain C3, and intercommunication between relay chains and relay chains, such as, Relay chain B2 and relay chain B3, relay chain B1 and relay chain B2 can also realize the intercommunication between leaf nodes and relay chain nodes, such as blockchain C1 and relay chain B2, block chain C1 and relay chain B2. Chain C1 and relay chain B3, blockchain C1 and relay chain B1, etc.
  • relation words are usually used to distinguish relative relations among multiple blockchains whose connection relation is in a tree-like structure.
  • words such as direct line, collateral line, peer, junior, and senior can be used to distinguish the relative relationship between multiple blockchains.
  • chains at the same level are of the same generation, with higher levels being seniors, and lower levels being juniors.
  • B2 B1 are its immediate predecessors.
  • relay chain B2 blockchain C1 is its immediate descendant, and relay chain B1 is its immediate predecessor.
  • all chains other than B2 and B1 are its side chains.
  • one blockchain can send a request to freeze an account to the other blockchain.
  • one of the blockchains can be called the request chain, and the other blockchain is called the receiving chain.
  • the request chain can include any one or more of the following: application chain, relay chain.
  • the receiving chain can also include any one or more of the following: application chain, relay chain.
  • the receiving chain can receive the cross-chain account freezing request sent by the requesting chain; in the blockchain indicated by the chain ID of the chain to be frozen, the value of the account status parameter corresponding to the account ID of the account to be frozen is modified. is a first preset value, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
  • an embodiment of the present application provides an account management method, including:
  • Step 201 Receive a cross-chain account freezing request sent by the request chain.
  • the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen.
  • Cross-chain account freeze requests are usually used to request to freeze accounts on blockchains other than this blockchain.
  • the chain to be frozen is usually the blockchain that needs to perform operations related to account freezing.
  • a chain identity is usually information used to identify a blockchain. As an example, the chain ID may be 001.
  • each blockchain usually has many blockchain accounts, and each blockchain account corresponds to a blockchain account address.
  • this application may refer to the blockchain account as an account for short.
  • the above account identifier is usually information used to identify the account.
  • the account identifier can usually indicate the account and the blockchain where the account is located.
  • the account identifier can be: 001:0x1234567, where 001 can be the identifier of the blockchain, and 0x1234567 is the code of the account on the blockchain identified as 001.
  • the execution subject of the above account management method may be a receiving chain.
  • the receiving chain can be a general blockchain or a relay chain.
  • the above execution subject can receive the cross-chain account freezing request sent by the request chain through the network.
  • Step 202 in the blockchain indicated by the chain identifier of the chain to be frozen, modify the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value.
  • the account state parameter is used to indicate the account state of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
  • the receiving chain may preset corresponding account status parameters for accounts belonging to the receiving chain or not belonging to the receiving chain to record the account status of the corresponding account, and the account status parameters usually correspond to account identifiers.
  • the receiving chain when receiving the cross-chain account freezing request sent by the requesting chain, the receiving chain may start to execute the request in the blockchain indicated by the chain identifier of the chain to be frozen, and store the account identifier corresponding to the account to be frozen.
  • the value of the account status parameter is modified to the first preset value. In this way, the account to be frozen is frozen.
  • the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value values, including:
  • the identity record information in the identity record information table of this chain includes account identification and account status parameters.
  • each block chain may be pre-stored with a local chain identity record information table for recording the relevant information of the accounts on this chain.
  • a local chain identity record information table for recording the relevant information of the accounts on this chain.
  • the receiving chain can determine whether the blockchain where the account to be frozen is located is the receiving chain through the account identifier.
  • the receiving chain can use the account identifier of the account to be frozen, and find the location where the account identifier is located from the identity record information table of this chain of the receiving chain. identity record information, so as to obtain account status parameters in the identity record information.
  • the value of the account status parameter in the found identity record information is modified to the first preset value.
  • the above-mentioned execution body may directly modify the value of the account status parameter in the found identity record information to the first preset value. Realize the freezing of accounts on the receiving chain.
  • the request chain can send a cross-chain account freezing request to the receiving chain to freeze the account on the receiving chain.
  • FIG. 3 is a schematic structural diagram of an account management system provided by an embodiment of the present application.
  • the account management system shown in FIG. 3 includes a request chain 301 and a receiving chain 302, wherein,
  • the request chain 301 is used to send a cross-chain account freezing request to the receiving chain.
  • the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen.
  • the receiving chain 302 is used for receiving the cross-chain account freezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified as The first preset value, wherein the account status parameter is used to indicate the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
  • the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value values, including:
  • the receiving chain searches for the identity of the account identifier of the account to be frozen from the identity record information table of the chain pre-stored in the receiving chain record information, wherein the identity record information in the identity record information table of this chain includes account identification and account status parameters; modify the value of the account status parameter in the found identity record information to a first preset value.
  • the system further includes a direct sub-chain of the receiving chain.
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
  • the receiving chain in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and that the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain, sends the cross-chain account freezing request to the direct sub-chain.
  • the direct sub-chain searches the identity record information of the account ID of the account to be frozen from the identity record information table of the chain pre-stored in the direct sub-chain; modifies the value of the account status parameter in the found identity record information to the first default value.
  • the receiving chain can send the cross-chain account freezing request to the direct sub-chain.
  • the direct sub-chain can use the account identifier of the account to be frozen, look up the identity record information where the account identifier is located from the identity record information table of this chain in the direct sub-chain, and find the account status parameter in the found identity record information.
  • the value of is modified to the first preset value. Realize the freezing of accounts on the direct sub-chain of the receiving chain.
  • the request chain can send a cross-chain account freezing request to the receiving chain, so as to freeze the account on the direct sub-chain of the receiving chain.
  • the receiving chain can send the cross-chain account freezing request to the direct sub-chain where the account to be frozen is located by delivering it step by step.
  • the system further includes a direct sub-chain of the receiving chain.
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
  • the receiving chain searches the cross-chain identity record information table pre-stored in the receiving chain to find the account of the to-be-frozen account. For the identity record information where the account identifier is located, the value of the account status parameter in the found identity record information is modified to the first preset value; the cross-chain account freezing request is sent to the immediate sub-chain.
  • the direct sub-chain searches the identity record information of the account ID of the account to be frozen from the identity record information table of the chain pre-stored in the direct sub-chain; modifies the value of the account status parameter in the found identity record information to the first default value.
  • the receiving chain is the chain to be frozen
  • the direct child chain of the receiving chain is the blockchain where the account to be frozen is located.
  • the chain to be frozen is the receiving chain and the direct child chain of the receiving chain.
  • the number of chain IDs in the cross-chain account freeze request is two. In practice, there can be multiple chain identifiers in the cross-chain account freezing request.
  • the receiving chain can use the account identifier of the account to be frozen, and find the identity record information where the account identifier is located from the cross-chain identity record information table in the receiving chain, and the account status in the identity record information to be found.
  • the parameter is modified to the first preset value.
  • the receiving chain can also send the cross-chain account freezing request to the immediate sub-chain.
  • the direct sub-chain can use the account identifier of the account to be frozen, look up the identity record information where the account identifier is located from the identity record information table of this chain in the direct sub-chain, and find the account status parameter in the found identity record information.
  • the value of is modified to the first preset value. Realize the freezing of the account to be frozen within the scope of the receiving chain and the direct sub-chain of the receiving chain.
  • each block chain may be pre-stored with a local chain identity record information table used to record relevant information of accounts on this chain.
  • a cross-chain identity record information table is usually stored, and the stored cross-chain identity record information table usually has the identity corresponding to the account on the leaf node blockchain of the relay chain. record information.
  • the cross-chain identity record information table stored by the relay chain can be backed up. In this way, identity interoperability between blockchains can be realized. For example, with reference to FIG.
  • the relay chain B1 may simultaneously have the cross-chain identity record information table stored by the relay chain B2, the cross-chain identity record information table stored by the relay chain B3, and the cross-chain identity record information table stored by B4. Record information sheet.
  • the relay chain B2 can send a continuation query request to the upper-level relay chain B1, so as to query the identity record information corresponding to the account on the blockchain C3 through the relay chain B1.
  • the two tables can usually be combined into one large table.
  • the request chain can send a cross-chain account freezing request to the receiving chain, so that for a certain account to be frozen, the account authority can be frozen in the scope of the receiving chain and the direct sub-chain of the receiving chain, so as to control the account to be frozen.
  • the freezing range of the account will help to better ensure the security of other blockchains that can communicate with the identity of the blockchain where the account is located.
  • the receiving chain can send the cross-chain account freezing request to the direct sub-chain where the account to be frozen is located by delivering it step by step.
  • the receiving chain is the relay chain B3, B3 has two levels of straight sub-chains, wherein the first-level straight sub-chain is B4, and the second-level straight sub-chain is C4.
  • the chain to be frozen is B3, B4 and C4
  • the account to be frozen is the account with ID6 on C4.
  • the receiving chain can first find the identity record information corresponding to ID6 in the cross-chain identity record information table in B3, and modify the value of the account status parameter in the found identity record information to the first preset value. Then, the receiving chain sends the cross-chain account freezing request to the first-level direct sub-chain B4 of the receiving chain. In this way, B4 can find the identity record information corresponding to ID6 from the cross-chain identity record information table in B4, and modify the value of the account status parameter in the found identity record information to the first preset value. Finally, B4 sends the cross-chain account freeze request to the second-level direct sub-chain C4 of the receiving chain.
  • C4 can use the account identifier ID6 to find the identity record information where the account identifier ID6 is located from the identity record information table of the chain of C4, and modify the value of the account status parameter in the found identity record information to be The first preset value. Realize the freezing of accounts to be frozen within the scope of B3, B4, and C4.
  • B3 sends the cross-chain account freeze request to C4 through B4. Compared with B3 sending the cross-chain account freeze request to B4 and C4 respectively, it can reduce the number of requests sent by B3 and help save high-level
  • the computing resources of the high-level blockchain can be improved, thereby improving the overall data processing efficiency of the system.
  • the request chain can send a cross-chain account freezing request to the blockchain with the highest level, and the request includes the system Chain identifiers of all included blockchains, that is, all blockchains included in the system are chains to be frozen.
  • the system further includes a side chain of the receive chain.
  • the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
  • the receiving chain generates identity record information corresponding to the account to be frozen, and adds the generated identity record information in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and the blockchain where the account to be frozen is located is a side chain of the receiving chain. to the cross-chain identity record information table of the receiving chain.
  • the value of the account status parameter in the generated identity record information is the first preset value.
  • the identity record information of the accounts in the synchronization sidechain is usually not synchronized in the receiving chain.
  • the receiving chain can generate an identity record information for the identity of the account to be frozen, so as to freeze the account to be frozen within the scope of the receiving chain.
  • the generated identity record information may include an account identifier and an account status parameter whose value is a first preset value.
  • the format of the identity record information needs to include the account identifier, the storage address of the account identity description information, the hash value of the account identity description information, and the account status parameter, in the generated identity record information, the storage address Usually empty, and the hash value is usually empty.
  • the account on the sidechain chain of the receiving chain can be frozen within the scope of the receiving chain, and the account can be frozen across the blockchain.
  • searching for the identity record information where the account identifier of the account to be frozen is located from the identity record information table of this chain pre-stored in the receiving chain includes: in response to determining the request chain and the receiving chain The relationship type between them is the first type. From the identity record information table of this chain in the receiving chain, find the identity record information of the account identifier of the account to be frozen. Among them, the first type is used to indicate that the request chain is the immediate predecessor chain of the receiving chain. In response to the relationship type being other than the first type, perform the request review operation on the cross-chain account freezing request, obtain the request review result information, and when the request review result information indicates that the review is passed, the identity of the chain in the receiving chain is obtained. In the record information table, find the identity record information of the account ID of the account to be frozen.
  • the request audit operation is usually an operation used to audit the cross-chain account freezing request.
  • the request audit result information is usually information used to indicate whether the audit is passed or not.
  • the cross-chain account freezing request usually also includes the freezing reason and freezing evidence.
  • the request review operation can be: the blockchain as the receiving chain controls all or part of the blockchain nodes of the blockchain to perform the following steps: analyze the freezing reason and freezing evidence, and if the freezing evidence matches the freezing reason, report to the district The blockchain returns information that indicates approval. Conversely, if the freezing evidence does not match the freezing reason, the information indicating the failure of the audit will be returned to the blockchain.
  • the blockchain can count the number of information indicating that the audit has passed, and if the number is greater than the first preset number threshold, the requested audit result information is the information used to indicate that the audit has passed. If the data is less than or equal to the first preset number threshold, the request audit result information is information used to indicate that the audit fails.
  • the first preset number threshold is usually a preset value.
  • the first preset number threshold is usually a positive integer.
  • the request chain is the immediate predecessor chain of the receiving chain, at this time, it is generally considered that the security of the request chain is high, and the receiving chain can directly perform the search for the account of the account to be frozen from the identity record information table of this chain in the receiving chain. An action that identifies the information on the identity record in which it resides.
  • the request chain is not a direct predecessor chain of the receiving chain, at this time, it is generally considered that the security of the request chain is not high enough, and the receiving chain usually needs to review the cross-chain account freezing request sent by the request chain first. Execute the operation of finding the identity record information of the account ID of the account to be frozen from the identity record information table of this chain in the receiving chain.
