WO2023019903A1 - Cross-chain transaction system and method, and device and storage medium - Google Patents

Cross-chain transaction system and method, and device and storage medium Download PDF

Info

Publication number
WO2023019903A1
WO2023019903A1 PCT/CN2022/078027 CN2022078027W WO2023019903A1 WO 2023019903 A1 WO2023019903 A1 WO 2023019903A1 CN 2022078027 W CN2022078027 W CN 2022078027W WO 2023019903 A1 WO2023019903 A1 WO 2023019903A1
Authority
WO
WIPO (PCT)
Prior art keywords
cross
client
chain
chain transaction
verification
Prior art date
Application number
PCT/CN2022/078027
Other languages
French (fr)
Chinese (zh)
Inventor
曲强
张子怡
乐格君
杨锐捷
Original Assignee
华为云计算技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为云计算技术有限公司 filed Critical 华为云计算技术有限公司
Publication of WO2023019903A1 publication Critical patent/WO2023019903A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present application belongs to the technical field of blockchains. Disclosed are a cross-chain transaction system and method, and a device and a storage medium. In the cross-chain transaction method provided in the embodiments of the present application, cross-chain transaction data of a cross-chain transaction can be directly sent between two clients, thereby avoiding the risk of centralization. Furthermore, the client which has received the cross-chain transaction data can check the cross-chain transaction data by means of a check node, and then execute the current cross-chain transaction if the checking is passed, such that the security of the cross-chain transaction is effectively improved on the premise of direct communication between the two clients.

