CN108833398A - A kind of block chain intelligence contract update method, device and equipment - Google Patents

A kind of block chain intelligence contract update method, device and equipment Download PDF

Info

Publication number
CN108833398A
CN108833398A CN201810586324.6A CN201810586324A CN108833398A CN 108833398 A CN108833398 A CN 108833398A CN 201810586324 A CN201810586324 A CN 201810586324A CN 108833398 A CN108833398 A CN 108833398A
Authority
CN
China
Prior art keywords
transaction request
node
transaction
common recognition
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810586324.6A
Other languages
Chinese (zh)
Other versions
CN108833398B (en
Inventor
沈宇峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou smart chain Future Technology Co.,Ltd.
Original Assignee
Zhejiang Hyper Brain Space-Time Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Hyper Brain Space-Time Technology Co Ltd filed Critical Zhejiang Hyper Brain Space-Time Technology Co Ltd
Priority to CN201810586324.6A priority Critical patent/CN108833398B/en
Publication of CN108833398A publication Critical patent/CN108833398A/en
Application granted granted Critical
Publication of CN108833398B publication Critical patent/CN108833398B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

This application discloses a kind of block chain intelligence contract update method, device and equipment.This method includes:The first transaction request of the first transaction node initiation is received, the first transaction request is used to request to submit the more new information of intelligent contract cochain, and the first transaction node is the corresponding node of all sides of intelligent contract;It determines the security level of intelligence contract, and common recognition verifying is carried out to the first transaction request based on security level;According to the result response of common recognition verifying or refuse to respond the first transaction request.As it can be seen that the application is divided based on security level of the different demands of application scenarios to intelligent contract, the security level of multiple and different characteristics is obtained, such as:All sides, which unconditionally update the rank of upgrading contract, all sides have ready conditions updates rank, rank of non-renewable upgrading contract of upgrading etc..The exploitation iteration and the flexibility of deployment of intelligent contract can be effectively improved compared with prior art for the suitable update mechanism of intelligent contract configuration of each security level.