  • the relationship types between the request chain and the receive chain may include but are not limited to any one or more of the following: the first type used to indicate that the request chain is the immediate predecessor chain of the receive chain. The second type used to indicate that the requesting chain is the immediate descendant of the receiving chain. A third type of collateral predecessor chain used to indicate that the requesting chain is the receiving chain. A fourth type of collateral sibling chain used to indicate that the requesting chain is the receiving chain. A fifth type used to indicate that the requesting chain is a collateral descendant of the receiving chain.
  • the cross-chain account freezing request sent by the request chain is reviewed, which can prevent the account from being maliciously frozen, thereby ensuring the security of freezing the account to be frozen.
  • sending a cross-chain account freezing request to the receiving chain includes: in response to receiving the cross-chain account freezing request sent by the user terminal where the account of this chain is located, sending a request to the receiving chain to freeze the cross-chain account. Send a cross-chain account freeze request.
  • the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen.
  • the local chain account in this implementation usually refers to the account on the request chain. Users can log in to the account on the blockchain through the user terminal.
  • the request chain can receive the cross-chain account freezing request sent by the user terminal where the account of this chain is located. Then, send the received cross-chain account freezing request to the receiving chain. Realize the freezing of the account to be frozen through the receiving chain.
  • any one or more blockchains included in the system are pre-stored with an identity record information table of this chain. Any one or more blockchains included in the system are also used for: in response to receiving a request to freeze the account of this chain sent by the user terminal where the account of this chain is located, including the account identifier of the account to be frozen, from the local chain of the blockchain. Find the identity record information of the account identifier of the account to be frozen in the chain identity record information table, and modify the value of the account status parameter in the found identity record information to the first preset value.
  • the account freezing request of this chain includes the account identifier of the account to be frozen.
  • This chain account freezing request is usually used to request to freeze an account on this blockchain.
  • any blockchain can receive the request to freeze the account of this chain sent by the user terminal where the account of this chain is located.
  • the account status parameter in the found identity record information is modified to the first preset value to freeze the account on the chain.
  • the system further includes a storage server. Any one or more blockchains included in the system are pre-stored with the identity record information table of this chain.
  • the identity record information table of this chain in any one or more blockchains included in the system is obtained through the following construction steps.
  • FIG. 4 is a schematic flowchart of construction steps provided in an embodiment of the present application. As shown in Figure 4, the building steps may include steps 401-403.
  • Step 401 in response to receiving the identity registration request sent by the user terminal where the account of this chain is located, including the account identifier of the account of this chain and the description information of the account identity, send the account identity description information of the account of this chain to the storage server, and receive the storage server.
  • the above-mentioned identity registration request is usually information for requesting registration.
  • the above-mentioned storage server is generally a server for storing data.
  • the above account identity description information is usually information used to describe the account identity.
  • the account identity description information may include, but is not limited to: account address, account public key, account encryption algorithm, account registration time, and the like.
  • Account address usually refers to the address of a blockchain account.
  • Account public key usually refers to the public key used by the blockchain account.
  • Account encryption algorithm usually refers to the encryption algorithm used by blockchain accounts.
  • the specific format of the account identity description information may be the object notation format (JavaScript Object Notation, JSON), or the extensible markup language format (eXtensible Markup Language format). Language, XML), can also be another markup language format (Yet Another Markup Language, YAML) etc.
  • the blockchain can send the account identity description information in the identity registration request to the storage server.
  • the storage server can store the account identity description information in the identity registration request, and can return the storage address of the account identity description information to the blockchain.
  • storing the storage address of the account identity description information in the identity record information table of this chain can save the storage space of the blockchain and simplify the identity record information table of the chain.
  • the account identity description information of accounts on each blockchain is stored in the same storage server, and the account identity description information of each account only needs to be stored once, and each blockchain can be accessed by accessing the storage address.
  • the account identity description information of accounts in all blockchains helps to save the storage space of the entire blockchain network.
  • Step 402 store the entirety of the account identifier, storage address, account identity description information of the account of this chain, and the account status parameter whose value is the second preset value as the identity record information into the identity of this chain. Record information sheet.
  • the second preset value is used to indicate that the account of this chain is currently in the state of registration pending review.
  • the blockchain can store account identification, storage address, hash value of account identity description information, and account status parameters as a piece of identity record information in the identity record information table of the blockchain.
  • Step 403 Perform an identity audit operation on the identity record information whose value of the corresponding account status parameter in the identity record information table of the current chain is the second preset value to obtain the identity audit result information, and when the identity audit result information indicates that the audit is passed, The value of the account status parameter in the corresponding identity record information is modified to a third preset value.
  • the third preset value is used to indicate that the account is currently in an approved state.
  • the above-mentioned identity auditing operation may be an operation of auditing account identity description information.
  • the identity audit result information is usually information used to indicate whether the audit is passed or not.
  • the above-mentioned identity verification operation may be: the blockchain controls all or part of the blockchain nodes of the blockchain to perform the following steps: using the storage address in the identity record information to download the account identity description information. Then, the hash value of the downloaded identity description information is calculated. Finally, compare the calculated hash value with the hash value in the identity record information. If the two are the same, return the approval information indicating the approval to the blockchain. If the two are different, send it to the blockchain. The blockchain returns the audit failure indication information used to indicate the failure of the audit.
  • the blockchain can count the number of information indicating that the verification has passed, and if the number is greater than the second preset number threshold, the identity verification result information is information used to indicate that the verification has passed. If the data is less than or equal to the second preset number threshold, the identity verification result information is information used to indicate that the verification fails.
  • the second preset number threshold is usually a preset value.
  • the second preset number threshold is usually a positive integer. In practice, the first preset number threshold and the second preset number threshold may be the same or different.
  • the blockchain can modify the value of the account status parameter in the corresponding identity record information to a third preset value.
  • the third preset value is used to indicate that the account is currently in an approved state.
  • the blockchain can modify the value of the account status parameter in the corresponding identity record information to the fifth preset value.
  • the fifth preset value is used to indicate that the account is currently in a state of review and rejection.
  • the account status is an approved status, it is considered that the identity record information is valid.
  • the blockchain can send the valid identity record information to the upper-level relay chain.
  • the upper relay chain can use the identity record information to update the cross-chain identity record information table.
  • the upper relay chain can add the identity record information to the cross-chain identity record information table.
  • FIG. 5 is a schematic structural diagram of an account management system according to an embodiment of the present application.
  • the account management system shown in FIG. 5 includes a request chain 501 and a receiving chain 502 . in,
  • the request chain 501 is also used to send a cross-chain account unfreezing request to the receiving chain.
  • the cross-chain account unfreezing request includes the account identifier of the account to be unfrozen and the chain identifier of the chain to be unfrozen.
  • the cross-chain account unfreeze request is usually used to request to unfreeze accounts on blockchains other than this blockchain.
  • the unfreeze chain is usually the blockchain that needs to perform operations related to account unfreezing.
  • the request chain 501 may be a general blockchain or a relay chain.
  • the receiving chain 502 is further configured to receive the cross-chain account unfreezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be unfrozen, modify the value of the account status parameter corresponding to the account identifier of the account to be unfrozen is the fourth preset value.
  • the fourth preset value is used to indicate that the account to be unfrozen is currently in the unfrozen state.
  • the receiving chain 502 may be a general blockchain or a relay chain.
  • the receiving chain may receive the cross-chain account unfreezing request sent by the requesting chain through the network.
  • the receiving chain starts executing in the blockchain indicated by the chain identifier of the chain to be unfrozen, and modifies the value of the account status parameter corresponding to the account identifier of the account to be unfrozen to the fourth preset set value. Realize the unfreezing of frozen accounts.
  • the request chain can send a cross-chain account unfreezing request to the receiving chain, so as to unfreeze the account across the blockchain. It can realize the unfreezing of the frozen account in time, which helps to further ensure the security of other blockchains that can communicate with the blockchain identity where the account is located.
  • FIG. 6 shows a structural block diagram of the account management apparatus 600 provided by the embodiment of the present application. For convenience of description, only the part related to the embodiment of the present application is shown.
  • the device includes: a request receiving unit 601 for receiving a cross-chain account freeze request sent by the request chain, wherein the cross-chain account freeze request includes the account identifier of the account to be frozen and the chain identifier of the chain to be frozen; freeze execution Unit 602, configured to modify, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value, wherein the account status parameter is a In order to indicate the account status of the account identified by the account identifier, the first preset value is used to indicate that the account to be frozen is currently in the frozen status.
  • a request receiving unit 601 for receiving a cross-chain account freeze request sent by the request chain, wherein the cross-chain account freeze request includes the account identifier of the account to be frozen and the chain identifier of the chain to be frozen
  • freeze execution Unit 602 configured to modify, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of
  • the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to freeze the account across the blockchain.
  • FIG. 7 is a schematic structural diagram of a server 700 according to an embodiment of the present application.
  • the server 700 of this embodiment includes: at least one processor 701 , a memory 702 , and a computer program 703 , such as an account management program, stored in the memory 702 and executable on the at least one processor 701 .
  • the processor 701 executes the computer program 703
  • the steps in the above-mentioned embodiments of the various account management methods are implemented.
  • the processor 701 executes the computer program 703, the functions of the modules/units in the above device embodiments, for example, the functions of the units 601 to 602 shown in FIG. 6 are realized.
  • the computer program 703 may be divided into one or more modules/units, and the one or more modules/units are stored in the memory 702 and executed by the processor 701 to complete the present application.
  • One or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used to describe the execution process of the computer program 703 in the server 700 .
  • the computer program 703 may be divided into a request receiving unit and a freezing execution unit. The specific functions of each unit have been described in the above embodiments, and will not be repeated here.
  • the server 700 may be a computing device such as a server, a desktop computer, a tablet computer, a cloud server, and a mobile terminal.
  • the server 700 may include, but is not limited to, a processor 701 and a memory 702 .
  • FIG. 7 is only an example of the server 700, and does not constitute a limitation to the server 700. It may include more or less components than the one shown, or combine some components, or different components, such as
  • the server may also include input and output devices, network access devices, buses, and the like.
  • the so-called processor 701 may be a central processing unit (Central Processing Unit, CPU), and may also be other general-purpose processors, digital signal processors (Digital Signal Processors, DSP), application specific integrated circuits (Application Specific Integrated Circuits) Integrated Circuit, ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory 702 may be an internal storage unit of the server 700 , such as a hard disk or a memory of the server 700 .
  • the memory 702 may also be an external storage device of the server 700 , such as a pluggable hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, and a flash memory card (Flash Card) equipped on the server 700 . Wait.
  • the memory 702 may also include both an internal storage unit of the server 700 and an external storage device.
  • the memory 702 is used to store computer programs and other programs and data required by the server.
  • the memory 702 may also be used to temporarily store data that has been or will be output.
  • Module completion means dividing the internal structure of the device into different functional units or modules to complete all or part of the functions described above.
  • Each functional unit and module in the embodiment may be integrated in one processing unit, or each unit may exist physically alone, or two or more units may be integrated in one unit, and the above-mentioned integrated units may adopt hardware. It can also be realized in the form of software functional units.
  • the specific names of the functional units and modules are only for the convenience of distinguishing from each other, and are not used to limit the protection scope of the present application. For the specific working processes of the units and modules in the above-mentioned system, reference may be made to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
  • the disclosed apparatus/server and method may be implemented in other manners.
  • the device/server embodiments described above are only illustrative.
  • the division of modules or units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be Incorporation may either be integrated into another system, or some features may be omitted, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
  • the integrated modules if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer-readable storage medium.
  • this application can implement all or part of the processes in the methods of the above embodiments, and it can also be completed by instructing the relevant hardware through a computer program.
  • the computer program can be stored in a computer-readable storage medium, and the computer program can be When executed by the processor, the steps of the foregoing method embodiments may be implemented.
  • the computer program includes computer program code, and the computer program code may be in the form of source code, object code, executable file or some intermediate forms, and the like.
  • Computer-readable media may include: any entity or device capable of carrying computer program code, recording media, USB flash drives, removable hard disks, magnetic disks, optical discs, computer memory, read-only memory (ROM, Read-Only Memory), random access Memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and software distribution medium, etc. It should be noted that the content contained in computer-readable media may be appropriately increased or decreased in accordance with the requirements of legislation and patent practice in the jurisdiction. For example, in some jurisdictions, according to legislation and patent practice, computer-readable media does not include Electrical carrier signals and telecommunication signals.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An account management method and system, and a server and a medium. The method comprises: receiving a cross-chain account freezing request sent by a request chain, wherein the cross-chain account freezing request comprises an account identifier of an account to be frozen and a chain identifier of a chain to be frozen; and in a block chain indicated by the chain identifier of the chain to be frozen, modifying, to be a first preset value, the value of an account state parameter corresponding to the account identifier of the account to be frozen, wherein the account state parameter is used for indicating the account state of an account identified by the account identifier, and the first preset value is used for indicating that the account to be frozen is currently in a frozen state.