Description

跨链交易系统、方法、设备及存储介质Cross-chain transaction system, method, device and storage medium
本申请要求于2021年08月20日提交的申请号为202110961524.7、发明名称为“跨链交易系统、方法、设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202110961524.7 and the title of the invention "Cross-chain transaction system, method, equipment and storage medium" submitted on August 20, 2021, the entire contents of which are incorporated in this application by reference middle.
技术领域technical field
本申请涉及区块链技术领域,特别涉及一种跨链交易系统、方法、设备及存储介质。This application relates to the technical field of blockchain, in particular to a cross-chain transaction system, method, device and storage medium.
背景技术Background technique
随着区块链技术的发展,区块链技术被广泛应用在各个行业,每个行业均可以按照自身需求构建区块链系统,以便采用构建的区块链系统存储各自的数据。不同行业可以为用户提供不同的业务,为了实现不同业务之间的数据转移,跨链技术应运而生,跨链技术是打通链与链之间信息交互障碍,实现数据流通和价值交换的关键技术,是区块链向外拓展和连接的桥梁。With the development of blockchain technology, blockchain technology is widely used in various industries, and each industry can build a blockchain system according to its own needs, so as to use the constructed blockchain system to store its own data. Different industries can provide users with different services. In order to realize data transfer between different businesses, cross-chain technology has emerged as the times require. Cross-chain technology is a key technology to break through information interaction barriers between chains and realize data circulation and value exchange. , is a bridge for the outward expansion and connection of the blockchain.
目前跨链技术主要包括公证人机制、哈希锁定以及中继链等。然而,公证人机制过度依赖第三方,存在中心化风险,导致跨链交易的安全性不佳;哈希锁定局限于对资产进行跨链的资产交换操作,使用场景有限;中继链存在恶意操作等安全风险。因此,亟需一种能够有效提升跨链交易安全性的跨链交易方法。At present, cross-chain technologies mainly include notary mechanisms, hash locks, and relay chains. However, the notary mechanism relies too much on third parties, and there is a risk of centralization, which leads to poor security of cross-chain transactions; hash locking is limited to cross-chain asset exchange operations on assets, and the use scenarios are limited; there are malicious operations in the relay chain and other security risks. Therefore, there is an urgent need for a cross-chain transaction method that can effectively improve the security of cross-chain transactions.
发明内容Contents of the invention
本申请提供了一种跨链交易系统、方法、设备及存储介质,能够有效提升跨链交易的安全性。该技术方案如下:This application provides a cross-chain transaction system, method, device and storage medium, which can effectively improve the security of cross-chain transactions. The technical solution is as follows:
第一方面,提供了一种跨链交易系统,该跨链交易系统包括第一区块链的第一客户端、第二区块链的第二客户端以及校验节点;In a first aspect, a cross-chain transaction system is provided, the cross-chain transaction system includes a first client of a first blockchain, a second client of a second blockchain, and a verification node;
该第一客户端,用于向该第二客户端发送跨链交易的跨链交易数据;The first client is configured to send the cross-chain transaction data of the cross-chain transaction to the second client;
该第二客户端,用于接收该跨链交易数据,通过该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验节点不属于该第一区块链和该第二区块链。The second client is used to receive the cross-chain transaction data, verify the cross-chain transaction data through the verification node, and execute the cross-chain transaction when the cross-chain transaction data passes the verification. The check node does not belong to the first blockchain and the second blockchain.
通过该跨链交易系统,两两客户端之间能够直接发送跨链交易的跨链交易数据,从而避免了中心化风险,进一步地,接收到该跨链交易数据的客户端能够通过校验节点,来对跨链交易数据进行校验,并在校验通过的情况下,再执行本次跨链交易,从而在两两客户端之间直接通信的前提下,有效提高了跨链交易的安全性。Through this cross-chain transaction system, two clients can directly send the cross-chain transaction data of cross-chain transactions, thereby avoiding the risk of centralization. Further, the client receiving the cross-chain transaction data can pass the verification node , to verify the cross-chain transaction data, and execute this cross-chain transaction when the verification passes, thus effectively improving the security of cross-chain transactions under the premise of direct communication between two clients sex.
在一些实施例中,该第二客户端,用于接收该跨链交易数据,通过第三区块链上的该校验节点,对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易。In some embodiments, the second client is used to receive the cross-chain transaction data, and verify the cross-chain transaction data through the verification node on the third block chain, and the cross-chain transaction data If the verification is passed, execute the cross-chain transaction.
通过第三区块链上的校验节点来对跨链交易数据进行校验,能够确保数据的安全性,从 而提高跨链交易的安全性。The cross-chain transaction data is verified by the verification node on the third block chain, which can ensure the security of the data, thereby improving the security of the cross-chain transaction.
在一些实施例中,该第二客户端,用于接收该跨链交易数据,通过校验集群中的该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验集群为基于共识机制的集群。In some embodiments, the second client is used to receive the cross-chain transaction data, verify the cross-chain transaction data through the verification node in the verification cluster, and pass the cross-chain transaction data verification In the case of , the cross-chain transaction is executed, and the verification cluster is a cluster based on a consensus mechanism.
由于校验集群是基于共识机制的集群,因此,通过校验集群中的校验节点来对跨链交易数据进行校验,使得存储于该校验集群中的数据的安全性得到了保障,从而进一步提高了跨链交易的安全性。Since the verification cluster is a cluster based on the consensus mechanism, the cross-chain transaction data is verified through the verification nodes in the verification cluster, so that the security of the data stored in the verification cluster is guaranteed, thus Further improve the security of cross-chain transactions.
在一些实施例中,该第二客户端,还用于基于该跨链交易数据中携带的该跨链交易的标识,若从该校验节点中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the second client is further configured to, based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the number corresponding to the identification of the cross-chain transaction is queried from the verification node Signature, execute the cross-chain transaction, and the digital signature indicates that the cross-chain transaction data has passed the verification.
通过查询数字签名的方式对跨链交易数据进行校验,提高了跨链交易的安全性。The cross-chain transaction data is verified by querying the digital signature, which improves the security of the cross-chain transaction.
在一些实施例中,该校验节点,用于存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执行情况。In some embodiments, the verification node is used to store the cross-chain transaction record of the cross-chain transaction, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
通过在校验节点中存储该跨链交易的跨链交易记录,能够为违法跨链交易提供确权追责服务,从而提高跨链交易的安全性。By storing the cross-chain transaction record of the cross-chain transaction in the verification node, it can provide rights confirmation and accountability services for illegal cross-chain transactions, thereby improving the security of cross-chain transactions.
在一些实施例中,该跨链交易记录包括该跨链交易的执行结果,该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。In some embodiments, the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates that the cross-chain transaction has failed to execute.
通过记录跨链交易执行失败或执行成功的结果,能够为违法跨链交易提供确权追责服务,从而提高跨链交易的安全性。By recording the results of cross-chain transaction execution failure or successful execution, it can provide rights confirmation and accountability services for illegal cross-chain transactions, thereby improving the security of cross-chain transactions.
在一些实施例中,该校验节点,还用于:In some embodiments, the check node is also used to:
接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易记录;Receive a transaction query request sent by the third client, and the transaction query request indicates to query the cross-chain transaction record;
基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端或该第二客户端的情况下,向该第三客户端发送该跨链交易记录。Based on the transaction query request, the third client is verified, and if the third client is the first client or the second client, the cross-chain transaction record is sent to the third client.
通过这种方式,校验节点中存储的跨链交易的跨链交易记录只有该跨链交易的参与方具有查询权限,这样能够确保跨链交易记录的安全性,避免该跨链交易记录被非法获取。In this way, only the participants of the cross-chain transaction have query authority for the cross-chain transaction record stored in the verification node, which can ensure the security of the cross-chain transaction record and prevent the cross-chain transaction record from being illegally Obtain.
在一些实施例中,该校验节点,还用于:In some embodiments, the check node is also used to:
接收该第一客户端发送的跨链交易请求,该跨链交易请求指示在该第二区块链上执行该跨链交易;receiving the cross-chain transaction request sent by the first client, the cross-chain transaction request indicating to execute the cross-chain transaction on the second block chain;
基于该校验节点中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通过的情况下,向该第一客户端发送确认通知,该确认通知指示该第一客户端向该第二客户端发送该跨链交易数据。Based on the data stored in the verification node, the cross-chain transaction request is verified. If the cross-chain transaction request passes the verification, a confirmation notification is sent to the first client, and the confirmation notification indicates that the first The client sends the cross-chain transaction data to the second client.
通过对跨链交易请求进行校验,在校验通过的情况下,向第一客户端返回确认通知,能够确保本次跨链交易的安全性。By verifying the cross-chain transaction request, and returning a confirmation notification to the first client if the verification is passed, the security of this cross-chain transaction can be ensured.
在一些实施例中,该校验节点,还用于基于该校验节点中存储的该第一客户端的身份数据和该第二客户端的身份数据,对该跨链交易请求进行校验。In some embodiments, the verification node is further configured to verify the cross-chain transaction request based on the identity data of the first client and the identity data of the second client stored in the verification node.
通过跨链交易双方的身份数据,对跨链交易请求进行校验,能够确保参与本次跨链交易的双方身份可信,从而提高跨链交易的安全性。By verifying the cross-chain transaction request through the identity data of both parties in the cross-chain transaction, it can ensure that the identities of the two parties participating in this cross-chain transaction are credible, thereby improving the security of the cross-chain transaction.
在一些实施例中,该第一客户端的身份数据包括该第一客户端的第一身份证书,该第一身份证书指示该第一客户端已注册跨链服务;该第二客户端的身份数据包括该第二客户端的 第二身份证书,该第二身份证书指示该第二客户端已注册跨链服务。In some embodiments, the identity data of the first client includes the first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for the cross-chain service; the identity data of the second client includes the The second identity certificate of the second client, where the second identity certificate indicates that the second client has registered for the cross-chain service.
通过身份证书的方式,能够便于后续第一客户端发起针对第二客户端的跨链交易时,对该双方的身份进行校验,以确保跨链交易的安全性。By means of the identity certificate, it is convenient for the first client to initiate a cross-chain transaction for the second client to verify the identities of the two parties to ensure the security of the cross-chain transaction.
在一些实施例中,该校验节点,还用于:In some embodiments, the check node is also used to:
接收该第一客户端发送的第一注册请求,对该第一客户端的身份进行校验,在校验通过的情况下,生成该第一身份证书,存储该第一身份证书,该第一注册请求指示该第一客户端请求注册跨链服务;Receive the first registration request sent by the first client, verify the identity of the first client, and generate the first identity certificate if the verification is passed, store the first identity certificate, and the first registration The request indicates that the first client requests to register the cross-chain service;
接收该第二客户端发送的第二注册请求,对该第二客户端的身份进行校验,在校验通过的情况下,生成该第二身份证书,存储该第二身份证书,该第二注册请求指示该第二客户端请求注册跨链服务。Receive the second registration request sent by the second client, verify the identity of the second client, and generate the second identity certificate if the verification is passed, store the second identity certificate, and the second registration The request indicates that the second client requests to register the cross-chain service.
通过为第一客户端和第二客户端签发身份证书,以证明这两个客户端均已注册跨链服务,确保了后续第一客户端与第二客户端执行跨链交易时,双方的身份可信,从而提高跨链交易的安全性。By issuing identity certificates for the first client and the second client to prove that both clients have registered for the cross-chain service, it ensures that the identities of both parties are guaranteed when the first client and the second client perform cross-chain transactions Credible, thereby improving the security of cross-chain transactions.
在一些实施例中,该第一客户端的身份数据还包括该第一客户端的授权记录,该授权记录指示该第一客户端已获取到权限的跨链操作类型。In some embodiments, the identity data of the first client further includes an authorization record of the first client, and the authorization record indicates the type of cross-chain operation for which the first client has obtained permission.
通过将客户端针对跨链操作类型的授权记录也作为客户端的身份数据进行存储,确保了后续第一客户端与第二客户端执行跨链交易时,所涉及的跨链操作已获取到授权,从而提高跨链交易的安全性。By storing the authorization record of the client for the type of cross-chain operation as the identity data of the client, it is ensured that when the first client and the second client perform a cross-chain transaction, the cross-chain operation involved has been authorized. Thereby improving the security of cross-chain transactions.
在一些实施例中,该校验节点,还用于接收该第一客户端发送的授权请求,存储该授权请求,该授权请求指示在该第二区块链上执行与该跨链操作类型对应的跨链交易;In some embodiments, the verification node is also used to receive the authorization request sent by the first client, store the authorization request, and the authorization request indicates that the cross-chain operation type corresponding to the cross-chain operation is performed on the second blockchain. cross-chain transactions;
该第二客户端,还用于基于该授权请求,向该校验节点发送授权通知,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易;The second client is further configured to send an authorization notification to the verification node based on the authorization request, and the authorization notification indicates that the first client is allowed to perform the cross-chain operation corresponding to the cross-chain operation type on the second blockchain. Cross-chain transactions;
该校验节点,还用于接收该授权通知,存储该授权通知。The check node is also used to receive the authorization notification and store the authorization notification.
通过存储第一客户端的授权请求和第二客户端的授权通知,以记录第一客户端与第二客户端之间的跨链操作的授权情况,确保了后续第一客户端与第二客户端执行跨链交易时,所涉及的跨链操作已获取到授权,从而提高跨链交易的安全性。By storing the authorization request of the first client and the authorization notification of the second client to record the authorization of the cross-chain operation between the first client and the second client, it is ensured that the subsequent execution of the first client and the second client When cross-chain transactions are involved, the cross-chain operations involved have been authorized, thereby improving the security of cross-chain transactions.
在一些实施例中,该第二客户端还用于下述任一项:In some embodiments, the second client is also used for any of the following:
通过该校验节点查询到该授权请求,向该校验节点发送该授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
接收该校验节点发送的该授权请求,向该校验节点发送该授权通知。receiving the authorization request sent by the check node, and sending the authorization notification to the check node.
在一些实施例中,该校验节点,还用于在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the verification node is also used to generate a digital signature of the cross-chain transaction and store the digital signature when the cross-chain transaction request passes the verification, and the digital signature indicates that the cross-chain transaction data It has been verified.
通过生成本次跨链交易的数字签名,为本次跨链交易进行了背书签名,也即为本次跨链交易的安全性提供了保障,便于后续第二客户端在接收到本次跨链交易的跨链交易数据时,通过校验节点对该跨链交易数据进行校验,提高跨链交易的安全性。By generating the digital signature of this cross-chain transaction, an endorsement signature is carried out for this cross-chain transaction, which also provides a guarantee for the security of this cross-chain transaction, so that the subsequent second client can receive this cross-chain When transacting cross-chain transaction data, the cross-chain transaction data is verified by verification nodes to improve the security of cross-chain transactions.
第二方面,提供了一种跨链交易方法,由跨链交易系统中第一区块链的第一客户端执行,该跨链交易系统还包括第二区块链的第二客户端和校验节点,该方法包括:In the second aspect, a cross-chain transaction method is provided, which is executed by the first client of the first block chain in the cross-chain transaction system, and the cross-chain transaction system also includes the second client of the second block chain and the proofreader test point, the method includes:
向该校验节点发送跨链交易请求,该跨链交易请求指示在该第二区块链上执行跨链交易,该校验节点不属于该第一区块链和该第二区块链;Send a cross-chain transaction request to the verification node, the cross-chain transaction request indicates to perform a cross-chain transaction on the second blockchain, and the verification node does not belong to the first blockchain and the second blockchain;
接收该校验节点发送的确认通知,该确认通知指示该第一客户端向该第二客户端发送该跨链交易的跨链交易数据;receiving the confirmation notification sent by the verification node, the confirmation notification instructing the first client to send the cross-chain transaction data of the cross-chain transaction to the second client;
向该第二客户端发送该跨链交易数据。Send the cross-chain transaction data to the second client.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
向该校验节点发送第一注册请求,该第一注册请求指示该第一客户端请求注册跨链服务。Sending a first registration request to the verification node, where the first registration request indicates that the first client requests to register for the cross-chain service.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
向该校验节点发送授权请求,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易。An authorization request is sent to the verification node, where the authorization request indicates that a cross-chain transaction corresponding to a cross-chain operation type is executed on the second blockchain.
第三方面,提供了一种跨链交易方法,由跨链交易系统中第二区块链的第二客户端执行,该跨链交易系统还包括第一区块链的第一客户端和校验节点,该方法包括:In the third aspect, a cross-chain transaction method is provided, which is executed by the second client of the second block chain in the cross-chain transaction system, and the cross-chain transaction system also includes the first client of the first block chain and the proofreader test point, the method includes:
接收该第一客户端发送的跨链交易的跨链交易数据,通过该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验节点不属于该第一区块链和该第二区块链。Receive the cross-chain transaction data of the cross-chain transaction sent by the first client, verify the cross-chain transaction data through the verification node, and execute the cross-chain transaction if the cross-chain transaction data verification passes , the check node does not belong to the first blockchain and the second blockchain.
在一些实施例中,该通过该校验节点对该跨链交易数据进行校验,包括:In some embodiments, the verification of the cross-chain transaction data by the verification node includes:
通过第三区块链上的该校验节点对该跨链交易数据进行校验。The cross-chain transaction data is verified by the verification node on the third block chain.
在一些实施例中,该通过该校验节点对该跨链交易数据进行校验,包括:In some embodiments, the verification of the cross-chain transaction data by the verification node includes:
通过校验集群中的该校验节点对该跨链交易数据进行校验,该校验集群为基于共识机制的集群。The cross-chain transaction data is verified by the verification node in the verification cluster, which is a cluster based on a consensus mechanism.
在一些实施例中,该通过该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,包括:In some embodiments, the cross-chain transaction data is verified by the verification node, and the cross-chain transaction is executed when the verification of the cross-chain transaction data passes, including:
基于该跨链交易数据中携带的该跨链交易的标识,若从该校验节点中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易,该数字签名指示该跨链交易数据已校验通过。Based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the digital signature corresponding to the identification of the cross-chain transaction is queried from the verification node, the cross-chain transaction is executed, and the digital signature indicates that the cross-chain transaction The transaction data has been verified.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
向该校验节点发送第二注册请求,该第二注册请求指示该第二客户端请求注册跨链服务。Sending a second registration request to the check node, where the second registration request indicates that the second client requests to register for the cross-chain service.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
基于该第一客户端的授权请求,向该校验节点发送授权通知,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。Based on the authorization request of the first client, an authorization notification is sent to the verification node, the authorization request indicates that the cross-chain transaction corresponding to the cross-chain operation type is performed on the second blockchain, and the authorization notification indicates that the first The client executes a cross-chain transaction corresponding to the cross-chain operation type on the second blockchain.
在一些实施例中,该基于该第一客户端的授权请求,向该校验节点发送授权通知,包括下述任一项:In some embodiments, the authorization notification sent to the verification node based on the authorization request of the first client includes any of the following:
通过该校验节点查询到该授权请求,向该校验节点发送该授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
接收该校验节点发送的该授权请求,向该校验节点发送该授权通知。receiving the authorization request sent by the check node, and sending the authorization notification to the check node.
第四方面,提供了一种跨链交易方法,由跨链交易系统中的校验节点执行,该跨链交易系统还包括第一区块链的第一客户端和第二区块链的第二客户端,该方法包括:In the fourth aspect, a cross-chain transaction method is provided, which is executed by a verification node in a cross-chain transaction system, and the cross-chain transaction system also includes a first client of the first blockchain and a first client of the second blockchain. For the second client, the method includes:
接收该第一客户端发送的跨链交易的跨链交易请求,该跨链交易请求指示在该第二区块链上执行该跨链交易;Receive a cross-chain transaction request for a cross-chain transaction sent by the first client, where the cross-chain transaction request indicates that the cross-chain transaction is executed on the second blockchain;
基于该校验节点中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通 过的情况下,向该第一客户端发送确认通知,该确认通知指示该第一客户端向该第二客户端发送该跨链交易数据。Based on the data stored in the verification node, the cross-chain transaction request is verified. If the cross-chain transaction request passes the verification, a confirmation notification is sent to the first client, and the confirmation notification indicates that the first The client sends the cross-chain transaction data to the second client.
在一些实施例中,该校验节点属于第三区块链。In some embodiments, the check node belongs to a third blockchain.
在一些实施例中,该校验节点属于校验集群,该校验集群为基于共识机制的集群。In some embodiments, the verification node belongs to a verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执行情况。The cross-chain transaction record of the cross-chain transaction is stored, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
在一些实施例中,该跨链交易记录包括该跨链交易的执行结果,该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。In some embodiments, the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates that the cross-chain transaction has failed to execute.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易记录;Receive a transaction query request sent by the third client, and the transaction query request indicates to query the cross-chain transaction record;
基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端或该第二客户端的情况下,向该第三客户端发送该跨链交易记录。Based on the transaction query request, the third client is verified, and if the third client is the first client or the second client, the cross-chain transaction record is sent to the third client.
在一些实施例中,该基于该校验节点中存储的数据,对该跨链交易请求进行校验,包括:In some embodiments, the cross-chain transaction request is verified based on the data stored in the verification node, including:
基于该校验节点中存储的该第一客户端的身份数据和该第二客户端的身份数据,对该跨链交易请求进行校验。The cross-chain transaction request is verified based on the identity data of the first client and the identity data of the second client stored in the verification node.
在一些实施例中,该第一客户端的身份数据包括该第一客户端的第一身份证书,该第一身份证书指示该第一客户端已注册跨链服务;该第二客户端的身份数据包括该第二客户端的第二身份证书,该第二身份证书指示该第二客户端已注册跨链服务。In some embodiments, the identity data of the first client includes the first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for the cross-chain service; the identity data of the second client includes the The second identity certificate of the second client, where the second identity certificate indicates that the second client has registered for the cross-chain service.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
接收该第一客户端发送的第一注册请求,对该第一客户端的身份进行校验,在校验通过的情况下,生成该第一身份证书,存储该第一身份证书,该第一注册请求指示该第一客户端请求注册跨链服务;Receive the first registration request sent by the first client, verify the identity of the first client, and generate the first identity certificate if the verification is passed, store the first identity certificate, and the first registration The request indicates that the first client requests to register the cross-chain service;
接收该第二客户端发送的第二注册请求,对该第二客户端的身份进行校验,在校验通过的情况下,生成该第二身份证书,存储该第二身份证书,该第二注册请求指示该第二客户端请求注册跨链服务。Receive the second registration request sent by the second client, verify the identity of the second client, and generate the second identity certificate if the verification is passed, store the second identity certificate, and the second registration The request indicates that the second client requests to register the cross-chain service.
在一些实施例中,该第一客户端的身份数据还包括该第一客户端的授权记录,该授权记录指示该第一客户端已获取到权限的跨链操作类型。In some embodiments, the identity data of the first client further includes an authorization record of the first client, and the authorization record indicates the type of cross-chain operation for which the first client has obtained permission.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
接收该第一客户端发送的授权请求,存储该授权请求,该授权请求指示在该第二区块链上执行与该跨链操作类型对应的跨链交易;Receive the authorization request sent by the first client, store the authorization request, and the authorization request indicates to execute the cross-chain transaction corresponding to the cross-chain operation type on the second blockchain;
接收该第二客户端发送的授权通知,存储该授权通知,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。receiving an authorization notification sent by the second client, storing the authorization notification, the authorization notification indicating that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second block chain.
在一些实施例中,该方法还包括:In some embodiments, the method also includes:
在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。In the case that the cross-chain transaction request is verified and passed, a digital signature of the cross-chain transaction is generated and stored, and the digital signature indicates that the cross-chain transaction data has passed the verification.
第五方面,提供了一种跨链交易装置,该装置包括发送模块和接收模块。In a fifth aspect, a cross-chain transaction device is provided, which includes a sending module and a receiving module.
发送模块,用于向校验节点发送跨链交易请求,该跨链交易请求指示在第二区块链上执 行跨链交易,该校验节点不属于第一区块链和第二区块链;The sending module is used to send a cross-chain transaction request to the verification node, the cross-chain transaction request indicates that the cross-chain transaction is performed on the second blockchain, and the verification node does not belong to the first blockchain and the second blockchain ;
接收模块,用于接收该校验节点发送的确认通知,该确认通知指示第一客户端向第二客户端发送该跨链交易的跨链交易数据;A receiving module, configured to receive a confirmation notification sent by the verification node, the confirmation notification instructing the first client to send the cross-chain transaction data of the cross-chain transaction to the second client;
该发送模块,还用于向该第二客户端发送该跨链交易数据。The sending module is also used to send the cross-chain transaction data to the second client.
在一些实施例中,该发送模块还用于向该校验节点发送第一注册请求,该第一注册请求指示第一客户端请求注册跨链服务。In some embodiments, the sending module is further configured to send a first registration request to the verification node, where the first registration request indicates that the first client requests to register for the cross-chain service.
在一些实施例中,该发送模块还用于向该校验节点发送授权请求,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易。In some embodiments, the sending module is further configured to send an authorization request to the verification node, where the authorization request indicates to perform a cross-chain transaction corresponding to a cross-chain operation type on the second blockchain.
第六方面,提供了一种跨链交易装置,该装置包括执行模块。In a sixth aspect, a cross-chain transaction device is provided, and the device includes an execution module.
该执行模块,用于接收该第一客户端发送的跨链交易的跨链交易数据,通过该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验节点不属于该第一区块链和该第二区块链。The execution module is used to receive the cross-chain transaction data of the cross-chain transaction sent by the first client, and verify the cross-chain transaction data through the verification node, and if the verification of the cross-chain transaction data passes , execute the cross-chain transaction, and the check node does not belong to the first block chain and the second block chain.
在一些实施例中,该执行模块,用于通过第三区块链上的该校验节点对该跨链交易数据进行校验。In some embodiments, the execution module is configured to verify the cross-chain transaction data through the verification node on the third block chain.
在一些实施例中,该执行模块,用于通过校验集群中的该校验节点对该跨链交易数据进行校验,该校验集群为基于共识机制的集群。In some embodiments, the execution module is configured to verify the cross-chain transaction data through the verification node in the verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
在一些实施例中,该执行模块,用于基于该跨链交易数据中携带的该跨链交易的标识,若从该校验节点中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the execution module is configured to, based on the cross-chain transaction identifier carried in the cross-chain transaction data, if the digital signature corresponding to the cross-chain transaction identifier is found from the verification node, execute For the cross-chain transaction, the digital signature indicates that the cross-chain transaction data has been verified.
在一些实施例中,该装置还包括发送模块,该发送模块用于向该校验节点发送第二注册请求,该第二注册请求指示该第二客户端请求注册跨链服务。In some embodiments, the device further includes a sending module, configured to send a second registration request to the verification node, where the second registration request indicates that the second client requests to register for the cross-chain service.
在一些实施例中,该发送模块还用于基于该第一客户端的授权请求,向该校验节点发送授权通知,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。In some embodiments, the sending module is further configured to send an authorization notification to the verification node based on the authorization request of the first client, and the authorization request indicates that the cross-chain operation type corresponding to the second block chain is executed on the second block chain. For a cross-chain transaction, the authorization notification indicates that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second blockchain.
在一些实施例中,该发送模块还用于下述任一项:In some embodiments, the sending module is also used for any of the following:
通过该校验节点查询到该授权请求,向该校验节点发送该授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
接收该校验节点发送的该授权请求,向该校验节点发送该授权通知。receiving the authorization request sent by the check node, and sending the authorization notification to the check node.
第七方面,提供了一种跨链交易装置,该装置包括接收模块和校验模块。In a seventh aspect, a cross-chain transaction device is provided, which includes a receiving module and a verification module.
接收模块,用于接收该第一客户端发送的跨链交易的跨链交易请求,该跨链交易请求指示在该第二区块链上执行该跨链交易;A receiving module, configured to receive a cross-chain transaction request for a cross-chain transaction sent by the first client, where the cross-chain transaction request indicates that the cross-chain transaction is executed on the second block chain;
校验模块,用于基于校验节点中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通过的情况下,向该第一客户端发送确认通知,该确认通知指示该第一客户端向该第二客户端发送该跨链交易数据。A verification module, configured to verify the cross-chain transaction request based on the data stored in the verification node, and send a confirmation notification to the first client if the cross-chain transaction request passes the verification. The notification instructs the first client to send the cross-chain transaction data to the second client.
在一些实施例中,该校验节点属于第三区块链。In some embodiments, the check node belongs to a third blockchain.
在一些实施例中,该校验节点属于校验集群,该校验集群为基于共识机制的集群。In some embodiments, the verification node belongs to a verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
在一些实施例中,该装置还包括存储模块,该存储模块用于:In some embodiments, the device also includes a storage module for:
存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执 行情况。The cross-chain transaction record of the cross-chain transaction is stored, and the cross-chain transaction record indicates the transaction process and transaction execution of the cross-chain transaction.
在一些实施例中,该跨链交易记录包括该跨链交易的执行结果,该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。In some embodiments, the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates that the cross-chain transaction has failed to execute.
在一些实施例中,该接收模块还用于接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易记录;该校验模块还用于基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端或该第二客户端的情况下,向该第三客户端发送该跨链交易记录。In some embodiments, the receiving module is also used to receive a transaction query request sent by the third client, the transaction query request indicates to query the cross-chain transaction record; the verification module is also used to, based on the transaction query request, The third client performs verification, and if the third client is the first client or the second client, sends the cross-chain transaction record to the third client.