Description

A kind of block chain intelligence contract update method, device and equipment
Technical field
This application involves field of computer technology more particularly to a kind of block chain intelligence contract update method, device and set It is standby.
Background technique
Intelligent contract is a kind of computer protocol for being intended to propagate, verify or execute in a manner of information-based contract, is allowed Do not have to carry out credible transaction in third-party situation, these transaction are traceable and irreversible.It is actually by developer The specific rights and duties of agreement are presented in the form of code, are based on this, once the clause in some event triggering contract, generation Code is i.e. automatic to be executed.
Block chain technology is a kind of distributed data base technique of decentralization.Every data in block chain, all can be wide The block chain node of the whole network is cast to, each node can save full dose, consistent data.The each node of block chain technical requirements State be consistent, the state etc. including database.
Block chain intelligence contract refers to, and intelligent contract is written in block chain in the form of digitized, can not only play intelligence It can advantage of the contract in terms of cost efficiency, the interference that avoids malicious act from normally executing contract;It is also based on block chain The characteristic of technology, guarantee, which is stored, read, execution whole process is transparent can be traced, can not distort;It is included to be also based on block chain Common recognition algorithm construct a set of state machine system, so that intelligent contract is efficiently run.
And with the continuous maturation of block chain and intelligent contract Floor layer Technology, will burst out large-scale intelligence on block chain The application of contract, therefore, it is necessary to for intelligent contract exploitation iteration and deployment a kind of flexible update mechanism is provided.
Summary of the invention
This specification embodiment provides a kind of block chain intelligence contract update method, device and equipment, for closing for intelligence Exploitation iteration and deployment about provides a kind of flexible update mechanism.
This specification embodiment provides a kind of block chain intelligence contract update method, including:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract More new information submit cochain, first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and first transaction request is total to based on the security level Know verifying;
According to the result response of common recognition verifying or refuse to respond first transaction request.
Optionally, before receiving the first transaction request that the first transaction node is initiated, further include:
The second transaction request that first transaction node is initiated is received, second transaction request will be described for request Intelligent contract submits cochain, includes the security level in second transaction request;
Common recognition verifying carried out to second transaction request, and the result of common recognition verifying be by when respond described second Transaction request.
Optionally, it is described based on the security level to first transaction request carry out common recognition verifying include:
Based on the security level and security level and the corresponding relationship being pre-configured between rule is updated, described in determination The update rule of intelligent contract;
Common recognition verifying is carried out to first transaction request based on the update rule.
Optionally, carrying out common recognition verifying to first transaction request based on the update rule includes:
When the update rule is that the first kind updates rule, common recognition is carried out to the signature having on the more new information and is tested Card;
If having the signature of first transaction node on the more new information, it is determined that the result for verifying of knowing together is logical It crosses.
Optionally, carrying out common recognition verifying to first transaction request based on the update rule includes:
When the update rule is that the second class updates rule, common recognition is carried out to the signature having on the more new information and is tested Card;
If having the signature of target transaction node on the more new information, it is determined that the result for verifying of knowing together is to pass through;
Wherein, the target transaction node includes:Corresponding section some or all of in the participant of the intelligence contract Point and first transaction node.
Optionally, carrying out common recognition verifying to first transaction request based on the update rule includes:
When the update rule is that third class updates rule, determine that the result of the common recognition verifying is not pass through.
Optionally, it responds according to the result of common recognition verifying or refuses to respond first transaction request and include:
When the result of common recognition verifying be by when, respond first transaction request;
When the result of the common recognition verifying is not pass through, first transaction request is refused to respond.
Optionally, first transaction request includes the address information of memory node, is stored in the memory node State intelligent contract;
Wherein, responding first transaction request includes:
Based on the address information of the memory node, the intelligent contract is obtained;
Based on the more new information, the intelligent contract is updated.
This specification embodiment also provides a kind of block chain intelligence contract updating device, including:
First receiving module, for receiving the first transaction request of the first transaction node initiation, first transaction request For requesting to submit the more new information of intelligent contract into cochain, first transaction node is all sides couple of the intelligent contract The node answered;
First common recognition authentication module for determining the security level of the intelligent contract, and is based on the security level pair First transaction request carries out common recognition verifying;
First respond module, for responding or refusing to respond first transaction request according to the result of common recognition verifying.
This specification embodiment also provides a kind of electronic equipment, including:
Processor;And
It is arranged to the memory of storage computer executable instructions, the executable instruction makes the place when executed It manages device and executes following operation:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract More new information submit cochain, first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and first transaction request is total to based on the security level Know verifying;
According to the result response of common recognition verifying or refuse to respond first transaction request.
This specification embodiment also provides a kind of computer readable storage medium, the computer-readable recording medium storage One or more programs, one or more of programs are when the electronic equipment for being included multiple application programs executes, so that institute It states electronic equipment and executes following operation:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract More new information submit cochain, first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and first transaction request is total to based on the security level Know verifying;
According to the result response of common recognition verifying or refuse to respond first transaction request.
At least one above-mentioned technical solution that this specification embodiment uses can reach following beneficial effect:
Different demands based on application scenarios divide the security level of intelligent contract, obtain multiple and different characteristics Security level, such as:All sides, which unconditionally update the upgrading rank of contract, all sides have ready conditions updates the rank, no of upgrading The rank etc. of renewable upgrading contract.Suitable update mechanism is configured for the intelligent contract of each security level, with discriminatively Upgrading is updated to the intelligent contract of different security levels, it compared with prior art, can be on the basis for not influencing trusted mechanism On, effectively improve the exploitation iteration and the flexibility of deployment of intelligent contract.
Detailed description of the invention
The drawings described herein are used to provide a further understanding of the present application, constitutes part of this application, this Shen Illustrative embodiments and their description please are not constituted an undue limitation on the present application for explaining the application.In the accompanying drawings:
Fig. 1 is a kind of schematic diagram for application scenarios that this specification provides;
Fig. 2 is a kind of flow diagram for block chain intelligence contract update method that one embodiment of this specification provides;
Fig. 3 is a kind of flow diagram for intelligent contract cochain method that one embodiment of this specification provides;
Fig. 4 a and Fig. 4 b are a kind of schematic diagram for intelligent contract update method that another embodiment of this specification provides;
Fig. 5 is a kind of structural schematic diagram for block chain intelligence contract updating device that one embodiment of this specification provides;
Fig. 6 is the structural schematic diagram for a kind of electronic equipment that one embodiment of this specification provides.
Specific embodiment
To keep the purposes, technical schemes and advantages of the application clearer, below in conjunction with the application specific embodiment and Technical scheme is clearly and completely described in corresponding attached drawing.Obviously, described embodiment is only the application one Section Example, instead of all the embodiments.Based on the embodiment in the application, those of ordinary skill in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall in the protection scope of this application.
It, may concurrent large-scale intelligent contract on block chain in the prior art as background technology part is stated Application, but the characteristic of the intelligent contract on existing block chain is single, is unable to satisfy the demand of different application scene.Such as: " contract " attribute of some intelligent contracts is very strong, after contract foundation either party without weight update, recall, that is, believe in " code is law "-code is exactly law;And if the subsequent desired update of contract participant upgrades the contract, will appear can not The problem of updating upgrading;Also some intelligent contracts are more like traditional building in this distributed operating system of block chain On application, contract is all to be at will updated upgrading to intelligent contract, but will appear the problem of trusted mechanism is destroyed, Such as:Contract is all to move the contract gold of participant privately.
It can be seen that being continuously increased with contract scale intelligent on block chain, the intelligent contract of single characteristic is obviously got over To be more difficult to meet the needs of more application scenarios.