Description

账户管理方法、系统、服务器及介质Account management method, system, server and medium 技术领域technical field
本申请涉及计算机技术领域,具体涉及一种账户管理方法、系统、服务器及介质。The present application relates to the field of computer technology, and in particular, to an account management method, system, server and medium.
背景技术Background technique
区块链是一个分布式的共享账本和数据库,具有去中心化、不可篡改、全程留痕、可以追溯、集体维护、公开透明等特点。区块链之间身份可互通,通常是指其中一条区块链能够确定其它区块链上的账户是否真实存在。Blockchain is a distributed shared ledger and database, which has the characteristics of decentralization, immutability, traceability, traceability, collective maintenance, openness and transparency. The interoperability of identities between blockchains usually means that one of the blockchains can determine whether the accounts on the other blockchains actually exist.
技术问题technical problem
本申请实施例的目的之一在于:提供一种账户管理方法、系统、服务器及介质,旨在解决相关技术中在身份可互通的多条区块链之中,若某条区块链上存在恶意操作的账户,则该账户可能对其它区块链造成不好的影响的问题。One of the purposes of the embodiments of this application is to provide an account management method, system, server and medium, which aims to solve the problem that among multiple blockchains with interoperable identities in the related art, if a certain blockchain exists If the account is operated maliciously, the account may have a bad influence on other blockchains.
技术解决方案technical solutions
为解决上述技术问题,本申请实施例采用的技术方案是:In order to solve the above-mentioned technical problems, the technical solutions adopted in the embodiments of the present application are:
第一方面,提供了一种账户管理方法,其中,包括:接收请求链发送的跨链账户冻结请求,其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。In a first aspect, an account management method is provided, which includes: receiving a cross-chain account freezing request sent by a request chain, wherein the cross-chain account freezing request includes an account identifier of the account to be frozen and a chain identifier of the chain to be frozen; In the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, wherein the account status parameter is used to indicate that the account identifier identifies The account status of the account, the first preset value is used to indicate that the account to be frozen is currently in the frozen status.
第二方面,提供了一种账户管理系统,其中,包括请求链、接收链,其中,请求链,用于向接收链发送跨链账户冻结请求,其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;接收链,用于接收请求链发送的跨链账户冻结请求;在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。In a second aspect, an account management system is provided, including a request chain and a receiving chain, wherein the request chain is used to send a cross-chain account freezing request to the receiving chain, wherein the cross-chain account freezing request includes the account freezing request of the to-be-frozen account. The account ID and the chain ID of the chain to be frozen; the receiving chain is used to receive the cross-chain account freezing request sent by the request chain; in the blockchain indicated by the chain ID of the chain to be frozen, it will correspond to the account ID of the account to be frozen The value of the account status parameter is modified to a first preset value, wherein the account status parameter is used to indicate the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
第三方面,提供了一种账户管理装置,包括请求接收单元,用于接收请求链发送的跨链账户冻结请求,其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;冻结执行单元,用于在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。In a third aspect, an account management device is provided, including a request receiving unit for receiving a cross-chain account freezing request sent by a request chain, wherein the cross-chain account freezing request includes an account identifier of the account to be frozen and a chain of the chain to be frozen Identifier; a freeze execution unit, used to modify the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value in the blockchain indicated by the chain identifier of the chain to be frozen, wherein the account The state parameter is used to indicate the account state of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
第四方面,提供了一种服务器,包括存储器、处理器以及存储在存储器中并可在处理器上运行的计算机程序,处理器执行计算机程序时实现上述账户管理方法的步骤。In a fourth aspect, a server is provided, including a memory, a processor, and a computer program stored in the memory and running on the processor, where the processor implements the steps of the above account management method when the computer program is executed.
第五方面,提供了一种计算机可读存储介质,计算机可读存储介质存储有计算机程序,上述计算机程序被处理器执行时实现上述账户管理方法的步骤。In a fifth aspect, a computer-readable storage medium is provided, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the account management method are implemented.
有益效果beneficial effect
本申请的有益效果在于:请求链可以向接收链发送跨链账户冻结请求,实现跨区块链地对账户进行冻结。有助于实现在发现某条区块链上存在恶意操作的账户时,及时针对该账户发起冻结请求,以实现对该账户及时冻结,有助于保障与该账户所在区块链身份可互通的其它区块链的安全。The beneficial effect of the present application is that the request chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
附图说明Description of drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或示范性技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to illustrate the technical solutions in the embodiments of the present application more clearly, the following briefly introduces the accompanying drawings that are used in the description of the embodiments or exemplary technologies. Obviously, the drawings in the following description are only for the present application. In some embodiments, for those of ordinary skill in the art, other drawings can also be obtained according to these drawings without any creative effort.
图1是本申请一实施例提供的账户管理方法应用的系统架构图;1 is a system architecture diagram of an application of an account management method provided by an embodiment of the present application;
图2是本申请一实施例提供的账户管理方法的流程示意图;2 is a schematic flowchart of an account management method provided by an embodiment of the present application;
图3是本申请一实施例提供的账户管理系统的结构示意图;3 is a schematic structural diagram of an account management system provided by an embodiment of the present application;
图4是本申请一实施例提供的构建步骤的流程示意图;4 is a schematic flowchart of a construction step provided by an embodiment of the present application;
图5是本申请另一实施例提供的账户管理系统的结构示意图;5 is a schematic structural diagram of an account management system provided by another embodiment of the present application;
图6是本申请一实施例提供的账户管理装置的结构示意图;6 is a schematic structural diagram of an account management apparatus provided by an embodiment of the present application;
图7是本申请一实施例提供的服务器的结构示意图。FIG. 7 is a schematic structural diagram of a server provided by an embodiment of the present application.
本发明的实施方式Embodiments of the present invention
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。In order to make the purpose, technical solutions and advantages of the present application more clearly understood, the present application will be described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, but not to limit the present application.
为了说明本申请所述的技术方案,以下结合具体附图及实施例进行详细说明。In order to illustrate the technical solutions described in the present application, a detailed description is given below with reference to the specific drawings and embodiments.
实施例一Example 1
参考图1,为本申请实施例提供的一种账户管理方法应用的系统架构图。Referring to FIG. 1 , it is a system architecture diagram of an application of an account management method provided by an embodiment of the present application.
如图1所示,系统架构可以包括区块链C1、C2、C3、C4和中继链B1、B2、B3、B4。其中,中继链通常是用于对所连接的区块链进行鉴权以及向所连接的区块链传输信息的特殊区块链。区块链C1、C2、C3、C4和中继链B1、B2、B3、B4之间的连接关系呈树状结构,中继链B2和中继链B3为中继链B1的叶子节点。区块链C1和区块链C2为中继链B2的叶子节点。区块链C3和中继链B4为中继链B3的叶子节点。区块链C4为中继链B4的叶子节点。中继链B1为中继链B2和中继链B3的上级中继链,以及中继链B3为中继链B4的上级中继链,实际应用中,区块链C1、C2、C3、C4可以是不同应用场景的应用链。As shown in Figure 1, the system architecture can include blockchains C1, C2, C3, C4 and relay chains B1, B2, B3, B4. Among them, the relay chain is usually a special blockchain used to authenticate the connected blockchain and transmit information to the connected blockchain. The connection relationship between blockchains C1, C2, C3, C4 and relay chains B1, B2, B3, and B4 is in a tree-like structure. Relay chain B2 and relay chain B3 are leaf nodes of relay chain B1. Block chain C1 and block chain C2 are leaf nodes of relay chain B2. Blockchain C3 and relay chain B4 are leaf nodes of relay chain B3. Blockchain C4 is the leaf node of relay chain B4. Relay chain B1 is the upper-level relay chain of relay chain B2 and relay chain B3, and relay chain B3 is the upper-level relay chain of relay chain B4. In practical applications, blockchains C1, C2, C3, C4 It can be the application chain of different application scenarios.
针对树状结构中的所有中继链,可以实现一个中继链的多个叶子节点之间身份互通,如,区块链C1和区块链C2之间身份互通。也可以实现不同的中继链的叶子节点之间进行身份互通,如,区块链C1和区块链C3之间身份互通,还可以实现中继链与中继链之间的互通,如,中继链B2和中继链B3,中继链B1和中继链B2,还可以实现叶子节点与各中继链节点之间的互通,如,区块链C1和中继链B2,区块链C1和中继链B3,区块链C1和中继链B1等。For all relay chains in the tree structure, the identity intercommunication between multiple leaf nodes of a relay chain can be realized, for example, the identity intercommunication between blockchain C1 and blockchain C2. It is also possible to realize identity intercommunication between leaf nodes of different relay chains, for example, identity intercommunication between blockchain C1 and blockchain C3, and intercommunication between relay chains and relay chains, such as, Relay chain B2 and relay chain B3, relay chain B1 and relay chain B2 can also realize the intercommunication between leaf nodes and relay chain nodes, such as blockchain C1 and relay chain B2, block chain C1 and relay chain B2. Chain C1 and relay chain B3, blockchain C1 and relay chain B1, etc.
实际应用中,为了方便描述,通常会针对连接关系呈树状结构的多条区块链采用一些关系词进行相对关系区分。如,可以采用直系、旁系、同辈、后辈、前辈等词,对多条区块链之间的相对关系进行区分。一般地,处于同一层的链都是同辈分的,层次较高的是前辈,层次较低的是后辈。举例来说,对区块链C1来说,B2,B1是其直系前辈。而对中继链B2来说,区块链C1是其直系后辈,且中继链B1是其直系前辈。另外,对区块链C1来说,除B2,B1之外的链,均为其旁系链。In practical applications, for the convenience of description, some relation words are usually used to distinguish relative relations among multiple blockchains whose connection relation is in a tree-like structure. For example, words such as direct line, collateral line, peer, junior, and senior can be used to distinguish the relative relationship between multiple blockchains. Generally, chains at the same level are of the same generation, with higher levels being seniors, and lower levels being juniors. For example, for blockchain C1, B2, B1 are its immediate predecessors. For relay chain B2, blockchain C1 is its immediate descendant, and relay chain B1 is its immediate predecessor. In addition, for the blockchain C1, all chains other than B2 and B1 are its side chains.
实践中,针对系统中的任意两条区块链,其中一条区块链可以向另一条区块链发送用于冻结某账户的请求。为了便于区分描述,可以称其中一条区块链为请求链,称另一条区块链为接收链。实践中,请求链可以包括以下任意一项或多项:应用链,中继链。以及接收链也可以包括以下任意一项或多项:应用链,中继链。实际应用中,接收链可以接收请求链发送的跨链账户冻结请求;在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,第一预设值用于指示待冻结账户当前处于被冻结状态。In practice, for any two blockchains in the system, one blockchain can send a request to freeze an account to the other blockchain. In order to facilitate the distinguishing description, one of the blockchains can be called the request chain, and the other blockchain is called the receiving chain. In practice, the request chain can include any one or more of the following: application chain, relay chain. And the receiving chain can also include any one or more of the following: application chain, relay chain. In practical applications, the receiving chain can receive the cross-chain account freezing request sent by the requesting chain; in the blockchain indicated by the chain ID of the chain to be frozen, the value of the account status parameter corresponding to the account ID of the account to be frozen is modified. is a first preset value, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
实施例二Embodiment 2
继续参阅图2,本申请实施例提供一种账户管理方法,包括:Continuing to refer to FIG. 2, an embodiment of the present application provides an account management method, including:
步骤201,接收请求链发送的跨链账户冻结请求。Step 201: Receive a cross-chain account freezing request sent by the request chain.
其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识。跨链账户冻结请求通常用于请求冻结除本区块链之外的区块链上的账户。待冻结链通常是需要执行与账户冻结相关的操作的区块链。链标识通常是用于标识区块链的信息。作为示例,链标识可以为001。The cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen. Cross-chain account freeze requests are usually used to request to freeze accounts on blockchains other than this blockchain. The chain to be frozen is usually the blockchain that needs to perform operations related to account freezing. A chain identity is usually information used to identify a blockchain. As an example, the chain ID may be 001.
实践中,每条区块链上通常具有很多条区块链账户,每条区块链账户对应具有区块链账户地址。为了便于描述,本申请可以将区块链账户简称为账户。In practice, each blockchain usually has many blockchain accounts, and each blockchain account corresponds to a blockchain account address. For the convenience of description, this application may refer to the blockchain account as an account for short.
其中,上述账户标识通常是用于标识账户的信息。实际应用中,账户标识通常可以指示账户和账户所在的区块链。举例来说,账户标识可以为:001:0x1234567,其中001可以为区块链的标识,0x1234567为账户在标识为001的区块链上的编码。Wherein, the above account identifier is usually information used to identify the account. In practical applications, the account identifier can usually indicate the account and the blockchain where the account is located. For example, the account identifier can be: 001:0x1234567, where 001 can be the identifier of the blockchain, and 0x1234567 is the code of the account on the blockchain identified as 001.
在本实施例中,上述账户管理方法的执行主体可以为接收链。接收链可以是一般的区块链,也可以是中继链。上述执行主体可以通过网络接收到请求链发送的跨链账户冻结请求。In this embodiment, the execution subject of the above account management method may be a receiving chain. The receiving chain can be a general blockchain or a relay chain. The above execution subject can receive the cross-chain account freezing request sent by the request chain through the network.
步骤202,在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值。Step 202 , in the blockchain indicated by the chain identifier of the chain to be frozen, modify the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value.
其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。The account state parameter is used to indicate the account state of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
这里,接收链可以针对属于该接收链或者不属于该接收链上的账户,预先设置对应的账户状态参数,用于记录相应账户的账户状态,且账户状态参数通常与账户标识相对应。Here, the receiving chain may preset corresponding account status parameters for accounts belonging to the receiving chain or not belonging to the receiving chain to record the account status of the corresponding account, and the account status parameters usually correspond to account identifiers.
在本实施例中,接收链可以在接收到请求链发送的跨链账户冻结请求时,启动执行在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值。从而实现对待冻结账户进行冻结。In this embodiment, when receiving the cross-chain account freezing request sent by the requesting chain, the receiving chain may start to execute the request in the blockchain indicated by the chain identifier of the chain to be frozen, and store the account identifier corresponding to the account to be frozen. The value of the account status parameter is modified to the first preset value. In this way, the account to be frozen is frozen.
本实施例提供的方法,请求链可以向接收链发送跨链账户冻结请求,实现跨区块链地对账户进行冻结。有助于实现在发现某条区块链上存在恶意操作的账户时,及时针对该账户发起冻结请求,以实现对该账户及时冻结,有助于保障与该账户所在区块链身份可互通的其它区块链的安全。In the method provided in this embodiment, the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
在本实施例的一些可选的实现方式中,在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:In some optional implementations of this embodiment, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value values, including:
首先,响应于确定链标识指示接收链为待冻结链且待冻结账户所在区块链为接收链,从接收链中预先存储的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息。First, in response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and that the blockchain where the account to be frozen is located is the receiving chain, find the identity of the account identifier of the account to be frozen from the identity record information table of this chain pre-stored in the receiving chain record information.
其中,本链身份记录信息表中的身份记录信息包括账户标识和账户状态参数。Among them, the identity record information in the identity record information table of this chain includes account identification and account status parameters.
这里,每一条区块链上可以预先存储有用于记录本链上的账户的相关信息的本链身份记录信息表。本链身份记录信息表中具有多条身份记录信息,且每条身份记录信息包括账户标识和与账户标识对应的账户状态参数。Here, each block chain may be pre-stored with a local chain identity record information table for recording the relevant information of the accounts on this chain. There are multiple pieces of identity record information in the identity record information table of this chain, and each piece of identity record information includes an account ID and account status parameters corresponding to the account ID.