在一些实施例中,该校验模块还用于基于该校验节点中存储的该第一客户端的身份数据和该第二客户端的身份数据,对该跨链交易请求进行校验。In some embodiments, the verification module is further configured to verify the cross-chain transaction request based on the identity data of the first client and the identity data of the second client stored in the verification node.
在一些实施例中,该第一客户端的身份数据包括该第一客户端的第一身份证书,该第一身份证书指示该第一客户端已注册跨链服务;该第二客户端的身份数据包括该第二客户端的第二身份证书,该第二身份证书指示该第二客户端已注册跨链服务。In some embodiments, the identity data of the first client includes the first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for the cross-chain service; the identity data of the second client includes the The second identity certificate of the second client, where the second identity certificate indicates that the second client has registered for the cross-chain service.
在一些实施例中,该校验模块还用于:In some embodiments, the verification module is also used to:
接收该第一客户端发送的第一注册请求,对该第一客户端的身份进行校验,在校验通过的情况下,生成该第一身份证书,存储该第一身份证书,该第一注册请求指示该第一客户端请求注册跨链服务;Receive the first registration request sent by the first client, verify the identity of the first client, and generate the first identity certificate if the verification is passed, store the first identity certificate, and the first registration The request indicates that the first client requests to register the cross-chain service;
接收该第二客户端发送的第二注册请求,对该第二客户端的身份进行校验,在校验通过的情况下,生成该第二身份证书,存储该第二身份证书,该第二注册请求指示该第二客户端请求注册跨链服务。Receive the second registration request sent by the second client, verify the identity of the second client, and generate the second identity certificate if the verification is passed, store the second identity certificate, and the second registration The request indicates that the second client requests to register the cross-chain service.
在一些实施例中,该第一客户端的身份数据还包括该第一客户端的授权记录,该授权记录指示该第一客户端已获取到权限的跨链操作类型。In some embodiments, the identity data of the first client further includes an authorization record of the first client, and the authorization record indicates the type of cross-chain operation for which the first client has obtained permission.
在一些实施例中,该存储模块还用于:In some embodiments, the storage module is also used to:
接收该第一客户端发送的授权请求,存储该授权请求,该授权请求指示在该第二区块链上执行与该跨链操作类型对应的跨链交易;Receive the authorization request sent by the first client, store the authorization request, and the authorization request indicates to execute the cross-chain transaction corresponding to the cross-chain operation type on the second blockchain;
接收该第二客户端发送的授权通知,存储该授权通知,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。receiving an authorization notification sent by the second client, storing the authorization notification, the authorization notification indicating that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second block chain.
在一些实施例中,该存储模块还用于:In some embodiments, the storage module is also used to:
在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。In the case that the cross-chain transaction request is verified and passed, a digital signature of the cross-chain transaction is generated and stored, and the digital signature indicates that the cross-chain transaction data has passed the verification.
第八方面,提供了一种计算设备,该计算设备包括处理器和存储器,该存储器用于存储至少一段程序代码,该至少一段程序代码由该处理器加载并执行如上述第二方面或第二方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第三方面或第三方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第四方面或第四方面中任一种可选实现方式中所提供的跨链交易方法。In an eighth aspect, a computing device is provided, the computing device includes a processor and a memory, the memory is used to store at least one piece of program code, the at least one piece of program code is loaded by the processor and executed as described in the second aspect or the second The cross-chain transaction method provided in any optional implementation of the third aspect, or the cross-chain transaction method provided in the third aspect or any optional implementation of the third aspect, or, as mentioned above The cross-chain transaction method provided in the fourth aspect or any optional implementation manner in the fourth aspect.
第九方面,提供了一种计算机可读存储介质,该计算机可读存储介质用于存储至少一段程序代码,该至少一段程序代码用于执行如上述第二方面或第二方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第三方面或第三方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第四方面或第四方面中任一种可选实现方式中所提供的跨 链交易方法。In a ninth aspect, a computer-readable storage medium is provided, where the computer-readable storage medium is used to store at least one piece of program code, and the at least one piece of program code is used to execute any one of the above-mentioned second aspect or second aspect. The cross-chain transaction method provided in the selected implementation manner, or the cross-chain transaction method provided in the third aspect or any of the optional implementation methods in the third aspect above, or, as in the fourth aspect or the fourth aspect above The cross-chain transaction method provided in any optional implementation of the aspect.
第十方面,提供了一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得该计算机执行如上述第二方面或第二方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第三方面或第三方面中任一种可选实现方式中所提供的跨链交易方法,或者,如上述第四方面或第四方面中任一种可选实现方式中所提供的跨链交易方法。In a tenth aspect, a computer program product is provided. When the computer program product is run on a computer, the computer is made to execute the cross-chain link provided in the second aspect or any optional implementation manner of the second aspect. The transaction method, or the cross-chain transaction method provided in the above third aspect or any optional implementation of the third aspect, or, as the above fourth aspect or any optional implementation of the fourth aspect The cross-chain transaction method provided in .
附图说明Description of drawings
图1是本申请实施例提供的一种跨链交易系统的架构示意图;Figure 1 is a schematic diagram of the architecture of a cross-chain transaction system provided by the embodiment of the present application;
图2是本申请实施例提供的一种第一客户端110的架构示意图;FIG. 2 is a schematic structural diagram of a first client 110 provided by an embodiment of the present application;
图3是本申请实施例提供的一种校验节点130的架构示意图;FIG. 3 is a schematic diagram of an architecture of a check node 130 provided by an embodiment of the present application;
图4是本申请实施例提供的一种校验集群的架构示意图;FIG. 4 is a schematic diagram of the architecture of a verification cluster provided by an embodiment of the present application;
图5是本申请实施例提供的一种计算设备的结构示意图;FIG. 5 is a schematic structural diagram of a computing device provided by an embodiment of the present application;
图6是本申请实施例提供的一种计算设备的结构示意图;FIG. 6 is a schematic structural diagram of a computing device provided by an embodiment of the present application;
图7是本申请实施例提供的一种跨链交易方法的流程示意图;Fig. 7 is a schematic flow diagram of a cross-chain transaction method provided by the embodiment of the present application;
图8是本申请实施例提供的一种跨链交易系统的示意图;Figure 8 is a schematic diagram of a cross-chain transaction system provided by the embodiment of this application;
图9是本申请实施例提供的一种跨链交易装置的结构示意图;Fig. 9 is a schematic structural diagram of a cross-chain transaction device provided by the embodiment of the present application;
图10是本申请实施例提供的一种跨链交易装置的结构示意图;Figure 10 is a schematic structural diagram of a cross-chain transaction device provided by the embodiment of the present application;
图11是本申请实施例提供的一种跨链交易装置的结构示意图。Fig. 11 is a schematic structural diagram of a cross-chain transaction device provided by the embodiment of the present application.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。In order to make the purpose, technical solution and advantages of the present application clearer, the implementation manners of the present application will be further described in detail below in conjunction with the accompanying drawings.
在介绍本申请实施例提供的技术方案之前,下面先对本申请涉及的关键术语进行说明。Before introducing the technical solutions provided by the embodiments of the present application, key terms involved in the present application will be described below.
区块链(blockchain),是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式,有着透明可信、防篡改、可追溯等性质。区块链本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。换言之,区块链技术是利用块链式数据结构来验证和存储数据、利用分布式节点共识算法来生成和更新数据、利用密码学的方式保证数据传输和访问的安全、利用由自动化脚本代码组成的智能合约来编程和操作数据的一种去中心化架构与计算范式。Blockchain is a new application model of computer technology such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. It has the properties of transparency, credibility, tamper-proof, and traceability. Blockchain is essentially a decentralized database, which is a series of data blocks associated with each other using cryptographic methods. Each data block contains a batch of network transaction information to verify the validity of its information. (anti-counterfeiting) and generate the next block. In other words, blockchain technology uses block chain data structures to verify and store data, uses distributed node consensus algorithms to generate and update data, uses cryptography to ensure the security of data transmission and access, and utilizes automated script codes. A decentralized architecture and computing paradigm for programming and manipulating data through intelligent contracts.
智能合约,是一种计算机化的协议,可以执行某个合约的条款,通过部署在共享账本上的用于在满足一定条件时而执行的代码实现,根据实际的业务需求代码用于完成自动化的交易,例如查询买家所购买商品的物流状态,在买家签收货物后将买家的电子货币转移到商户的地址;当然,智能合约不仅限于执行用于交易的合约,还可以执行对接收的信息进行处理的合约。在一些实施例中,智能合约也称为链码。A smart contract is a computerized protocol that can execute the terms of a contract, implemented by code deployed on a shared ledger for execution when certain conditions are met, and codes are used to complete automated transactions according to actual business needs , such as querying the logistics status of the goods purchased by the buyer, and transferring the buyer's electronic currency to the merchant's address after the buyer signs for the goods; The contract for processing. In some embodiments, smart contracts are also referred to as chaincodes.
互操作,是一种在两种或多种系统与应用之间交换信息,并对所交换信息加以使用的能力。Interoperability is the ability to exchange information between two or more systems and applications and to use the exchanged information.
跨链(inter-blockchain),是一种解决两个或多个不同区块链上的数字资产以及功能状态互相传递、转移和交换的协议,是链与链之间实现互联互通、提升可拓展性方面的重要手段。 在一些实施例中,跨链操作是指多个区块链之间实现互操作。Inter-blockchain is a protocol that solves the mutual transmission, transfer and exchange of digital assets and functional states on two or more different blockchains. important means of sexuality. In some embodiments, cross-chain operation refers to interoperability between multiple blockchains.
共识机制,是区块链事务达成分布式共识的算法。在本申请实施例中,用户可依据实际业务场景选择合适的共识算法,该共识算法包括但不限于:工作量证明(proof of work,POW)、股权证明(proof of stake,POS)、授权股权证明(delegated proof of stake,DPOS)、实用拜占庭容错算法(practical byzantine fault tolerance,PBFT)、raft、kafka以及hotstuff等等。The consensus mechanism is an algorithm for blockchain transactions to reach a distributed consensus. In the embodiment of this application, the user can choose an appropriate consensus algorithm according to the actual business scenario, the consensus algorithm includes but not limited to: proof of work (proof of work, POW), proof of stake (proof of stake, POS), authorized equity Proof (delegated proof of stake, DPOS), practical Byzantine fault tolerance algorithm (practical byzantine fault tolerance, PBFT), raft, kafka, hotstuff, etc.
背书,是一种担保、保证。在本申请实施例中是指确认交易有效性的过程。An endorsement is a guarantee, a guarantee. In the embodiment of this application, it refers to the process of confirming the validity of the transaction.
数字证书,是指在互联网通信中标志通信各方身份信息的一个数字认证,人们可以在网上用它来识别对方的身份,因此数字证书又称为数字标识。数字证书对网络用户在计算机网络交流中的信息和数据等以加密或解密的形式保证了信息和数据的完整性和安全性。在本申请实施例中,数字证书也称为身份证书。A digital certificate refers to a digital certification that marks the identity information of each party in Internet communication. People can use it to identify each other's identity on the Internet, so a digital certificate is also called a digital identity. Digital certificates guarantee the integrity and security of information and data in the form of encryption or decryption for network users in computer network communication. In this embodiment of the application, a digital certificate is also called an identity certificate.
下面对本申请提供的技术方案的应用场景进行简要介绍。The following briefly introduces the application scenarios of the technical solution provided by the present application.
本发明实施例提供的跨链交易方法能够应用在联合存证和联合溯源等需要通过跨链交易来实现链与链之间互联互通的场景中。示意性地,本发明实施例提供的跨链交易方法能够应用的场景包括但不限于:The cross-chain transaction method provided by the embodiment of the present invention can be applied in scenarios where cross-chain transactions are required to realize interconnection between chains, such as joint certificate deposit and joint traceability. Schematically, the scenarios where the cross-chain transaction method provided by the embodiment of the present invention can be applied include but are not limited to:
场景一、联合存证。Scenario 1: Joint deposit of certificates.
可信存证是目前大量落地推广的区块链场景之一,其中,联合存证是指用于存证的不同区块链可以通过跨链交易,安全可信地进行区块链之间的数据流通。示意性地,在一些合同存证链、版权存证链等数据存证场景中,如果发生纠纷,司法区块链可以通过跨链交易,获取其他链上的证据信息,从而保证证据真实性,提升证据收集的效率及有效性,降低司法判案成本。Credible certificate storage is one of the blockchain scenarios that are currently being promoted in large numbers. Among them, joint certificate storage means that different blockchains used for certificate storage can conduct cross-chain transactions safely and reliably between blockchains. data flow. Schematically, in some data storage scenarios such as contract certificate storage chains and copyright certificate storage chains, if a dispute occurs, the judicial blockchain can obtain evidence information on other chains through cross-chain transactions, thereby ensuring the authenticity of the evidence. Improve the efficiency and effectiveness of evidence collection and reduce the cost of judicial judgment.
场景二、联合溯源。Scenario 2: Joint traceability.
信息溯源也是目前大量落地推广的区块链场景之一,其中,联合溯源是指用于存储商品信息(包括虚拟商品和实体商品)的不同区块链可以通过跨链交易,安全可信地进行区块链之间的数据流通。示意性地,生产商、加工商、供应商及采购商等可以组建各自的区块链溯源平台,通过跨链交易,能够安全可信地进行区块链之间的数据流通,全生命周期追踪商品信息,保证商品质量,也能更加精准定位目标客群,同时,在跨链传递中不丢失链上数据的真实性,为厂家及终端客户提供商品的全生命周期信息。Information traceability is also one of the blockchain scenarios that are currently widely promoted. Among them, joint traceability means that different blockchains used to store commodity information (including virtual commodities and physical commodities) can be carried out safely and credibly through cross-chain transactions. Data flow between blockchains. Schematically, manufacturers, processors, suppliers, and buyers can set up their own blockchain traceability platforms. Through cross-chain transactions, data circulation between blockchains can be carried out safely and credibly, and the whole life cycle tracking Commodity information ensures the quality of the product and can more accurately locate the target customer group. At the same time, the authenticity of the data on the chain is not lost in the cross-chain transmission, and the full life cycle information of the product is provided for manufacturers and end customers.
需要说明的是,上述场景仅为示例性的描述,本发明实施例提供的跨链交易方法能够应用于多种需要通过跨链交易来实现链与链之间互联互通的场景中。例如,该跨链交易方法还可以应用于跨链资产转移的场景中,等等,本申请实施例对于跨链交易方法的应用场景不作限定。It should be noted that the above scenario is only an exemplary description, and the cross-chain transaction method provided by the embodiment of the present invention can be applied to various scenarios that require interconnection between chains through cross-chain transactions. For example, the cross-chain transaction method can also be applied to the scene of cross-chain asset transfer, etc. The embodiment of this application does not limit the application scene of the cross-chain transaction method.
基于上述应用场景,本申请实施例提供了一种跨链交易方法,在该跨链交易方法中,不同区块链对应的客户端之间能够直接传递跨链交易的跨链交易数据,实现直接通信操作,避免了中心化风险,而且,当其中一方客户端接收到跨链交易数据时,会通过校验节点来对该跨链交易数据进行校验,在校验通过的情况下,再执行对应的跨链交易,从而有效提升了跨链交易的安全性。Based on the above application scenarios, the embodiment of this application provides a cross-chain transaction method. In this cross-chain transaction method, the cross-chain transaction data of the cross-chain transaction can be directly transferred between clients corresponding to different blockchains, realizing direct Communication operation avoids the risk of centralization. Moreover, when one of the clients receives the cross-chain transaction data, it will verify the cross-chain transaction data through the verification node. If the verification passes, then execute Corresponding cross-chain transactions, thus effectively improving the security of cross-chain transactions.
图1是本申请实施例提供的一种跨链交易系统的示意图。如图1所示,该跨链交易系统100包括第一区块链的第一客户端110、第二区块链的第二客户端120以及校验节点130,该校验节点130不属于第一区块链和第二区块链。Figure 1 is a schematic diagram of a cross-chain transaction system provided by the embodiment of this application. As shown in Figure 1, the cross-chain transaction system 100 includes a first client 110 of the first block chain, a second client 120 of the second block chain, and a verification node 130. The verification node 130 does not belong to the first A blockchain and a second blockchain.
第一客户端110,用于向第二客户端120发送跨链交易的跨链交易数据;The first client 110 is used to send the cross-chain transaction data of the cross-chain transaction to the second client 120;
第二客户端120,用于接收该跨链交易数据,通过校验节点130对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易。The second client 120 is used to receive the cross-chain transaction data, verify the cross-chain transaction data through the verification node 130, and execute the cross-chain transaction when the cross-chain transaction data passes the verification.
其中,第一客户端110与第二客户端120之间通过有线网络或者无线网络方式通信连接。校验节点130分别与第一客户端110和第二客户端120通过有线网络或者无线网络方式通信连接。在一些实施例中,上述无线网络或有线网络使用标准通信技术和/或协议。网络通常为因特网、但也能够是任何网络,包括但不限于局域网(local area network,LAN)、城域网(metropolitan area network,MAN)、广域网(wide area network,WAN)、移动、有线或者无线网络、专用网络或者虚拟专用网络的任何组合。在一些实施例中,第一客户端110与第二客户端120之间基于远程调用协议(remote procedure call protocol,RPC)来实现点对点(peer-to-peer,P2P)通信。在一些实施例中,使用包括超级文本标记语言(hyper text markup language,HTML)、可扩展标记语言(extensible markup language,XML)等的技术和/或格式来代表通过网络交换的数据。此外还能够使用诸如安全套接字层(secure socket layer,SSL)、传输层安全(transport layer security,TLS)、虚拟专用网络(virtual private network,VPN)、网际协议安全(internet protocol security,IPsec)等常规加密技术来加密所有或者一些链路。在另一些实施例中,还能够使用定制和/或专用数据通信技术取代或者补充上述数据通信技术。Wherein, the first client 110 and the second client 120 are connected through a wired network or a wireless network. The verification node 130 communicates with the first client 110 and the second client 120 respectively through a wired network or a wireless network. In some embodiments, the wireless or wired network described above uses standard communication techniques and/or protocols. The network is usually the Internet, but can be any network, including but not limited to local area network (LAN), metropolitan area network (MAN), wide area network (WAN), mobile, wired or wireless Any combination of network, private network, or virtual private network. In some embodiments, peer-to-peer (P2P) communication is implemented between the first client 110 and the second client 120 based on a remote procedure call protocol (remote procedure call protocol, RPC). In some embodiments, data exchanged over a network is represented using technologies and/or formats including hyper text markup language (HTML), extensible markup language (XML), and the like. In addition, it is also possible to use methods such as secure socket layer (secure socket layer, SSL), transport layer security (transport layer security, TLS), virtual private network (virtual private network, VPN), Internet protocol security (internet protocol security, IPsec) and other conventional encryption techniques to encrypt all or some links. In other embodiments, custom and/or dedicated data communication techniques can also be used instead of or in addition to the data communication techniques described above.
第一客户端110具有操作第一区块链的功能,能够通过操作第一区块链上的节点来执行区块链业务,例如,数据上传业务和跨链通信业务等。在一些实施例中,第一区块链由多个第一节点设备140来维护,每个第一节点设备140均可以是用户侧的终端,也可以是服务器。终端也被称为智能终端或移动智能终端,是指一类具备丰富人机交互方式、拥有接入互联网能力、通常搭载各种操作系统、具有较强处理能力的设备。在一些实施例中,移动智能终端的类型包括但不限于智能手机、平板电脑、车载终端、掌上游戏主机等。服务器可以是一个或多个计算设备所组成的服务器集群。需要说明的是,在一些实施例中,第一客户端110为多个第一节点设备140中的任一第一节点设备,本申请实施例对于第一客户端110的形式不作限定。在一些实施例中,第一客户端110通过第一区块链所提供的软件开发工具包(software development kit,SDK)/应用程序接口(application programming interface,API)来调用第一区块链完成区块链业务,本申请实施例对此不作限定。The first client 110 has the function of operating the first block chain, and can perform block chain services by operating nodes on the first block chain, such as data uploading services and cross-chain communication services. In some embodiments, the first block chain is maintained by multiple first node devices 140, and each first node device 140 can be a terminal on the user side or a server. Terminals, also known as smart terminals or mobile smart terminals, refer to a type of equipment with rich human-computer interaction methods, the ability to access the Internet, usually equipped with various operating systems, and strong processing capabilities. In some embodiments, the types of mobile smart terminals include, but are not limited to, smart phones, tablet computers, vehicle-mounted terminals, handheld game consoles, and the like. A server may be a server cluster composed of one or more computing devices. It should be noted that, in some embodiments, the first client 110 is any first node device among the plurality of first node devices 140 , and the embodiment of the present application does not limit the form of the first client 110 . In some embodiments, the first client 110 calls the first blockchain through the software development kit (software development kit, SDK)/application programming interface (application programming interface, API) provided by the first blockchain to complete The blockchain business is not limited in the embodiment of this application.
第二客户端120具有操作第二区块链的功能,能够通过操作第二区块链上的节点来执行区块链业务。其中,第二区块链由多个第二节点设备150来维护。需要说明的是,第二客户端120以及第二区块链的具体内容与上述第一客户端110和第一区块链的具体内容同理,故在此不再赘述。The second client 120 has the function of operating the second blockchain, and can execute blockchain services by operating nodes on the second blockchain. Wherein, the second block chain is maintained by multiple second node devices 150 . It should be noted that the specific content of the second client 120 and the second blockchain is the same as that of the above-mentioned first client 110 and the first blockchain, so details will not be repeated here.
校验节点130具有与第一客户端110和第二客户端120通信的功能,能够接收第一客户端110和第二客户端120所发送的数据,对接收到的数据进行处理,以及向第一客户端110和第二客户端120发送数据。在一些实施例中,该校验节点130通过一个服务器或者由多个服务器组成的服务器集群实现。在一些实施例中,该校验节点130为第三区块链上的节点。在一些实施例中,该校验节点130节点为校验集群中的节点,该校验集群为基于共识机制的集群,本申请实施例对此不作限定。The verification node 130 has the function of communicating with the first client 110 and the second client 120, can receive the data sent by the first client 110 and the second client 120, process the received data, and send A client 110 and a second client 120 send data. In some embodiments, the check node 130 is implemented by a server or a server cluster composed of multiple servers. In some embodiments, the check node 130 is a node on the third blockchain. In some embodiments, the verification node 130 is a node in a verification cluster, and the verification cluster is a cluster based on a consensus mechanism, which is not limited in this embodiment of the present application.
下面对第一客户端110、第二客户端120以及校验节点130的一些可选功能进行说明, 其中,为提高实施例的可读性,此处不对实现过程进行详细说明,请相应参考后面方法实施例中的相关描述。Some optional functions of the first client 110, the second client 120, and the check node 130 are described below, wherein, in order to improve the readability of the embodiment, the implementation process is not described in detail here, please refer to Relevant descriptions in the following method embodiments.
在一些实施例中,该第二客户端120用于接收该跨链交易数据,通过第三区块链上的该校验节点130对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易。In some embodiments, the second client 120 is used to receive the cross-chain transaction data, and the cross-chain transaction data is verified by the verification node 130 on the third blockchain, and the cross-chain transaction data If the verification is passed, execute the cross-chain transaction.
在一些实施例中,该第二客户端120用于接收该跨链交易数据,通过校验集群中的该校验节点130对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验集群为基于共识机制的集群。In some embodiments, the second client 120 is used to receive the cross-chain transaction data, and verify the cross-chain transaction data through the verification node 130 in the verification cluster, and verify the cross-chain transaction data If it passes, execute the cross-chain transaction, and the verification cluster is a cluster based on the consensus mechanism.
在一些实施例中,该第二客户端120还用于基于该跨链交易数据中携带的该跨链交易的标识,若从该校验节点130中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the second client 120 is further configured to, based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the verification node 130 finds the A digital signature is used to execute the cross-chain transaction, and the digital signature indicates that the cross-chain transaction data has been verified.
在一些实施例中,该校验节点130用于存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执行情况。In some embodiments, the verification node 130 is used to store the cross-chain transaction record of the cross-chain transaction, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
在一些实施例中,该跨链交易记录包括该跨链交易的执行结果,该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。In some embodiments, the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates that the cross-chain transaction has failed to execute.
在一些实施例中,该校验节点130还用于:In some embodiments, the check node 130 is also used for:
接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易记录;Receive a transaction query request sent by the third client, and the transaction query request indicates to query the cross-chain transaction record;
基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端110或该第二客户端120的情况下,向该第三客户端发送该跨链交易记录。Based on the transaction query request, verify the third client, and if the third client is the first client 110 or the second client 120, send the cross-chain Transaction Record.
在一些实施例中,该校验节点130还用于:In some embodiments, the check node 130 is also used for:
接收该第一客户端110发送的跨链交易请求,该跨链交易请求指示在该第二区块链上执行该跨链交易;receiving the cross-chain transaction request sent by the first client 110, the cross-chain transaction request indicating to execute the cross-chain transaction on the second block chain;
基于该校验节点130中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通过的情况下,向该第一客户端110发送确认通知,该确认通知指示该第一客户端110向该第二客户端120发送该跨链交易数据。Based on the data stored in the verification node 130, the cross-chain transaction request is verified. If the cross-chain transaction request passes the verification, a confirmation notification is sent to the first client 110, and the confirmation notification indicates that the The first client 110 sends the cross-chain transaction data to the second client 120 .
在一些实施例中,该校验节点130还用于基于该校验节点130中存储的该第一客户端110的身份数据和该第二客户端120的身份数据,对该跨链交易请求进行校验。In some embodiments, the verification node 130 is also used to perform the cross-chain transaction request based on the identity data of the first client 110 and the identity data of the second client 120 stored in the verification node 130 check.
在一些实施例中,该第一客户端110的身份数据包括该第一客户端110的第一身份证书,该第一身份证书指示该第一客户端110已注册跨链服务;该第二客户端120的身份数据包括该第二客户端120的第二身份证书,该第二身份证书指示该第二客户端120已注册跨链服务。In some embodiments, the identity data of the first client 110 includes the first identity certificate of the first client 110, and the first identity certificate indicates that the first client 110 has registered for the cross-chain service; the second client The identity data of the terminal 120 includes the second identity certificate of the second client 120, and the second identity certificate indicates that the second client 120 has registered for the cross-chain service.
在一些实施例中,该校验节点130还用于:In some embodiments, the check node 130 is also used for:
接收该第一客户端110发送的第一注册请求,对该第一客户端110的身份进行校验,在校验通过的情况下,生成该第一身份证书,存储该第一身份证书,该第一注册请求指示该第一客户端110请求注册跨链服务;receiving the first registration request sent by the first client 110, verifying the identity of the first client 110, and generating the first identity certificate if the verification is passed, storing the first identity certificate, and The first registration request indicates that the first client 110 requests to register the cross-chain service;
接收该第二客户端120发送的第二注册请求,对该第二客户端120的身份进行校验,在校验通过的情况下,生成该第二身份证书,存储该第二身份证书,该第二注册请求指示该第二客户端120请求注册跨链服务。receiving the second registration request sent by the second client 120, verifying the identity of the second client 120, and generating the second identity certificate if the verification is passed, storing the second identity certificate, and The second registration request indicates that the second client 120 requests to register for the cross-chain service.
在一些实施例中,该第一客户端110的身份数据还包括该第一客户端110的授权记录,该授权记录指示该第一客户端110已获取到权限的跨链操作类型。In some embodiments, the identity data of the first client 110 also includes an authorization record of the first client 110, and the authorization record indicates the type of cross-chain operation for which the first client 110 has obtained permission.
在一些实施例中,该校验节点130还用于接收该第一客户端110发送的授权请求,存储该授权请求,该授权请求指示在该第二区块链上执行与该跨链操作类型对应的跨链交易;该第二客户端120,还用于基于该授权请求,向该校验节点130发送授权通知,该授权通知指示同意该第一客户端110在该第二区块链上执行与该跨链操作类型对应的跨链交易;该校验节点130,还用于接收该授权通知,存储该授权通知。In some embodiments, the verification node 130 is also used to receive the authorization request sent by the first client 110, store the authorization request, and the authorization request indicates the type of cross-chain operation performed on the second blockchain Corresponding cross-chain transactions; the second client 120 is also used to send an authorization notification to the verification node 130 based on the authorization request, and the authorization notification indicates that the first client 110 is approved to be on the second block chain Execute the cross-chain transaction corresponding to the cross-chain operation type; the verification node 130 is also used to receive the authorization notification and store the authorization notification.
在一些实施例中,该第二客户端120还用于下述任一项:In some embodiments, the second client 120 is also used for any of the following:
通过该校验节点130查询到该授权请求,向该校验节点130发送该授权通知;Querying the authorization request through the verification node 130, and sending the authorization notification to the verification node 130;
接收该校验节点130发送的该授权请求,向该校验节点130发送该授权通知。The authorization request sent by the verification node 130 is received, and the authorization notification is sent to the verification node 130 .
在一些实施例中,该校验节点130还用于在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the verification node 130 is also used to generate a digital signature of the cross-chain transaction and store the digital signature if the cross-chain transaction request passes the verification. The digital signature indicates that the cross-chain transaction data It has been verified.
下面对上述跨链交易系统100中第一客户端110的架构进行介绍。The architecture of the first client 110 in the above-mentioned cross-chain transaction system 100 will be introduced below.
图2为本申请实施例提供的一种第一客户端110的架构示意图。应理解,图2仅是示例性地展示了第一客户端110的一种结构化示意图,本申请并不限定对第一客户端110中各项功能的划分。如图2所示,第一客户端110所具备的功能包括但不限于:业务功能111、网络功能112、证明功能113以及存储功能114。FIG. 2 is a schematic diagram of a structure of a first client 110 provided by an embodiment of the present application. It should be understood that FIG. 2 is only an exemplary schematic diagram showing a structure of the first client 110 , and the present application does not limit the division of various functions in the first client 110 . As shown in FIG. 2 , the functions of the first client 110 include but are not limited to: a business function 111 , a network function 112 , a certification function 113 and a storage function 114 .
下面简要地描述第一客户端110的各个功能:Each function of the first client 110 is briefly described below:
业务功能111用于执行第一区块链的业务逻辑。在一些实施例中,该业务功能111包括对象层、数据传输层、身份校验解析层以及数据链路层。其中,对象层(也可以理解为存储层)用于实现跨链内容可寻址,即,跨链内容具有唯一标识;数据传输层用于为跨链服务提供面向连接的数据流支持、可靠性、流量控制、多路复用等服务,支撑数据在跨链交易双方间进行安全可靠的传输;身份校验解析层用于管理第一区块链上各个节点的节点身份,例如节点身份的生成及验证等,保证进行跨链交易的对象身份合法;数据链路层用于维护路由信息来定位特定对等节点,并负责进行跨链寻址。在一些实施例中,该业务功能111也称为核心功能,本申请实施例对此不作限定。The business function 111 is used to execute the business logic of the first blockchain. In some embodiments, the service function 111 includes an object layer, a data transmission layer, an identity verification analysis layer, and a data link layer. Among them, the object layer (also can be understood as the storage layer) is used to realize the addressability of cross-chain content, that is, the cross-chain content has a unique identifier; the data transmission layer is used to provide connection-oriented data flow support and reliability for cross-chain services. , flow control, multiplexing and other services to support the safe and reliable transmission of data between the two parties of the cross-chain transaction; the identity verification analysis layer is used to manage the node identity of each node on the first blockchain, such as the generation of node identity And verification, etc., to ensure the legality of the object of cross-chain transactions; the data link layer is used to maintain routing information to locate specific peer nodes, and is responsible for cross-chain addressing. In some embodiments, the service function 111 is also called a core function, which is not limited in this embodiment of the present application.