Based on this, the present invention provides a kind of block chain intelligence contract update method, passes through the security level to intelligent contract It is divided, obtains the security level of multiple and different characteristics, to be adapted with the demand of the different application scene on block chain, with The prior art is compared, and the exploitation iteration of intelligent contract and the spirit of deployment on the basis of not influencing trusted mechanism, can be effectively improved Activity.
Application scenarios of the invention are illustrated referring to attached drawing.
Referring to Fig. 1, a kind of application scenarios can be:
It include node 1, node 2 ... node 6 etc. in block chain.Wherein, it is each equipped with update management module on each node, The update management module is for determining the security level for the intelligent contract being committed on this block chain, to upgrade intelligence for subsequent update It can contract offer basis.Optionally, the specific number of the node on block chain is not limited herein.
By taking node 1 is the corresponding node of all sides (account) of the first intelligent contract as an example, need in all sides to first When intelligent contract is updated upgrading, more new information request is submitted into cochain in the form of transaction request by node 1.Then, area Common recognition node on block chain determines the security level of the first intelligent contract, and then can be based on the corresponding contract characteristic of the security level Common recognition verifying is carried out to the transaction request, if allowing more new information cochain by common recognition verifying, with to the first intelligent contract into Row updates upgrading.
Wherein, common recognition verifying refers to ballot by special joint, in a short period of time the verifying of complete swap and Confirmation.
Below in conjunction with attached drawing, the technical scheme provided by various embodiments of the present application will be described in detail.
Fig. 2 is a kind of flow diagram for block chain intelligence contract update method that one embodiment of this specification provides, ginseng See Fig. 2, this method can specifically include following steps:
Step 22 receives the first transaction request that the first transaction node is initiated, and first transaction request will for request The more new information of intelligent contract submits cochain, and first transaction node is the corresponding node of all sides of the intelligent contract;
Wherein, which is the intelligent contract of cochain;More new information be in intelligent contract right, obligation, The information that the condition etc. of triggering clause is modified, for adding the updates such as clause, deleted clause operation;All sides are with this The account of intelligent contract permission, can be contract participant, be also possible to the third party of contract participant trustship.
It should be noted that further including before step 22:Intelligent contract cochain step, in conjunction with Fig. 3, the step is specific Include the following steps:
Step 32 receives the second transaction request that first transaction node is initiated, and second transaction request is for asking It asks and the intelligent contract is submitted into cochain;
It wherein, include the security level of the intelligent contract in second transaction request, the security level is prewired The parameter of degree of risk size set, for indicating the corresponding transaction of the intelligent contract, the security level the big, shows to hand over Easy risk is bigger, it is on the contrary then show when time transaction risk it is smaller;First transaction node is had on the intelligence contract Signature.
It should be noted that being pre-configured the first implementation of security level step can be:
When contract participant is formulated or uploads intelligent contract, corresponding node provides security level choosing for contract participant Frame is selected, security level choice box therefrom selects a safety for showing at least one security level, by the negotiation of contract participant Security level of the rank as the intelligence contract.
Be pre-configured security level step second of implementation can be:
It is the security level of intelligent one default of contract configuration by corresponding node.It specifically can be exemplified as follows:
Example 1, corresponding node scan the keyword in intelligent contract, safety level needed for assessing contract based on keyword Not;Specifically:
Corresponding node scans intelligent contract and determines amount of money involved therein, participant type (company, unit, colleges and universities, individual Deng), clause quantity etc. keyword;Intelligent contract is assessed based on keyword, determines its security level that may be needed, Assessing rule can be:The amount of money is more, and required security level is higher;Clause is more, and required security level is higher;Participant type Required security level is generally company > unit > > people of colleges and universities;
Example 2, corresponding node determine the contract type of intelligent contract, safety level needed for assessing contract based on contract type Not;Specifically:
Corresponding node scans intelligent contract header or scans the content of intelligent contract, determines the contract type of intelligence contract; The corresponding safety level of intelligence contract is selected from the security level that empirical value/expert advice etc. is various contract Specific dispositions Not.Wherein, the security level of various contract Specific dispositions can be exemplified as:Commercial affairs contract configures highest security level;Life In common contract (such as:For electricity consumption, water, air and heat power contract etc.) the lower security level of configuration.
Wherein, corresponding node can be the corresponding node of contract participant, or the corresponding node of all sides of contract.
Step 34 know together to second transaction request and test;
It should be noted that a kind of implementation of step 34 can be:
It verifies the signature for whether having designated user on the intelligence contract and whether signature is legal, if so, determining common recognition Verification result is to pass through;If not, it is determined that common recognition verification result is not pass through;
Wherein, the requirement of participant when designated user depends on the classification of intelligent contract, formulates.
Step 36, common recognition verifying result be by when respond second transaction request.
That is, common recognition verifying result be by when, the second transaction request of response allows intelligent contract cochain, by the intelligence In energy contract deposit memory node;
As it can be seen that the present embodiment is by the way that before cochain intelligence contract, the demand based on its application scenarios is closed in advance for intelligence A suitable security level is about configured, and then can determine its update mechanism, the update for rear rumming agreement provides basis.
Step 24, the security level for determining the intelligent contract, and first transaction is asked based on the security level It asks and carries out common recognition verifying;
That is, characteristic of this step based on different classes of intelligent contract, discriminatively carries out common recognition verifying to intelligent contract, A kind of its implementation can be:
Step S1, based on the security level and security level and the corresponding relationship being pre-configured between rule is updated, really The update rule of the fixed intelligent contract;
Step S2, common recognition verifying is carried out to first transaction request based on the update rule.
For step S1, it should be noted that the characteristic of intelligent contract as needed for different application scene is different, Such as:Some application scenarios require intelligent contract that can not modify, some application scenarios require intelligent contract can multiparty collaboration repair Change.Therefore, it is to include that the corresponding relationship being pre-configured between the security level in the present embodiment and update rule, which can be exemplified,:
First security level (lower), it is suitable for the application scenarios that weak contract services by force, correspond to the first kind and update rule Then, i.e., contract is all can arbitrarily upgrade contract code;
Such as:In medical institutions' deployment contract, the application scenarios to safeguard individual subscriber health data, due to the contract It will not influence the number one of user, therefore, after user authorizes medical institutions under normal circumstances, medical institutions can arbitrarily upgrade Contract.
Second security level (higher), it is suitable for the application scenarios of multiparty collaboration, correspond to the second class and update rule, i.e., All sides of contract are in the scalable contract in signature rear for obtaining all or part of designated user;
Such as:It contracts in both sides, and by contract trustship in the application scenarios of the third party, the third party is all as contract Side, when updating upgrading contract, the signer for needing to obtain both sides or at least one party can have the right to carry out contract more new liter Grade.
Third security level (highest), it is suitable for most application scenarios on block chain, correspond to third class and update Rule, i.e. contract can not be updated upgrading once deployment success, either all sides of contract or other users to it.It can Choosing, the security level that third security level can be defaulted as block chain.
In addition, though only illustrating three kinds of security levels herein, but understandable is that security level is flexibly to divide , the corresponding rule that updates is also flexibly configurable.Therefore, the division of other security levels and its update rule is also at this Within the protection scope of embodiment.
Based on the exemplary security level of step S1 and the corresponding relationship between rule is updated, the common recognition in step S2 verifies step The first rapid implementation can be:
If the intelligence contract is the first security level, it is determined that it is that the first kind updates rule that it, which updates rule,;Further Ground can update rule based on the first kind, carry out common recognition verifying to the signature having on the more new information;If the update The signature of first transaction node is had in information, it is determined that the result for verifying of knowing together is to pass through.
That is, as long as all sides of contract can be can reach as a result, in same address by verifying by having the signature of all sides of contract The purpose of any upgrading contract code.
Common recognition verification step second of implementation can be:
If the intelligence contract is the second security level, it is determined that it is that the second class updates rule that it, which updates rule,;Further Ground can update rule based on second class, carry out common recognition verifying to the signature having on the more new information;If the update The signature of target transaction node is had in information, it is determined that the result for verifying of knowing together is to pass through;Wherein, the target transaction node Including:The corresponding node of participant of first transaction node and the intelligent contract.Participant can be whole participants, It is also possible to subparticipation side;Specifically depending on the more new demand by all participants when formulating intelligent contract.