本实现方式中,若跨链账户冻结请求中的链标识与接收链的标识相同,则确定接收链即为待冻结链。另外,由于账户标识通常可以指示账户和账户所在的区块链,故,接收链可以通过账户标识确定待冻结账户所在区块链是否为接收链。在确定接收链为待冻结链且待冻结账户所在区块链为接收链时,接收链可以采用待冻结账户的账户标识,从接收链的本链身份记录信息表中查找到该账户标识所在的身份记录信息,从而得到该身份记录信息中的账户状态参数。In this implementation manner, if the chain ID in the cross-chain account freezing request is the same as the ID of the receiving chain, it is determined that the receiving chain is the chain to be frozen. In addition, since the account identifier can usually indicate the account and the blockchain where the account is located, the receiving chain can determine whether the blockchain where the account to be frozen is located is the receiving chain through the account identifier. When it is determined that the receiving chain is the chain to be frozen and the blockchain where the account to be frozen is located is the receiving chain, the receiving chain can use the account identifier of the account to be frozen, and find the location where the account identifier is located from the identity record information table of this chain of the receiving chain. identity record information, so as to obtain account status parameters in the identity record information.
然后,将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。Then, the value of the account status parameter in the found identity record information is modified to the first preset value.
本实现方式中,上述执行主体可以直接将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。实现对接收链上的账户进行冻结。In this implementation manner, the above-mentioned execution body may directly modify the value of the account status parameter in the found identity record information to the first preset value. Realize the freezing of accounts on the receiving chain.
本实现方式中,请求链可以向接收链发送跨链账户冻结请求,实现对接收链上的账户进行冻结。In this implementation manner, the request chain can send a cross-chain account freezing request to the receiving chain to freeze the account on the receiving chain.
实施例三Embodiment 3
继续参考图3,为本申请实施例提供的一种账户管理系统的结构示意图。如图3所示的账户管理系统,包括请求链301和接收链302,其中,Continue to refer to FIG. 3 , which is a schematic structural diagram of an account management system provided by an embodiment of the present application. The account management system shown in FIG. 3 includes a request chain 301 and a receiving chain 302, wherein,
请求链301,用于向接收链发送跨链账户冻结请求。其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识。The request chain 301 is used to send a cross-chain account freezing request to the receiving chain. The cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen.
接收链302,用于接收请求链发送的跨链账户冻结请求;在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。The receiving chain 302 is used for receiving the cross-chain account freezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified as The first preset value, wherein the account status parameter is used to indicate the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen state.
本实施例提供的系统,请求链可以向接收链发送跨链账户冻结请求,实现跨区块链地对账户进行冻结。有助于实现在发现某条区块链上存在恶意操作的账户时,及时针对该账户发起冻结请求,以实现对该账户及时冻结,有助于保障与该账户所在区块链身份可互通的其它区块链的安全。In the system provided by this embodiment, the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to realize the freezing of the account across the blockchain. It is helpful to realize that when an account with malicious operations is found on a certain blockchain, a freezing request is initiated for the account in time, so as to realize the timely freezing of the account, which helps to ensure that the identity of the blockchain where the account is located can be communicated with each other. Security of other blockchains.
在本实施例的一些可选的实现方式中,在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:In some optional implementations of this embodiment, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value values, including:
接收链响应于确定链标识指示接收链为待冻结链且待冻结账户所在区块链为接收链,从接收链中预先存储的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息,其中,本链身份记录信息表中的身份记录信息包括账户标识和账户状态参数;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。In response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and the blockchain where the account to be frozen is located is the receiving chain, the receiving chain searches for the identity of the account identifier of the account to be frozen from the identity record information table of the chain pre-stored in the receiving chain record information, wherein the identity record information in the identity record information table of this chain includes account identification and account status parameters; modify the value of the account status parameter in the found identity record information to a first preset value.
需要说明的是,上述请求链和上述接收链之间的信息交互、执行过程等内容,由于与本申请的方法实施例基于同一构思,其具体功能及带来的技术效果,具体可参见方法实施例部分,此处不再赘述。It should be noted that the information exchange, execution process and other contents between the above request chain and the above receiving chain are based on the same concept as the method embodiments of the present application, and the specific functions and technical effects brought by them can be found in the method implementation for details. The example part will not be repeated here.
在本实施例的一些可选的实现方式中,系统还包括接收链的直系子链。此时,上述在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,可以包括:In some optional implementations of this embodiment, the system further includes a direct sub-chain of the receiving chain. At this time, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
接收链响应于确定链标识指示接收链为非待冻结链且待冻结账户所在区块链为接收链的直系子链,将跨链账户冻结请求发送至直系子链。The receiving chain, in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and that the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain, sends the cross-chain account freezing request to the direct sub-chain.
直系子链从直系子链中预先存储的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。The direct sub-chain searches the identity record information of the account ID of the account to be frozen from the identity record information table of the chain pre-stored in the direct sub-chain; modifies the value of the account status parameter in the found identity record information to the first default value.
这里,若接收链并非待冻结链,且待冻结账户所在区块链为接收链的直系子链,则接收链可以将该跨链账户冻结请求发送至直系子链。这样,直系子链可以采用待冻结账户的账户标识,从直系子链中的本链身份记录信息表查找到该账户标识所在的身份记录信息,以及将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。实现对接收链的直系子链上的账户进行冻结。Here, if the receiving chain is not the chain to be frozen, and the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain, the receiving chain can send the cross-chain account freezing request to the direct sub-chain. In this way, the direct sub-chain can use the account identifier of the account to be frozen, look up the identity record information where the account identifier is located from the identity record information table of this chain in the direct sub-chain, and find the account status parameter in the found identity record information. The value of is modified to the first preset value. Realize the freezing of accounts on the direct sub-chain of the receiving chain.
本实现方式中,请求链可以向接收链发送跨链账户冻结请求,实现对接收链的直系子链上的账户进行冻结。In this implementation manner, the request chain can send a cross-chain account freezing request to the receiving chain, so as to freeze the account on the direct sub-chain of the receiving chain.
实践中,若上述接收链存在多级直系子链,则接收链可以通过逐级下发的方式,实现将跨链账户冻结请求发送至待冻结账户所在的直系子链。In practice, if there are multi-level direct sub-chains in the above receiving chain, the receiving chain can send the cross-chain account freezing request to the direct sub-chain where the account to be frozen is located by delivering it step by step.
在本实施例的一些可选的实现方式中,系统还包括接收链的直系子链。此时,上述在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,可以包括:In some optional implementations of this embodiment, the system further includes a direct sub-chain of the receiving chain. At this time, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
接收链响应于确定链标识指示接收链为待冻结链且待冻结账户所在区块链为接收链的直系子链,从接收链中预先存储的跨链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息,将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值;将跨链账户冻结请求发送至直系子链。In response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain, the receiving chain searches the cross-chain identity record information table pre-stored in the receiving chain to find the account of the to-be-frozen account. For the identity record information where the account identifier is located, the value of the account status parameter in the found identity record information is modified to the first preset value; the cross-chain account freezing request is sent to the immediate sub-chain.
直系子链从直系子链中预先存储的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。The direct sub-chain searches the identity record information of the account ID of the account to be frozen from the identity record information table of the chain pre-stored in the direct sub-chain; modifies the value of the account status parameter in the found identity record information to the first default value.
这里,若接收链为待冻结链,且接收链的直系子链为待冻结账户所在区块链。此时,待冻结链为接收链和接收链的直系子链。且此时,跨链账户冻结请求中的链标识的数目有两个。实践中,跨链账户冻结请求中的链标识的数目可以有多个。Here, if the receiving chain is the chain to be frozen, and the direct child chain of the receiving chain is the blockchain where the account to be frozen is located. At this time, the chain to be frozen is the receiving chain and the direct child chain of the receiving chain. And at this time, the number of chain IDs in the cross-chain account freeze request is two. In practice, there can be multiple chain identifiers in the cross-chain account freezing request.
本实现方式中,接收链可以采用待冻结账户的账户标识,从接收链中的跨链身份记录信息表中,查找到账户标识所在身份记录信息,以及将查找到的身份记录信息中的账户状态参数修改为第一预设值。另外,接收链还可以将该跨链账户冻结请求发送至直系子链。这样,直系子链可以采用待冻结账户的账户标识,从直系子链中的本链身份记录信息表查找到该账户标识所在的身份记录信息,以及将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。实现在接收链和接收链的直系子链的范围内,对待冻结账户进行冻结。In this implementation, the receiving chain can use the account identifier of the account to be frozen, and find the identity record information where the account identifier is located from the cross-chain identity record information table in the receiving chain, and the account status in the identity record information to be found. The parameter is modified to the first preset value. In addition, the receiving chain can also send the cross-chain account freezing request to the immediate sub-chain. In this way, the direct sub-chain can use the account identifier of the account to be frozen, look up the identity record information where the account identifier is located from the identity record information table of this chain in the direct sub-chain, and find the account status parameter in the found identity record information. The value of is modified to the first preset value. Realize the freezing of the account to be frozen within the scope of the receiving chain and the direct sub-chain of the receiving chain.
另外,需要指出的是,每一条区块链上可以预先存储有用于记录本链上的账户的相关信息的本链身份记录信息表。中继链类型的区块链中,通常还存储有跨链身份记录信息表,且所存储的跨链身份记录信息表中通常具有该中继链的叶子节点区块链上的账户对应的身份记录信息。任意一个中继链的上级中继链中,可以备份有该中继链所存储的跨链身份记录信息表。这样,可以实现各区块链之间身份互通。举例来说,结合图1,中继链B1可以同时具有中继链B2所存储的跨链身份记录信息表、中继链B3所存储的跨链身份记录信息表、B4所存储的跨链身份记录信息表。进一步举例来说,若区块链C1向中继链B2发送查询区块链C3上的某账户的请求,中继链B2中的跨链身份记录信息表中通常不具有区块链C3上账户对应的身份记录信息。此时,中继链B2可以向上一级的中继链B1发送继续查询请求,从而通过中继链B1查询到区块链C3上的该账户对应的身份记录信息。In addition, it should be pointed out that each block chain may be pre-stored with a local chain identity record information table used to record relevant information of accounts on this chain. In the relay chain type blockchain, a cross-chain identity record information table is usually stored, and the stored cross-chain identity record information table usually has the identity corresponding to the account on the leaf node blockchain of the relay chain. record information. In the upper-level relay chain of any relay chain, the cross-chain identity record information table stored by the relay chain can be backed up. In this way, identity interoperability between blockchains can be realized. For example, with reference to FIG. 1, the relay chain B1 may simultaneously have the cross-chain identity record information table stored by the relay chain B2, the cross-chain identity record information table stored by the relay chain B3, and the cross-chain identity record information table stored by B4. Record information sheet. For further example, if blockchain C1 sends a request to query an account on blockchain C3 to relay chain B2, the cross-chain identity record information table in relay chain B2 usually does not have an account on blockchain C3. Corresponding identity record information. At this time, the relay chain B2 can send a continuation query request to the upper-level relay chain B1, so as to query the identity record information corresponding to the account on the blockchain C3 through the relay chain B1.
实践中,针对同一区块链,若该区块链中既有本链身份记录信息表,又有跨链身份记录信息表,则通常可以将两种表合并在一个大表中。In practice, for the same blockchain, if the blockchain has both a local-chain identity record information table and a cross-chain identity record information table, the two tables can usually be combined into one large table.
本实现方式中,请求链可以向接收链发送跨链账户冻结请求,实现针对某个待冻结账户,在接收链以及接收链的直系子链范围对该账户权限进行冻结,可以实现控制对待冻结账户的冻结范围,有助于实现更好地保障与该账户所在区块链身份可互通的其它区块链的安全。In this implementation, the request chain can send a cross-chain account freezing request to the receiving chain, so that for a certain account to be frozen, the account authority can be frozen in the scope of the receiving chain and the direct sub-chain of the receiving chain, so as to control the account to be frozen. The freezing range of the account will help to better ensure the security of other blockchains that can communicate with the identity of the blockchain where the account is located.
实践中,若上述接收链存在多级直系子链,则接收链可以通过逐级下发的方式,实现将跨链账户冻结请求发送至待冻结账户所在的直系子链。举例来说,结合图1,若接收链为中继链B3,B3存在两级直系子链,其中,一级直系子链为B4,以及二级直系子链为C4。此时,若待冻结链为B3、B4和C4,且待冻结账户为C4上的账户标识为ID6的账户。此时,接收链可以先在B3中的跨链身份记录信息表中找到与ID6对应的身份记录信息,以及将找到的身份记录信息中的账户状态参数的取值修改为第一预设值。然后,接收链将跨链账户冻结请求发送至接收链的一级直系子链B4。这样,B4可以从B4中的跨链身份记录信息表中找到与ID6对应的身份记录信息,以及将找到的身份记录信息中的账户状态参数的取值修改为第一预设值。最后,B4将跨链账户冻结请求发送至接收链的二级直系子链C4。这样,C4可以采用账户标识ID6,从C4的本链身份记录信息表中,查找到该账户标识ID6所在的身份记录信息,以及将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。实现在B3、B4、C4范围内对待冻结账户进行冻结。另外,需要指出的是,B3通过B4将跨链账户冻结请求发送至C4,与B3将跨链账户冻结请求分别向B4和C4发送相比,可以减少B3发送请求的次数,有助于节约高层级的区块链的计算资源,从而提高系统整体的数据处理效率。In practice, if there are multi-level direct sub-chains in the above receiving chain, the receiving chain can send the cross-chain account freezing request to the direct sub-chain where the account to be frozen is located by delivering it step by step. For example, referring to FIG. 1 , if the receiving chain is the relay chain B3, B3 has two levels of straight sub-chains, wherein the first-level straight sub-chain is B4, and the second-level straight sub-chain is C4. At this time, if the chain to be frozen is B3, B4 and C4, and the account to be frozen is the account with ID6 on C4. At this time, the receiving chain can first find the identity record information corresponding to ID6 in the cross-chain identity record information table in B3, and modify the value of the account status parameter in the found identity record information to the first preset value. Then, the receiving chain sends the cross-chain account freezing request to the first-level direct sub-chain B4 of the receiving chain. In this way, B4 can find the identity record information corresponding to ID6 from the cross-chain identity record information table in B4, and modify the value of the account status parameter in the found identity record information to the first preset value. Finally, B4 sends the cross-chain account freeze request to the second-level direct sub-chain C4 of the receiving chain. In this way, C4 can use the account identifier ID6 to find the identity record information where the account identifier ID6 is located from the identity record information table of the chain of C4, and modify the value of the account status parameter in the found identity record information to be The first preset value. Realize the freezing of accounts to be frozen within the scope of B3, B4, and C4. In addition, it should be pointed out that B3 sends the cross-chain account freeze request to C4 through B4. Compared with B3 sending the cross-chain account freeze request to B4 and C4 respectively, it can reduce the number of requests sent by B3 and help save high-level The computing resources of the high-level blockchain can be improved, thereby improving the overall data processing efficiency of the system.
需要指出的是,若需要在系统所包括的所有区块链范围内对某一账户进行冻结,则请求链可以向层级最高的区块链发送跨链账户冻结请求,且该请求中包括系统所包括的所有区块链的链标识,即,系统所包括的所有区块链均为待冻结链。It should be pointed out that if an account needs to be frozen within the scope of all the blockchains included in the system, the request chain can send a cross-chain account freezing request to the blockchain with the highest level, and the request includes the system Chain identifiers of all included blockchains, that is, all blockchains included in the system are chains to be frozen.
在本实施例的一些可选的实现方式中,系统还包括接收链的旁系链。此时,上述在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,可以包括:In some optional implementations of this embodiment, the system further includes a side chain of the receive chain. At this time, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to the first preset value, which may include:
接收链响应于确定链标识指示接收链为非待冻结链且待冻结账户所在区块链为接收链的旁系链,生成对应于待冻结账户的身份记录信息,将所生成的身份记录信息添加至接收链的跨链身份记录信息表中。The receiving chain generates identity record information corresponding to the account to be frozen, and adds the generated identity record information in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and the blockchain where the account to be frozen is located is a side chain of the receiving chain. to the cross-chain identity record information table of the receiving chain.
其中,所生成的身份记录信息中的账户状态参数的取值为第一预设值。Wherein, the value of the account status parameter in the generated identity record information is the first preset value.
这里,由于接收链中通常没有同步旁系链中的账户的身份记录信息。为了实现对待冻结账户进行冻结,接收链可以针对待冻结账户的身份标识,生成一个身份记录信息,实现在接收链范围内对待冻结账户进行冻结。这里,所生成的身份记录信息,可以包括账户标识和取值为第一预设值的账户状态参数。实践中,在身份记录信息的格式需要包括账户标识、账户身份描述信息的存储地址、账户身份描述信息的哈希值、账户状态参数四者时,该所生成的身份记录信息中,存储地址通常为空,且哈希值通常为空。Here, the identity record information of the accounts in the synchronization sidechain is usually not synchronized in the receiving chain. In order to freeze the account to be frozen, the receiving chain can generate an identity record information for the identity of the account to be frozen, so as to freeze the account to be frozen within the scope of the receiving chain. Here, the generated identity record information may include an account identifier and an account status parameter whose value is a first preset value. In practice, when the format of the identity record information needs to include the account identifier, the storage address of the account identity description information, the hash value of the account identity description information, and the account status parameter, in the generated identity record information, the storage address Usually empty, and the hash value is usually empty.
本实现方式,可以实现对接收链的旁系链上的账户在接收链范围内进行冻结,可以实现跨区块链地对账户进行冻结。In this implementation manner, the account on the sidechain chain of the receiving chain can be frozen within the scope of the receiving chain, and the account can be frozen across the blockchain.
在本实施例的一些可选的实现方式中,从接收链中预先存储的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息,包括:响应于确定请求链与接收链之间的关系类型为第一类型,从接收链中的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息。其中,第一类型用于指示请求链为接收链的直系前辈链。响应于关系类型为除第一类型外的其他类型,对跨链账户冻结请求执行请求审核操作,得到请求审核结果信息,以及在请求审核结果信息指示审核通过时,从接收链中的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息。In some optional implementations of this embodiment, searching for the identity record information where the account identifier of the account to be frozen is located from the identity record information table of this chain pre-stored in the receiving chain includes: in response to determining the request chain and the receiving chain The relationship type between them is the first type. From the identity record information table of this chain in the receiving chain, find the identity record information of the account identifier of the account to be frozen. Among them, the first type is used to indicate that the request chain is the immediate predecessor chain of the receiving chain. In response to the relationship type being other than the first type, perform the request review operation on the cross-chain account freezing request, obtain the request review result information, and when the request review result information indicates that the review is passed, the identity of the chain in the receiving chain is obtained. In the record information table, find the identity record information of the account ID of the account to be frozen.
其中,请求审核操作通常是用于对跨链账户冻结请求进行审核的操作。请求审核结果信息通常是用于指示审核是否通过的信息。实践中,跨链账户冻结请求中通常还包括冻结理由和冻结证据。请求审核操作可以为:作为接收链的区块链控制该区块链的全部或部分区块链节点执行如下步骤:对冻结理由和冻结证据进行分析,若冻结证据与冻结理由匹配,则向区块链返回用于指示审核通过的信息。反之,若冻结证据与冻结理由不匹配,则向区块链返回用于指示审核不通过的信息。这样,区块链可以统计指示审核通过的信息的数目,若数目大于第一预设数目阈值,则请求审核结果信息为用于指示审核通过的信息。若数据小于或等于第一预设数目阈值,则请求审核结果信息为用于指示审核不通过的信息。需要指出的是,第一预设数目阈值通常是预先设定的数值。第一预设数目阈值通常为正整数。Among them, the request audit operation is usually an operation used to audit the cross-chain account freezing request. The request audit result information is usually information used to indicate whether the audit is passed or not. In practice, the cross-chain account freezing request usually also includes the freezing reason and freezing evidence. The request review operation can be: the blockchain as the receiving chain controls all or part of the blockchain nodes of the blockchain to perform the following steps: analyze the freezing reason and freezing evidence, and if the freezing evidence matches the freezing reason, report to the district The blockchain returns information that indicates approval. Conversely, if the freezing evidence does not match the freezing reason, the information indicating the failure of the audit will be returned to the blockchain. In this way, the blockchain can count the number of information indicating that the audit has passed, and if the number is greater than the first preset number threshold, the requested audit result information is the information used to indicate that the audit has passed. If the data is less than or equal to the first preset number threshold, the request audit result information is information used to indicate that the audit fails. It should be noted that the first preset number threshold is usually a preset value. The first preset number threshold is usually a positive integer.
这里,若请求链为接收链的直系前辈链,此时,通常认为请求链的安全性较高,接收链可以直接执行从接收链中的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息的操作。反之,若请求链并非是接收链的直系前辈链,此时,通常认为请求链的安全性不够高,接收链通常需要先对请求链发送的跨链账户冻结请求进行审核,若审核通过,再执行从接收链中的本链身份记录信息表中,查找待冻结账户的账户标识所在身份记录信息的操作。Here, if the request chain is the immediate predecessor chain of the receiving chain, at this time, it is generally considered that the security of the request chain is high, and the receiving chain can directly perform the search for the account of the account to be frozen from the identity record information table of this chain in the receiving chain. An action that identifies the information on the identity record in which it resides. Conversely, if the request chain is not a direct predecessor chain of the receiving chain, at this time, it is generally considered that the security of the request chain is not high enough, and the receiving chain usually needs to review the cross-chain account freezing request sent by the request chain first. Execute the operation of finding the identity record information of the account ID of the account to be frozen from the identity record information table of this chain in the receiving chain.
实际应用中,请求链与接收链之间的关系类型可以包括但不限于以下任意一项或多项:用于指示请求链为接收链的直系前辈链的第一类型。用于指示请求链为接收链的直系后辈链的第二类型。用于指示请求链为接收链的旁系前辈链的第三类型。用于指示请求链为接收链的旁系同辈链的第四类型。用于指示请求链为接收链的旁系后辈链的第五类型。In practical applications, the relationship types between the request chain and the receive chain may include but are not limited to any one or more of the following: the first type used to indicate that the request chain is the immediate predecessor chain of the receive chain. The second type used to indicate that the requesting chain is the immediate descendant of the receiving chain. A third type of collateral predecessor chain used to indicate that the requesting chain is the receiving chain. A fourth type of collateral sibling chain used to indicate that the requesting chain is the receiving chain. A fifth type used to indicate that the requesting chain is a collateral descendant of the receiving chain.
本实现方式中,在请求链并非接收链的直系前辈链时,对请求链发送的跨链账户冻结请求进行审核,可以防止账户被恶意冻结,从而保障对待冻结账户进行冻结的安全性。In this implementation, when the request chain is not a direct predecessor chain of the receiving chain, the cross-chain account freezing request sent by the request chain is reviewed, which can prevent the account from being maliciously frozen, thereby ensuring the security of freezing the account to be frozen.
在本实施例的一些可选的实现方式中,请求链中,向接收链发送跨链账户冻结请求,包括:响应于接收到本链账户所在用户终端发送的跨链账户冻结请求,向接收链发送跨链账户冻结请求。In some optional implementations of this embodiment, in the request chain, sending a cross-chain account freezing request to the receiving chain includes: in response to receiving the cross-chain account freezing request sent by the user terminal where the account of this chain is located, sending a request to the receiving chain to freeze the cross-chain account. Send a cross-chain account freeze request.
其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识。The cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen.
本实现方式中的本链账户通常是指请求链上的账户。用户可以通过用户终端登陆区块链上的账户。这里,请求链可以接收本链账户所在用户终端发送的跨链账户冻结请求。然后,将所接收到的跨链账户冻结请求向接收链发送。实现通过接收链对待冻结账户进行冻结。The local chain account in this implementation usually refers to the account on the request chain. Users can log in to the account on the blockchain through the user terminal. Here, the request chain can receive the cross-chain account freezing request sent by the user terminal where the account of this chain is located. Then, send the received cross-chain account freezing request to the receiving chain. Realize the freezing of the account to be frozen through the receiving chain.
在本实施例的一些可选的实现方式中,系统所包括的任意一条或多条区块链中预先存储有本链身份记录信息表。系统所包括的任意一条或多条区块链还用于:响应于接收到本链账户所在用户终端发送的、包括待冻结账户的账户标识的本链账户冻结请求,从该区块链的本链身份记录信息表中查找待冻结账户的账户标识所在身份记录信息,以及将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。In some optional implementation manners of this embodiment, any one or more blockchains included in the system are pre-stored with an identity record information table of this chain. Any one or more blockchains included in the system are also used for: in response to receiving a request to freeze the account of this chain sent by the user terminal where the account of this chain is located, including the account identifier of the account to be frozen, from the local chain of the blockchain. Find the identity record information of the account identifier of the account to be frozen in the chain identity record information table, and modify the value of the account status parameter in the found identity record information to the first preset value.
其中,本链账户冻结请求包括待冻结账户的账户标识。本链账户冻结请求通常用于请求冻结本区块链上的账户。这里,任一条区块链可以接收本链账户所在用户终端发送的本链账户冻结请求。然后,采用本链账户冻结请求中的账户标识,从该区块链中存储的本链身份记录信息表中,找到账户标识所在的身份记录信息。最后,将所找到的身份记录信息中的账户状态参数修改为第一预设值,实现对本链上的账户进行冻结。Among them, the account freezing request of this chain includes the account identifier of the account to be frozen. This chain account freezing request is usually used to request to freeze an account on this blockchain. Here, any blockchain can receive the request to freeze the account of this chain sent by the user terminal where the account of this chain is located. Then, using the account identifier in the account freezing request of this chain, find the identity record information where the account identifier is located from the identity record information table of this chain stored in the blockchain. Finally, the account status parameter in the found identity record information is modified to the first preset value to freeze the account on the chain.
在本申请的各个实施例的可选的实现方式中,系统还包括存储服务器。系统所包括的任意一条或多条区块链中预先存储有本链身份记录信息表。系统所包括的任意一条或多条区块链中的本链身份记录信息表,通过如下构建步骤得到。In an optional implementation manner of each embodiment of the present application, the system further includes a storage server. Any one or more blockchains included in the system are pre-stored with the identity record information table of this chain. The identity record information table of this chain in any one or more blockchains included in the system is obtained through the following construction steps.
图4为本申请实施例提供的构建步骤的流程示意图。如图4所示地,构建步骤可以包括步骤401-403。FIG. 4 is a schematic flowchart of construction steps provided in an embodiment of the present application. As shown in Figure 4, the building steps may include steps 401-403.
步骤401,响应于接收到本链账户所在用户终端发送的、包括本链账户的账户标识和账户身份描述信息的身份注册请求,将本链账户的账户身份描述信息向存储服务器发送,以及接收存储服务器针对本链账户的账户身份描述信息返回的存储地址。Step 401, in response to receiving the identity registration request sent by the user terminal where the account of this chain is located, including the account identifier of the account of this chain and the description information of the account identity, send the account identity description information of the account of this chain to the storage server, and receive the storage server. The storage address returned by the server for the account identity description information of the account in this chain.
其中,上述身份注册请求通常是用于请求注册的信息。上述存储服务器通常是用于存储数据的服务器。上述账户身份描述信息通常是用于描述账户身份的信息。作为示例,账户身份描述信息可以包括但不限于:账户地址、账户公钥、账户加密算法、账户注册时间等。账户地址通常是指区块链账户的地址。账户公钥通常是指区块链账户所采用的公钥。账户加密算法通常是指区块链账户所采用的加密算法。本申请中,账户身份描述信息的具体格式可以为对象简谱格式(JavaScript Object Notation,JSON),也可以为可扩展标记语言格式(eXtensible Markup Language,XML),还可以为另一种标记语言格式(Yet Another Markup Language,YAML)等。Wherein, the above-mentioned identity registration request is usually information for requesting registration. The above-mentioned storage server is generally a server for storing data. The above account identity description information is usually information used to describe the account identity. As an example, the account identity description information may include, but is not limited to: account address, account public key, account encryption algorithm, account registration time, and the like. Account address usually refers to the address of a blockchain account. Account public key usually refers to the public key used by the blockchain account. Account encryption algorithm usually refers to the encryption algorithm used by blockchain accounts. In this application, the specific format of the account identity description information may be the object notation format (JavaScript Object Notation, JSON), or the extensible markup language format (eXtensible Markup Language format). Language, XML), can also be another markup language format (Yet Another Markup Language, YAML) etc.
这里,若区块链接收到本链账户发送的身份注册请求,则该区块链可以将身份注册请求中的账户身份描述信息向存储服务器发送。这样,存储服务器可以对身份注册请求中的账户身份描述信息进行存储,以及可以将该账户身份描述信息的存储地址返回至该区块链。Here, if the blockchain receives the identity registration request sent by the account of this chain, the blockchain can send the account identity description information in the identity registration request to the storage server. In this way, the storage server can store the account identity description information in the identity registration request, and can return the storage address of the account identity description information to the blockchain.
需要指出的是,在本链身份记录信息表中存储账户身份描述信息的存储地址,而非存储账户身份描述信息本身,可以节约区块链的存储空间,且可以简化本链身份记录信息表。需要指出的是,各区块链上的账户的账户身份描述信息都存储在同一存储服务器中,每个账户的账户身份描述信息只需存储一次即可,各区块链可以通过访问存储地址的方式访问到所有区块链的账户的账户身份描述信息,有助于节约整个区块链网络的存储空间。It should be pointed out that storing the storage address of the account identity description information in the identity record information table of this chain, rather than storing the account identity description information itself, can save the storage space of the blockchain and simplify the identity record information table of the chain. It should be pointed out that the account identity description information of accounts on each blockchain is stored in the same storage server, and the account identity description information of each account only needs to be stored once, and each blockchain can be accessed by accessing the storage address. The account identity description information of accounts in all blockchains helps to save the storage space of the entire blockchain network.
步骤402,将本链账户的账户标识、存储地址、本链账户的账户身份描述信息的哈希值、取值为第二预设值的账户状态参数的整体作为身份记录信息存入本链身份记录信息表。Step 402, store the entirety of the account identifier, storage address, account identity description information of the account of this chain, and the account status parameter whose value is the second preset value as the identity record information into the identity of this chain. Record information sheet.
其中,第二预设值用于指示本链账户当前处于注册待审核状态。这里,区块链可以将账户标识、存储地址、账户身份描述信息的哈希值和账户状态参数四者作为一条身份记录信息存入该区块链的本链身份记录信息表。Among them, the second preset value is used to indicate that the account of this chain is currently in the state of registration pending review. Here, the blockchain can store account identification, storage address, hash value of account identity description information, and account status parameters as a piece of identity record information in the identity record information table of the blockchain.
步骤403,对本链身份记录信息表中对应账户状态参数的取值为第二预设值的身份记录信息执行身份审核操作,得到身份审核结果信息,以及在身份审核结果信息指示审核通过时,将相应身份记录信息中的账户状态参数的取值修改为第三预设值。Step 403: Perform an identity audit operation on the identity record information whose value of the corresponding account status parameter in the identity record information table of the current chain is the second preset value to obtain the identity audit result information, and when the identity audit result information indicates that the audit is passed, The value of the account status parameter in the corresponding identity record information is modified to a third preset value.
其中,第三预设值用于指示账户当前处于审核通过状态。The third preset value is used to indicate that the account is currently in an approved state.