网络功能112用于提供网络通信功能,支撑节点进行数据交换、相互配合以及协同工作等。在一些实施例中,该网络功能112基于RPC协议与其他区块链的客户端(如第二客户端)进行通信,例如,该RPC协议为GRPC协议(一种开源RPC协议),本申请实施例对此不作限定。在一些实施例中,该网络功能112基于超文本传输协议(hyper text transfer protocol,HTTP)与校验节点130进行通信,本申请实施例对此不作限定。The network function 112 is used to provide a network communication function, and support nodes to perform data exchange, mutual cooperation, and collaborative work. In some embodiments, the network function 112 communicates with other blockchain clients (such as the second client) based on the RPC protocol. For example, the RPC protocol is the GRPC protocol (an open source RPC protocol). This application implements Examples are not limited to this. In some embodiments, the network function 112 communicates with the check node 130 based on a hypertext transfer protocol (hyper text transfer protocol, HTTP), which is not limited in this embodiment of the present application.
证明功能113用于根据不同的区块链类型提供自适应的数据验证服务,证明跨链交易数据的合法性并签名认证(此部分内容会在后续实施例中进行说明,故在此不赘述)。其中,区块链类型包括但不限于:比特币、以太坊(ethereum)以及fabric等,本申请实施例对此不作限定。The certification function 113 is used to provide adaptive data verification services according to different blockchain types, to prove the legitimacy of cross-chain transaction data and to verify signatures (this part will be explained in subsequent embodiments, so it will not be repeated here) . Wherein, the block chain type includes but not limited to: bitcoin, ethereum (ethereum) and fabric, etc., which is not limited in this embodiment of the present application.
存储功能114用于存储各类数据,包括但不限于跨链服务注册表、用户证书、跨链操作账本以及客户端配置数据等,本申请实施例对此不作限定。The storage function 114 is used to store various types of data, including but not limited to the cross-chain service registry, user certificates, cross-chain operation ledger, and client configuration data, etc., which is not limited in this embodiment of the application.
另外,第一客户端110的功能并不仅限于上述111至114,在实际应用中,能够根据用户的需求设置更多功能,本申请实施例对于第一客户端110的功能设置并不作限定。需要说明的是,第二客户端120的架构与第一客户端110的架构同理,故在此不再赘述。In addition, the functions of the first client 110 are not limited to the above-mentioned 111 to 114. In practical applications, more functions can be set according to the needs of users. The embodiment of the present application does not limit the function setting of the first client 110. It should be noted that the architecture of the second client 120 is the same as that of the first client 110 , so details will not be repeated here.
下面对上述跨链交易系统100中校验节点130的架构进行介绍。The structure of the verification node 130 in the above-mentioned cross-chain transaction system 100 will be introduced below.
图3为本申请实施例提供的一种校验节点130的架构示意图。应理解,图3仅是示例性地展示了校验节点130的一种结构化示意图,本申请并不限定对校验节点130中各项功能的划分。如图3所示,校验节点130所具备的功能包括但不限于:校验功能131、网络功能132和存储功能133。FIG. 3 is a schematic diagram of an architecture of a check node 130 provided in an embodiment of the present application. It should be understood that FIG. 3 is only an exemplary structural diagram of the check node 130 , and the present application does not limit the division of various functions in the check node 130 . As shown in FIG. 3 , the functions of the verification node 130 include but not limited to: a verification function 131 , a network function 132 and a storage function 133 .
下面简要地描述校验节点130的各个功能:Each function of the check node 130 is briefly described below:
校验功能131用于根据客户端发送的跨链交易的跨链交易请求,对该跨链交易请求进行校验。在一些实施例中,该校验功能131还用于在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名。在一些实施例中,该校验功能131还用于根据客户端发送的注册请求,对客户端的身份进行校验,在校验通过的情况下,生成该客户端的身份证书。在一些实施例中,该校验功能131还用于根据客户端发送的跨链交易的交易查询请求,对该客户端进行校验,在校验通过的情况下,为该客户端提供该跨链交易的跨链交易记录。The verification function 131 is used to verify the cross-chain transaction request according to the cross-chain transaction request sent by the client. In some embodiments, the verification function 131 is also used to generate a digital signature of the cross-chain transaction if the cross-chain transaction request passes the verification. In some embodiments, the verification function 131 is also used to verify the identity of the client according to the registration request sent by the client, and generate an identity certificate of the client if the verification is passed. In some embodiments, the verification function 131 is also used to verify the client according to the transaction query request of the cross-chain transaction sent by the client, and provide the client with the cross-chain transaction if the verification is passed. Cross-chain transaction records of chain transactions.
网络功能132用于提供网络通信功能,支撑校验节点130与客户端之间进行数据交换、相互配合以及协同工作等。在一些实施例中,该网络功能132基于RPC协议和HTTP协议来实现网络通信,本申请实施例对此不作限定。The network function 132 is used to provide a network communication function, and support data exchange, mutual cooperation and collaborative work between the verification node 130 and the client. In some embodiments, the network function 132 implements network communication based on the RPC protocol and the HTTP protocol, which is not limited in this embodiment of the present application.
存储功能133用于存储各类数据,包括但不限于跨链交易的跨链交易记录、跨链交易的数字签名、跨链交易双方客户端的身份数据等,本申请实施例对此不作限定。在一些实施例中,校验节点130以数据库、区块链的区块或者文件等形式来存储各类数据,实现该存储功能133,本申请实施例对此不作限定。The storage function 133 is used to store various types of data, including but not limited to cross-chain transaction records of cross-chain transactions, digital signatures of cross-chain transactions, identity data of clients of both parties to cross-chain transactions, etc., which is not limited in this embodiment of the application. In some embodiments, the verification node 130 stores various types of data in the form of a database, a blockchain block, or a file to implement the storage function 133, which is not limited in this embodiment of the present application.
另外,校验节点130的功能并不仅限于上述131至133,在实际应用中,能够根据用户的需求设置更多功能,本申请实施例对于校验节点130的功能设置并不作限定。In addition, the functions of the check node 130 are not limited to the above-mentioned 131 to 133. In practical applications, more functions can be set according to the needs of users. The embodiment of the present application does not limit the function settings of the check node 130.
通过上述各项功能,本申请实施例提供的校验节点能够在两两客户端之间进行跨链交易时,对跨链交易的跨链交易请求进行校验,并在校验通过的情况下,为本次跨链交易背书,使得接收到本次跨链交易的跨链交易数据的客户端能够通过该校验节点,对本次跨链交易的跨链交易数据进行校验,从而在两两客户端之间直接通信的前提下,有效提高跨链交易的安全性。Through the above functions, the verification node provided by the embodiment of this application can verify the cross-chain transaction request of the cross-chain transaction when two clients conduct cross-chain transactions, and when the verification passes , to endorse this cross-chain transaction, so that the client that receives the cross-chain transaction data of this cross-chain transaction can verify the cross-chain transaction data of this cross-chain transaction through the verification node, so that the two Under the premise of direct communication between the two clients, the security of cross-chain transactions can be effectively improved.
需要说明的是,根据上述对图1的介绍可知,在一些实施例中,校验节点130为第三区块链上的节点,在另一些实施例中,校验节点130为校验集群中的节点。即,校验节点130能够以多种形式配置于本申请实施例提供的跨链交易系统100中,例如,以单一节点的形式,又例如,以区块链上某一节点的形式,再例如,以基于共识机制的集群中的某一节点的形式,本申请实施例对此不作限定。It should be noted that, according to the above introduction to FIG. 1 , in some embodiments, the verification node 130 is a node on the third blockchain, and in other embodiments, the verification node 130 is a node in the verification cluster. of nodes. That is, the verification node 130 can be configured in the cross-chain transaction system 100 provided by the embodiment of the present application in various forms, for example, in the form of a single node, or in the form of a certain node on the blockchain, or in the form of , in the form of a certain node in the cluster based on the consensus mechanism, which is not limited in this embodiment of the present application.
下面以校验节点130为校验集群中的节点,且该校验集群中的多个节点共同维护第三区块链为例,对该校验集群的架构进行介绍。Taking the verification node 130 as a node in the verification cluster and multiple nodes in the verification cluster jointly maintaining the third blockchain as an example, the architecture of the verification cluster will be introduced below.
图4为本申请实施例提供的一种校验集群的架构示意图。应理解,图4仅是示例性地展示了校验集群的一种结构化示意图,本申请并不限定对校验集群中各项功能的划分。如图4所示,该校验集群400是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链(也可以称为校验链)。示意性地,该校验集群400的架构包括但不限于如下五个部分:合约层401、共识层402、网络层403、安全层404以及存储层405。FIG. 4 is a schematic diagram of an architecture of a verification cluster provided by an embodiment of the present application. It should be understood that FIG. 4 is only an exemplary structural diagram showing a verification cluster, and the present application does not limit the division of various functions in the verification cluster. As shown in FIG. 4 , the verification cluster 400 is a blockchain network composed of a plurality of verification nodes, and the plurality of verification nodes jointly maintain a third blockchain (also called a verification chain). Schematically, the architecture of the verification cluster 400 includes but not limited to the following five parts: contract layer 401 , consensus layer 402 , network layer 403 , security layer 404 and storage layer 405 .
下面简要地描述校验集群中各个部分的功能:The following briefly describes the functions of each part of the verification cluster:
合约层401用于根据智能合约来规定交易方式和流程细节。在一些实施例中,该合约层 401包括身份管理合约、权限管理合约以及行为监管合约。其中,身份管理合约负责管理客户端的身份数据,例如,根据客户端发送的注册请求,对客户端的身份进行校验,在校验通过的情况下,生成该客户端的身份证书并进行记录;权限管理合约负责管理跨链交易双方的跨链操作权限,例如,授权、取消授权以及权限验证等;行为监管合约负责记录跨链交易的交易过程和交易执行情况。The contract layer 401 is used to specify transaction methods and process details according to smart contracts. In some embodiments, the contract layer 401 includes identity management contracts, authority management contracts, and behavior supervision contracts. Among them, the identity management contract is responsible for managing the identity data of the client. For example, according to the registration request sent by the client, the identity of the client is verified. If the verification is passed, the identity certificate of the client is generated and recorded; authority management The contract is responsible for managing the cross-chain operation permissions of both parties to the cross-chain transaction, such as authorization, deauthorization, and permission verification; the behavior monitoring contract is responsible for recording the transaction process and transaction execution of the cross-chain transaction.
共识层402用于保障校验集群中各个校验节点的数据一致性。在一些实施例中,用户可依据实际业务场景选择适合的共识算法,本申请实施例对共识算法的具体类型不作限定。The consensus layer 402 is used to ensure the data consistency of each verification node in the verification cluster. In some embodiments, the user can select a suitable consensus algorithm according to the actual business scenario, and the embodiment of the present application does not limit the specific type of the consensus algorithm.
网络层403用于提供网络通信功能,支撑校验集群中各个校验节点之间进行数据交换、相互配合以及协同工作等。同时,该网络层403还用于提供校验集群中各个校验节点与客户端之间的通信。在一些实施例中,该网络层403基于P2P网络、GRPC协议和HTTP协议来提供网络通信,本申请实施例对此不作限定。The network layer 403 is used to provide network communication functions, and support data exchange, mutual cooperation, and collaborative work between various verification nodes in the verification cluster. At the same time, the network layer 403 is also used to provide communication between each verification node in the verification cluster and the client. In some embodiments, the network layer 403 provides network communication based on P2P network, GRPC protocol and HTTP protocol, which is not limited in this embodiment of the present application.
安全层404用于通过密码学算法来保证校验集群的安全性。在一些实施例中,密码学算法包括但不限于基于哈希函数的算法、数字签名算法以及非对称加密算法等,本申请实施例对此不作限定。The security layer 404 is used to ensure the security of the verification cluster through cryptographic algorithms. In some embodiments, cryptographic algorithms include but not limited to algorithms based on hash functions, digital signature algorithms, and asymmetric encryption algorithms, etc., which are not limited in this embodiment of the present application.
存储层405用于存储各类数据,包括但不限于智能合约中各个变量的当前状态、各个变量的全部历史状态以及区块链的区块文件索引(blockIndex)等。在一些实施例中,存储层405包括多个数据库(database,DB),用于存储各类数据,例如,多个数据库包括但不限于状态数据库(stateDB)和历史数据库(historyDB)等,本申请实施例对此不作限定。The storage layer 405 is used to store various types of data, including but not limited to the current state of each variable in the smart contract, all historical states of each variable, and the block file index (blockIndex) of the blockchain, etc. In some embodiments, the storage layer 405 includes multiple databases (database, DB) for storing various types of data, for example, multiple databases include but not limited to state database (stateDB) and history database (historyDB), etc., the present application The embodiment does not limit this.
另外,校验集群的架构并不仅限于上述401至405,在实际应用中,能够根据用户的需求设置更多功能,例如,校验集群还可以包括激励层和应用层等,其中,激励层用于提供一定的激励措施,鼓励节点参与区块链的安全验证工作,应用层用于实现生活的各类应用场景,本申请实施例对于校验集群的架构设置不作限定。In addition, the architecture of the verification cluster is not limited to the above 401 to 405. In practical applications, more functions can be set according to the needs of users. For example, the verification cluster can also include an incentive layer and an application layer, among which the incentive layer uses In order to provide certain incentives to encourage nodes to participate in the security verification of the blockchain, the application layer is used to realize various application scenarios in life. The embodiment of this application does not limit the architecture settings of the verification cluster.
通过上述图4所示的各个部分,本申请实施例提供的校验集群能够在两两客户端之间进行跨链交易时,对跨链交易的跨链交易请求进行校验,并在校验通过的情况下,为本次跨链交易背书,使得接收到本次跨链交易的跨链交易数据的客户端能够通过该校验集群中的校验节点,对本次跨链交易的跨链交易数据进行校验,从而在两两客户端之间直接通信的前提下,有效提高跨链交易的安全性。进一步地,由于校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链,因此,存储于该校验集群中的数据的安全性得到了保障,从而进一步提高了跨链交易的安全性。Through the various parts shown in Figure 4 above, the verification cluster provided by the embodiment of this application can verify the cross-chain transaction request of the cross-chain transaction when two clients perform cross-chain transactions, and verify If it passes, it will endorse this cross-chain transaction, so that the client that receives the cross-chain transaction data of this cross-chain transaction can verify the cross-chain transaction data of this cross-chain transaction through the verification nodes in the verification cluster. Transaction data is verified to effectively improve the security of cross-chain transactions under the premise of direct communication between two clients. Further, since the verification cluster is a blockchain network composed of multiple verification nodes, and the plurality of verification nodes jointly maintain the third blockchain, therefore, the security of the data stored in the verification cluster is obtained. The guarantee is guaranteed, which further improves the security of cross-chain transactions.
通过上述图1至图4,从架构的角度对本申请实施例提供的跨链交易系统进行了介绍,下面对跨链交易系统中第一客户端、第二客户端以及校验节点的部署环境进行介绍。Through the above-mentioned Figures 1 to 4, the cross-chain transaction system provided by the embodiment of the present application is introduced from the perspective of architecture. The deployment environment of the first client, the second client and the verification node in the cross-chain transaction system is as follows Make an introduction.
本申请实施例提供了一种计算设备,能够配置为上述跨链交易系统中的第一客户端(第二客户端与第一客户端同理,此处不再赘述)。示意性地,参考图5,图5是本申请实施例提供的一种计算设备的硬件结构示意图。如图5所示,该计算设备500包括存储器501、处理器502、通信接口503以及总线504。其中,存储器501、处理器502、通信接口503通过总线504实现彼此之间的通信连接。The embodiment of the present application provides a computing device that can be configured as the first client in the above-mentioned cross-chain transaction system (the second client is the same as the first client, and will not be repeated here). Schematically, refer to FIG. 5 , which is a schematic diagram of a hardware structure of a computing device provided by an embodiment of the present application. As shown in FIG. 5 , the computing device 500 includes a memory 501 , a processor 502 , a communication interface 503 and a bus 504 . Wherein, the memory 501 , the processor 502 , and the communication interface 503 are connected to each other through a bus 504 .
存储器501可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其它类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其它类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable  programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其它光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其它磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其它介质,但不限于此。存储器501可以存储至少一段程序代码,当存储器501中存储的程序代码被处理器502执行时,处理器502和通信接口503用于执行第一客户端进行跨链交易方法。存储器501还可以存储跨链服务注册表、用户证书、跨链操作账本以及客户端配置数据等等,本申请实施例对此不作限定。 Memory 501 may be read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, random access memory (random access memory, RAM) or other types that can store information and instructions It can also be an electrically erasable programmable read-only memory (electrically erasable programmable read-only memory, EEPROM), a compact disc read-only memory (CD-ROM) or other optical disc storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and can be programmed by a computer Any other medium accessed, but not limited to. The memory 501 can store at least one piece of program code. When the program code stored in the memory 501 is executed by the processor 502, the processor 502 and the communication interface 503 are used to execute the method for the first client to conduct a cross-chain transaction. The memory 501 can also store cross-chain service registry, user certificate, cross-chain operation account book, client configuration data, etc., which is not limited in this embodiment of the present application.
处理器502可以是网络处理器(network processor,NP)、中央处理器(central processing unit,CPU)、特定应用集成电路(application-specific integrated circuit,ASIC)或用于控制本申请方案程序执行的集成电路。该处理器502可以是一个单核(single-CPU)处理器,也可以是一个多核(multi-CPU)处理器。该处理器502的数量可以是一个,也可以是多个。通信接口503使用例如收发器一类的收发模块,来实现计算设备500与其他设备或通信网络之间的通信。例如,可以通过通信接口503获取数据。The processor 502 may be a network processor (network processor, NP), a central processing unit (central processing unit, CPU), a specific application integrated circuit (application-specific integrated circuit, ASIC) or an integrated circuit for controlling the execution of the program program of this application. circuit. The processor 502 may be a single-core (single-CPU) processor, or a multi-core (multi-CPU) processor. The number of the processor 502 may be one or more. The communication interface 503 uses a transceiver module such as a transceiver to implement communication between the computing device 500 and other devices or communication networks. For example, data can be acquired through the communication interface 503 .
其中,存储器501和处理器502可以分离设置,也可以集成在一起。Wherein, the memory 501 and the processor 502 may be provided separately, or may be integrated together.
总线504可包括在计算设备500各个部件(例如,存储器501、处理器502、通信接口503)之间传送信息的通路。Bus 504 may include pathways for transferring information between various components of computing device 500 (eg, memory 501 , processor 502 , communication interface 503 ).
需要说明的是,在一些实施例中,第一客户端单独部署在一个计算设备上。在一些实施例中,第一客户端部署在第一区块链上的某一个计算设备上。在一些实施例中,第一客户端还可以分布式地部署在不同的环境中,例如,第一客户端可以在逻辑上分成多个部分,每个部分具有不同的功能,每个部分单独部署在一个计算设备上,本申请实施例对于第一客户端的部署方式不作限定。It should be noted that, in some embodiments, the first client is independently deployed on a computing device. In some embodiments, the first client is deployed on a certain computing device on the first blockchain. In some embodiments, the first client can also be deployed in different environments in a distributed manner, for example, the first client can be logically divided into multiple parts, each part has different functions, and each part is deployed separately On a computing device, the embodiment of the present application does not limit the deployment manner of the first client.
本申请实施例还提供了一种计算设备,能够配置为上述跨链交易系统中的校验节点。示意性地,参考图6,图6是本申请实施例提供的一种计算设备的硬件结构示意图。如图6所示,该计算设备600包括存储器601、处理器602、通信接口603以及总线604。其中,存储器601、处理器602、通信接口603通过总线604实现彼此之间的通信连接。The embodiment of the present application also provides a computing device that can be configured as a verification node in the above-mentioned cross-chain transaction system. Schematically, refer to FIG. 6 , which is a schematic diagram of a hardware structure of a computing device provided by an embodiment of the present application. As shown in FIG. 6 , the computing device 600 includes a memory 601 , a processor 602 , a communication interface 603 and a bus 604 . Wherein, the memory 601 , the processor 602 , and the communication interface 603 are connected to each other through a bus 604 .
存储器601可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其它类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其它类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其它光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其它磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其它介质,但不限于此。存储器601可以存储至少一段程序代码,当存储器601中存储的程序代码被处理器602执行时,处理器602和通信接口603用于执行校验节点进行跨链交易方法。存储器601还可以存储各类数据,包括但不限于跨链交易的跨链交易记录、跨链交易的数字签名、跨链交易双方客户端的身份数据等,本申请实施例对此不作限定。 Memory 601 may be read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, random access memory (random access memory, RAM) or other types that can store information and instructions It can also be an electrically erasable programmable read-only memory (electrically erasable programmable read-only memory, EEPROM), a compact disc read-only memory (CD-ROM) or other optical disc storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and can be programmed by a computer Any other medium accessed, but not limited to. The memory 601 can store at least one piece of program code. When the program code stored in the memory 601 is executed by the processor 602, the processor 602 and the communication interface 603 are used to execute the verification node to perform cross-chain transaction method. The memory 601 can also store various types of data, including but not limited to cross-chain transaction records of cross-chain transactions, digital signatures of cross-chain transactions, identity data of clients of both parties to cross-chain transactions, etc., which are not limited in this embodiment of the present application.
处理器602可以是网络处理器(network processor,NP)、中央处理器(central processing unit,CPU)、特定应用集成电路(application-specific integrated circuit,ASIC)或用于控制本申请方案程序执行的集成电路。该处理器602可以是一个单核(single-CPU)处理器,也可 以是一个多核(multi-CPU)处理器。该处理器602的数量可以是一个,也可以是多个。通信接口603使用例如收发器一类的收发模块,来实现计算设备600与其他设备或通信网络之间的通信。例如,可以通过通信接口603获取数据。The processor 602 may be a network processor (network processor, NP), a central processing unit (central processing unit, CPU), a specific application integrated circuit (application-specific integrated circuit, ASIC), or an integrated circuit for controlling the execution of the program program of this application. circuit. The processor 602 may be a single-core (single-CPU) processor, or a multi-core (multi-CPU) processor. The number of the processor 602 may be one or more. The communication interface 603 uses a transceiver module such as a transceiver to implement communication between the computing device 600 and other devices or communication networks. For example, data can be acquired through the communication interface 603 .
其中,存储器601和处理器602可以分离设置,也可以集成在一起。Wherein, the memory 601 and the processor 602 may be provided separately, or may be integrated together.
总线604可包括在计算设备600各个部件(例如,存储器601、处理器602、通信接口603)之间传送信息的通路。Bus 604 may include pathways for transferring information between various components of computing device 600 (eg, memory 601 , processor 602 , communication interface 603 ).
需要说明的是,在一些实施例中,校验节点单独部署在一个计算设备上。在一些实施例中,校验节点部署在校验集群中的某一个计算设备上。在一些实施例中,校验节点还可以分布式地部署在不同的环境中,例如,校验节点可以在逻辑上分成多个部分,每个部分具有不同的功能,每个部分单独部署在一个计算设备上,本申请实施例对于校验节点的部署方式不作限定。It should be noted that, in some embodiments, the check node is independently deployed on a computing device. In some embodiments, the verification node is deployed on a certain computing device in the verification cluster. In some embodiments, check nodes can also be deployed in different environments in a distributed manner. For example, check nodes can be logically divided into multiple parts, each part has different functions, and each part is deployed separately in a On the computing device, the embodiment of the present application does not limit the deployment mode of the verification node.
在介绍了本申请实施例提供的跨链交易方法的系统架构的基础上,下面结合图7,对本申请实施例提供的跨链交易方法进行示例性的说明。On the basis of introducing the system architecture of the cross-chain transaction method provided by the embodiment of the present application, the cross-chain transaction method provided by the embodiment of the present application will be exemplarily described below in conjunction with FIG. 7 .
图7为本申请实施例提供的一种跨链交易方法的流程示意图。如图5所示,该跨链交易方法应用于图1所示的系统架构100中,下面以系统架构100中的第一客户端110、第二客户端120以及校验节点130之间的交互为例,对该跨链交易方法进行介绍。该跨链交易方法包括下述步骤701至步骤714。Fig. 7 is a schematic flowchart of a cross-chain transaction method provided by the embodiment of the present application. As shown in FIG. 5, the cross-chain transaction method is applied to the system architecture 100 shown in FIG. As an example, this cross-chain transaction method is introduced. The cross-chain transaction method includes the following steps 701 to 714.
701、第一客户端向校验节点发送第一注册请求,该第一注册请求指示该第一客户端请求注册跨链服务。701. The first client sends a first registration request to the verification node, where the first registration request indicates that the first client requests to register for a cross-chain service.
在本申请实施例中,第一客户端是第一区块链的客户端,该第一客户端通过操作第一区块链上的节点来执行区块链业务,例如数据上传和跨链通信等,本申请实施例对此不作限定。第一客户端请求注册跨链服务是指第一客户端请求在第一区块链以外的区块链上进行跨链操作,也可以理解为第一客户端请求在校验节点上进行跨链服务的身份注册。该第一注册请求携带第一客户端的注册信息。可选地,该第一客户端的注册信息包括但不限于以下信息:第一客户端的网络地址、第一客户端的身份标识(identification,ID)、第一客户端所属的第一区块链的区块链标识、该第一区块链的区块链类型、该第一区块链上各个节点的节点证书以及该第一区块链的智能合约标识等,本申请实施例对此不作限定。In the embodiment of this application, the first client is a client of the first blockchain, and the first client executes blockchain services by operating nodes on the first blockchain, such as data upload and cross-chain communication etc., which are not limited in this embodiment of the present application. The first client’s request to register for cross-chain services means that the first client requests to perform cross-chain operations on blockchains other than the first blockchain, which can also be understood as the first client’s request to perform cross-chain operations on the verification node The identity registry for the service. The first registration request carries registration information of the first client. Optionally, the registration information of the first client includes but not limited to the following information: the network address of the first client, the identification (identification, ID) of the first client, the area of the first block chain to which the first client belongs The block chain identifier, the blockchain type of the first blockchain, the node certificates of each node on the first blockchain, and the smart contract identifier of the first blockchain are not limited in this embodiment of the present application.
在一些实施例中,第一客户端根据用户发起的针对跨链服务的注册行为,向校验节点发送该第一注册请求。可选地,该第一注册请求还携带有发起本次注册行为的用户的身份证书,例如,该用户的身份证书包括用于标识用户身份的公钥以及证书认证机构(certification authority,CA)的数字签名等信息,本申请实施例对此不作限定。In some embodiments, the first client sends the first registration request to the verification node according to the user-initiated registration behavior for the cross-chain service. Optionally, the first registration request also carries the identity certificate of the user who initiated the registration behavior, for example, the user's identity certificate includes a public key for identifying the user identity and a certificate of a certificate authority (certification authority, CA). Information such as digital signatures is not limited in this embodiment of the application.
需要说明的是,该校验节点不属于第一区块链和第二区块链。在一些实施例中,该校验节点是第三区块链上的节点。在另一些实施例中,该校验节点是校验集群中的节点,该校验集群为基于共识机制的集群,例如,该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链,本申请实施例对此不作限定。It should be noted that the check node does not belong to the first block chain and the second block chain. In some embodiments, the check node is a node on the third blockchain. In some other embodiments, the verification node is a node in a verification cluster, and the verification cluster is a cluster based on a consensus mechanism, for example, the verification cluster is a blockchain network composed of multiple verification nodes, The multiple verification nodes jointly maintain the third blockchain, which is not limited in this embodiment of the present application.
另外,当校验节点是校验集群中的节点时,在本步骤中,第一客户端向该校验集群发送第一注册请求,由该校验集群的网关节点接收该第一注册请求,并分发给校验节点。In addition, when the verification node is a node in the verification cluster, in this step, the first client sends the first registration request to the verification cluster, and the gateway node of the verification cluster receives the first registration request, and distributed to the check nodes.
702、校验节点接收该第一注册请求,对该第一客户端的身份进行校验,在校验通过的情况下,生成第一身份证书,存储该第一身份证书,该第一身份证书指示该第一客户端已注册 跨链服务。702. The verification node receives the first registration request, verifies the identity of the first client, and generates a first identity certificate if the verification passes, stores the first identity certificate, and the first identity certificate indicates The first client has registered for the cross-chain service.
在本申请实施例中,校验节点接收该第一注册请求,基于该第一注册请求携带的注册信息,对该第一客户端的身份进行校验,在校验通过的情况下,生成第一客户端的第一身份证书,并将该第一身份证书作为第一客户端的身份数据进行存储,向第一客户端返回该第一身份证书,即校验节点将第一身份证书作为第一注册请求的响应,直接发送给第一客户端。在一些实施例中,校验节点将第一身份证书的序列号作为第一注册请求的响应,发送给第一客户端,由第一客户端根据自身需求自行下载该第一身份证书,本申请实施例对此不作限定。可选地,校验节点将第一客户端的标识(例如第一客户端的网络地址或者ID等)与第一身份证书对应存储,即校验节点能够根据第一客户端的标识查询到该第一身份证书。可选地,第一身份证书包括第一客户端的注册信息、第一客户端的公钥以及CA的数字签名等信息,本申请实施例对此不作限定。In this embodiment of the application, the verification node receives the first registration request, verifies the identity of the first client based on the registration information carried in the first registration request, and generates a first The first identity certificate of the client, and store the first identity certificate as the identity data of the first client, and return the first identity certificate to the first client, that is, the verification node takes the first identity certificate as the first registration request The response is sent directly to the first client. In some embodiments, the verification node sends the serial number of the first identity certificate to the first client as a response to the first registration request, and the first client downloads the first identity certificate according to its own needs. This application The embodiment does not limit this. Optionally, the verification node stores the identity of the first client (for example, the network address or ID of the first client) corresponding to the first identity certificate, that is, the verification node can query the first identity according to the identity of the first client Certificate. Optionally, the first identity certificate includes information such as the registration information of the first client, the public key of the first client, and the digital signature of the CA, which is not limited in this embodiment of the present application.
在一些实施例中,校验节点基于该第一注册请求携带的注册信息,对该注册信息中各项内容进行格式校验,即判断该注册信息中各项内容的格式是否满足要求,在格式校验通过的情况下,生成该第一身份证书。In some embodiments, based on the registration information carried in the first registration request, the verification node performs format verification on the contents of the registration information, that is, judges whether the format of the contents in the registration information meets the requirements. If the verification is passed, the first identity certificate is generated.
在一些实施例中,若校验节点在对第一客户端的身份进行校验后,发现该第一客户端已经注册过,则校验节点确定本次校验不通过,向第一客户端返回第一拒绝消息,以便拒绝为第一客户端注册跨链服务。例如,第一注册请求携带发起本次注册行为的用户的身份证书,校验节点在对第一客户端的身份进行校验后,发现校验节点的跨链服务注册表中已有该用户的身份证书,则校验节点确定本次校验不通过,向第一客户端返回第一拒绝消息。In some embodiments, if the verification node finds that the first client has been registered after verifying the identity of the first client, the verification node determines that the verification fails and returns to the first client A first rejection message, so as to refuse to register the cross-chain service for the first client. For example, the first registration request carries the identity certificate of the user who initiated the registration behavior. After verifying the identity of the first client, the verification node finds that the identity of the user already exists in the cross-chain service registry of the verification node. certificate, the verification node determines that the verification fails, and returns a first rejection message to the first client.