Common recognition verification step the third implementation can be:
If the intelligence contract is third security level, it is determined that it is that third class updates rule that it, which updates rule,;Further Ground can update rule based on the third class, determine that the result of the common recognition verifying is not pass through.
That is, when node of knowing together determines that the intelligence contract is nonupdatable third security level, without verifying signature etc. Information directly determines verifying and does not pass through.
Step 26 responds or refuses to respond first transaction request according to the result of common recognition verifying.
It is understandable to be, when the result of common recognition verifying is not pass through, then first transaction request is refused to respond, is not permitted Perhaps upgrading is updated to the intelligence contract;
When common recognition verifying result be by when, then respond first transaction request, allow to the intelligence contract progress more New upgrading;
Wherein, update, which upgrades a kind of implementation of intelligent contract, to be:
The address information for the memory node for including in first transaction request is obtained, is stored in the memory node State intelligent contract;Verification result of knowing together be by when, the address information based on memory node obtains intelligent contract;Based on institute More new information is stated, the intelligent contract is updated.
Wherein, the effect of memory node is:Intelligent contract used, the memory node when trading between store transaction node Node can be participated in for contract, be also possible to other nodes.
As it can be seen that different demands of the present embodiment based on application scenarios, divide the security level of intelligent contract, obtain The security level of multiple and different characteristics, such as:All sides unconditionally update the upgrading rank of contract, all sides have ready conditions more new liter The rank of grade, rank of non-renewable upgrading contract etc..Suitable update mechanism is configured for the intelligent contract of each security level, To be discriminatively updated upgrading to the intelligent contract of different security levels, compared with prior art, can not influence it is credible On the basis of mechanism, the exploitation iteration and the flexibility of deployment of intelligent contract are effectively improved.
Fig. 4 a and Fig. 4 b are a kind of schematic diagram for intelligent contract update method that another embodiment of this specification provides, below This method is illustrated in conjunction with Fig. 4 a and Fig. 4 b:
A referring to fig. 4, a kind of example can specifically include following steps:
Step 1., assume to trade between node 2 and node 3, both sides pass through interaction under line, are abided by with to formulate needs Intelligent contract and its security level, and sign on intelligent contract;
Wherein, intelligent contract can be exemplified as:
When second day maximum temperature is greater than 38 °, account 3 of the account 2 on node 3 on node 2 pays 100 yuan;
Account 2 payment 100 of the account 3 on node 2 when second day maximum temperature is less than or equal to 38 °, on node 3 Member;
For convenient for subsequent change, both sides are that the security level of intelligent contract configuration is the second security level.
Step 2., node 2 or node 3 by intelligent contract trustship to node 1;
That is, node 2 and node 3 entrust believable node 1 for all sides of intelligent contract jointly.
3., by node 1 step initiates the transaction request that the intelligence contract is submitted to cochain;
Common recognition verifying is carried out to the transaction request by common recognition node, if the result of common recognition verifying is to pass through, allows the intelligence Energy contract cochain, and it is deposited into memory node;
Wherein, common recognition, which is verified, includes:Whether the signature for verifying the node 1, node 2 and the node 3 that have on intelligent contract closes Method;
Step 4., node 2 and node 3 by interaction under line, reach common understanding to the more new information of contract, on more new information Signature;
Such as:Node 2 and the corresponding user both sides of node 3 may all feel 38 ° in contract it is unreasonable, agree to by 38 ° 35 ° are changed to, then contract more new information (being changed to 35 ° for 38 °) is constructed by any side, and sign;Then, it is initiated to another party Update the request of contract, another party verifying more new information is errorless and other side's signature it is legal after, also sign;
5., from node 2 or node 3 step is initiated to update request to node 1;
Correspondingly, node 1 first looks at the security level and its corresponding update rule of the intelligence contract;Then, it verifies Update whether request meets the requirement for updating rule;If so, signature, and execute step 6.;
Step 6., initiate by more new information submit cochain transaction request;
Common recognition verifying is carried out to the transaction request by common recognition node, if the result of common recognition verifying is to pass through, allows this more New information cochain finds the intelligence contract, and then 38 ° in contract are revised as with the address information based on memory node 35°。
B referring to fig. 4 exists with the difference of the example shown shown in Fig. 4 a, in this example step 1. 4. can for It is carried out on line.Assuming that node 2 is transaction initiator, the implementation of step 1. can be briefly described as follows:
Node 2 formulates contract based on the rights and duties of both sides, and after signature, initiates the first transaction to block chain and asks It asks, the identity information of node 3 is carried in the first transaction request;
Node 3 verifies the signature of node 2 and the content of intelligent contract, if being verified, after signature, to area Block chain initiates the second transaction request, and the identity information of node 2 is carried in the second transaction request;
Node 2 verifies the signature of node 3, if being verified, will have the intelligence that node 2 and node 3 are signed Contract trustship submits cochain after being verified by node 1 to node 1.
The implementation of step 4. can be briefly described as follows:
The content that node 2 is modified based on needs formulates the more new information of intelligent contract, and after signature, sends out to block chain Third transaction request is played, the identity information of node 3 is carried in third transaction request;
Node 3 verifies the signature of node 2 and the content of more new information, if being verified, after signature, to area Block chain initiates the 4th transaction request, and the identity information of node 2 is carried in the 4th transaction request;
Node 2 verifies the signature of node 3, if being verified, will have the update that node 2 and node 3 are signed Information trustship submits cochain after being verified by node 1 to node 1.
As it can be seen that the present embodiment configures a security level before cochain intelligence contract for it, block chain can determine it as a result, Corresponding update rule;In turn, in subsequent update intelligence contract, common recognition can be carried out based on its corresponding update rule and is tested Card, to reach the intelligent contract for different security levels, is updated upgrading using its corresponding update rule.With existing skill Art is compared, and the exploitation iteration of intelligent contract and the flexibility of deployment on the basis of not influencing trusted mechanism, can be effectively improved.
In addition, for simple description, therefore, it is stated as a series of action groups for above method embodiment It closes, but those skilled in the art should understand that, embodiment of the present invention is not limited by the described action sequence, because Embodiment according to the present invention, some steps may be performed in other sequences or simultaneously.Secondly, those skilled in the art It should be aware of, embodiment described in this description belongs to preferred embodiment, and related movement is not necessarily originally Necessary to invention embodiment.
Fig. 5 is a kind of structural schematic diagram for block chain intelligence contract updating device that one embodiment of this specification provides, ginseng See Fig. 5, which can specifically include:First receiving module 51, first common recognition authentication module 52 and the first respond module 53, In:
First receiving module 51, for receiving the first transaction request of the first transaction node initiation, first transaction is asked It asks for requesting to submit the more new information of intelligent contract into cochain, first transaction node is all sides of the intelligent contract Corresponding node;
First common recognition authentication module 52 for determining the security level of the intelligent contract, and is based on the security level Common recognition verifying is carried out to first transaction request;
First respond module 53, for responding or refusing to respond first transaction request according to the result of common recognition verifying.
Optionally, device further includes:
Second receiving module, the second transaction request initiated for receiving first transaction node, second transaction The intelligent contract is submitted cochain for requesting by request, includes the security level in second transaction request;
Second common recognition authentication module, for carrying out common recognition verifying to second transaction request;
Second respond module, for common recognition verifying result be by when respond second transaction request.
Optionally, the first common recognition authentication module 52, is specifically used for based on the security level and security level and update The corresponding relationship being pre-configured between rule determines the update rule of the intelligent contract;Based on update rule to described the One transaction request carries out common recognition verifying.
Optionally, the first common recognition authentication module 52 is specifically used for when the update rule is that the first kind updates rule, right The signature having on the more new information carries out common recognition verifying;If having the label of first transaction node on the more new information Name, it is determined that the result for verifying of knowing together is to pass through.
Optionally, the first common recognition authentication module 52 is specifically used for when the update rule is that the second class updates rule, right The signature having on the more new information carries out common recognition verifying;If having the signature of target transaction node on the more new information, The result for then determining common recognition verifying is to pass through;
Wherein, the target transaction node includes:Corresponding section some or all of in the participant of the intelligence contract Point and first transaction node.