其中,上述身份审核操作可以是对账户身份描述信息进行审核的操作。身份审核结果信息通常是用于指示审核是否通过的信息。实践中,上述身份审核操作可以为:区块链控制该区块链的全部或部分区块链节点执行如下步骤:采用身份记录信息中的存储地址下载账户身份描述信息。然后,计算得到所下载的身份描述信息的哈希值。最后,将计算得到的哈希值与身份记录信息中的哈希值进行比较,若二者相同,则向区块链返回用于指示审核通过的审核通过指示信息,若二者不同,则向区块链返回用于指示审核不通过的审核不通过指示信息。这样,区块链可以统计审核通过指示信息的数目,若数目大于第二预设数目阈值,则身份审核结果信息为用于指示审核通过的信息。若数据小于或等于第二预设数目阈值,则身份审核结果信息为用于指示审核不通过的信息。需要指出的是,第二预设数目阈值通常是预先设定的数值。第二预设数目阈值通常为正整数。实践中,第一预设数目阈值与第二预设数目阈值可以相同,也可以不同。Wherein, the above-mentioned identity auditing operation may be an operation of auditing account identity description information. The identity audit result information is usually information used to indicate whether the audit is passed or not. In practice, the above-mentioned identity verification operation may be: the blockchain controls all or part of the blockchain nodes of the blockchain to perform the following steps: using the storage address in the identity record information to download the account identity description information. Then, the hash value of the downloaded identity description information is calculated. Finally, compare the calculated hash value with the hash value in the identity record information. If the two are the same, return the approval information indicating the approval to the blockchain. If the two are different, send it to the blockchain. The blockchain returns the audit failure indication information used to indicate the failure of the audit. In this way, the blockchain can count the number of information indicating that the verification has passed, and if the number is greater than the second preset number threshold, the identity verification result information is information used to indicate that the verification has passed. If the data is less than or equal to the second preset number threshold, the identity verification result information is information used to indicate that the verification fails. It should be noted that the second preset number threshold is usually a preset value. The second preset number threshold is usually a positive integer. In practice, the first preset number threshold and the second preset number threshold may be the same or different.
本实现方式中,若审核结果为审核通过,区块链可以将相应身份记录信息中的账户状态参数的取值修改为第三预设值。其中,第三预设值用于指示账户当前处于审核通过状态。若审核结果为审核不通过,区块链可以将相应身份记录信息中的账户状态参数的取值修改为第五预设值。其中,第五预设值用于指示账户当前处于审核驳回状态。In this implementation manner, if the audit result is approved, the blockchain can modify the value of the account status parameter in the corresponding identity record information to a third preset value. The third preset value is used to indicate that the account is currently in an approved state. If the audit result is that the audit fails, the blockchain can modify the value of the account status parameter in the corresponding identity record information to the fifth preset value. Wherein, the fifth preset value is used to indicate that the account is currently in a state of review and rejection.
这里,若账户状态为审核通过状态,则认为身份记录信息有效。Here, if the account status is an approved status, it is considered that the identity record information is valid.
需要指出的是,若该区块链具有上级中继链,则该区块链可以将该有效的身份记录信息发送至上级中继链。这样,上级中继链可以采用该身份记录信息对跨链身份记录信息表进行更新。具体地,上级中继链可以将该身份记录信息添加至跨链身份记录信息表。It should be pointed out that if the blockchain has an upper-level relay chain, the blockchain can send the valid identity record information to the upper-level relay chain. In this way, the upper relay chain can use the identity record information to update the cross-chain identity record information table. Specifically, the upper relay chain can add the identity record information to the cross-chain identity record information table.
实施例四Embodiment 4
继续参考图5,为本申请实施例提供的一种账户管理系统的结构示意图。如图5所示的账户管理系统,包括请求链501和接收链502。其中,Continue to refer to FIG. 5 , which is a schematic structural diagram of an account management system according to an embodiment of the present application. The account management system shown in FIG. 5 includes a request chain 501 and a receiving chain 502 . in,
请求链501,还用于向接收链发送跨链账户解冻请求。The request chain 501 is also used to send a cross-chain account unfreezing request to the receiving chain.
其中,跨链账户解冻请求包括待解冻账户的账户标识和待解冻链的链标识。这里,跨链账户解冻请求通常用于请求解冻除本区块链之外的区块链上的账户。待解冻链通常是需要执行与账户解冻相关的操作的区块链。The cross-chain account unfreezing request includes the account identifier of the account to be unfrozen and the chain identifier of the chain to be unfrozen. Here, the cross-chain account unfreeze request is usually used to request to unfreeze accounts on blockchains other than this blockchain. The unfreeze chain is usually the blockchain that needs to perform operations related to account unfreezing.
在本实施例中,请求链501可以是一般的区块链,也可以是中继链。In this embodiment, the request chain 501 may be a general blockchain or a relay chain.
接收链502,还用于接收请求链发送的跨链账户解冻请求;在待解冻链的链标识所指示的区块链中,将与待解冻账户的账户标识对应的账户状态参数的取值修改为第四预设值。The receiving chain 502 is further configured to receive the cross-chain account unfreezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be unfrozen, modify the value of the account status parameter corresponding to the account identifier of the account to be unfrozen is the fourth preset value.
其中,第四预设值用于指示待解冻账户当前处于被解冻状态。The fourth preset value is used to indicate that the account to be unfrozen is currently in the unfrozen state.
这里,接收链502可以是一般的区块链,也可以是中继链。在本实施例中,接收链可以通过网络接收到请求链发送的跨链账户解冻请求。在接收到跨链账户解冻请求时,接收链启动执行在待解冻链的链标识所指示的区块链中,将与待解冻账户的账户标识对应的账户状态参数的取值修改为第四预设值。实现对已冻结账户进行解冻。Here, the receiving chain 502 may be a general blockchain or a relay chain. In this embodiment, the receiving chain may receive the cross-chain account unfreezing request sent by the requesting chain through the network. When receiving a cross-chain account unfreezing request, the receiving chain starts executing in the blockchain indicated by the chain identifier of the chain to be unfrozen, and modifies the value of the account status parameter corresponding to the account identifier of the account to be unfrozen to the fourth preset set value. Realize the unfreezing of frozen accounts.
本实施例提供的系统,请求链可以向接收链发送跨链账户解冻请求,实现跨区块链地对账户进行解冻。可以实现及时对已冻结账户进行解冻,有助于进一步保障与该账户所在区块链身份可互通的其它区块链的安全。In the system provided by this embodiment, the request chain can send a cross-chain account unfreezing request to the receiving chain, so as to unfreeze the account across the blockchain. It can realize the unfreezing of the frozen account in time, which helps to further ensure the security of other blockchains that can communicate with the blockchain identity where the account is located.
需要指出的是,对账户进行解冻的方式通常与对该账户进行冻结的方式相类似。故,针对如何对账户进行解冻,本申请不做过多陈述。It should be noted that the method of unfreezing an account is generally similar to the method of freezing the account. Therefore, this application does not make too many statements on how to unfreeze the account.
实施例五Embodiment 5
对应于上文实施例的账户管理方法,图6示出了本申请实施例提供的账户管理装置600的结构框图,为了便于说明,仅示出了与本申请实施例相关的部分。Corresponding to the account management method of the above embodiment, FIG. 6 shows a structural block diagram of the account management apparatus 600 provided by the embodiment of the present application. For convenience of description, only the part related to the embodiment of the present application is shown.
参照图6,该装置包括:请求接收单元601,用于接收请求链发送的跨链账户冻结请求,其中,跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;冻结执行单元602,用于在待冻结链的链标识所指示的区块链中,将与待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,第一预设值用于指示待冻结账户当前处于被冻结状态。6 , the device includes: a request receiving unit 601 for receiving a cross-chain account freeze request sent by the request chain, wherein the cross-chain account freeze request includes the account identifier of the account to be frozen and the chain identifier of the chain to be frozen; freeze execution Unit 602, configured to modify, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen to a first preset value, wherein the account status parameter is a In order to indicate the account status of the account identified by the account identifier, the first preset value is used to indicate that the account to be frozen is currently in the frozen status.
本实施例提供的装置,请求链可以向接收链发送跨链账户冻结请求,实现跨区块链地对账户进行冻结。In the device provided in this embodiment, the requesting chain can send a cross-chain account freezing request to the receiving chain, so as to freeze the account across the blockchain.
需要说明的是,上述装置/单元之间的信息交互、执行过程等内容,由于与本申请方法实施例基于同一构思,其具体功能及带来的技术效果,具体可参见方法实施例部分,此处不再赘述。It should be noted that the information exchange, execution process and other contents between the above-mentioned devices/units are based on the same concept as the method embodiments of the present application. For specific functions and technical effects, please refer to the method embodiments section. It is not repeated here.
实施例六Embodiment 6
图7为本申请一实施例提供的服务器700的结构示意图。如图7所示,该实施例的服务器700包括:至少一个处理器701、存储器702以及存储在存储器702中并可在至少一个处理器701上运行的计算机程序703,例如账户管理程序。处理器701执行计算机程序703时实现上述各个账户管理方法的实施例中的步骤。处理器701执行计算机程序703时实现上述各装置实施例中各模块/单元的功能,例如图6所示单元601至602的功能。FIG. 7 is a schematic structural diagram of a server 700 according to an embodiment of the present application. As shown in FIG. 7 , the server 700 of this embodiment includes: at least one processor 701 , a memory 702 , and a computer program 703 , such as an account management program, stored in the memory 702 and executable on the at least one processor 701 . When the processor 701 executes the computer program 703, the steps in the above-mentioned embodiments of the various account management methods are implemented. When the processor 701 executes the computer program 703, the functions of the modules/units in the above device embodiments, for example, the functions of the units 601 to 602 shown in FIG. 6 are realized.
示例性的,计算机程序703可以被分割成一个或多个模块/单元,一个或者多个模块/单元被存储在存储器702中,并由处理器701执行,以完成本申请。一个或多个模块/单元可以是能够完成特定功能的一系列计算机程序指令段,该指令段用于描述计算机程序703在服务器700中的执行过程。例如,计算机程序703可以被分割成请求接收单元,冻结执行单元,各单元具体功能在上述实施例中已有描述,此处不再赘述。Exemplarily, the computer program 703 may be divided into one or more modules/units, and the one or more modules/units are stored in the memory 702 and executed by the processor 701 to complete the present application. One or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used to describe the execution process of the computer program 703 in the server 700 . For example, the computer program 703 may be divided into a request receiving unit and a freezing execution unit. The specific functions of each unit have been described in the above embodiments, and will not be repeated here.
服务器700可以是服务器、台式电脑、平板电脑、云端服务器和移动终端等计算设备。服务器700可包括,但不仅限于,处理器701,存储器702。本领域技术人员可以理解,图7仅仅是服务器700的示例,并不构成对服务器700的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如服务器还可以包括输入输出设备、网络接入设备、总线等。The server 700 may be a computing device such as a server, a desktop computer, a tablet computer, a cloud server, and a mobile terminal. The server 700 may include, but is not limited to, a processor 701 and a memory 702 . Those skilled in the art can understand that FIG. 7 is only an example of the server 700, and does not constitute a limitation to the server 700. It may include more or less components than the one shown, or combine some components, or different components, such as The server may also include input and output devices, network access devices, buses, and the like.
所称处理器701可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The so-called processor 701 may be a central processing unit (Central Processing Unit, CPU), and may also be other general-purpose processors, digital signal processors (Digital Signal Processors, DSP), application specific integrated circuits (Application Specific Integrated Circuits) Integrated Circuit, ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
存储器702可以是服务器700的内部存储单元,例如服务器700的硬盘或内存。存储器702也可以是服务器700的外部存储设备,例如服务器700上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器702还可以既包括服务器700的内部存储单元也包括外部存储设备。存储器702用于存储计算机程序以及服务器所需的其他程序和数据。存储器702还可以用于暂时地存储已经输出或者将要输出的数据。The memory 702 may be an internal storage unit of the server 700 , such as a hard disk or a memory of the server 700 . The memory 702 may also be an external storage device of the server 700 , such as a pluggable hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, and a flash memory card (Flash Card) equipped on the server 700 . Wait. Further, the memory 702 may also include both an internal storage unit of the server 700 and an external storage device. The memory 702 is used to store computer programs and other programs and data required by the server. The memory 702 may also be used to temporarily store data that has been or will be output.
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。另外,各功能单元、模块的具体名称也只是为了便于相互区分,并不用于限制本申请的保护范围。上述系统中单元、模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and simplicity of description, only the division of the above-mentioned functional units and modules is used as an example. Module completion means dividing the internal structure of the device into different functional units or modules to complete all or part of the functions described above. Each functional unit and module in the embodiment may be integrated in one processing unit, or each unit may exist physically alone, or two or more units may be integrated in one unit, and the above-mentioned integrated units may adopt hardware. It can also be realized in the form of software functional units. In addition, the specific names of the functional units and modules are only for the convenience of distinguishing from each other, and are not used to limit the protection scope of the present application. For the specific working processes of the units and modules in the above-mentioned system, reference may be made to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。In the foregoing embodiments, the description of each embodiment has its own emphasis. For parts that are not described or described in detail in a certain embodiment, reference may be made to the relevant descriptions of other embodiments.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
在本申请所提供的实施例中,应该理解到,所揭露的装置/服务器和方法,可以通过其它的方式实现。例如,以上所描述的装置/服务器实施例仅仅是示意性的,例如,模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通讯连接可以是通过一些接口,装置或单元的间接耦合或通讯连接,可以是电性,机械或其它的形式。In the embodiments provided in this application, it should be understood that the disclosed apparatus/server and method may be implemented in other manners. For example, the device/server embodiments described above are only illustrative. For example, the division of modules or units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be Incorporation may either be integrated into another system, or some features may be omitted, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
集成的模块如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,计算机程序可存储于一计算机可读存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,计算机程序包括计算机程序代码,计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。计算机可读介质可以包括:能够携带计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,计算机可读介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括电载波信号和电信信号。The integrated modules, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer-readable storage medium. Based on this understanding, this application can implement all or part of the processes in the methods of the above embodiments, and it can also be completed by instructing the relevant hardware through a computer program. The computer program can be stored in a computer-readable storage medium, and the computer program can be When executed by the processor, the steps of the foregoing method embodiments may be implemented. Wherein, the computer program includes computer program code, and the computer program code may be in the form of source code, object code, executable file or some intermediate forms, and the like. Computer-readable media may include: any entity or device capable of carrying computer program code, recording media, USB flash drives, removable hard disks, magnetic disks, optical discs, computer memory, read-only memory (ROM, Read-Only Memory), random access Memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and software distribution medium, etc. It should be noted that the content contained in computer-readable media may be appropriately increased or decreased in accordance with the requirements of legislation and patent practice in the jurisdiction. For example, in some jurisdictions, according to legislation and patent practice, computer-readable media does not include Electrical carrier signals and telecommunication signals.
以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。The above embodiments are only used to illustrate the technical solutions of the present application, but not to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: The recorded technical solutions are modified, or some technical features thereof are equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of the embodiments of the application, and should be included in the application. within the scope of protection.