在一些实施例中,校验节点存储该第一注册请求和第一注册请求的注册结果,该注册结果包括注册成功或注册失败。即,校验节点存储有第一客户端的注册记录。例如,若注册成功,则注册记录包括上述第一注册请求和第一身份证书,若注册失败,则注册记录包括上述第一注册请求和第一拒绝消息。另外,在一些实施例中,当校验节点是校验集群中的节点,且该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链时,由校验集群将上述注册记录存储于第三区块链上。可选地,校验集群运行身份管理合约,自动执行本步骤702,本申请实施例对此不作限定。In some embodiments, the check node stores the first registration request and a registration result of the first registration request, and the registration result includes registration success or registration failure. That is, the check node stores the registration record of the first client. For example, if the registration is successful, the registration record includes the first registration request and the first identity certificate; if the registration fails, the registration record includes the first registration request and the first rejection message. In addition, in some embodiments, when the verification node is a node in the verification cluster, and the verification cluster is a blockchain network composed of multiple verification nodes, the multiple verification nodes jointly maintain the third area When using a block chain, the above-mentioned registration records are stored on the third block chain by the verification cluster. Optionally, verifying the cluster operation identity management contract automatically executes step 702, which is not limited in this embodiment of the present application.
需要说明的是,经过上述步骤701和步骤702,第一客户端在请求注册跨链服务后,由校验节点为其生成第一身份证书,并存储于该校验节点中,便于后续第一客户端发起针对其他客户端的跨链交易时,对该第一客户端进行校验,以确保跨链交易的安全性。It should be noted that after the above step 701 and step 702, after the first client requests to register for the cross-chain service, the verification node generates the first identity certificate for it and stores it in the verification node, which is convenient for the subsequent first client. When a client initiates a cross-chain transaction for other clients, it verifies the first client to ensure the security of the cross-chain transaction.
703、第二客户端向校验节点发送第二注册请求,该第二注册请求指示该第二客户端请求注册跨链服务。703. The second client sends a second registration request to the check node, where the second registration request indicates that the second client requests to register for the cross-chain service.
在本申请实施例中,第二客户端是第二区块链的客户端,该第二客户端通过操作第二区块链上的节点来执行区块链业务,例如数据上传和跨链通信等,本申请实施例对此不作限定。第二客户端请求注册跨链服务是指第二客户端请求在第二区块链以外的区块链上进行跨链操作,也可以理解为第二客户端请求在校验节点上进行跨链服务的身份注册。该第二注册请求携带第二客户端的注册信息。可选地,该第二客户端的注册信息包括但不限于以下信息:第二客户端的网络地址、第二客户端的ID、第二客户端所属的第二区块链的区块链标识、该第二区块链的区块链类型、该第二区块链上各个节点的节点证书以及该第二区块链的智能合约标识等,本申请实施例对此不作限定。In this embodiment of the application, the second client is a client of the second blockchain, and the second client performs blockchain services by operating nodes on the second blockchain, such as data upload and cross-chain communication etc., which are not limited in this embodiment of the present application. The second client’s request to register for cross-chain services means that the second client requests to perform cross-chain operations on blockchains other than the second blockchain, which can also be understood as the second client’s request to perform cross-chain operations on the verification node The identity registry for the service. The second registration request carries registration information of the second client. Optionally, the registration information of the second client includes but not limited to the following information: the network address of the second client, the ID of the second client, the blockchain identifier of the second blockchain to which the second client belongs, the The blockchain type of the second blockchain, the node certificates of each node on the second blockchain, and the smart contract identifier of the second blockchain are not limited in this embodiment of the present application.
在一些实施例中,第二客户端根据用户发起的针对跨链服务的注册行为,向校验节点发送该第二注册请求。可选地,该第二注册请求还携带有发起本次注册行为的用户的身份证书,例如,该用户的身份证书包括用于标识用户身份的公钥和CA的数字签名等信息,本申请实施例对此不作限定。In some embodiments, the second client sends the second registration request to the verification node according to the user-initiated registration behavior for the cross-chain service. Optionally, the second registration request also carries the identity certificate of the user who initiated the registration behavior. For example, the user’s identity certificate includes information such as the public key used to identify the user’s identity and the digital signature of the CA. The implementation of this application Examples are not limited to this.
另外,当校验节点是校验集群中的节点时,在本步骤中,第二客户端向该校验集群发送第二注册请求,由该校验集群的网关节点接收该第二注册请求,并分发给校验节点。In addition, when the verification node is a node in the verification cluster, in this step, the second client sends a second registration request to the verification cluster, and the gateway node of the verification cluster receives the second registration request, and distributed to the check nodes.
704、校验节点接收该第二注册请求,对该第二客户端的身份进行校验,在校验通过的情况下,生成第二身份证书,存储该第二身份证书,该第二身份证书指示该第二客户端已注册跨链服务。704. The verification node receives the second registration request, verifies the identity of the second client, and generates a second identity certificate if the verification passes, stores the second identity certificate, and the second identity certificate indicates The second client has registered for the cross-chain service.
在本申请实施例中,校验节点接收该第二注册请求,基于该第二注册请求携带的注册信息,对该第二客户端的身份进行校验,在校验通过的情况下,生成第二客户端的第二身份证书,并将该第二身份证书作为第二客户端的身份数据进行存储,向第二客户端返回该第二身份证书,即校验节点将第二身份证书作为第二注册请求的响应,直接发送给第二客户端。在一些实施例中,校验节点将第二身份证书的序列号作为第二注册请求的响应,发送给第二客户端,由第二客户端根据自身需求自行下载该第二身份证书,本申请实施例对此不作限定。可选地,校验节点将第二客户端的标识(例如第二客户端的网络地址或者ID等)与第二身份证书对应存储,即校验节点能够根据第二客户端的标识查询到该第二身份证书。可选地,该第二身份证书包括第二客户端的注册信息、第二客户端的公钥以及CA的数字签名等信息,本申请实施例对此不作限定。In this embodiment of the application, the verification node receives the second registration request, verifies the identity of the second client based on the registration information carried in the second registration request, and generates a second The second identity certificate of the client, and store the second identity certificate as the identity data of the second client, and return the second identity certificate to the second client, that is, the verification node takes the second identity certificate as the second registration request The response is sent directly to the second client. In some embodiments, the verification node sends the serial number of the second identity certificate to the second client as a response to the second registration request, and the second client downloads the second identity certificate according to its own needs. This application The embodiment does not limit this. Optionally, the verification node stores the identity of the second client (such as the network address or ID of the second client) corresponding to the second identity certificate, that is, the verification node can query the second identity according to the identity of the second client Certificate. Optionally, the second identity certificate includes information such as the registration information of the second client, the public key of the second client, and the digital signature of the CA, which is not limited in this embodiment of the present application.
在一些实施例中,校验节点基于该第二注册请求携带的注册信息,对该注册信息中各项内容进行格式校验,即判断该注册信息中各项内容的格式是否满足要求,在格式校验通过的情况下,生成该第二身份证书。In some embodiments, based on the registration information carried in the second registration request, the verification node performs format verification on the contents of the registration information, that is, judges whether the format of the contents in the registration information meets the requirements. If the verification is passed, the second identity certificate is generated.
在一些实施例中,若校验节点在对第二客户端的身份进行校验后,发现该第二客户端已经注册过,则校验节点确定本次校验不通过,向第二客户端返回第二拒绝消息,以便拒绝为第一客户端注册跨链服务。例如,第二注册请求携带发起本次注册行为的用户的身份证书,校验节点在对第二客户端的身份进行校验后,发现校验节点的跨链服务注册表中已有该用户的身份证书,则校验节点确定本次校验不通过,向第二客户端返回第二拒绝消息。In some embodiments, if the verification node finds that the second client has been registered after verifying the identity of the second client, the verification node determines that the verification fails and returns to the second client The second rejection message is to refuse to register the cross-chain service for the first client. For example, the second registration request carries the identity certificate of the user who initiated the registration behavior. After verifying the identity of the second client, the verification node finds that the identity of the user already exists in the cross-chain service registry of the verification node. certificate, the verification node determines that the verification fails, and returns a second rejection message to the second client.
在一些实施例中,校验节点存储该第二注册请求和第二注册请求的注册结果,该注册结果包括注册成功或注册失败。即,校验节点存储有第二客户端的注册记录。例如,若注册成功,则注册记录包括上述第二注册请求和第二身份证书,若注册失败,则注册记录包括上述第二注册请求和第二拒绝消息。另外,在一些实施例中,当校验节点是校验集群中的节点,且该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链时,由校验集群将上述注册记录存储于第三区块链上。可选地,校验集群运行身份管理合约,自动执行本步骤704,本申请实施例对此不作限定。In some embodiments, the check node stores the second registration request and a registration result of the second registration request, and the registration result includes registration success or registration failure. That is, the check node stores the registration record of the second client. For example, if the registration is successful, the registration record includes the above-mentioned second registration request and the second identity certificate; if the registration fails, the registration record includes the above-mentioned second registration request and the second rejection message. In addition, in some embodiments, when the verification node is a node in the verification cluster, and the verification cluster is a blockchain network composed of multiple verification nodes, the multiple verification nodes jointly maintain the third area When using a block chain, the above-mentioned registration records are stored on the third block chain by the verification cluster. Optionally, verifying the cluster operation identity management contract automatically executes step 704, which is not limited in this embodiment of the present application.
经过上述步骤703和步骤704,第二客户端在请求注册跨链服务后,由校验节点为其生成第二身份证书,并存储于该校验节点中,便于后续第一客户端发起针对第二客户端的跨链交易时,对该第二客户端进行校验,以确保跨链交易的安全性。After the above step 703 and step 704, after the second client requests to register for the cross-chain service, the verification node generates a second identity certificate for it and stores it in the verification node, so that the subsequent first client can initiate a second identity certificate for the second client. During the cross-chain transaction of the second client, the second client is verified to ensure the security of the cross-chain transaction.
需要说明的是,在本申请实施例中,上述步骤701至步骤704是按照从前往后的顺序执行的。在一些实施例中,在执行上述步骤701和步骤702的同时,执行步骤703和步骤704, 在另一些实施例中,先执行上述步骤703和步骤704,再执行步骤701和步骤702,本申请实施例对于第一客户端和第二客户端的注册顺序不作限定。It should be noted that, in the embodiment of the present application, the above step 701 to step 704 are executed in sequence from front to back. In some embodiments, steps 703 and 704 are performed while performing the above steps 701 and 702. In other embodiments, the above steps 703 and 704 are performed first, and then steps 701 and 702 are performed. The present application The embodiment does not limit the registration order of the first client and the second client.
另外,经过上述步骤701至步骤704,第一客户端和第二客户端均向校验节点注册了跨链服务,且,校验节点为第一客户端和第二客户端均签发了身份证书,以证明这两个客户端均已注册跨链服务。在一些实施例中,上述步骤701至步骤704所示的过程也可以理解为:校验节点为第一客户端和第二客户端提供身份管理服务。通过该身份管理服务,存储第一客户端的身份数据和第二客户端的身份数据,确保了后续第一客户端与第二客户端执行跨链交易时,双方的身份可信,从而提高跨链交易的安全性。In addition, after the above steps 701 to 704, both the first client and the second client have registered the cross-chain service with the verification node, and the verification node has issued identity certificates for both the first client and the second client , to prove that both clients have registered for the cross-chain service. In some embodiments, the process shown in the above steps 701 to 704 can also be understood as: the verification node provides identity management services for the first client and the second client. Through this identity management service, the identity data of the first client and the second client are stored, which ensures that when the first client and the second client perform cross-chain transactions, the identities of both parties are credible, thereby improving cross-chain transactions. security.
705、第一客户端向校验节点发送授权请求,该授权请求指示在第二区块链上执行与跨链操作类型对应的跨链交易。705. The first client sends an authorization request to the verification node, where the authorization request indicates to perform a cross-chain transaction corresponding to the cross-chain operation type on the second blockchain.
在本申请实施例中,跨链操作类型是指客户端执行跨链交易时所涉及的跨链操作的类型。可选地,该授权请求携带第一客户端的标识(例如第一客户端的网络地址或者ID)、第二区块链的第二客户端的标识(例如第二客户端的网络地址或者ID)以及跨链操作类型的标识等,本申请实施例对此不作限定。In the embodiment of this application, the type of cross-chain operation refers to the type of cross-chain operation involved when the client performs cross-chain transactions. Optionally, the authorization request carries the identity of the first client (such as the network address or ID of the first client), the identity of the second client of the second blockchain (such as the network address or ID of the second client) and the cross-chain The identification of the operation type and the like are not limited in this embodiment of the present application.
在一些实施例中,将跨链操作分为三类,包括账本读、链码读以及链码写。在一些实施例中,将跨链操作分为两类,包括账本读和针对链码的全操作。需要说明的是,本申请实施例对于跨链操作的分类不作限定,只要分类后的几类跨链操作之间完全独立,不存在上下级或者包含关系即可,当然,在一些实施例中,不对跨链操作进行分类,即上述跨链操作类型对应的跨链交易指示全部跨链操作对应的跨链交易,本申请实施例对此不作限定。In some embodiments, cross-chain operations are divided into three categories, including ledger reading, chaincode reading, and chaincode writing. In some embodiments, cross-chain operations are divided into two categories, including ledger reading and full operations on chaincodes. It should be noted that the embodiment of the present application does not limit the classification of cross-chain operations, as long as the classified types of cross-chain operations are completely independent, and there is no relationship between upper and lower levels or inclusion. Of course, in some embodiments, Cross-chain operations are not classified, that is, cross-chain transactions corresponding to the above-mentioned cross-chain operation types indicate cross-chain transactions corresponding to all cross-chain operations, which is not limited in this embodiment of the present application.
706、校验节点接收该授权请求,存储该授权请求。706. The check node receives the authorization request, and stores the authorization request.
在本申请实施例中,校验节点在接收到第一客户端发送的授权请求后,将该授权请求作为第一客户端的身份数据进行存储。在一些实施例中,校验节点在接收到该授权请求后,将该授权请求发送给第二客户端,以便第二客户端及时得知第一客户端请求在第二区块链上执行跨链交易,提高跨链交易效率。可选地,校验节点将第一客户端的标识与该授权请求对应存储,即校验节点能够根据第一客户端的标识查询到该授权请求。In this embodiment of the application, after receiving the authorization request sent by the first client, the verification node stores the authorization request as the identity data of the first client. In some embodiments, after receiving the authorization request, the verification node sends the authorization request to the second client, so that the second client can know in time that the first client requests to perform a cross-block on the second blockchain. chain transactions to improve the efficiency of cross-chain transactions. Optionally, the verification node stores the identifier of the first client corresponding to the authorization request, that is, the verification node can query the authorization request according to the identifier of the first client.
在一些实施例中,校验节点接收该授权请求,对第一客户端和第二客户端的身份进行校验,在校验不通过的情况下,向第一客户端返回提示消息,以提示第一客户端本次授权请求校验失败。例如,校验节点根据该授权请求中携带的第一客户端的标识和第二客户端的标识,在跨链服务注册表中未查询到第一客户端的第一身份证书,或者未查询到第二客户端的第二身份证书,又或者两个客户端的身份证书均未查询到,则确定校验不通过,向第一客户端返回提示消息。In some embodiments, the verification node receives the authorization request, verifies the identities of the first client and the second client, and returns a prompt message to the first client to prompt the identity of the second client if the verification fails. A client failed to verify the authorization request this time. For example, according to the identity of the first client and the identity of the second client carried in the authorization request, the verification node does not find the first identity certificate of the first client in the cross-chain service registry, or does not find the second client If the second identity certificate of the terminal or the identity certificates of the two clients are not found, it is determined that the verification fails, and a prompt message is returned to the first client.
707、第二客户端基于该授权请求,向校验节点发送授权通知,该授权通知指示同意第一客户端在第二区块链上执行与该跨链操作类型对应的跨链交易。707. The second client sends an authorization notification to the verification node based on the authorization request, and the authorization notification indicates that the first client is allowed to execute the cross-chain transaction corresponding to the cross-chain operation type on the second blockchain.
在本申请实施例中,第二客户端基于该授权请求,在同意本次授权的情况下,向校验节点发送授权通知。In this embodiment of the present application, based on the authorization request, the second client sends an authorization notification to the verification node if it agrees to this authorization.
在一些实施例中,第二客户端通过该校验节点查询到授权请求,向校验节点发送该授权通知。例如,第一客户端向校验节点发送授权请求后,通知第二客户端,第二客户端收到通知后,通过该校验节点查询该授权请求。又例如,第二客户端能够在校验节点提供的服务接口上查询到与第二客户端相关的信息,只要校验节点接收到需要第二客户端授权同意的授权 请求时,第二客户端就可以查询到该授权请求。In some embodiments, the second client queries the authorization request through the verification node, and sends the authorization notification to the verification node. For example, after the first client sends an authorization request to the verification node, it notifies the second client, and after receiving the notification, the second client queries the authorization request through the verification node. For another example, the second client can query information related to the second client on the service interface provided by the verification node, as long as the verification node receives an authorization request that requires the authorization of the second client, the second client You can query the authorization request.
在一些实施例中,第二客户端接收校验节点发送的授权请求,向校验节点发送该授权通知。即,校验节点在接收到需要第二客户端授权同意的授权请求时,将该授权请求发送给第二客户端,由第二客户端对接收到的授权请求做出响应。In some embodiments, the second client receives the authorization request sent by the verification node, and sends the authorization notification to the verification node. That is, when the verification node receives an authorization request requiring authorization and consent from the second client, it sends the authorization request to the second client, and the second client responds to the received authorization request.
708、校验节点接收该授权通知,存储该授权通知。708. The check node receives the authorization notification, and stores the authorization notification.
在本申请实施例中,校验节点在接收到该授权通知后,将该授权通知作为第一客户端的身份数据进行存储,该授权通知也即是上述授权请求的授权结果。在一些实施例中,校验节点存储上述授权请求和授权通知的过程也即是存储第一客户端与第二客户端的授权记录的过程,本申请实施例对此不作限定。可选地,校验节点将第一客户端的标识与该授权通知对应存储,即校验节点能够根据第一客户端的标识查询到该授权通知。在一些实施例中,当校验节点是校验集群中的节点,且该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链时,由校验集群将上述授权记录存储于第三区块链上。可选地,校验集群运行权限管理合约,自动执行上述步骤706和步骤708,本申请实施例对此不作限定。In the embodiment of the present application, after receiving the authorization notification, the verification node stores the authorization notification as the identity data of the first client, and the authorization notification is the authorization result of the above authorization request. In some embodiments, the process of storing the above authorization request and authorization notification by the check node is also the process of storing the authorization records of the first client and the second client, which is not limited in this embodiment of the present application. Optionally, the verification node stores the identifier of the first client corresponding to the authorization notification, that is, the verification node can query the authorization notification according to the identifier of the first client. In some embodiments, when the check node is a node in a check cluster, and the check cluster is a blockchain network composed of multiple check nodes, the multiple check nodes jointly maintain the third blockchain When , the verification cluster stores the above-mentioned authorization record on the third block chain. Optionally, the cluster operation authority management contract is verified, and the above step 706 and step 708 are automatically executed, which is not limited in this embodiment of the present application.
在一些实施例中,校验节点在接收到该授权通知后,向第一客户端发送该授权通知,以便第一客户端及时得知第二客户端已同意第一客户端在第二区块链上执行与跨链操作类型对应的跨链交易。In some embodiments, after receiving the authorization notification, the verification node sends the authorization notification to the first client, so that the first client can know in time that the second client has agreed to the first client's authorization in the second block. The cross-chain transaction corresponding to the type of cross-chain operation is executed on the chain.
经过上述步骤705至步骤708,第一客户端获取到了在第二区块链上执行跨链交易的跨链操作类型的权限,且,校验节点存储了第一客户端的授权请求和第二客户端的授权通知,以记录第一客户端与第二客户端之间的跨链操作的授权情况。在一些实施例中,上述步骤705至步骤708所示的过程也可以理解为:校验节点为第一客户端和第二客户端提供权限管理服务。通过该权限管理服务,将客户端针对跨链操作类型的授权记录也作为客户端的身份数据进行存储,确保了后续第一客户端与第二客户端执行跨链交易时,所涉及的跨链操作已获取到授权,从而提高跨链交易的安全性。After the above step 705 to step 708, the first client has obtained the authority to execute the cross-chain operation type of cross-chain transaction on the second blockchain, and the verification node has stored the authorization request of the first client and the authorization request of the second client. The authorization notification of the terminal to record the authorization of the cross-chain operation between the first client and the second client. In some embodiments, the process shown in the above step 705 to step 708 can also be understood as: the verification node provides rights management services for the first client and the second client. Through this authority management service, the authorization record of the client for the type of cross-chain operation is also stored as the identity data of the client, which ensures that when the first client and the second client perform cross-chain transactions, the cross-chain operations involved Authorization has been obtained, thereby improving the security of cross-chain transactions.
另外,需要说明的是,在本申请实施例中,授权请求是单向的授权请求,即,在上述步骤705至步骤708中,第一客户端向第二客户端请求获取与跨链操作类型对应的跨链交易的授权权限,第二客户端同意后,第一客户端可以在第二区块链上执行相应的跨链交易,但是第二客户端不可以在第一区块链上执行相应的跨链交易,若第二客户端需要在第一区块链上执行相应的跨链交易,则第二客户端需要按照与第一客户端同理的方式,向校验节点发送授权请求,以获取在第一区块链上执行与跨链操作类型对应的跨链交易的授权权限,本申请实施例在此不再赘述。在一些实施例中,第一客户端和第二客户端根据自身需求,向校验节点发送相应的授权请求,以获取授权,本申请实施例对此不作限定。In addition, it should be noted that, in this embodiment of the application, the authorization request is a one-way authorization request, that is, in the above step 705 to step 708, the first client requests the second client to obtain and cross-chain operation type The authorization authority of the corresponding cross-chain transaction, after the second client agrees, the first client can execute the corresponding cross-chain transaction on the second blockchain, but the second client cannot execute it on the first blockchain For the corresponding cross-chain transaction, if the second client needs to execute the corresponding cross-chain transaction on the first blockchain, the second client needs to send an authorization request to the verification node in the same way as the first client , to obtain the authorization authority to execute the cross-chain transaction corresponding to the type of cross-chain operation on the first blockchain, which will not be repeated in this embodiment of the present application. In some embodiments, the first client and the second client send corresponding authorization requests to the verification node according to their own needs, so as to obtain authorization, which is not limited in this embodiment of the present application.
经过上述步骤701至步骤708,校验节点上存储有第一客户端的第一身份证书、第二客户端的第二身份证书以及第一客户端与第二客户端之间的授权记录,共同构成了第一客户端的身份数据和第二客户端的身份数据,便于后续第一客户端和第二客户端之间执行跨链交易时,对跨链交易进行校验,从而提高跨链交易的安全性。After the above steps 701 to 708, the verification node stores the first identity certificate of the first client, the second identity certificate of the second client, and the authorization records between the first client and the second client, which together constitute the The identity data of the first client and the identity data of the second client facilitate the verification of the cross-chain transaction when the subsequent cross-chain transaction is executed between the first client and the second client, thereby improving the security of the cross-chain transaction.
709、第一客户端向校验节点发送跨链交易的跨链交易请求,该跨链交易请求指示在第二区块链上执行该跨链交易。709. The first client sends a cross-chain transaction request for a cross-chain transaction to the verification node, and the cross-chain transaction request indicates to execute the cross-chain transaction on the second blockchain.
在本申请实施例中,跨链交易是指对第一区块链和第二区块链进行跨链操作的交易。例如可以是将第一区块链上第一账户中目标数量的虚拟资源转移至第二区块链上的第二账户, 也可以是同步修改第一区块链和第二区块链上的数据。在此,本申请实施例对该跨链交易的具体内容不作限定。该跨链交易请求中携带该跨链交易的交易双方客户端的标识(例如双方客户端的网络地址或者ID等)和该跨链交易的标识,该跨链交易的标识用于唯一标识本次跨链交易。In this embodiment of the application, a cross-chain transaction refers to a transaction that performs cross-chain operations on the first blockchain and the second blockchain. For example, it can be to transfer the target amount of virtual resources in the first account on the first blockchain to the second account on the second blockchain, or to simultaneously modify the virtual resources on the first blockchain and the second blockchain. data. Here, the embodiment of this application does not limit the specific content of the cross-chain transaction. The cross-chain transaction request carries the identifiers of the clients of both parties to the cross-chain transaction (for example, the network addresses or IDs of both clients) and the identifier of the cross-chain transaction, which is used to uniquely identify this cross-chain trade.
在一些实施例中,该跨链交易请求中还携带有该跨链交易的交易类型、该跨链交易涉及的跨链操作类型的标识、该跨链交易的可信证明以及该跨链交易的具体内容等,本申请实施例对此不作限定。可选地,该跨链交易请求以元数据的形式携带上述各类数据,本申请实施例对此不作限定。In some embodiments, the cross-chain transaction request also carries the transaction type of the cross-chain transaction, the identification of the cross-chain operation type involved in the cross-chain transaction, the credible proof of the cross-chain transaction, and the The specific content and the like are not limited in this embodiment of the present application. Optionally, the cross-chain transaction request carries the above-mentioned various data in the form of metadata, which is not limited in this embodiment of the present application.
710、校验节点接收该跨链交易请求。710. The verification node receives the cross-chain transaction request.
711、校验节点基于该校验节点中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通过的情况下,向第一客户端发送确认通知,该确认通知指示第一客户端向第二客户端发送该跨链交易的跨链交易数据。711. The verification node verifies the cross-chain transaction request based on the data stored in the verification node, and sends a confirmation notification to the first client if the cross-chain transaction request passes the verification, and the confirmation notification Instruct the first client to send the cross-chain transaction data of the cross-chain transaction to the second client.
在本申请实施例中,校验节点在接收到跨链交易请求后,根据该跨链交易请求中携带的信息和该校验节点中存储的数据,对该跨链交易请求进行校验,在校验通过的情况下,向第一客户端发送确认通知,即校验节点将确认通知作为该跨链交易请求的返回,直接发送给第一客户端。In the embodiment of this application, after receiving the cross-chain transaction request, the verification node verifies the cross-chain transaction request according to the information carried in the cross-chain transaction request and the data stored in the verification node. If the verification is passed, a confirmation notification is sent to the first client, that is, the verification node sends the confirmation notification directly to the first client as the return of the cross-chain transaction request.
在一些实施例中,校验节点基于该校验节点中存储的第一客户端的身份数据和第二客户端的身份数据,对该跨链交易请求进行校验,在校验通过的情况下,向第一客户端发送确认通知。可选地,该第一客户端的身份数据包括第一客户端的第一身份证书,该第二客户端的身份数据包括第二客户端的第二身份证书,校验节点基于跨链交易请求中携带的该跨链交易的交易双方客户端的标识(即第一客户端的标识和第二客户端的标识),若查询到与这两个客户端的标识对应的身份证书,则确定该跨链交易请求校验通过,向第一客户端发送确认通知,从而确保了参与本次跨链交易的双方身份可信,提高跨链交易的安全性。可选地,该第一客户端的身份数据还包括第一客户端的授权记录,该授权记录指示第一客户端已获取到权限的跨链操作类型,校验节点基于跨链交易请求中携带的跨链操作类型的标识和第一客户端的标识,若查询到第一客户端的授权记录包括针对本次跨链操作类型的授权通知,则确定本次跨链交易所涉及的跨链操作已获取到授权,从而提高了跨链交易的安全性。In some embodiments, the verification node verifies the cross-chain transaction request based on the identity data of the first client and the identity data of the second client stored in the verification node. The first client sends a confirmation notification. Optionally, the identity data of the first client includes the first identity certificate of the first client, the identity data of the second client includes the second identity certificate of the second client, and the verification node based on the If the identity certificates corresponding to the identity certificates of the two clients are found, the verification of the cross-chain transaction request is confirmed, A confirmation notification is sent to the first client, thereby ensuring the authenticity of the identities of both parties participating in this cross-chain transaction and improving the security of the cross-chain transaction. Optionally, the identity data of the first client also includes the authorization record of the first client, which indicates the type of cross-chain operation for which the first client has obtained permission, and the verification node based on the cross-chain transaction carried in the cross-chain transaction request The identification of the chain operation type and the identification of the first client. If the authorization record of the first client includes the authorization notice for this cross-chain operation type, it is determined that the cross-chain operation involved in this cross-chain transaction has been authorized. , thus improving the security of cross-chain transactions.
在一些实施例中,校验节点在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。其中,该数字签名与该跨链交易的标识对应存储。通过生成本次跨链交易的数字签名,为本次跨链交易进行了背书签名,也即为本次跨链交易的安全性提供了保障,便于后续第二客户端在接收到本次跨链交易的跨链交易数据时,通过校验节点对该跨链交易数据进行校验,提高跨链交易的安全性。In some embodiments, when the verification of the cross-chain transaction request is passed, the verification node generates a digital signature of the cross-chain transaction, stores the digital signature, and the digital signature indicates that the cross-chain transaction data has passed the verification. Wherein, the digital signature is stored corresponding to the identification of the cross-chain transaction. By generating the digital signature of this cross-chain transaction, an endorsement signature is carried out for this cross-chain transaction, which also provides a guarantee for the security of this cross-chain transaction, so that the subsequent second client can receive this cross-chain When transacting cross-chain transaction data, the cross-chain transaction data is verified by verification nodes to improve the security of cross-chain transactions.
712、第一客户端接收该确认通知。712. The first client receives the confirmation notification.
经过上述步骤709至步骤712,校验节点在接收到第一客户端发送的跨链交易的跨链交易请求之后,对该跨链交易请求进行了校验,在校验通过的情况下,向第一客户端返回确认通知。在一些实施例中,上述步骤709至步骤712所示的过程也可以理解为:校验节点为第一客户端和第二客户端提供权限管理服务,通过该权限管理服务,对客户端发起的跨链交易请求进行校验,确保了跨链交易的安全性。在一些实施例中,当校验节点是校验集群中的节 点,且该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链时,由校验集群运行权限管理合约,自动执行上述步骤710和步骤711,本申请实施例对此不作限定。After the above step 709 to step 712, after receiving the cross-chain transaction request of the cross-chain transaction sent by the first client, the verification node verifies the cross-chain transaction request. The first client returns a confirmation notification. In some embodiments, the process shown in the above step 709 to step 712 can also be understood as: the verification node provides rights management services for the first client and the second client, through the rights management service, the client initiated Cross-chain transaction requests are verified to ensure the security of cross-chain transactions. In some embodiments, when the check node is a node in a check cluster, and the check cluster is a blockchain network composed of multiple check nodes, the multiple check nodes jointly maintain the third blockchain , the above step 710 and step 711 are automatically executed by verifying the cluster operation authority management contract, which is not limited in this embodiment of the present application.
713、第一客户端向第二客户端发送该跨链交易的跨链交易数据。713. The first client sends the cross-chain transaction data of the cross-chain transaction to the second client.