Optionally, the first common recognition authentication module 52 is specifically used for when the update rule is that third class updates rule, really The result of the fixed common recognition verifying is not pass through.
Optionally, the first respond module 53, specifically for when common recognition verifying result be by when, respond it is described first hand over Easily request;When the result of the common recognition verifying is not pass through, first transaction request is refused to respond.
Optionally, first transaction request includes the address information of memory node, is stored in the memory node State intelligent contract;
Correspondingly, the first respond module 53, specifically for when common recognition verifying result be by when, based on the storage section The address information of point obtains the intelligent contract;Based on the more new information, the intelligent contract is updated.
As it can be seen that different demands of the present embodiment based on application scenarios, divide the security level of intelligent contract, obtain The security level of multiple and different characteristics, such as:All sides unconditionally update the upgrading rank of contract, all sides have ready conditions more new liter The rank of grade, rank of non-renewable upgrading contract etc..Suitable update mechanism is configured for the intelligent contract of each security level, To be discriminatively updated upgrading to the intelligent contract of different security levels, compared with prior art, can not influence it is credible On the basis of mechanism, the exploitation iteration and the flexibility of deployment of intelligent contract are effectively improved.
For above-mentioned apparatus embodiment, since it is substantially similar to method implementation, so the comparison of description Simply, related place illustrates referring to the part of method implementation.
It should be noted that in all parts of the device of the invention, according to the function that it to be realized to therein Component has carried out logical partitioning, and still, the present invention is not only restricted to this, can according to need all parts are repartitioned or Person's combination.
Fig. 6 is the structural schematic diagram for a kind of electronic equipment that one embodiment of this specification provides, and referring to Fig. 6, which is set Standby includes processor, internal bus, network interface, memory and nonvolatile memory, is also possible that other business certainly Required hardware.Processor from read in nonvolatile memory corresponding computer program into memory then run, Block chain intelligence contract updating device is formed on logic level.Certainly, other than software realization mode, the application is not precluded Other implementations, such as logical device or the mode of software and hardware combining etc., that is to say, that the execution of following process flow Main body is not limited to each logic unit, is also possible to hardware or logical device.
Network interface, processor and memory can be connected with each other by bus system.Bus can be ISA (Industry Standard Architecture, industry standard architecture) bus, PCI (Peripheral Component Interconnect, Peripheral Component Interconnect standard) bus or EISA (Extended Industry Standard Architecture, expanding the industrial standard structure) bus etc..The bus can be divided into address bus, data/address bus, control always Line etc..Only to be indicated with a four-headed arrow in Fig. 6, it is not intended that an only bus or a type of convenient for indicating Bus.
Memory is for storing program.Specifically, program may include program code, and said program code includes computer Operational order.Memory may include read-only memory and random access memory, and provide instruction and data to processor.It deposits Reservoir may include high-speed random access memory (Random-Access Memory, RAM), it is also possible to further include non-volatile Memory (non-volatile memory), for example, at least 1 magnetic disk storage.
Processor for executing the program of the memory storage, and specifically executes:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract More new information submit cochain, first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and first transaction request is total to based on the security level Know verifying;
According to the result response of common recognition verifying or refuse to respond first transaction request.
Block chain intelligence contract updating device or manager (Master) disclosed in the above-mentioned embodiment illustrated in fig. 5 such as the application The method that node executes can be applied in processor, or be realized by processor.Processor may be a kind of ic core Piece, the processing capacity with signal.During realization, each step of the above method can pass through the collection of the hardware in processor It is completed at the instruction of logic circuit or software form.Above-mentioned processor can be general processor, including central processing unit (Central Processing Unit, CPU), network processing unit (Network Processor, NP) etc.;It can also be number Signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), field programmable gate array (Field-Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, discrete hardware components.May be implemented or Person executes disclosed each method, step and logic diagram in the embodiment of the present application.General processor can be microprocessor or Person's processor is also possible to any conventional processor etc..The step of method in conjunction with disclosed in the embodiment of the present application, can be straight Connect and be presented as that hardware decoding processor executes completion, or in decoding processor hardware and software module combination executed At.Software module can be located at random access memory, and flash memory, read-only memory, programmable read only memory or electrically-erasable can In the storage medium of this fields such as programmable memory, register maturation.The storage medium is located at memory, and processor reads storage Information in device, in conjunction with the step of its hardware completion above method.
The method that block chain intelligence contract updating device can also carry out Fig. 2-3, and realize the method that manager's node executes.
Based on identical innovation and creation, the embodiment of the present application also provides a kind of computer readable storage medium, the meter Calculation machine readable storage medium storing program for executing stores one or more programs, and one or more of programs are when by the electricity including multiple application programs When sub- equipment executes, so that the electronic equipment executes the block chain intelligence contract update side that the corresponding embodiment of Fig. 2-3 provides Method.
All the embodiments in this specification are described in a progressive manner, same and similar portion between each embodiment Dividing may refer to each other, and each embodiment focuses on the differences from other embodiments.Especially for system reality For applying example, since it is substantially similar to the method embodiment, so being described relatively simple, related place is referring to embodiment of the method Part explanation.
It is above-mentioned that this specification specific embodiment is described.Other embodiments are in the scope of the appended claims It is interior.In some cases, the movement recorded in detail in the claims or step can be come according to the sequence being different from embodiment It executes and desired result still may be implemented.In addition, process depicted in the drawing not necessarily require show it is specific suitable Sequence or consecutive order are just able to achieve desired result.In some embodiments, multitasking and parallel processing be also can With or may be advantageous.
It should be understood by those skilled in the art that, the embodiment of the present invention can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the present invention Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the present invention, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.
The present invention be referring to according to the method for the embodiment of the present invention, the process of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of device, the command device realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
In a typical configuration, calculating equipment includes one or more processors (CPU), input/output interface, net Network interface and memory.
Memory may include the non-volatile memory in computer-readable medium, random access memory (RAM) and/or The forms such as Nonvolatile memory, such as read-only memory (ROM) or flash memory (flash RAM).Memory is computer-readable medium Example.
Computer-readable medium includes permanent and non-permanent, removable and non-removable media can be by any method Or technology come realize information store.Information can be computer readable instructions, data structure, the module of program or other data. The example of the storage medium of computer includes, but are not limited to phase change memory (PRAM), static random access memory (SRAM), moves State random access memory (DRAM), other kinds of random access memory (RAM), read-only memory (ROM), electric erasable Programmable read only memory (EEPROM), flash memory or other memory techniques, read-only disc read only memory (CD-ROM) (CD-ROM), Digital versatile disc (DVD) or other optical storage, magnetic cassettes, tape magnetic disk storage or other magnetic storage devices Or any other non-transmission medium, can be used for storage can be accessed by a computing device information.As defined in this article, it calculates Machine readable medium does not include temporary computer readable media (transitory media), such as the data-signal and carrier wave of modulation.
It should also be noted that, the terms "include", "comprise" or its any other variant are intended to nonexcludability It include so that the process, method, commodity or the equipment that include a series of elements not only include those elements, but also to wrap Include other elements that are not explicitly listed, or further include for this process, method, commodity or equipment intrinsic want Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including described want There is also other identical elements in the process, method of element, commodity or equipment.
It will be understood by those skilled in the art that embodiments herein can provide as method, system or computer program product. Therefore, complete hardware embodiment, complete software embodiment or embodiment combining software and hardware aspects can be used in the application Form.It is deposited moreover, the application can be used to can be used in the computer that one or more wherein includes computer usable program code The shape for the computer program product implemented on storage media (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) Formula.
The above description is only an example of the present application, is not intended to limit this application.For those skilled in the art For, various changes and changes are possible in this application.All any modifications made within the spirit and principles of the present application are equal Replacement, improvement etc., should be included within the scope of the claims of this application.