Claims (14)

  1. 一种账户管理方法,其中,所述方法包括:An account management method, wherein the method comprises:
    接收请求链发送的跨链账户冻结请求,其中,所述跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;Receive a cross-chain account freezing request sent by the request chain, wherein the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen;
    在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,所述第一预设值用于指示所述待冻结账户当前处于被冻结状态。In the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to a first preset value, wherein the account status parameter is used for Indicates the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen status.
  2. 根据权利要求1所述的方法,其中,所述在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:The method according to claim 1, wherein, in the blockchain indicated by the chain identifier of the to-be-frozen chain, the value of the account status parameter corresponding to the account identifier of the to-be-frozen account is modified to be The first preset value, including:
    响应于确定所述链标识指示所述接收链为待冻结链且所述待冻结账户所在区块链为所述接收链,从所述接收链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,其中,本链身份记录信息表中的身份记录信息包括账户标识和账户状态参数;In response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and that the blockchain where the account to be frozen is located is the receiving chain, search for the identity record information table of this chain pre-stored in the receiving chain. The identity record information where the account identifier of the account to be frozen is located, wherein the identity record information in the identity record information table of this chain includes the account identifier and the account status parameter;
    将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。Modify the value of the account status parameter in the found identity record information to the first preset value.
  3. 一种账户管理系统,其中,所述系统包括:请求链、接收链,其中,An account management system, wherein the system includes: a request chain and a receiving chain, wherein,
    所述请求链,用于向所述接收链发送跨链账户冻结请求,其中,所述跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;The request chain is used to send a cross-chain account freezing request to the receiving chain, wherein the cross-chain account freezing request includes the account identifier of the account to be frozen and the chain identifier of the chain to be frozen;
    所述接收链,用于接收所述请求链发送的跨链账户冻结请求;在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,所述第一预设值用于指示所述待冻结账户当前处于被冻结状态。The receiving chain is used to receive the cross-chain account freezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be frozen, the account corresponding to the account identifier of the account to be frozen is stored The value of the state parameter is modified to a first preset value, wherein the account state parameter is used to indicate the account state of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently frozen state.
  4. 根据权利要求3所述的系统,其中,所述在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:The system according to claim 3, wherein, in the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified as The first preset value, including:
    所述接收链响应于确定所述链标识指示所述接收链为待冻结链且所述待冻结账户所在区块链为所述接收链,从所述接收链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,其中,本链身份记录信息表中的身份记录信息包括账户标识和账户状态参数;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。The receiving chain, in response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and the blockchain where the account to be frozen is located is the receiving chain, obtains the identity record information of this chain pre-stored in the receiving chain In the table, look up the identity record information of the account identifier of the account to be frozen, wherein the identity record information in the identity record information table of this chain includes the account identifier and account status parameters; The value of is modified to the first preset value.
  5. 根据权利要求3所述的系统,其中,所述系统还包括所述接收链的直系子链;以及所述在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:The system according to claim 3, wherein the system further comprises a direct sub-chain of the receiving chain; The value of the account status parameter corresponding to the account identifier of the frozen account is modified to the first preset value, including:
    所述接收链响应于确定所述链标识指示所述接收链为非待冻结链且所述待冻结账户所在区块链为所述接收链的直系子链,将所述跨链账户冻结请求发送至所述直系子链;The receiving chain sends the cross-chain account freezing request in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and that the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain. to the straight daughter chain;
    所述直系子链从所述直系子链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。The direct sub-chain searches the identity record information where the account identifier of the account to be frozen is located from the identity record information table of the chain pre-stored in the direct sub-chain; The value is modified to the first preset value.
  6. 根据权利要求3所述的系统,其中,所述系统还包括所述接收链的直系子链;以及所述在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:The system according to claim 3, wherein the system further comprises a direct sub-chain of the receiving chain; The value of the account status parameter corresponding to the account identifier of the frozen account is modified to the first preset value, including:
    所述接收链响应于确定所述链标识指示所述接收链为待冻结链且所述待冻结账户所在区块链为所述接收链的直系子链,从所述接收链中预先存储的跨链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值;将所述跨链账户冻结请求发送至所述直系子链;In response to determining that the chain identifier indicates that the receiving chain is a chain to be frozen and the blockchain where the account to be frozen is located is a direct sub-chain of the receiving chain, the receiving chain retrieves the cross-chain data pre-stored in the receiving chain. In the chain identity record information table, look up the identity record information where the account identifier of the account to be frozen is located, and modify the value of the account status parameter in the found identity record information to the first preset value; change the cross-chain account A freeze request is sent to the immediate child chain;
    所述直系子链从所述直系子链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息;将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。The direct sub-chain searches the identity record information where the account identifier of the account to be frozen is located from the identity record information table of the chain pre-stored in the direct sub-chain; The value is modified to the first preset value.
  7. 根据权利要求3所述的系统,其中,所述系统还包括所述接收链的旁系链;以及所述在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,包括:The system according to claim 3, wherein the system further comprises a side chain of the receiving chain; The value of the account status parameter corresponding to the account identifier of the frozen account is modified to the first preset value, including:
    所述接收链响应于确定所述链标识指示所述接收链为非待冻结链且所述待冻结账户所在区块链为所述接收链的旁系链,生成对应于所述待冻结账户的身份记录信息,将所生成的身份记录信息添加至所述接收链的跨链身份记录信息表中,其中,所生成的身份记录信息中的账户状态参数的取值为第一预设值。The receiving chain, in response to determining that the chain identifier indicates that the receiving chain is a non-to-be-frozen chain and that the blockchain where the to-be-frozen account is located is a sidechain of the receiving chain, generates a chain corresponding to the to-be-frozen account. Identity record information, the generated identity record information is added to the cross-chain identity record information table of the receiving chain, wherein the value of the account status parameter in the generated identity record information is a first preset value.
  8. 根据权利要求4所述的系统,其中,所述从所述接收链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,包括:The system according to claim 4, wherein, searching for the identity record information where the account identifier of the account to be frozen is located in the identity record information table of the current chain pre-stored in the receiving chain includes:
    响应于确定所述请求链与所述接收链之间的关系类型为第一类型,从所述接收链中的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,其中,所述第一类型用于指示所述请求链为所述接收链的直系前辈链;In response to determining that the relationship type between the request chain and the receiving chain is the first type, look up the identity record information where the account identifier of the account to be frozen is located from the identity record information table of the chain in the receiving chain , wherein the first type is used to indicate that the request chain is a direct predecessor chain of the receive chain;
    响应于所述关系类型为除所述第一类型外的其他类型,对所述跨链账户冻结请求执行请求审核操作,得到请求审核结果信息,以及在所述请求审核结果信息指示审核通过时,从所述接收链中的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息。In response to the relationship type being a type other than the first type, perform a request review operation on the cross-chain account freezing request to obtain request review result information, and when the request review result information indicates that the review is passed, From the identity record information table of this chain in the receiving chain, look up the identity record information where the account identifier of the account to be frozen is located.
  9. 根据权利要求3所述的系统,其中,所述系统所包括的任意一条或多条区块链中预先存储有本链身份记录信息表,所述系统所包括的任意一条或多条区块链还用于:The system according to claim 3, wherein any one or more blockchains included in the system are pre-stored with an identity record information table of this chain, and any one or more blockchains included in the system Also used for:
    响应于接收到本链账户所在用户终端发送的、包括待冻结账户的账户标识的本链账户冻结请求,从该区块链的本链身份记录信息表中查找所述待冻结账户的账户标识所在身份记录信息,以及将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。In response to receiving the request to freeze the account of the chain that is sent by the user terminal where the account of the chain is located and includes the account identifier of the account to be frozen, find the account identifier of the account to be frozen from the identity record information table of the chain of the chain. identity record information, and modify the value of the account status parameter in the found identity record information to a first preset value.
  10. 根据权利要求3所述的系统,其中,The system of claim 3, wherein,
    所述请求链,还用于向所述接收链发送跨链账户解冻请求,其中,所述跨链账户解冻请求包括待解冻账户的账户标识和待解冻链的链标识;The request chain is further configured to send a cross-chain account unfreezing request to the receiving chain, wherein the cross-chain account unfreezing request includes the account identifier of the account to be unfrozen and the chain identifier of the chain to be unfrozen;
    所述接收链,还用于接收所述请求链发送的跨链账户解冻请求;在所述待解冻链的链标识所指示的区块链中,将与所述待解冻账户的账户标识对应的账户状态参数的取值修改为第四预设值,其中,所述第四预设值用于指示所述待解冻账户当前处于被解冻状态。The receiving chain is also used to receive the cross-chain account unfreezing request sent by the request chain; in the blockchain indicated by the chain identifier of the chain to be unfrozen, the account identifier corresponding to the account to be unfrozen will be The value of the account status parameter is modified to a fourth preset value, wherein the fourth preset value is used to indicate that the account to be unfrozen is currently in the unfrozen state.
  11. 根据权利要求3-10中任一项所述的系统,其中,所述系统还包括存储服务器,所述系统所包括的任意一条或多条区块链中预先存储有本链身份记录信息表,所述系统所包括的任意一条或多条区块链中的本链身份记录信息表,通过如下构建步骤得到:The system according to any one of claims 3-10, wherein the system further comprises a storage server, and any one or more blockchains included in the system are pre-stored with an identity record information table of this chain, The identity record information table of this chain in any one or more blockchains included in the system is obtained through the following construction steps:
    响应于接收到本链账户所在用户终端发送的、包括所述本链账户的账户标识和账户身份描述信息的身份注册请求,将所述本链账户的账户身份描述信息向所述存储服务器发送,以及接收所述存储服务器针对所述本链账户的账户身份描述信息返回的存储地址;In response to receiving the identity registration request including the account identification and account identity description information of the local chain account sent by the user terminal where the local chain account is located, sending the account identity description information of the local chain account to the storage server, and receiving the storage address returned by the storage server for the account identity description information of the account on this chain;
    将所述本链账户的账户标识、所述存储地址、所述本链账户的账户身份描述信息的哈希值、取值为第二预设值的账户状态参数的整体作为身份记录信息存入本链身份记录信息表,其中,所述第二预设值用于指示所述本链账户当前处于注册待审核状态;Store the entirety of the account identifier of the on-chain account, the storage address, the hash value of the account identity description information of the on-chain account, and the account status parameter whose value is the second preset value as the identity record information. On-chain identity record information table, wherein the second preset value is used to indicate that the on-chain account is currently in a registration pending state;
    对本链身份记录信息表中对应账户状态参数的取值为第二预设值的身份记录信息执行身份审核操作,得到身份审核结果信息,以及在所述身份审核结果信息指示审核通过时,将相应身份记录信息中的账户状态参数的取值修改为第三预设值,其中,所述第三预设值用于指示账户当前处于审核通过状态。Perform the identity audit operation on the identity record information whose value of the corresponding account status parameter in the identity record information table of the chain is the second preset value, and obtain the identity audit result information, and when the identity audit result information indicates that the audit is passed, the corresponding The value of the account status parameter in the identity record information is modified to a third preset value, wherein the third preset value is used to indicate that the account is currently in a state of approval.
  12. 一种服务器,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其中,所述处理器执行所述计算机程序时实现如下步骤:A server, comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the following steps when executing the computer program:
    接收请求链发送的跨链账户冻结请求,其中,所述跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;Receive a cross-chain account freezing request sent by the request chain, wherein the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen;
    在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,所述第一预设值用于指示所述待冻结账户当前处于被冻结状态。In the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to a first preset value, wherein the account status parameter is used for Indicates the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen status.
  13. 一种计算机可读存储介质,所述存储介质存储有计算机程序,其中,所述计算机程序被处理器执行时实现如下步骤:A computer-readable storage medium storing a computer program, wherein when the computer program is executed by a processor, the following steps are implemented:
    接收请求链发送的跨链账户冻结请求,其中,所述跨链账户冻结请求包括待冻结账户的账户标识和待冻结链的链标识;Receive a cross-chain account freezing request sent by the request chain, wherein the cross-chain account freezing request includes the account ID of the account to be frozen and the chain ID of the chain to be frozen;
    在所述待冻结链的链标识所指示的区块链中,将与所述待冻结账户的账户标识对应的账户状态参数的取值修改为第一预设值,其中,账户状态参数用于指示账户标识所标识的账户的账户状态,所述第一预设值用于指示所述待冻结账户当前处于被冻结状态。In the blockchain indicated by the chain identifier of the chain to be frozen, the value of the account status parameter corresponding to the account identifier of the account to be frozen is modified to a first preset value, wherein the account status parameter is used for Indicates the account status of the account identified by the account identifier, and the first preset value is used to indicate that the account to be frozen is currently in a frozen status.
  14. 根据权利要求13所述的计算机可读存储介质,所述计算机程序被处理器执行时还实现如下步骤:The computer-readable storage medium according to claim 13, wherein the computer program further implements the following steps when executed by the processor:
    响应于确定所述链标识指示所述接收链为待冻结链且所述待冻结账户所在区块链为所述接收链,从所述接收链中预先存储的本链身份记录信息表中,查找所述待冻结账户的账户标识所在身份记录信息,其中,本链身份记录信息表中的身份记录信息包括账户标识和账户状态参数;In response to determining that the chain identifier indicates that the receiving chain is the chain to be frozen and that the blockchain where the account to be frozen is located is the receiving chain, search for the identity record information table of this chain pre-stored in the receiving chain. The identity record information where the account identifier of the account to be frozen is located, wherein the identity record information in the identity record information table of this chain includes the account identifier and the account status parameter;
    将查找到的身份记录信息中的账户状态参数的取值修改为第一预设值。Modify the value of the account status parameter in the found identity record information to the first preset value.
PCT/CN2020/140283 2020-12-28 2020-12-28 Account management method and system, and server and medium WO2022140948A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/140283 WO2022140948A1 (en) 2020-12-28 2020-12-28 Account management method and system, and server and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/140283 WO2022140948A1 (en) 2020-12-28 2020-12-28 Account management method and system, and server and medium

Publications (1)

Publication Number Publication Date
WO2022140948A1 true WO2022140948A1 (en) 2022-07-07

Family

ID=82258968

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/140283 WO2022140948A1 (en) 2020-12-28 2020-12-28 Account management method and system, and server and medium

Country Status (1)

Country Link
WO (1) WO2022140948A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111222991A (en) * 2020-01-14 2020-06-02 上海旺链信息科技有限公司 Method and system for crossing chains between block chains
CN111489256A (en) * 2019-01-25 2020-08-04 京东数字科技控股有限公司 Cross-chain processing method, equipment and system for multi-chain block chain system
CN111630830A (en) * 2020-04-15 2020-09-04 支付宝(杭州)信息技术有限公司 Distributed blockchain data storage under account model
CN111800463A (en) * 2020-05-29 2020-10-20 易联众信息技术股份有限公司 Inter-block chain cross-chain information interaction method, system, medium, equipment and application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111489256A (en) * 2019-01-25 2020-08-04 京东数字科技控股有限公司 Cross-chain processing method, equipment and system for multi-chain block chain system
CN111222991A (en) * 2020-01-14 2020-06-02 上海旺链信息科技有限公司 Method and system for crossing chains between block chains
CN111630830A (en) * 2020-04-15 2020-09-04 支付宝(杭州)信息技术有限公司 Distributed blockchain data storage under account model
CN111800463A (en) * 2020-05-29 2020-10-20 易联众信息技术股份有限公司 Inter-block chain cross-chain information interaction method, system, medium, equipment and application

Similar Documents

Publication Publication Date Title
US11108544B2 (en) On-chain governance of blockchain
US11743137B2 (en) Systems, methods, and apparatuses for implementing a metadata driven rules engine on blockchain using distributed ledger technology (DLT)
US11095433B2 (en) On-chain governance of blockchain
US11165826B2 (en) On-chain governance of blockchain
TWI724391B (en) Node management method and device based on blockchain
US10756884B2 (en) On-chain governance of blockchain
US11341121B2 (en) Peer partitioning
US11924323B2 (en) On-chain governance of blockchain
JP2021525931A (en) Efficient verification for blockchain
WO2020119506A1 (en) Identity authentication method based on alliance chain, and terminal device
US11502828B2 (en) Authenticating chaincode to chaincode invocations of a blockchain
WO2020038105A1 (en) Blockchain-based data storage method and apparatus
JP7228322B2 (en) Auto-commit transaction management in blockchain networks
US10938565B2 (en) Method and apparatus for inter-blockchain transmission of authenticable message
US20200242602A1 (en) Virtual blockchain
US20200134066A1 (en) Convolutional and ephemeral datachains
US10379894B1 (en) Lineage-based trust for virtual machine images
CN108572986B (en) Data updating method and node equipment
WO2022142781A1 (en) Asynchronous bookkeeping method and apparatus for blockchain, medium, and electronic device
US11070563B2 (en) Trace-based transaction validation and commitment
US10831850B2 (en) Secure URL shortening
CN112445841B (en) Account query method, device, system, server and medium
CN112632619A (en) Cross-link certificate storage method and device, terminal equipment and storage medium
US20100030805A1 (en) Propagating information from a trust chain processing
WO2022140948A1 (en) Account management method and system, and server and medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20967300

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20967300

Country of ref document: EP

Kind code of ref document: A1