在本申请实施例中,第一客户端在接收到校验节点发送的确认通知后,向第二客户端发送该跨链交易的跨链交易数据,该跨链交易数据指示该跨链交易的具体内容。例如,若该跨链交易为将第一区块链上第一账户中目标数量的虚拟资源转移至第二区块链上的第二账户,则该跨链交易数据包括资源转出方账户、资源转入方账户以及资源转移量。其中,该资源转出方账户为该第一账户,该资源转入方账户为第二账户,该资源转移量为目标数量。再例如,若该跨链交易为同步修改该第一区块链和第二区块链上的数据,则该跨链交易数据包括该第一区块链上待修改数据的位置、第二区块链上待修改数据的位置、第一区块链上待修改数据的修改后数据以及第二区块链上待修改数据的修改后数据等,本申请实施例对此不作限定。In this embodiment of the application, after receiving the confirmation notification sent by the verification node, the first client sends the cross-chain transaction data of the cross-chain transaction to the second client, and the cross-chain transaction data indicates the cross-chain transaction details. For example, if the cross-chain transaction is to transfer the target amount of virtual resources in the first account on the first block chain to the second account on the second block chain, the cross-chain transaction data includes the account of the resource transfer party, The account of the resource transferee and the amount of resource transfer. Wherein, the resource-transferring account is the first account, the resource-transferring account is the second account, and the resource transfer amount is the target amount. For another example, if the cross-chain transaction is to synchronously modify the data on the first block chain and the second block chain, then the cross-chain transaction data includes the location of the data to be modified on the first block chain, the second area The location of the data to be modified on the block chain, the modified data of the data to be modified on the first block chain, and the modified data of the data to be modified on the second block chain are not limited in this embodiment of the present application.
在一些实施例中,该跨链交易数据携带该跨链交易的标识,该跨链交易的标识用于唯一标识该跨链交易。通过在跨链交易数据中携带该跨链交易的标识,便于接收到该跨链交易数据的第二客户端根据该跨链交易的标识,通过校验节点对该跨链交易数据进行校验,在校验通过的情况下,再执行该跨链交易,以提高跨链交易的安全性。In some embodiments, the cross-chain transaction data carries an identifier of the cross-chain transaction, and the identifier of the cross-chain transaction is used to uniquely identify the cross-chain transaction. By carrying the identification of the cross-chain transaction in the cross-chain transaction data, it is convenient for the second client receiving the cross-chain transaction data to verify the cross-chain transaction data through the verification node according to the identification of the cross-chain transaction. In the case of passing the verification, the cross-chain transaction is executed to improve the security of the cross-chain transaction.
714、第二客户端接收该跨链交易数据,通过校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易。714. The second client receives the cross-chain transaction data, verifies the cross-chain transaction data through the verification node, and executes the cross-chain transaction when the cross-chain transaction data passes the verification.
在本申请实施例中,第二客户端在接收到该跨链交易数据后,基于跨链交易数据中携带的该跨链交易的标识,通过校验节点对该跨链交易数据进行校验,在校验通过的情况下,在第二区块链上执行该跨链交易。In the embodiment of this application, after receiving the cross-chain transaction data, the second client verifies the cross-chain transaction data through the verification node based on the cross-chain transaction identifier carried in the cross-chain transaction data, If the verification is passed, the cross-chain transaction is executed on the second blockchain.
在一些实施例中,第二客户端基于该跨链交易数据所携带的该跨链交易的标识,若从校验节点中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易。通过查询数字签名的方式对跨链交易数据进行校验,提高了跨链交易的安全性。In some embodiments, based on the identification of the cross-chain transaction carried by the cross-chain transaction data, the second client executes the cross-chain transaction if the digital signature corresponding to the identification of the cross-chain transaction is found from the verification node. trade. The cross-chain transaction data is verified by querying the digital signature, which improves the security of the cross-chain transaction.
在一些实施例中,第二客户端在接收到该跨链交易数据后,通过校验节点对该跨链交易数据进行校验,在校验通过的情况下,该第二客户端再次对该跨链交易数据进行校验,在证明该跨链交易数据的合法性并签名认证之后,执行该跨链交易。在一些实施例中,若第二客户端通过校验节点对跨链交易数据校验通过,但第二客户端对跨链交易数据校验不通过,则不执行本次跨链交易,并执行回滚操作。在另一些实施例中,若第二客户端通过校验节点对跨链交易数据校验不通过,但第二客户端对跨链交易数据校验通过,则不执行本次跨链交易,并执行回滚操作。即,在这一过程中,第二客户端不仅需要通过校验节点对该跨链交易数据进行验证,还需要通过自身对该跨链交易数据进行验证,在双重验证均通过的情况下,才执行该跨链交易,从而大大提高了跨链交易的安全性。In some embodiments, after receiving the cross-chain transaction data, the second client verifies the cross-chain transaction data through the verification node. The cross-chain transaction data is verified, and the cross-chain transaction is executed after the legality of the cross-chain transaction data is verified and signed. In some embodiments, if the second client passes the verification of the cross-chain transaction data through the verification node, but the second client fails to pass the verification of the cross-chain transaction data, then this cross-chain transaction will not be executed, and the Rollback operation. In other embodiments, if the second client fails to verify the cross-chain transaction data through the verification node, but the second client passes the verification of the cross-chain transaction data, the cross-chain transaction will not be executed, and Perform a rollback operation. That is, in this process, the second client not only needs to verify the cross-chain transaction data through the verification node, but also needs to verify the cross-chain transaction data by itself. Execute the cross-chain transaction, thereby greatly improving the security of the cross-chain transaction.
经过上述步骤713和步骤714,第一客户端直接向第二客户端发送跨链交易的跨链交易数据,避免了中心化风险,进一步地,第二客户端在接收到跨链交易数据时,通过校验节点来对该跨链校验数据进行校验,从而在两两客户端之间直接通信的前提下,有效提高跨链交易的安全性。After the above step 713 and step 714, the first client directly sends the cross-chain transaction data of the cross-chain transaction to the second client, which avoids the risk of centralization. Further, when the second client receives the cross-chain transaction data, The cross-chain verification data is verified by the verification node, so as to effectively improve the security of cross-chain transactions under the premise of direct communication between two clients.
在一些实施例中,校验节点存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执行情况。可选地,该跨链交易记录包括该跨链交易的执行结果, 该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。其中,第二客户端在执行该跨链交易之后,向校验节点返回该跨链交易的执行结果,校验节点在接收到该跨链交易的执行结果后,存储该执行结果。可选地,该跨链交易记录还包括跨链交易发生的时间、跨链交易双方的信息以及交易执行参数等,本申请实施例对此不作限定。通过在校验节点中存储该跨链交易的跨链交易记录,能够为违法跨链交易提供确权追责服务,从而提高跨链交易的安全性。In some embodiments, the verification node stores the cross-chain transaction record of the cross-chain transaction, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction. Optionally, the cross-chain transaction record includes the execution result of the cross-chain transaction, and the execution result indicates that the cross-chain transaction has been executed successfully, or the execution result indicates that the execution of the cross-chain transaction failed. Wherein, after executing the cross-chain transaction, the second client returns the execution result of the cross-chain transaction to the verification node, and the verification node stores the execution result after receiving the execution result of the cross-chain transaction. Optionally, the cross-chain transaction record also includes the time when the cross-chain transaction occurred, the information of both parties to the cross-chain transaction, and transaction execution parameters, etc., which are not limited in this embodiment of the present application. By storing the cross-chain transaction record of the cross-chain transaction in the verification node, it can provide rights confirmation and accountability services for illegal cross-chain transactions, thereby improving the security of cross-chain transactions.
在一些实施例中,校验节点中存储的跨链交易的跨链交易记录只有该跨链交易的参与方具有查询权限,这样能够确保跨链交易记录的安全性,避免该跨链交易记录被非法获取。示意性地,以第三客户端想要查询该跨链交易的跨链交易记录为例,该校验节点接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易的跨链交易记录;校验节点基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端或所该第二客户端的情况下,向该第三客户端发送该跨链交易记录。可选地,校验节点通过该第三客户端的身份证书来确定该第三客户端是否为第一客户端或第二客户端,本申请实施例对此不作限定。在一些实施例中,当校验节点是校验集群中的节点,且该校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链时,由校验集群运行行为监管合约,自动执行上述存储跨链交易记录以及对第三客户端进行校验的步骤,本申请实施例对此不作限定。In some embodiments, only the participants of the cross-chain transaction have query authority for the cross-chain transaction record stored in the verification node, which can ensure the security of the cross-chain transaction record and prevent the cross-chain transaction record from being obtained illegally. Schematically, taking the third client wanting to query the cross-chain transaction record of the cross-chain transaction as an example, the verification node receives the transaction query request sent by the third client, and the transaction query request indicates to query the cross-chain transaction record Cross-chain transaction records; the verification node verifies the third client based on the transaction query request, and if the third client is the first client or the second client, the third client The client sends the cross-chain transaction record. Optionally, the verification node determines whether the third client is the first client or the second client according to the identity certificate of the third client, which is not limited in this embodiment of the present application. In some embodiments, when the check node is a node in a check cluster, and the check cluster is a blockchain network composed of multiple check nodes, the multiple check nodes jointly maintain the third blockchain , the above-mentioned steps of storing cross-chain transaction records and verifying the third client will be executed automatically by verifying the cluster operation behavior supervision contract, which is not limited in the embodiment of this application.
综上,在本申请实施例提供的跨链交易方法中,两两客户端之间能够直接发送跨链交易的跨链交易数据,从而避免了中心化风险,进一步地,接收到该跨链交易数据的客户端能够通过校验节点,来对跨链交易数据进行校验,并在校验通过的情况下,再执行本次跨链交易,从而在两两客户端之间直接通信的前提下,有效提高了跨链交易的安全性。进一步地,该跨链交易方法基于客户端与业务区块链交互,使得不同类型的区块链均可适配,有效扩展了该跨链交易方法的适用范围。To sum up, in the cross-chain transaction method provided by the embodiment of this application, the cross-chain transaction data of the cross-chain transaction can be directly sent between two clients, thereby avoiding the risk of centralization. Further, the cross-chain transaction received The client of the data can verify the cross-chain transaction data through the verification node, and execute this cross-chain transaction after the verification is passed, so that under the premise of direct communication between two clients , effectively improving the security of cross-chain transactions. Furthermore, the cross-chain transaction method is based on the interaction between the client and the business blockchain, so that different types of blockchains can be adapted, effectively expanding the scope of application of the cross-chain transaction method.
以上图7所示的实施例阐述了根据图1所示的跨链交易系统来执行跨链交易方法的具体实施方式。下面参考图8,以校验节点为图4所示的校验集群中的节点为例,对本申请实施例提供的跨链交易方法进行举例说明。The above embodiment shown in FIG. 7 illustrates the specific implementation of the cross-chain transaction method according to the cross-chain transaction system shown in FIG. 1 . Referring to FIG. 8, the cross-chain transaction method provided by the embodiment of the present application will be illustrated by taking the verification node as a node in the verification cluster shown in FIG. 4 as an example.
图8是本申请实施例提供的一种跨链交易系统的示意图,如图8所示,该跨链交易系统包括第一区块链的第一客户端、第二区块链的第二客户端以及校验集群,该校验集群中的多个校验节点共同维护第三区块链。其中,该校验集群用于根据客户端的注册请求,对客户端的身份进行校验,为客户端签发身份证书;该校验集群还用于接收客户端发送的授权请求,并存储相应的授权记录;该校验集群还用于在接收到客户端发送的跨链交易请求时,对该跨链交易请求进行校验,在校验通过的情况下,通知客户端向跨链交易的接收端发送跨链交易数据;该校验集群还用于存储跨链交易的跨链交易记录;等等,该校验集群的作用与上述图7中所示的校验节点的作用同理,故在此不再赘述。Fig. 8 is a schematic diagram of a cross-chain transaction system provided by an embodiment of the present application. As shown in Fig. 8, the cross-chain transaction system includes a first client of the first blockchain and a second client of the second blockchain Terminal and verification cluster, multiple verification nodes in the verification cluster jointly maintain the third block chain. Among them, the verification cluster is used to verify the identity of the client according to the registration request of the client, and issue an identity certificate for the client; the verification cluster is also used to receive the authorization request sent by the client and store the corresponding authorization record ; The verification cluster is also used to verify the cross-chain transaction request when receiving the cross-chain transaction request sent by the client, and notify the client to send Cross-chain transaction data; the verification cluster is also used to store cross-chain transaction records of cross-chain transactions; etc., the role of the verification cluster is the same as that of the verification nodes shown in Figure 7 above, so here No longer.
另外,第一客户端、第二客户端以及校验集群之间通过交互实现跨链交易方法的具体执行步骤与上述图7所示的执行步骤同理,故在此不再赘述。其中,由于校验集群是由多个校验节点组成的区块链网络,因此,校验集群将上述第一客户端的身份数据、第二客户端的身份数据以及跨链交易的跨链交易记录等存储于第三区块链上。可选地,校验集群运行身份管 理合约、权限管理合约以及行为监管合约,自动执行上述图7所示实施例中校验节点所执行的步骤,本申请实施例对此不作限定。In addition, the specific execution steps of the cross-chain transaction method through interaction between the first client, the second client, and the verification cluster are the same as those shown in Figure 7 above, so they will not be repeated here. Among them, since the verification cluster is a blockchain network composed of multiple verification nodes, the verification cluster will store the identity data of the first client, the identity data of the second client, and the cross-chain transaction records of cross-chain transactions, etc. stored on the third blockchain. Optionally, the verification cluster runs the identity management contract, authority management contract and behavior supervision contract, and automatically executes the steps performed by the verification node in the embodiment shown in Figure 7 above, which is not limited in this embodiment of the application.
在图8所示实施例提供的跨链交易方法中,两两客户端之间能够直接发送跨链交易的跨链交易数据,从而避免了中心化风险,进一步地,接收到该跨链交易数据的客户端能够通过校验集群中的校验节点,来对跨链交易数据进行校验,并在校验通过的情况下,再执行本次跨链交易,从而在两两客户端之间直接通信的前提下,有效提高了跨链交易的安全性。进一步地,该跨链交易方法基于客户端与业务区块链交互,使得不同类型的区块链均可适配,有效扩展了该跨链交易方法的适用范围。而且,由于校验集群是由多个校验节点组成的区块链网络,该多个校验节点共同维护第三区块链,因此,存储于该校验集群中的数据的安全性得到了保障,从而进一步提高了跨链交易的安全性。In the cross-chain transaction method provided by the embodiment shown in Figure 8, the cross-chain transaction data of the cross-chain transaction can be directly sent between two clients, thereby avoiding the risk of centralization. Further, the cross-chain transaction data received The client can verify the cross-chain transaction data by verifying the verification nodes in the cluster, and execute this cross-chain transaction after the verification is passed, so that the data can be directly exchanged between two clients. Under the premise of communication, the security of cross-chain transactions is effectively improved. Furthermore, the cross-chain transaction method is based on the interaction between the client and the business blockchain, so that different types of blockchains can be adapted, effectively expanding the scope of application of the cross-chain transaction method. Moreover, since the verification cluster is a blockchain network composed of multiple verification nodes, and the multiple verification nodes jointly maintain the third blockchain, the security of the data stored in the verification cluster is guaranteed. guarantee, thus further improving the security of cross-chain transactions.
图9是本申请实施例提供的一种跨链交易装置的结构示意图。图9所示的跨链交易装置900例如实现图7所示的跨链交易方法中第一客户端的功能。如图9所示,跨链交易装置900包括发送模块901和接收模块902。Fig. 9 is a schematic structural diagram of a cross-chain transaction device provided by an embodiment of the present application. The cross-chain transaction device 900 shown in FIG. 9 realizes, for example, the function of the first client in the cross-chain transaction method shown in FIG. 7 . As shown in FIG. 9 , the cross-chain transaction device 900 includes a sending module 901 and a receiving module 902 .
发送模块901,用于向校验节点发送跨链交易请求,该跨链交易请求指示在第二区块链上执行跨链交易,该校验节点不属于第一区块链和第二区块链;Sending module 901, configured to send a cross-chain transaction request to a verification node, the cross-chain transaction request indicates to perform a cross-chain transaction on the second blockchain, and the verification node does not belong to the first blockchain and the second block chain;
接收模块902,用于接收该校验节点发送的确认通知,该确认通知指示第一客户端向第二客户端发送该跨链交易的跨链交易数据;The receiving module 902 is configured to receive a confirmation notification sent by the verification node, the confirmation notification instructing the first client to send the cross-chain transaction data of the cross-chain transaction to the second client;
发送模块901,还用于向该第二客户端发送该跨链交易数据。The sending module 901 is further configured to send the cross-chain transaction data to the second client.
在一些实施例中,该发送模块901还用于向该校验节点发送第一注册请求,该第一注册请求指示第一客户端请求注册跨链服务。In some embodiments, the sending module 901 is further configured to send a first registration request to the verification node, where the first registration request indicates that the first client requests to register for the cross-chain service.
在一些实施例中,该发送模块901还用于向该校验节点发送授权请求,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易。In some embodiments, the sending module 901 is further configured to send an authorization request to the verification node, where the authorization request indicates to perform a cross-chain transaction corresponding to a cross-chain operation type on the second blockchain.
需要说明的是:上述实施例提供的跨链交易装置900在进行跨链交易时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的跨链交易装置与跨链交易方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。It should be noted that when the cross-chain transaction device 900 provided in the above-mentioned embodiment performs cross-chain transactions, it only uses the division of the above-mentioned functional modules as an example. In practical applications, the above-mentioned functions can be assigned to different function modules according to needs Module completion means that the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the cross-chain transaction device and cross-chain transaction method embodiment provided by the above embodiment belong to the same concept, and the specific implementation process is detailed in the method embodiment, and will not be repeated here.
图10是本申请实施例提供的一种跨链交易装置的结构示意图。图10所示的跨链交易装置1000例如实现图7所示的跨链交易方法中第二客户端的功能。如图10所示,跨链交易装置1000包括执行模块1001。Fig. 10 is a schematic structural diagram of a cross-chain transaction device provided by the embodiment of the present application. The cross-chain transaction device 1000 shown in FIG. 10 realizes, for example, the function of the second client in the cross-chain transaction method shown in FIG. 7 . As shown in FIG. 10 , the cross-chain transaction device 1000 includes an execution module 1001 .
该执行模块1001,用于接收该第一客户端发送的跨链交易的跨链交易数据,通过该校验节点对该跨链交易数据进行校验,在该跨链交易数据校验通过的情况下,执行该跨链交易,该校验节点不属于该第一区块链和该第二区块链。The execution module 1001 is used to receive the cross-chain transaction data of the cross-chain transaction sent by the first client, and verify the cross-chain transaction data through the verification node, and if the verification of the cross-chain transaction data passes Next, the cross-chain transaction is executed, and the verification node does not belong to the first block chain and the second block chain.
在一些实施例中,该执行模块1001,用于通过第三区块链上的该校验节点对该跨链交易数据进行校验。In some embodiments, the execution module 1001 is configured to verify the cross-chain transaction data through the verification node on the third blockchain.
在一些实施例中,该执行模块1001,用于通过校验集群中的该校验节点对该跨链交易数据进行校验,该校验集群为基于共识机制的集群。In some embodiments, the execution module 1001 is configured to verify the cross-chain transaction data through the verification node in the verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
在一些实施例中,该执行模块1001,用于基于该跨链交易数据中携带的该跨链交易的标识,若从该校验节点中查询到与该跨链交易的标识对应的数字签名,执行该跨链交易,该数字签名指示该跨链交易数据已校验通过。In some embodiments, the execution module 1001 is configured to, based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the digital signature corresponding to the identification of the cross-chain transaction is found from the verification node, Execute the cross-chain transaction, and the digital signature indicates that the cross-chain transaction data has been verified.
在一些实施例中,该装置还包括发送模块,该发送模块用于向该校验节点发送第二注册请求,该第二注册请求指示该第二客户端请求注册跨链服务。In some embodiments, the device further includes a sending module, configured to send a second registration request to the verification node, where the second registration request indicates that the second client requests to register for the cross-chain service.
在一些实施例中,该发送模块还用于基于该第一客户端的授权请求,向该校验节点发送授权通知,该授权请求指示在该第二区块链上执行与跨链操作类型对应的跨链交易,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。In some embodiments, the sending module is further configured to send an authorization notification to the verification node based on the authorization request of the first client, and the authorization request indicates that the cross-chain operation type corresponding to the second block chain is executed on the second block chain. For a cross-chain transaction, the authorization notification indicates that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second blockchain.
在一些实施例中,该发送模块还用于下述任一项:In some embodiments, the sending module is also used for any of the following:
通过该校验节点查询到该授权请求,向该校验节点发送该授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
接收该校验节点发送的该授权请求,向该校验节点发送该授权通知。receiving the authorization request sent by the check node, and sending the authorization notification to the check node.
需要说明的是:上述实施例提供的跨链交易装置1000在进行跨链交易时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的跨链交易装置与跨链交易方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。It should be noted that when the cross-chain transaction device 1000 provided by the above-mentioned embodiment performs cross-chain transactions, it only uses the division of the above-mentioned functional modules as an example. In practical applications, the above-mentioned functions can be assigned to different function modules according to needs Module completion means that the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the cross-chain transaction device and cross-chain transaction method embodiment provided by the above embodiment belong to the same concept, and the specific implementation process is detailed in the method embodiment, and will not be repeated here.
图11是本申请实施例提供的一种跨链交易装置的结构示意图。图11所示的跨链交易装置1100例如实现图7所示的跨链交易方法中校验节点的功能。如图11所示,跨链交易装置1100包括接收模块1101和校验模块1102。Fig. 11 is a schematic structural diagram of a cross-chain transaction device provided by the embodiment of the present application. The cross-chain transaction device 1100 shown in FIG. 11 realizes, for example, the function of a verification node in the cross-chain transaction method shown in FIG. 7 . As shown in FIG. 11 , the cross-chain transaction device 1100 includes a receiving module 1101 and a verification module 1102 .
接收模块1101,用于接收该第一客户端发送的跨链交易的跨链交易请求,该跨链交易请求指示在该第二区块链上执行该跨链交易;The receiving module 1101 is configured to receive a cross-chain transaction request for a cross-chain transaction sent by the first client, and the cross-chain transaction request indicates that the cross-chain transaction is executed on the second blockchain;
校验模块1102,用于基于校验节点中存储的数据,对该跨链交易请求进行校验,在该跨链交易请求校验通过的情况下,向该第一客户端发送确认通知,该确认通知指示该第一客户端向该第二客户端发送该跨链交易数据。The verification module 1102 is configured to verify the cross-chain transaction request based on the data stored in the verification node, and send a confirmation notification to the first client if the cross-chain transaction request passes the verification. The confirmation notification instructs the first client to send the cross-chain transaction data to the second client.
在一些实施例中,该校验节点属于第三区块链。In some embodiments, the check node belongs to a third blockchain.
在一些实施例中,该校验节点属于校验集群,该校验集群为基于共识机制的集群。In some embodiments, the verification node belongs to a verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
在一些实施例中,该装置还包括存储模块,该存储模块用于:In some embodiments, the device also includes a storage module for:
存储该跨链交易的跨链交易记录,该跨链交易记录指示该跨链交易的交易过程和交易执行情况。The cross-chain transaction record of the cross-chain transaction is stored, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
在一些实施例中,该跨链交易记录包括该跨链交易的执行结果,该执行结果指示该跨链交易已执行成功,或者,该执行结果指示该跨链交易执行失败。In some embodiments, the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates that the cross-chain transaction has failed to execute.
在一些实施例中,该接收模块1101还用于接收第三客户端发送的交易查询请求,该交易查询请求指示查询该跨链交易记录;该校验模块1102还用于基于该交易查询请求,对该第三客户端进行校验,在该第三客户端为该第一客户端或该第二客户端的情况下,向该第三客户端发送该跨链交易记录。In some embodiments, the receiving module 1101 is also used to receive a transaction query request sent by the third client, and the transaction query request indicates to query the cross-chain transaction record; the verification module 1102 is also used to, based on the transaction query request, Verifying the third client, and sending the cross-chain transaction record to the third client if the third client is the first client or the second client.
在一些实施例中,该校验模块1102还用于基于该校验节点中存储的该第一客户端的身份数据和该第二客户端的身份数据,对该跨链交易请求进行校验。In some embodiments, the verification module 1102 is further configured to verify the cross-chain transaction request based on the identity data of the first client and the identity data of the second client stored in the verification node.
在一些实施例中,该第一客户端的身份数据包括该第一客户端的第一身份证书,该第一 身份证书指示该第一客户端已注册跨链服务;该第二客户端的身份数据包括该第二客户端的第二身份证书,该第二身份证书指示该第二客户端已注册跨链服务。In some embodiments, the identity data of the first client includes the first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for the cross-chain service; the identity data of the second client includes the The second identity certificate of the second client, where the second identity certificate indicates that the second client has registered for the cross-chain service.
在一些实施例中,该校验模块1102还用于:In some embodiments, the checking module 1102 is also used for:
接收该第一客户端发送的第一注册请求,对该第一客户端的身份进行校验,在校验通过的情况下,生成该第一身份证书,存储该第一身份证书,该第一注册请求指示该第一客户端请求注册跨链服务;Receive the first registration request sent by the first client, verify the identity of the first client, and generate the first identity certificate if the verification is passed, store the first identity certificate, and the first registration The request indicates that the first client requests to register the cross-chain service;
接收该第二客户端发送的第二注册请求,对该第二客户端的身份进行校验,在校验通过的情况下,生成该第二身份证书,存储该第二身份证书,该第二注册请求指示该第二客户端请求注册跨链服务。Receive the second registration request sent by the second client, verify the identity of the second client, and generate the second identity certificate if the verification is passed, store the second identity certificate, and the second registration The request indicates that the second client requests to register the cross-chain service.
在一些实施例中,该第一客户端的身份数据还包括该第一客户端的授权记录,该授权记录指示该第一客户端已获取到权限的跨链操作类型。In some embodiments, the identity data of the first client further includes an authorization record of the first client, and the authorization record indicates the type of cross-chain operation for which the first client has obtained permission.
在一些实施例中,该存储模块还用于:In some embodiments, the storage module is also used to:
接收该第一客户端发送的授权请求,存储该授权请求,该授权请求指示在该第二区块链上执行与该跨链操作类型对应的跨链交易;Receive the authorization request sent by the first client, store the authorization request, and the authorization request indicates to execute the cross-chain transaction corresponding to the cross-chain operation type on the second blockchain;
接收该第二客户端发送的授权通知,存储该授权通知,该授权通知指示同意该第一客户端在该第二区块链上执行与该跨链操作类型对应的跨链交易。receiving an authorization notification sent by the second client, storing the authorization notification, the authorization notification indicating that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second block chain.
在一些实施例中,该存储模块还用于:In some embodiments, the storage module is also used to:
在该跨链交易请求校验通过的情况下,生成该跨链交易的数字签名,存储该数字签名,该数字签名指示该跨链交易数据已校验通过。In the case that the cross-chain transaction request is verified and passed, a digital signature of the cross-chain transaction is generated and stored, and the digital signature indicates that the cross-chain transaction data has passed the verification.
需要说明的是:上述实施例提供的跨链交易装置1100在进行跨链交易时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的跨链交易装置与跨链交易方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。It should be noted that when the cross-chain transaction device 1100 provided by the above-mentioned embodiment performs cross-chain transactions, it only uses the division of the above-mentioned functional modules as an example. In practical applications, the above-mentioned functions can be assigned to different function modules according to needs Module completion means that the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the cross-chain transaction device and cross-chain transaction method embodiment provided by the above embodiment belong to the same concept, and the specific implementation process is detailed in the method embodiment, and will not be repeated here.
本发明中术语“第一”“第二”等字样用于对作用和功能基本相同的相同项或相似项进行区分,应理解,“第一”、“第二”、“第n”之间不具有逻辑或时序上的依赖关系,也不对数量和执行顺序进行限定。还应理解,尽管以下描述使用术语第一、第二等来描述各种元素,但这些元素不应受术语的限制。这些术语只是用于将一元素与另一元素区别分开。例如,在不脱离各种所述示例的范围的情况下,第一客户端可以被称为第二客户端,并且类似地,第二客户端可以被称为第一客户端。第一客户端和第二客户端都可以是客户端,并且在某些情况下,可以是单独且不同的客户端。In the present invention, the terms "first" and "second" are used to distinguish the same or similar items with basically the same function and function. It should be understood that "first", "second" and "nth" There are no logical or timing dependencies, nor are there restrictions on quantity or order of execution. It should also be understood that although the following description uses the terms first, second, etc. to describe various elements, these elements should not be limited by the terms. These terms are only used to distinguish one element from another. For example, a first client could be termed a second client, and, similarly, a second client could be termed a first client, without departing from the scope of the various described examples. Both the first client and the second client may be clients, and in some cases, separate and distinct clients.
本发明中术语“至少一个”的含义是指一个或多个,本发明中术语“多个”的含义是指两个或两个以上,例如,多个客户端是指两个或两个以上的客户端。The meaning of the term "at least one" in the present invention refers to one or more, the meaning of the term "multiple" in the present invention refers to two or more, for example, a plurality of clients refers to two or more client.
以上描述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。The above description is only a specific embodiment of the present invention, but the protection scope of the present invention is not limited thereto. Any person familiar with the technical field can easily think of various equivalent modifications within the technical scope disclosed in the present invention Or replacement, these modifications or replacements should be covered within the protection scope of the present invention. Therefore, the protection scope of the present invention should be based on the protection scope of the claims.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当 使用软件实现时,可以全部或部分地以程序产品的形式实现。该程序产品包括一个或多个程序指令。在计算设备上加载和执行该程序指令时,全部或部分地产生按照本发明实施例中的流程或功能。In the above embodiments, all or part of them may be implemented by software, hardware, firmware or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a program product. The program product includes one or more program instructions. When the program instructions are loaded and executed on the computing device, the processes or functions according to the embodiments of the present invention will be generated in whole or in part.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,该程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。Those of ordinary skill in the art can understand that all or part of the steps for implementing the above-mentioned embodiments can be completed by hardware, and can also be completed by instructing related hardware through a program. The program can be stored in a computer-readable storage medium. The above-mentioned The storage medium can be read-only memory, magnetic disk or optical disk and so on.
以上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。As mentioned above, the above embodiments are only used to illustrate the technical solutions of the present invention, rather than to limit them; although the present invention has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: it can still understand the foregoing The technical solutions recorded in each embodiment are modified, or some of the technical features are replaced equivalently; and these modifications or replacements do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (40)