Claims (11)

1. a kind of block chain intelligence contract update method, which is characterized in that including:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract more New information submits cochain, and first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and common recognition is carried out to first transaction request based on the security level and is tested Card;
According to the result response of common recognition verifying or refuse to respond first transaction request.
2. the method according to claim 1, wherein in the first transaction request for receiving the initiation of the first transaction node Before, further include:
The second transaction request that first transaction node is initiated is received, second transaction request is for requesting the intelligence Contract submits cochain, includes the security level in second transaction request;
Common recognition verifying carried out to second transaction request, and the result of common recognition verifying be by when respond second transaction Request.
3. the method according to claim 1, wherein described ask first transaction based on the security level It asks know together verifying and includes:
Based on the security level and security level and the corresponding relationship being pre-configured between rule is updated, determines the intelligence The update rule of contract;
Common recognition verifying is carried out to first transaction request based on the update rule.
4. according to the method described in claim 3, it is characterized in that, based on updates it is regular to first transaction request into Row common recognition, which is verified, includes:
When the update rule is that the first kind updates rule, common recognition verifying is carried out to the signature having on the more new information;
If having the signature of first transaction node on the more new information, it is determined that the result for verifying of knowing together is to pass through.
5. according to the method described in claim 3, it is characterized in that, based on updates it is regular to first transaction request into Row common recognition, which is verified, includes:
When the update rule is that the second class updates rule, common recognition verifying is carried out to the signature having on the more new information;
If having the signature of target transaction node on the more new information, it is determined that the result for verifying of knowing together is to pass through;
Wherein, the target transaction node includes:It is described intelligence contract participant in some or all of corresponding node, with And first transaction node.
6. according to the method described in claim 3, it is characterized in that, based on updates it is regular to first transaction request into Row common recognition, which is verified, includes:
When the update rule is that third class updates rule, determine that the result of the common recognition verifying is not pass through.
7. method according to claim 1-6, which is characterized in that respond or refuse according to the result of common recognition verifying Responding first transaction request includes:
When the result of common recognition verifying be by when, respond first transaction request;
When the result of the common recognition verifying is not pass through, first transaction request is refused to respond.
8. the method according to the description of claim 7 is characterized in that first transaction request includes the address letter of memory node It ceases, the intelligent contract is stored in the memory node;
Wherein, responding first transaction request includes:
Based on the address information of the memory node, the intelligent contract is obtained;
Based on the more new information, the intelligent contract is updated.
9. a kind of block chain intelligence contract updating device, which is characterized in that including:
First receiving module, for receiving the first transaction request of the first transaction node initiation, first transaction request is used for The more new information of intelligent contract is submitted cochain by request, and first transaction node is that all sides of the intelligent contract are corresponding Node;
First common recognition authentication module, for determining the security level of the intelligent contract, and based on the security level to described First transaction request carries out common recognition verifying;
First respond module, for responding or refusing to respond first transaction request according to the result of common recognition verifying.
10. a kind of electronic equipment, which is characterized in that including:
Processor;And
It is arranged to the memory of storage computer executable instructions, the executable instruction makes the processor when executed Execute following operation:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract more New information submits cochain, and first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and common recognition is carried out to first transaction request based on the security level and is tested Card;
According to the result response of common recognition verifying or refuse to respond first transaction request.
11. a kind of computer readable storage medium, which is characterized in that the computer-readable recording medium storage is one or more Program, one or more of programs are when the electronic equipment for being included multiple application programs executes, so that the electronic equipment Execute following operation:
The first transaction request of the first transaction node initiation is received, first transaction request is for requesting intelligent contract more New information submits cochain, and first transaction node is the corresponding node of all sides of the intelligent contract;
It determines the security level of the intelligent contract, and common recognition is carried out to first transaction request based on the security level and is tested Card;
According to the result response of common recognition verifying or refuse to respond first transaction request.
CN201810586324.6A 2018-06-08 2018-06-08 Block chain intelligent contract updating method, device and equipment Active CN108833398B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810586324.6A CN108833398B (en) 2018-06-08 2018-06-08 Block chain intelligent contract updating method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810586324.6A CN108833398B (en) 2018-06-08 2018-06-08 Block chain intelligent contract updating method, device and equipment

Publications (2)

Publication Number Publication Date
CN108833398A true CN108833398A (en) 2018-11-16
CN108833398B CN108833398B (en) 2020-12-15

Family

ID=64143259

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810586324.6A Active CN108833398B (en) 2018-06-08 2018-06-08 Block chain intelligent contract updating method, device and equipment

Country Status (1)

Country Link
CN (1) CN108833398B (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109377231A (en) * 2018-12-12 2019-02-22 北京中电普华信息技术有限公司 A kind of the credits method of commerce and system of supply chain finance
CN109451061A (en) * 2018-12-20 2019-03-08 全链通有限公司 The contract of block chain adjusts processing method and system
CN109547488A (en) * 2018-12-29 2019-03-29 杭州趣链科技有限公司 A kind of trust data calculating and exchange system based on alliance's block chain
CN109859038A (en) * 2018-12-26 2019-06-07 联动优势科技有限公司 A kind of take-effective method and device of block chain intelligence contract
CN109885612A (en) * 2018-12-26 2019-06-14 联动优势科技有限公司 The synchronization take-effective method and device of block chain intelligence contract
CN109934593A (en) * 2019-03-26 2019-06-25 众安信息技术服务有限公司 For realizing the design method and equipment of the block catenary system for supporting multi-signature
CN110009362A (en) * 2019-04-02 2019-07-12 北京众享比特科技有限公司 Block chain intelligence contract amending method, device and computer readable storage medium
CN110168582A (en) * 2018-11-30 2019-08-23 阿里巴巴集团控股有限公司 Use decentralization decision more new block chain intelligence contract
CN110413304A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 The hot upgrade method of intelligent contract and device based on block chain network
CN110427385A (en) * 2019-08-02 2019-11-08 中国工商银行股份有限公司 Block chain data-updating method, interdependent node and block chain
CN110766554A (en) * 2019-09-29 2020-02-07 南京金宁汇科技有限公司 Intelligent contract consensus method, system and storage medium based on multi-centralization management
CN111182527A (en) * 2019-12-27 2020-05-19 深圳市云伽智能技术有限公司 OTA firmware upgrading method, device, terminal equipment and storage medium thereof
WO2020125233A1 (en) * 2018-12-20 2020-06-25 阿里巴巴集团控股有限公司 Field updating method and device and electronic apparatus
CN111402058A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and medium
CN111445257A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based evidence-based transaction verification method and device, memory and computer
CN111639127A (en) * 2020-05-11 2020-09-08 支付宝实验室(新加坡)有限公司 Method, system, device and equipment for updating intelligent contract
CN111859457A (en) * 2020-07-31 2020-10-30 联想(北京)有限公司 Intelligent contract setting method and system
CN111885050A (en) * 2020-07-21 2020-11-03 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network, related equipment and medium
CN112001794A (en) * 2020-09-02 2020-11-27 上海市建筑学会 Intelligent contract generating method, computer device, and storage medium
CN112053157A (en) * 2019-06-05 2020-12-08 国际商业机器公司 Flexible transaction verification
CN112085604A (en) * 2020-09-10 2020-12-15 北京金山云网络技术有限公司 Method and device for upgrading intelligent contract
TWI724667B (en) * 2019-12-03 2021-04-11 臺灣銀行股份有限公司 System of identity management and authorization and method thereof
CN112651741A (en) * 2021-01-04 2021-04-13 北京京东乾石科技有限公司 Data processing method and device based on block chain
CN112835605A (en) * 2021-03-30 2021-05-25 中国工商银行股份有限公司 Block chain version gray scale upgrading verification method, device and system
CN112927077A (en) * 2019-09-25 2021-06-08 支付宝(杭州)信息技术有限公司 Method and device for realizing contract calling based on FPGA
CN113220701A (en) * 2021-05-25 2021-08-06 成都佰纳瑞信息技术有限公司 Block chain-based data structure adaptive change upgrading method, device, equipment and product
US11138597B2 (en) 2018-11-27 2021-10-05 Advanced New Technologies Co., Ltd. System and method for improving security of smart contract on blockchain
CN113672988A (en) * 2020-05-14 2021-11-19 腾讯科技(深圳)有限公司 Block chain-based information management method, system, medium, and electronic device
US11210203B2 (en) 2018-11-30 2021-12-28 Advanced New Technologies Co., Ltd. Testing platform for blockchain networks
US11283594B2 (en) 2019-06-05 2022-03-22 International Business Machines Corporation Context data update in a blockchain network
US11354727B2 (en) 2018-11-27 2022-06-07 Advanced New Technologies Co., Ltd. System and method for improving security of smart contract on blockchain
CN114780968A (en) * 2022-06-23 2022-07-22 国网区块链科技(北京)有限公司 Intelligent contract upgrading method and device
TWI778733B (en) * 2021-08-02 2022-09-21 新加坡商鴻運科股份有限公司 Blockchain-based rule updating method, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106709704A (en) * 2016-11-23 2017-05-24 杭州秘猿科技有限公司 Intelligent contract upgrading method based on permission chain
CN106778329A (en) * 2016-11-28 2017-05-31 中国银行股份有限公司 A kind of block chain intelligence contract template dynamic updating method, apparatus and system
CN107464148A (en) * 2017-08-23 2017-12-12 众安信息技术服务有限公司 A kind of intelligent contract upgrade method and system based on alliance's chain
CN107835166A (en) * 2017-10-31 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of high value crystal retroactive method and device based on block chain
US9990504B1 (en) * 2017-12-18 2018-06-05 Northern Trust Corporation Systems and methods for generating and maintaining immutable digital meeting records within distributed network nodes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106709704A (en) * 2016-11-23 2017-05-24 杭州秘猿科技有限公司 Intelligent contract upgrading method based on permission chain
CN106778329A (en) * 2016-11-28 2017-05-31 中国银行股份有限公司 A kind of block chain intelligence contract template dynamic updating method, apparatus and system
CN107464148A (en) * 2017-08-23 2017-12-12 众安信息技术服务有限公司 A kind of intelligent contract upgrade method and system based on alliance's chain
CN107835166A (en) * 2017-10-31 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of high value crystal retroactive method and device based on block chain
US9990504B1 (en) * 2017-12-18 2018-06-05 Northern Trust Corporation Systems and methods for generating and maintaining immutable digital meeting records within distributed network nodes

Cited By (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11354727B2 (en) 2018-11-27 2022-06-07 Advanced New Technologies Co., Ltd. System and method for improving security of smart contract on blockchain
US11138597B2 (en) 2018-11-27 2021-10-05 Advanced New Technologies Co., Ltd. System and method for improving security of smart contract on blockchain
AU2018348329A1 (en) * 2018-11-30 2020-06-18 Advanced New Technologies Co., Ltd. Blockchain smart contract updates using decentralized decision
AU2018348329B2 (en) * 2018-11-30 2020-11-05 Advanced New Technologies Co., Ltd. Blockchain smart contract updates using decentralized decision
US11210203B2 (en) 2018-11-30 2021-12-28 Advanced New Technologies Co., Ltd. Testing platform for blockchain networks
RU2721100C1 (en) * 2018-11-30 2020-05-15 Алибаба Груп Холдинг Лимитед Updating smart contracts based on block chains using decentralized solution
US10594477B2 (en) 2018-11-30 2020-03-17 Alibaba Group Holding Limited Blockchain smart contract updates using decentralized decision
CN110168582A (en) * 2018-11-30 2019-08-23 阿里巴巴集团控股有限公司 Use decentralization decision more new block chain intelligence contract
WO2019072289A3 (en) * 2018-11-30 2019-10-03 Alibaba Group Holding Limited Blockchain smart contract updates using decentralized decision
CN109377231A (en) * 2018-12-12 2019-02-22 北京中电普华信息技术有限公司 A kind of the credits method of commerce and system of supply chain finance
WO2020125233A1 (en) * 2018-12-20 2020-06-25 阿里巴巴集团控股有限公司 Field updating method and device and electronic apparatus
CN109451061A (en) * 2018-12-20 2019-03-08 全链通有限公司 The contract of block chain adjusts processing method and system
CN109451061B (en) * 2018-12-20 2021-06-01 全链通有限公司 Contract adjustment processing method and system for block chain
CN109885612A (en) * 2018-12-26 2019-06-14 联动优势科技有限公司 The synchronization take-effective method and device of block chain intelligence contract
CN109859038A (en) * 2018-12-26 2019-06-07 联动优势科技有限公司 A kind of take-effective method and device of block chain intelligence contract
CN109885612B (en) * 2018-12-26 2021-04-20 联动优势科技有限公司 Synchronous validation method and device for intelligent contracts of block chains
CN109547488A (en) * 2018-12-29 2019-03-29 杭州趣链科技有限公司 A kind of trust data calculating and exchange system based on alliance's block chain
CN109547488B (en) * 2018-12-29 2021-11-05 杭州趣链科技有限公司 Credible data computing and exchanging system based on alliance block chain
CN109934593B (en) * 2019-03-26 2023-07-04 众安信息技术服务有限公司 Design method and device for realizing block chain system supporting multiple signatures
CN109934593A (en) * 2019-03-26 2019-06-25 众安信息技术服务有限公司 For realizing the design method and equipment of the block catenary system for supporting multi-signature
CN110009362A (en) * 2019-04-02 2019-07-12 北京众享比特科技有限公司 Block chain intelligence contract amending method, device and computer readable storage medium
US11283594B2 (en) 2019-06-05 2022-03-22 International Business Machines Corporation Context data update in a blockchain network
CN112053157B (en) * 2019-06-05 2024-04-12 国际商业机器公司 Flexible transaction verification
CN112053157A (en) * 2019-06-05 2020-12-08 国际商业机器公司 Flexible transaction verification
CN110413304B (en) * 2019-07-31 2023-07-14 中国工商银行股份有限公司 Intelligent contract hot upgrading method and device based on block chain network
CN110413304A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 The hot upgrade method of intelligent contract and device based on block chain network
CN110427385B (en) * 2019-08-02 2022-06-10 中国工商银行股份有限公司 Block chain data updating method, related node and block chain
CN110427385A (en) * 2019-08-02 2019-11-08 中国工商银行股份有限公司 Block chain data-updating method, interdependent node and block chain
CN112927077A (en) * 2019-09-25 2021-06-08 支付宝(杭州)信息技术有限公司 Method and device for realizing contract calling based on FPGA
CN110766554A (en) * 2019-09-29 2020-02-07 南京金宁汇科技有限公司 Intelligent contract consensus method, system and storage medium based on multi-centralization management
TWI724667B (en) * 2019-12-03 2021-04-11 臺灣銀行股份有限公司 System of identity management and authorization and method thereof
CN111182527B (en) * 2019-12-27 2022-07-26 深圳市云伽智能技术有限公司 OTA (over the air) firmware upgrading method and device, terminal equipment and storage medium thereof
CN111182527A (en) * 2019-12-27 2020-05-19 深圳市云伽智能技术有限公司 OTA firmware upgrading method, device, terminal equipment and storage medium thereof
CN111445257A (en) * 2020-03-27 2020-07-24 北京瑞卓喜投科技发展有限公司 Block chain-based evidence-based transaction verification method and device, memory and computer
CN111639127A (en) * 2020-05-11 2020-09-08 支付宝实验室(新加坡)有限公司 Method, system, device and equipment for updating intelligent contract
CN111639127B (en) * 2020-05-11 2022-05-13 支付宝实验室(新加坡)有限公司 Method, system, device and equipment for updating intelligent contract
CN113672988B (en) * 2020-05-14 2023-11-10 腾讯科技(深圳)有限公司 Information management method, system, medium and electronic equipment based on block chain
CN113672988A (en) * 2020-05-14 2021-11-19 腾讯科技(深圳)有限公司 Block chain-based information management method, system, medium, and electronic device
CN111402058B (en) * 2020-05-29 2021-05-04 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and medium
CN111402058A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and medium
CN111885050A (en) * 2020-07-21 2020-11-03 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network, related equipment and medium
CN111859457A (en) * 2020-07-31 2020-10-30 联想(北京)有限公司 Intelligent contract setting method and system
CN112001794A (en) * 2020-09-02 2020-11-27 上海市建筑学会 Intelligent contract generating method, computer device, and storage medium
CN112085604A (en) * 2020-09-10 2020-12-15 北京金山云网络技术有限公司 Method and device for upgrading intelligent contract
WO2022143298A1 (en) * 2021-01-04 2022-07-07 北京京东乾石科技有限公司 Blockchain-based data processing method and apparatus
CN112651741A (en) * 2021-01-04 2021-04-13 北京京东乾石科技有限公司 Data processing method and device based on block chain
CN112651741B (en) * 2021-01-04 2024-06-18 北京京东乾石科技有限公司 Block chain-based data processing method and device
CN112835605A (en) * 2021-03-30 2021-05-25 中国工商银行股份有限公司 Block chain version gray scale upgrading verification method, device and system
CN112835605B (en) * 2021-03-30 2024-02-20 中国工商银行股份有限公司 Block chain version gray scale upgrading verification method, device and system
CN113220701A (en) * 2021-05-25 2021-08-06 成都佰纳瑞信息技术有限公司 Block chain-based data structure adaptive change upgrading method, device, equipment and product
TWI778733B (en) * 2021-08-02 2022-09-21 新加坡商鴻運科股份有限公司 Blockchain-based rule updating method, electronic equipment and storage medium
CN114780968A (en) * 2022-06-23 2022-07-22 国网区块链科技(北京)有限公司 Intelligent contract upgrading method and device

Also Published As

Publication number Publication date
CN108833398B (en) 2020-12-15

Similar Documents

Publication Publication Date Title
CN108833398A (en) A kind of block chain intelligence contract update method, device and equipment
CN109981679B (en) Method and apparatus for performing transactions in a blockchain network
WO2020220760A1 (en) Blockchain-based payment withholding method and apparatus, electronic device and storage medium
Xu et al. Sok: Decentralized exchanges (dex) with automated market maker (amm) protocols
Kirli et al. Smart contracts in energy systems: A systematic review of fundamental approaches and implementations
CN108846659B (en) Block chain-based transfer method and device and storage medium
WO2020220761A1 (en) Method and device for signing payment deduction agreement employing blockchain, and electronic apparatus.
US11966894B2 (en) Apparatus for cryptographic resource transfer based on quantitative assessment regarding non-fungible tokens
WO2021042809A1 (en) Asset purchase method and apparatus based on blockchain, and electronic device
TW201947436A (en) Data processing method and apparatus of blockchain member management, server and system
TWI727281B (en) Block chain-based data processing method and device, and electronic equipment
US11556924B2 (en) Blockchain-based payment withholding and agreement signing method, apparatus, and electronic device
CN107360001A (en) A kind of digital certificate management method, device and system
CN109064334A (en) A kind of intelligence contract bookkeeping methods, computer installation and readable storage medium storing program for executing
CN108985774A (en) A kind of motivational techniques, device, equipment and the storage medium of block chain network
US10733583B2 (en) Blockchain-based withholding operations
WO2021209043A1 (en) Blockchain-based traffic statistics
CN109460643A (en) A kind of smart machine control method, device and equipment
CN110505311A (en) A kind of across the chain exchange method of isomorphism block chain and system
CN109308211A (en) For handling the method, apparatus and storage medium of Transaction Information in block chain
CN109859031A (en) A kind of information processing method, node and the storage medium of block chain network
CN110458561A (en) The method and device of secret transaction is realized in block chain network
Gaur et al. Blockchain with hyperledger fabric: Build decentralized applications using hyperledger fabric 2
Ge Smart payment contract mechanism based on blockchain smart contract mechanism
WO2021221932A1 (en) Key pair authentication in a label tracking system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200717

Address after: B1910, building 9, zone 2, Shenzhen Bay science and technology ecological park, 3609 Baishi Road, community, high tech Zone, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: Shenzhen smart chain Future Technology Co., Ltd

Address before: 310026 401 unit -1, 3 unit of Wen Yi Road 1218, Cang Qian Road, Yuhang District, Hangzhou, Zhejiang, China, 401

Applicant before: ZHEJIANG ULTRAIN SPACE TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 518054 unit 201, 202, 203, 2nd floor, unit 301, 302, 303, 3rd floor, building A1, commercial plaza, 191 science Avenue, Huangpu District, Guangzhou City, Guangdong Province

Patentee after: Guangzhou smart chain Future Technology Co.,Ltd.

Address before: B1910, building 9, zone 2, Shenzhen Bay science and technology ecological park, 3609 Baishi Road, high tech Zone community, Yuehai street, Nanshan District, Shenzhen, Guangdong 518054

Patentee before: Shenzhen smart chain Future Technology Co., Ltd