  1. 一种跨链交易系统,其特征在于,所述跨链交易系统包括第一区块链的第一客户端、第二区块链的第二客户端以及校验节点;A cross-chain transaction system, characterized in that the cross-chain transaction system includes a first client of the first block chain, a second client of the second block chain, and a verification node;
    所述第一客户端,用于向所述第二客户端发送跨链交易的跨链交易数据;The first client is configured to send cross-chain transaction data of the cross-chain transaction to the second client;
    所述第二客户端,用于接收所述跨链交易数据,通过所述校验节点对所述跨链交易数据进行校验,在所述跨链交易数据校验通过的情况下,执行所述跨链交易,所述校验节点不属于所述第一区块链和所述第二区块链。The second client is used to receive the cross-chain transaction data, verify the cross-chain transaction data through the verification node, and execute the cross-chain transaction data if the cross-chain transaction data is verified. For the cross-chain transaction, the verification node does not belong to the first block chain and the second block chain.
  2. 根据权利要求1所述的系统,其特征在于,The system according to claim 1, characterized in that,
    所述第二客户端,用于接收所述跨链交易数据,通过第三区块链上的所述校验节点,对所述跨链交易数据进行校验,在所述跨链交易数据校验通过的情况下,执行所述跨链交易。The second client is used to receive the cross-chain transaction data, verify the cross-chain transaction data through the verification node on the third block chain, and verify the cross-chain transaction data in the cross-chain transaction data If the verification is passed, execute the cross-chain transaction.
  3. 根据权利要求1所述的系统,其特征在于,The system according to claim 1, characterized in that,
    所述第二客户端,用于接收所述跨链交易数据,通过校验集群中的所述校验节点,对所述跨链交易数据进行校验,在所述跨链交易数据校验通过的情况下,执行所述跨链交易,所述校验集群为基于共识机制的集群。The second client is used to receive the cross-chain transaction data, verify the cross-chain transaction data by verifying the verification node in the cluster, and verify the cross-chain transaction data after passing the verification In the case of , the cross-chain transaction is executed, and the verification cluster is a cluster based on a consensus mechanism.
  4. 根据权利要求1至3任一项所述的系统,其特征在于,A system according to any one of claims 1 to 3, characterized in that,
    所述第二客户端,还用于基于所述跨链交易数据中携带的所述跨链交易的标识,若从所述校验节点中查询到与所述跨链交易的标识对应的数字签名,执行所述跨链交易,所述数字签名指示所述跨链交易数据已校验通过。The second client is further configured to, based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the digital signature corresponding to the identification of the cross-chain transaction is found from the verification node , execute the cross-chain transaction, and the digital signature indicates that the cross-chain transaction data has passed the verification.
  5. 根据权利要求1至4任一项所述的系统,其特征在于,A system according to any one of claims 1 to 4, characterized in that,
    所述校验节点,用于存储所述跨链交易的跨链交易记录,所述跨链交易记录指示所述跨链交易的交易过程和交易执行情况。The verification node is used to store the cross-chain transaction record of the cross-chain transaction, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
  6. 根据权利要求5所述的系统,其特征在于,所述跨链交易记录包括所述跨链交易的执行结果,所述执行结果指示所述跨链交易已执行成功,或者,所述执行结果指示所述跨链交易执行失败。The system according to claim 5, wherein the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates The execution of the cross-chain transaction failed.
  7. 根据权利要求5所述的系统,其特征在于,The system according to claim 5, characterized in that,
    所述校验节点,还用于:The check node is also used for:
    接收第三客户端发送的交易查询请求,所述交易查询请求指示查询所述跨链交易记录;receiving a transaction query request sent by a third client, the transaction query request indicating to query the cross-chain transaction records;
    基于所述交易查询请求,对所述第三客户端进行校验,在所述第三客户端为所述第一客户端或所述第二客户端的情况下,向所述第三客户端发送所述跨链交易记录。Based on the transaction query request, verify the third client, and if the third client is the first client or the second client, send a message to the third client The cross-chain transaction records.
  8. 根据权利要求1至7任一项所述的系统,其特征在于,A system according to any one of claims 1 to 7, characterized in that,
    所述校验节点,还用于:The check node is also used for:
    接收所述第一客户端发送的跨链交易请求,所述跨链交易请求指示在所述第二区块链上执行所述跨链交易;receiving a cross-chain transaction request sent by the first client, the cross-chain transaction request indicating that the cross-chain transaction is executed on the second block chain;
    基于所述校验节点中存储的数据,对所述跨链交易请求进行校验,在所述跨链交易请求校验通过的情况下,向所述第一客户端发送确认通知,所述确认通知指示所述第一客户端向所述第二客户端发送所述跨链交易数据。Based on the data stored in the verification node, the cross-chain transaction request is verified, and if the verification of the cross-chain transaction request passes, a confirmation notification is sent to the first client, and the confirmation The notification instructs the first client to send the cross-chain transaction data to the second client.
  9. 根据权利要求8所述的系统,其特征在于,The system of claim 8, wherein
    所述校验节点,还用于基于所述校验节点中存储的所述第一客户端的身份数据和所述第二客户端的身份数据,对所述跨链交易请求进行校验。The verification node is further configured to verify the cross-chain transaction request based on the identity data of the first client and the identity data of the second client stored in the verification node.
  10. 根据权利要求9所述的系统,其特征在于,The system of claim 9, wherein
    所述第一客户端的身份数据包括所述第一客户端的第一身份证书,所述第一身份证书指示所述第一客户端已注册跨链服务;The identity data of the first client includes a first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for a cross-chain service;
    所述第二客户端的身份数据包括所述第二客户端的第二身份证书,所述第二身份证书指示所述第二客户端已注册跨链服务。The identity data of the second client includes a second identity certificate of the second client, and the second identity certificate indicates that the second client has registered for a cross-chain service.
  11. 根据权利要求10所述的系统,其特征在于,The system of claim 10, wherein
    所述校验节点,还用于:The check node is also used for:
    接收所述第一客户端发送的第一注册请求,对所述第一客户端的身份进行校验,在校验通过的情况下,生成所述第一身份证书,存储所述第一身份证书,所述第一注册请求指示所述第一客户端请求注册跨链服务;receiving the first registration request sent by the first client, verifying the identity of the first client, and generating the first identity certificate if the verification is passed, and storing the first identity certificate, The first registration request indicates that the first client requests to register a cross-chain service;
    接收所述第二客户端发送的第二注册请求,对所述第二客户端的身份进行校验,在校验通过的情况下,生成所述第二身份证书,存储所述第二身份证书,所述第二注册请求指示所述第二客户端请求注册跨链服务。receiving a second registration request sent by the second client, verifying the identity of the second client, and generating the second identity certificate if the verification is passed, and storing the second identity certificate, The second registration request indicates that the second client requests to register for a cross-chain service.
  12. 根据权利要求9至11任一项所述的系统,其特征在于,A system according to any one of claims 9 to 11, characterized in that,
    所述第一客户端的身份数据还包括所述第一客户端的授权记录,所述授权记录指示所述第一客户端已获取到权限的跨链操作类型。The identity data of the first client further includes an authorization record of the first client, and the authorization record indicates the type of cross-chain operation for which the first client has obtained permission.
  13. 根据权利要求12所述的系统,其特征在于,The system of claim 12 wherein,
    所述校验节点,还用于接收所述第一客户端发送的授权请求,存储所述授权请求,所述授权请求指示在所述第二区块链上执行与所述跨链操作类型对应的跨链交易;The verification node is further configured to receive the authorization request sent by the first client, store the authorization request, and the authorization request indicates that the execution on the second block chain corresponds to the cross-chain operation type cross-chain transactions;
    所述第二客户端,还用于基于所述授权请求,向所述校验节点发送授权通知,所述授权通知指示同意所述第一客户端在所述第二区块链上执行与所述跨链操作类型对应的跨链交易;The second client is further configured to send an authorization notification to the verification node based on the authorization request, and the authorization notification indicates that the first client is allowed to perform the same transaction as the verification node on the second blockchain. Cross-chain transactions corresponding to the above cross-chain operation types;
    所述校验节点,还用于接收所述授权通知,存储所述授权通知。The verification node is further configured to receive the authorization notification and store the authorization notification.
  14. 根据权利要求13所述的系统,其特征在于,所述第二客户端还用于下述任一项:The system according to claim 13, wherein the second client is also used for any of the following:
    通过所述校验节点查询到所述授权请求,向所述校验节点发送所述授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
    接收所述校验节点发送的所述授权请求,向所述校验节点发送所述授权通知。receiving the authorization request sent by the verification node, and sending the authorization notification to the verification node.
  15. 根据权利要求8至14任一项所述的系统,其特征在于,A system according to any one of claims 8 to 14, characterized in that,
    所述校验节点,还用于在所述跨链交易请求校验通过的情况下,生成所述跨链交易的数字签名,存储所述数字签名,所述数字签名指示所述跨链交易数据已校验通过。The verification node is also used to generate a digital signature of the cross-chain transaction when the verification of the cross-chain transaction request is passed, and store the digital signature, and the digital signature indicates the cross-chain transaction data It has been verified.
  16. 一种跨链交易方法,其特征在于,由跨链交易系统中第一区块链的第一客户端执行,所述跨链交易系统还包括第二区块链的第二客户端和校验节点,所述方法包括:A cross-chain transaction method, characterized in that it is executed by the first client of the first block chain in the cross-chain transaction system, and the cross-chain transaction system also includes the second client of the second block chain and verification node, the method comprising:
    向所述校验节点发送跨链交易请求,所述跨链交易请求指示在所述第二区块链上执行跨链交易,所述校验节点不属于所述第一区块链和所述第二区块链;Send a cross-chain transaction request to the verification node, the cross-chain transaction request indicates to perform a cross-chain transaction on the second blockchain, and the verification node does not belong to the first blockchain and the the second blockchain;
    接收所述校验节点发送的确认通知,所述确认通知指示所述第一客户端向所述第二客户端发送所述跨链交易的跨链交易数据;receiving a confirmation notification sent by the verification node, the confirmation notification instructing the first client to send the cross-chain transaction data of the cross-chain transaction to the second client;
    向所述第二客户端发送所述跨链交易数据。Send the cross-chain transaction data to the second client.
  17. 根据权利要求16所述的方法,其特征在于,所述方法还包括:The method according to claim 16, further comprising:
    向所述校验节点发送第一注册请求,所述第一注册请求指示所述第一客户端请求注册跨链服务。Sending a first registration request to the verification node, where the first registration request indicates that the first client requests to register for a cross-chain service.
  18. 根据权利要求16或17所述的方法,其特征在于,所述方法还包括:The method according to claim 16 or 17, wherein the method further comprises:
    向所述校验节点发送授权请求,所述授权请求指示在所述第二区块链上执行与跨链操作类型对应的跨链交易。An authorization request is sent to the verification node, where the authorization request indicates that a cross-chain transaction corresponding to a cross-chain operation type is executed on the second block chain.
  19. 一种跨链交易方法,其特征在于,由跨链交易系统中第二区块链的第二客户端执行,所述跨链交易系统还包括第一区块链的第一客户端和校验节点,所述方法包括:A cross-chain transaction method, characterized in that it is executed by the second client of the second block chain in the cross-chain transaction system, and the cross-chain transaction system also includes the first client of the first block chain and the verification node, the method comprising:
    接收所述第一客户端发送的跨链交易的跨链交易数据,通过所述校验节点对所述跨链交易数据进行校验,在所述跨链交易数据校验通过的情况下,执行所述跨链交易,所述校验节点不属于所述第一区块链和所述第二区块链。Receive the cross-chain transaction data of the cross-chain transaction sent by the first client, verify the cross-chain transaction data through the verification node, and execute For the cross-chain transaction, the verification node does not belong to the first block chain and the second block chain.
  20. 根据权利要求19所述的方法,其特征在于,所述通过所述校验节点对所述跨链交易数据进行校验,包括:The method according to claim 19, wherein the verification of the cross-chain transaction data by the verification node includes:
    通过第三区块链上的所述校验节点对所述跨链交易数据进行校验。The cross-chain transaction data is verified by the verification node on the third block chain.
  21. 根据权利要求19所述的方法,其特征在于,所述通过所述校验节点对所述跨链交易数据进行校验,包括:The method according to claim 19, wherein the verification of the cross-chain transaction data by the verification node includes:
    通过校验集群中的所述校验节点对所述跨链交易数据进行校验,所述校验集群为基于共识机制的集群。The cross-chain transaction data is verified by the verification nodes in the verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
  22. 根据权利要求19至21任一项所述的方法,其特征在于,所述通过所述校验节点对所 述跨链交易数据进行校验,在所述跨链交易数据校验通过的情况下,执行所述跨链交易,包括:The method according to any one of claims 19 to 21, wherein the cross-chain transaction data is verified by the verification node, and when the cross-chain transaction data verification passes , execute the cross-chain transaction, including:
    基于所述跨链交易数据中携带的所述跨链交易的标识,若从所述校验节点中查询到与所述跨链交易的标识对应的数字签名,执行所述跨链交易,所述数字签名指示所述跨链交易数据已校验通过。Based on the identification of the cross-chain transaction carried in the cross-chain transaction data, if the digital signature corresponding to the identification of the cross-chain transaction is found from the verification node, the cross-chain transaction is executed, and the The digital signature indicates that the cross-chain transaction data has been verified.
  23. 根据权利要求19至22任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 19 to 22, further comprising:
    向所述校验节点发送第二注册请求,所述第二注册请求指示所述第二客户端请求注册跨链服务。Sending a second registration request to the verification node, where the second registration request indicates that the second client requests to register for the cross-chain service.
  24. 根据权利要求19至23任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 19 to 23, further comprising:
    基于所述第一客户端的授权请求,向所述校验节点发送授权通知,所述授权请求指示在所述第二区块链上执行与跨链操作类型对应的跨链交易,所述授权通知指示同意所述第一客户端在所述第二区块链上执行与所述跨链操作类型对应的跨链交易。Based on the authorization request of the first client, an authorization notification is sent to the verification node, the authorization request indicates that a cross-chain transaction corresponding to a cross-chain operation type is performed on the second block chain, and the authorization notification indicating that the first client is allowed to perform a cross-chain transaction corresponding to the cross-chain operation type on the second block chain.
  25. 根据权利要求24所述的方法,其特征在于,所述基于所述第一客户端的授权请求,向所述校验节点发送授权通知,包括下述任一项:The method according to claim 24, wherein the sending an authorization notification to the verification node based on the authorization request of the first client includes any of the following:
    通过所述校验节点查询到所述授权请求,向所述校验节点发送所述授权通知;Querying the authorization request through the verification node, and sending the authorization notification to the verification node;
    接收所述校验节点发送的所述授权请求,向所述校验节点发送所述授权通知。receiving the authorization request sent by the verification node, and sending the authorization notification to the verification node.
  26. 一种跨链交易方法,其特征在于,由跨链交易系统中的校验节点执行,所述跨链交易系统还包括第一区块链的第一客户端和第二区块链的第二客户端,所述方法包括:A cross-chain transaction method, characterized in that it is executed by a verification node in a cross-chain transaction system, and the cross-chain transaction system also includes a first client of the first blockchain and a second client of the second blockchain. client, the method includes:
    接收所述第一客户端发送的跨链交易的跨链交易请求,所述跨链交易请求指示在所述第二区块链上执行所述跨链交易;receiving a cross-chain transaction request for a cross-chain transaction sent by the first client, the cross-chain transaction request indicating that the cross-chain transaction is executed on the second block chain;
    基于所述校验节点中存储的数据,对所述跨链交易请求进行校验,在所述跨链交易请求校验通过的情况下,向所述第一客户端发送确认通知,所述确认通知指示所述第一客户端向所述第二客户端发送所述跨链交易数据。Based on the data stored in the verification node, the cross-chain transaction request is verified, and if the verification of the cross-chain transaction request passes, a confirmation notification is sent to the first client, and the confirmation The notification instructs the first client to send the cross-chain transaction data to the second client.
  27. 根据权利要求26所述的方法,其特征在于,所述校验节点属于第三区块链。The method according to claim 26, wherein the check node belongs to a third blockchain.
  28. 根据权利要求26所述的方法,其特征在于,所述校验节点属于校验集群,所述校验集群为基于共识机制的集群。The method according to claim 26, wherein the verification node belongs to a verification cluster, and the verification cluster is a cluster based on a consensus mechanism.
  29. 根据权利要求26至28任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 26 to 28, further comprising:
    存储所述跨链交易的跨链交易记录,所述跨链交易记录指示所述跨链交易的交易过程和交易执行情况。The cross-chain transaction record of the cross-chain transaction is stored, and the cross-chain transaction record indicates the transaction process and transaction execution status of the cross-chain transaction.
  30. 根据权利要求29所述的方法,其特征在于,所述跨链交易记录包括所述跨链交易的执行结果,所述执行结果指示所述跨链交易已执行成功,或者,所述执行结果指示所述跨链 交易执行失败。The method according to claim 29, wherein the cross-chain transaction record includes the execution result of the cross-chain transaction, the execution result indicates that the cross-chain transaction has been successfully executed, or the execution result indicates The execution of the cross-chain transaction failed.
  31. 根据权利要求29所述的方法,其特征在于,所述方法还包括:The method according to claim 29, further comprising:
    接收第三客户端发送的交易查询请求,所述交易查询请求指示查询所述跨链交易记录;receiving a transaction query request sent by a third client, the transaction query request indicating to query the cross-chain transaction records;
    基于所述交易查询请求,对所述第三客户端进行校验,在所述第三客户端为所述第一客户端或所述第二客户端的情况下,向所述第三客户端发送所述跨链交易记录。Based on the transaction query request, verify the third client, and if the third client is the first client or the second client, send a message to the third client The cross-chain transaction records.
  32. 根据权利要求26至31任一项所述的方法,其特征在于,所述基于所述校验节点中存储的数据,对所述跨链交易请求进行校验,包括:The method according to any one of claims 26 to 31, wherein the verification of the cross-chain transaction request based on the data stored in the verification node includes:
    基于所述校验节点中存储的所述第一客户端的身份数据和所述第二客户端的身份数据,对所述跨链交易请求进行校验。The cross-chain transaction request is verified based on the identity data of the first client and the identity data of the second client stored in the verification node.
  33. 根据权利要求32所述的方法,其特征在于,The method of claim 32, wherein
    所述第一客户端的身份数据包括所述第一客户端的第一身份证书,所述第一身份证书指示所述第一客户端已注册跨链服务;The identity data of the first client includes a first identity certificate of the first client, and the first identity certificate indicates that the first client has registered for a cross-chain service;
    所述第二客户端的身份数据包括所述第二客户端的第二身份证书,所述第二身份证书指示所述第二客户端已注册跨链服务。The identity data of the second client includes a second identity certificate of the second client, and the second identity certificate indicates that the second client has registered for a cross-chain service.
  34. 根据权利要求33所述的方法,其特征在于,所述方法还包括:The method according to claim 33, further comprising:
    接收所述第一客户端发送的第一注册请求,对所述第一客户端的身份进行校验,在校验通过的情况下,生成所述第一身份证书,存储所述第一身份证书,所述第一注册请求指示所述第一客户端请求注册跨链服务;receiving the first registration request sent by the first client, verifying the identity of the first client, and generating the first identity certificate if the verification is passed, and storing the first identity certificate, The first registration request indicates that the first client requests to register a cross-chain service;
    接收所述第二客户端发送的第二注册请求,对所述第二客户端的身份进行校验,在校验通过的情况下,生成所述第二身份证书,存储所述第二身份证书,所述第二注册请求指示所述第二客户端请求注册跨链服务。receiving the second registration request sent by the second client, verifying the identity of the second client, and generating the second identity certificate if the verification is passed, and storing the second identity certificate, The second registration request indicates that the second client requests to register for a cross-chain service.
  35. 根据权利要求32至34任一项所述的方法,其特征在于,所述第一客户端的身份数据还包括所述第一客户端的授权记录,所述授权记录指示所述第一客户端已获取到权限的跨链操作类型。The method according to any one of claims 32 to 34, wherein the identity data of the first client further includes an authorization record of the first client, and the authorization record indicates that the first client has acquired The type of cross-chain operation to the authority.
  36. 根据权利要求35所述的方法,其特征在于,所述方法还包括:The method according to claim 35, further comprising:
    接收所述第一客户端发送的授权请求,存储所述授权请求,所述授权请求指示在所述第二区块链上执行与所述跨链操作类型对应的跨链交易;receiving the authorization request sent by the first client, storing the authorization request, the authorization request indicating that the cross-chain transaction corresponding to the cross-chain operation type is executed on the second block chain;
    接收所述第二客户端发送的授权通知,存储所述授权通知,所述授权通知指示同意所述第一客户端在所述第二区块链上执行与所述跨链操作类型对应的跨链交易。receiving an authorization notification sent by the second client, and storing the authorization notification, the authorization notification indicating that the first client is allowed to perform a cross-chain operation corresponding to the cross-chain operation type on the second block chain; chain transactions.
  37. 根据权利要求26至36任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 26 to 36, further comprising:
    在所述跨链交易请求校验通过的情况下,生成所述跨链交易的数字签名,存储所述数字签名,所述数字签名指示所述跨链交易数据已校验通过。When the verification of the cross-chain transaction request is passed, a digital signature of the cross-chain transaction is generated, and the digital signature is stored, and the digital signature indicates that the cross-chain transaction data has passed the verification.
  38. 一种计算设备,其特征在于,所述计算设备包括处理器和存储器,所述存储器用于存储至少一段程序代码,所述至少一段程序代码由所述处理器加载并执行如权利要求16至权利要求18中任一项所述的跨链交易方法,或者,如权利要求19至权利要求25中任一项所述的跨链交易方法,或者,如权利要求26至权利要求37中任一项所述的跨链交易方法。A computing device, characterized in that the computing device includes a processor and a memory, the memory is used to store at least one piece of program code, and the at least one piece of program code is loaded and executed by the processor as claimed in claim 16 to right The cross-chain transaction method according to any one of claim 18, or the cross-chain transaction method according to any one of claims 19 to 25, or any one of claims 26 to 37 The described cross-chain transaction method.
  39. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质用于存储至少一段程序代码,所述至少一段程序代码用于执行如权利要求16至权利要求18中任一项所述的跨链交易方法,或者,如权利要求19至权利要求25中任一项所述的跨链交易方法,或者,如权利要求26至权利要求37中任一项所述的跨链交易方法。A computer-readable storage medium, characterized in that the computer-readable storage medium is used to store at least one piece of program code, and the at least one piece of program code is used to execute any one of claims 16 to 18. The cross-chain transaction method, or the cross-chain transaction method according to any one of claims 19 to 25, or the cross-chain transaction method according to any one of claims 26 to 37.
  40. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求16至权利要求18中任一项所述的跨链交易方法,或者,如权利要求19至权利要求25中任一项所述的跨链交易方法,或者,如权利要求26至权利要求37中任一项所述的跨链交易方法。A computer program product, characterized in that, when the computer program product is run on a computer, the computer is made to execute the cross-chain transaction method according to any one of claims 16 to 18, or, as The cross-chain transaction method described in any one of claims 19 to 25, or the cross-chain transaction method described in any one of claims 26 to 37.
PCT/CN2022/078027 2021-08-20 2022-02-25 Cross-chain transaction system and method, and device and storage medium WO2023019903A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110961524.7A CN115708119A (en) 2021-08-20 2021-08-20 Cross-chain transaction system, method, device and storage medium
CN202110961524.7 2021-08-20

Publications (1)

Publication Number Publication Date
WO2023019903A1 true WO2023019903A1 (en) 2023-02-23

Family

ID=85212775

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/078027 WO2023019903A1 (en) 2021-08-20 2022-02-25 Cross-chain transaction system and method, and device and storage medium

Country Status (2)

Country Link
CN (1) CN115708119A (en)
WO (1) WO2023019903A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116155624A (en) * 2023-04-18 2023-05-23 北京邮电大学 Cross-link method, device and system for heterogeneous alliance chains

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111640017A (en) * 2020-05-06 2020-09-08 深圳前海微众银行股份有限公司 Transaction correctness verification method and device applied to alliance chain cross-chain transfer
CN112446785A (en) * 2020-11-06 2021-03-05 杭州趣链科技有限公司 Cross-chain transaction method, system, device, equipment and storage medium
US20210184863A1 (en) * 2019-12-11 2021-06-17 Mastercard Asia/Pacific Pte. Ltd. Method and system for regulation of blockchain-based payments

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210184863A1 (en) * 2019-12-11 2021-06-17 Mastercard Asia/Pacific Pte. Ltd. Method and system for regulation of blockchain-based payments
CN111640017A (en) * 2020-05-06 2020-09-08 深圳前海微众银行股份有限公司 Transaction correctness verification method and device applied to alliance chain cross-chain transfer
CN112446785A (en) * 2020-11-06 2021-03-05 杭州趣链科技有限公司 Cross-chain transaction method, system, device, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116155624A (en) * 2023-04-18 2023-05-23 北京邮电大学 Cross-link method, device and system for heterogeneous alliance chains

Also Published As

Publication number Publication date
CN115708119A (en) 2023-02-21

Similar Documents

Publication Publication Date Title
JP7141193B2 (en) Document access to blockchain network
CN110620810B (en) Non-linked ownership of continuous asset transfer over blockchain
TWI724391B (en) Node management method and device based on blockchain
US11240001B2 (en) Selective access to asset transfer data
US10742424B2 (en) Trusted identity solution using blockchain
US10985907B2 (en) Identifying faults in a blockchain ordering service
US10915552B2 (en) Delegating credentials with a blockchain member service
US11138608B2 (en) Authorizing multiparty blockchain transactions via one-time passwords
US11909881B2 (en) Digital asset management
US11296864B2 (en) Identifying faults in a blockchain ordering service
JP7228322B2 (en) Auto-commit transaction management in blockchain networks
TW202025045A (en) Invoice reimbursement method and device based on block chain and electronic device
CN110839029B (en) Micro-service registration method and device
CN110471982B (en) Data processing method and device based on block chain
US11194911B2 (en) Blockchain technique for agile software development framework
US11157622B2 (en) Blockchain technique for agile software development framework
JP2022553674A (en) Chaincode recommendations based on existing chaincodes
KR20220160100A (en) Cross-Network Identity Provisioning
Kwame et al. V-chain: A blockchain-based car lease platform
CN115277122A (en) Cross-border data flow and supervision system based on block chain
CN112700251A (en) Identity confirmation method, device and system in financial scene
WO2023019903A1 (en) Cross-chain transaction system and method, and device and storage medium
KR20230005353A (en) Sanctioned Events in a Decentralized Database
CN110784324B (en) Node admission method and device
CN114157428A (en) Block chain-based digital certificate management method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22857224

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE