CN108960830B - Intelligent contract deployment method, device, equipment and storage medium - Google Patents

Intelligent contract deployment method, device, equipment and storage medium Download PDF

Info

Publication number
CN108960830B
CN108960830B CN201810779278.1A CN201810779278A CN108960830B CN 108960830 B CN108960830 B CN 108960830B CN 201810779278 A CN201810779278 A CN 201810779278A CN 108960830 B CN108960830 B CN 108960830B
Authority
CN
China
Prior art keywords
intelligent contract
target intelligent
platform
node
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810779278.1A
Other languages
Chinese (zh)
Other versions
CN108960830A (en
Inventor
肖伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Original Assignee
Baidu Online Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Baidu Online Network Technology Beijing Co Ltd filed Critical Baidu Online Network Technology Beijing Co Ltd
Priority to CN201810779278.1A priority Critical patent/CN108960830B/en
Publication of CN108960830A publication Critical patent/CN108960830A/en
Application granted granted Critical
Publication of CN108960830B publication Critical patent/CN108960830B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/4557Distribution of virtual machine instances; Migration and load balancing

Abstract

The embodiment of the invention discloses a method, a device, equipment and a storage medium for deploying an intelligent contract. Wherein the method is performed by a node in a blockchain network, the method comprising: reporting an auditing verification request to an intelligent contract platform according to a platform digital signature of a target intelligent contract acquired in advance, wherein the auditing verification request is used for requesting the intelligent contract platform to issue an auditing result of the target intelligent contract; if the target intelligent contract audit is passed, locally verifying the target intelligent contract; and if the local check is passed, deploying the target intelligent contract in the local node. According to the technical scheme provided by the embodiment of the invention, the nodes in the block chain network use the intelligent contract according to the safety authentication result of the intelligent contract platform on the intelligent contract, so that the problem that the intelligent contract is not used because the intelligent contract is not trusted is solved, and the safety and the reliability of the intelligent contract are ensured.

Description

Intelligent contract deployment method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of block chains, in particular to a method, a device, equipment and a storage medium for deploying an intelligent contract.
Background
The existing intelligent contracts only have fixed modes, such as script modes of bitcoin, security modes of EtherFang and WebAssembly modes of EOS. These several modes of development of intelligent contracts have limitations, and none are written in the native language of the blockchain, but in other languages.
Because the existing intelligent contracts are not written by the native language of the block chain, the existing intelligent contracts are operated in the virtual machine with restriction conditions on a CPU, a memory and a disk, the performance is very poor, and the limitation of the virtual machine is more.
Although the performance of the intelligent contract which can be executed on the physical machine is improved by writing the intelligent contract in the native language, the capability of the native language is very strong, and the intelligent contract directly runs on the physical machine instead of the virtual machine, so that potential safety hazards exist.
Disclosure of Invention
The embodiment of the invention provides a method, a device, equipment and a storage medium for deploying an intelligent contract, solves the problem that the intelligent contract is not used because the intelligent contract is not trusted, and ensures the safety and the reliability of the intelligent contract.
In a first aspect, an embodiment of the present invention provides a method for deploying an intelligent contract, where the method is performed by a node in a blockchain network, and the method includes:
Reporting an auditing verification request to an intelligent contract platform according to a platform digital signature of a target intelligent contract acquired in advance, wherein the auditing verification request is used for requesting the intelligent contract platform to issue an auditing result of the target intelligent contract;
if the target intelligent contract audit is passed, locally verifying the target intelligent contract;
and if the local check is passed, deploying the target intelligent contract in the local node.
In a second aspect, an embodiment of the present invention provides a method for deploying an intelligent contract, where the method is performed by an intelligent contract platform, and the method includes:
receiving an audit verification request reported by a node in a block chain system according to a platform digital signature of a target intelligent contract;
obtaining an auditing result of the target intelligent contract, and sending the auditing result to the node, so that the node executes the following steps: if the target intelligent contract audit is passed, locally verifying the target intelligent contract; and if the local check is passed, deploying the target intelligent contract in the local node.
In a third aspect, an embodiment of the present invention provides an apparatus for deploying an intelligent contract, where the apparatus is configured in a node in a blockchain network, and the apparatus includes:
A verification request reporting module, configured to report an audit verification request to an intelligent contract platform according to a platform digital signature of a target intelligent contract, where the audit verification request is used to request the intelligent contract platform to issue an audit result of the target intelligent contract;
the local checking module is used for locally checking the target intelligent contract if the target intelligent contract is audited to pass;
and the intelligent contract deployment module is used for deploying the target intelligent contract in the local node if the local check is passed.
In a fourth aspect, an embodiment of the present invention provides an intelligent contract deployment apparatus, configured in an intelligent contract platform, where the apparatus includes:
the verification request receiving module is used for receiving an audit verification request reported by a node in the block chain system according to a platform digital signature of a target intelligent contract;
the auditing result issuing module is used for acquiring the auditing result of the target intelligent contract and issuing the auditing result to the node so that the node executes the following steps: if the target intelligent contract audit is passed, locally verifying the target intelligent contract; and if the local check is passed, deploying the target intelligent contract in the local node.
In a fifth aspect, an embodiment of the present invention further provides an apparatus, where the apparatus includes:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method for deploying an intelligent contract of any of the first aspects or the method for deploying an intelligent contract of any of the second aspects.
In a sixth aspect, an embodiment of the present invention further provides a storage medium, on which a computer program is stored, where the program, when executed by a processor, implements the method for deploying an intelligent contract according to any of the first aspects or implements the method for deploying an intelligent contract according to any of the second aspects.
According to the technical scheme provided by the embodiment of the invention, when the nodes in the block chain network deploy the target intelligent contract, the target intelligent contract is deployed according to the auditing result and the local checking result of the intelligent contract platform on the target intelligent contract, so that the problems that the intelligent contract is directly executed on a physical machine and cannot be used due to the existence of potential safety hazards and the like which are not trusted are solved, and the safety and the reliability of the intelligent contract are ensured.
Drawings
FIG. 1 is a flowchart of a method for deploying an intelligent contract according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for deploying an intelligent contract according to a second embodiment of the present invention;
fig. 3 is a flowchart of a method for deploying an intelligent contract according to a third embodiment of the present invention;
fig. 4 is a flowchart of a method for deploying an intelligent contract according to a fourth embodiment of the present invention;
fig. 5 is a block diagram of a configuration of a device for deploying an intelligent contract according to a fifth embodiment of the present invention;
fig. 6 is a block diagram of a configuration of an apparatus for deploying an intelligent contract according to a sixth embodiment of the present invention;
fig. 7 is a schematic structural diagram of an apparatus provided in the seventh embodiment of the present invention.
Detailed Description
The embodiments of the present invention will be described in further detail with reference to the drawings and embodiments. It is to be understood that the specific embodiments described herein are merely illustrative of the embodiments of the invention and that no limitation of the invention is intended. It should be further noted that, for convenience of description, only some structures, not all structures, relating to the embodiments of the present invention are shown in the drawings.
Example one
Fig. 1 is a flowchart of a method for deploying an intelligent contract according to an embodiment of the present invention, which is used to solve a situation that an intelligent contract written by a native language based on an embedded contract mechanism is directly executed on a physical machine and is not used due to being untrusted because of a security risk and the like. The applicable blockchain may be a public chain, a federation chain, or a private chain. The method for deploying the whole set of intelligent contracts is usually executed by matching nodes in a block chain network with an intelligent contract platform, the scheme of the embodiment of the invention is applied to the nodes in the block chain network, the method can be executed by a deploying device of the intelligent contracts provided by the embodiment of the invention, and the device can be realized in a software and/or hardware mode and can be integrated in computing equipment bearing the nodes of the block chain network. Referring to fig. 1, the method specifically includes:
And S110, reporting an audit verification request to the intelligent contract platform according to the platform digital signature of the target intelligent contract obtained in advance, wherein the audit verification request is used for requesting the intelligent contract platform to issue an audit result of the target intelligent contract.
The target intelligent contract is a code segment which is written based on a plug-in mechanism and can be called and executed by nodes in a block chain network, and the execution of one target intelligent contract can realize at least one function or process one type of transaction requests; optionally, the target intelligent contract may include at least one running function, and a function that has a dynamic binding relationship with the running function and is called in running; the method also comprises an initialization function used for endowing an initial value for the input parameter, variable or condition of the function in the target intelligent contract configured in the local node for the first time so as to enable the target intelligent contract to be operated; in addition, the target intelligent contract may further include a rollback function of each operation function, the operation functions correspond to the rollback functions one to one, and if the operation functions do not include the rollback function, the rollback function of the operation function generated by default by the system may be adopted.
The intelligent contract platform is a centralized or decentralized intelligent contract storage system and can be used for auditing, compiling, issuing and the like of intelligent contracts; a typical intelligent contract platform may be a computer device that carries functions of intelligent contract auditing, compiling, and issuing. The platform digital signature refers to a unique signature which is performed on a target intelligent contract by the intelligent contract platform by adopting a signature algorithm such as SHA256, a platform public key or a private key and the like, and can be a hash value or an identifier of the target intelligent contract.
It should be noted that the platform digital signature of the target intelligent contract is unique, and the platform digital signature of the target intelligent contract have a dynamic binding relationship, so that the unique intelligent contract can be queried on the intelligent platform according to the platform digital signature of the target intelligent contract.
And if the local node is a creation node of the block chain network and the local node is not the creation node, the acquisition mode of the platform digital signature is different.
If the local node is not a creation node of the blockchain network, the local node may obtain the platform digital signature of the target intelligent contract in the following ways: 1) receiving a platform digital signature of a target intelligent contract issued to a block chain network by an intelligent contract platform; 2) receiving a platform digital signature of a target intelligent contract issued by a creating node of a block chain network in the block chain network; 3) the method comprises the steps that a block chain network is obtained from an intelligent contract platform or other nodes with platform digital signatures from a creating node in advance.
If the local node is a creation node of the block chain network, the local node may obtain a platform digital signature of the target intelligent contract in two ways: 1) receiving a platform digital signature of a target intelligent contract issued to a block chain network by an intelligent contract platform; 2) and sending a target intelligent contract deployment request to the intelligent contract platform, and receiving a platform digital signature of the target intelligent contract issued by the intelligent contract platform.
The audit verification request is generated by the local node according to the platform digital signature, the local node identification and the like of the intelligent contract which are acquired in advance, and is used for indicating the intelligent contract platform to wait for the audit result of the target intelligent contract according to the platform digital signature of the target intelligent contract and issuing the audit result to the local node according to the local node identification. The audit result refers to the result of authenticating the code writing specification, function, safety and the like of the target intelligent contract, and can include two conditions of audit passing and audit failing.
Specifically, if a local node needs to deploy a target intelligent contract, an audit verification request can be generated according to a platform digital signature, a local node identifier and the like of the target intelligent contract obtained in advance, and the audit verification request is reported to an intelligent contract platform, so that the intelligent contract platform sends an audit result of the target intelligent contract of the local node; the intelligent contract platform can also send the auditing result of the target intelligent contract to other nodes in the blockchain network, or the local node forwards the auditing result of the target intelligent contract received from the intelligent contract platform to other nodes in the blockchain network.
And S120, if the target intelligent contract audit is passed, locally verifying the target intelligent contract.
The local verification may be to verify a platform digital signature of the target intelligent contract, for example, the target intelligent contract may be signed by using the same signature algorithm as that of the intelligent contract platform, and the consistency of the platform digital signature and the local signature may be compared.
Specifically, in order to reduce the probability that the intelligent contract platform is false or the platform digital signature of the target intelligent contract is intercepted and tampered by external equipment in the process of issuing the platform digital signature to the block chain network, the local node can perform local verification on the target intelligent contract after confirming that the target intelligent contract audit is passed, so as to ensure the safety and reliability of the target intelligent contract.
Optionally, if the target intelligent contract audit is not passed, the platform digital signature of the target intelligent contract is deleted locally.
And S130, if the local check is passed, deploying the target intelligent contract in the local node.
Specifically, if the local verification of the target intelligent contract passes, the local node puts the target intelligent contract into a file of a locally stored intelligent contract for the local node to call.
After the target intelligent contract is deployed in the local node, the method may further include: and sending the local deployment success information to the block generation node or other nodes in the block chain network.
According to the technical scheme provided by the embodiment of the invention, when the nodes in the block chain network deploy the target intelligent contract, the target intelligent contract is determined to be deployed according to the auditing result of the intelligent contract platform on the target intelligent contract and the local checking result, namely the two-stage checking result, so that the problems that the intelligent contract is directly executed on a physical machine and is not used due to the existence of potential safety hazards and the like which are not trusted are solved, and the safety and the reliability of the intelligent contract are ensured.
It should be noted that, in order to ensure that the blockchain network can proceed in order, all nodes in the blockchain network need to deploy the same intelligent contract. Therefore, it is necessary for a block generation node in the block chain network to detect a situation where a node in the block chain network deploys a target intelligent contract.
If the local node is not a block generation node, for example, after the target intelligent contract is deployed in the local node, the method may further include: and if receiving a deployment canceling instruction, canceling the deployment of the target intelligent contract from the local node, wherein the deployment canceling instruction is generated if the block generation node of the block chain network detects that the number of the nodes with the target intelligent contract deployed in the block chain network is equal to or less than half of the total number of the nodes of the block chain network.
Specifically, the block generation node detects that less than 50% of nodes in the block chain network deploy a target intelligent contract, and represents that the target intelligent contract is failed to be deployed, at this time, the block generation node generates a deployment cancellation instruction and sends the deployment cancellation instruction to other nodes in the block chain network, and when the local node receives the deployment cancellation instruction, the local node can delete the target intelligent contract locally and continue to work normally. Optionally, if the block generation node detects that any node in the block chain network receives the deployment cancellation instruction, the operation of canceling the deployment target intelligent contract is not executed, and the node is removed from the block chain network.
Correspondingly, if the local node is not a block generation node, for example, after the target intelligent contract is deployed in the local node, the method may further include: and if a deployment success instruction is received, initializing the target intelligent contract in the local node, wherein the deployment success instruction is generated if the block generation node of the block chain network detects that the number of the nodes with the target intelligent contract deployed in the block chain network is more than half of the total number of the nodes of the block chain system network.
Specifically, the block generation node detects that more than 50% of nodes in the block chain network deploy a target intelligent contract, and represents that the target intelligent contract is successfully deployed, and at this time, the block generation node generates a deployment success instruction and sends the deployment success instruction to other nodes in the block chain network, so that all nodes in the block chain network deploy the target intelligent contract. When the local node receives the deployment success command, the target intelligent contract can be initialized according to the initialization function, so that the target intelligent contract can execute corresponding functions when being called.
If the local node is a block generation node, for example, after the target intelligent contract is deployed in the local node, the method may further include: if the number of the nodes with the target intelligent contract deployed in the block chain network is larger than half of the total number of the nodes of the block chain network, generating a deployment success instruction, and issuing the deployment success instruction to the nodes in the block chain network;
and if the number of the nodes with the target intelligent contract in the block chain network is detected to be equal to or less than half of the total number of the nodes in the block chain network, generating a deployment cancellation instruction, and issuing the deployment cancellation instruction to the nodes in the block chain network.
According to the technical scheme provided by the embodiment of the invention, after the target intelligent contract is deployed at the local node, the situation that the target intelligent contract is deployed at the node in the block chain network is detected through the block generation node in the block chain network, and the deployment cancel instruction or the deployment success instruction is issued, so that the flexibility of intelligent contract deployment is improved, and the same intelligent contract is deployed at all the nodes in the block chain network, so that the block chain network can be orderly carried out.
Example two
Fig. 2 is a flowchart of a method for deploying an intelligent contract according to a second embodiment of the present invention, and this embodiment is further optimized based on the first embodiment. Referring to fig. 2, the method specifically includes:
S210, acquiring a platform digital signature of a target intelligent contract issued by an intelligent contract platform; or acquiring a platform digital signature of a target intelligent contract issued by a creation node of the block chain network.
Specifically, if the local node is not a creation node of the block link network, a platform digital signature of the target intelligent contract can be acquired in an active issuing manner of the intelligent contract platform; the platform digital signature of the target intelligent contract can also be obtained by the following method: when a block chain is created, a creating node of the block chain network actively sends a target intelligent contract deployment request to an intelligent contract platform, receives a platform digital signature of an intelligent contract issued by the intelligent contract platform, and then forwards the platform digital signature of the target intelligent contract to other nodes in the block chain network; the local node receives a platform digital signature of a target intelligent contract issued in the blockchain network by a creation node of the blockchain network.
If the local node is a creation node of the blockchain network, the local node can acquire a platform digital signature of the target intelligent contract in the following two ways: 1) receiving a platform digital signature of a target intelligent contract issued to a block chain network by an intelligent contract platform; 2) and actively sending a target intelligent contract deployment request to the intelligent contract platform when the block chain is created, and receiving a platform digital signature of a target intelligent contract issued by the intelligent contract platform.
And S220, reporting an audit verification request to the intelligent contract platform according to the platform digital signature of the target intelligent contract obtained in advance, wherein the audit verification request is used for requesting the intelligent contract platform to issue an audit result of the target intelligent contract.
Specifically, if the local node is not a creation node of the block link network, when a target intelligent contract needs to be deployed, an audit verification request can be generated according to a platform digital signature, a local node identifier and the like of the target intelligent contract, which are obtained in advance, and the audit result is reported to the intelligent contract platform, so that the intelligent contract platform sends the audit result of the target intelligent contract to the local node.
Optionally, if the local node is a creation node of the block link network, before reporting the audit verification request to the intelligent contract platform according to the platform digital signature of the target intelligent contract, the method may further include: and acquiring a platform digital signature of the target intelligent contract from the intelligent contract platform, and sending the platform digital signature to other nodes in the block chain network.
Specifically, if the local node is a creation node of the blockchain network, when a target intelligent contract needs to be deployed, a platform digital signature of the target intelligent contract issued by the intelligent contract platform is sent to other nodes in the blockchain network, so that the other nodes store the platform digital signature of the target intelligent contract, or store and execute an operation of deploying the target intelligent contract according to their own requirements. The local node generates an audit verification request according to the platform digital signature of the target intelligent contract, the local node identification and the like which are obtained in advance, and reports the audit verification request to the intelligent contract platform, so that the intelligent contract platform sends the audit result of the target intelligent contract to the local node.
And S230, if the target intelligent contract audit is passed, performing digital signature on the local target intelligent contract to obtain a local digital signature.
The local digital signature refers to a unique signature that is performed on the target intelligent contract by the local node by using a signature algorithm, such as SHA256, a public key or a private key, and the like, and may be a hash value or an identifier of the target intelligent contract.
A local target intelligent contract may be that the local node obtains from other nodes in the blockchain network, such as the create node, and stores locally; or may be obtained from the smart contract platform and stored locally in accordance with the platform digital signature of the target smart contract.
Specifically, the local node obtains a local digital signature for the local target intelligent contract by adopting a signature algorithm the same as that of the intelligent contract platform.
For example, before digitally signing the local target smart contract to obtain the local digital signature, the method may further include: and if the target intelligent contract does not exist locally, pulling the target intelligent contract from the intelligent contract platform.
In order to improve efficiency, optionally, if there is no target intelligent contract locally, the local node may send an acquisition request including a platform digital signature of the target intelligent contract to other nodes in the blockchain network, and if response information of any node is received, acquire the target intelligent contract from the node; and if the response information of any node is not received, pulling the target intelligent contract from the intelligent contract platform.
And S240, if the platform digital signature is the same as the local digital signature, determining that the local verification of the target intelligent contract passes.
Optionally, if the platform digital signature is different from the local digital signature, determining that the local verification of the target intelligent contract fails, and at this time, sending local verification failure information including the platform digital signature of the target intelligent contract to other nodes in the block chain network; and if the local check failure information sent by the block generation node is received, deleting the target intelligent contract from the local.
And S250, if the local check is passed, deploying the target intelligent contract in the local node.
The technical scheme provided by the embodiment of the invention provides a local verification scheme, so that when a node in a block chain network deploys a target intelligent contract, the target intelligent contract can be determined to be deployed according to an audit result of the intelligent contract platform on the target intelligent contract and a local verification result, namely a two-stage verification result, the problems that the intelligent contract is directly executed on a physical machine and cannot be used due to the fact that potential safety hazards and the like are not trusted are solved, and the safety and the reliability of the intelligent contract are ensured.
EXAMPLE III
Fig. 3 is a flowchart of a deployment method of an intelligent contract according to a third embodiment of the present invention, which is used to solve a situation that an intelligent contract written by a native language based on an embedded contract mechanism is directly executed on a physical machine and is not used due to being untrusted because of potential safety hazards and the like. The applicable blockchain may be a public chain, a federation chain, or a private chain. The scheme of the embodiment of the invention is applied to the intelligent contract platform, and the method can be executed by a deployment device of the intelligent contract provided by the embodiment of the invention, and the device can be realized in a software and/or hardware mode. Referring to fig. 3, the method specifically includes:
And S310, receiving an audit verification request reported by a node in the block chain system according to the platform digital signature of the target intelligent contract.
The platform digital signature refers to a unique signature performed on the target intelligent contract by the intelligent contract platform by using a signature algorithm, such as SHA256, a platform public key or a private key, and the like, and may be a hash value or an identifier of the target intelligent contract.
The audit verification request is a request generated by a node in the block chain network according to a pre-acquired platform digital signature of the intelligent contract, a local node identifier and the like, is used for indicating the intelligent contract platform to reach an audit result of the target intelligent contract according to the platform digital signature of the target intelligent contract and the like, and is issued to the local node according to the local node identifier.
In order to improve the deployment efficiency of the intelligent contract, the intelligent contract platform needs to complete the audit of the target intelligent contract before receiving the audit verification request of the target intelligent contract. For example, before receiving an audit verification request reported by a node in the blockchain system according to a platform digital signature of a target smart contract, the following operations may be further included:
A. and acquiring the original code of the custom intelligent contract.
The native code refers to a code segment written in a blockchain native language, and the blockchain native language refers to a language in which a blockchain underlying network architecture can be written, such as a GO language, a Java language, or a C + + language.
The self-defined intelligent contract can be written by node users in the blockchain network or other node users in the non-blockchain network according to the requirements of the user and uploaded to the intelligent contract platform.
Specifically, the original code of the customized intelligent contract can be input or uploaded on the intelligent contract platform by a user; or the original code of the customized intelligent contract can be obtained by receiving the original code of the customized intelligent contract sent by any node in the block chain network.
B. And acquiring and storing an audit result of the user-defined intelligent contract.
Specifically, after the intelligent contract platform obtains the original code of the customized intelligent contract, the customized intelligent contract can be audited according to preset auditing rules, and the auditing result is stored locally. The audit rule refers to a preset audit principle, such as audit according to the code writing rule, function, security, reliability and the like.
C. Compiling the original code of the self-defined intelligent contract, determining a platform digital signature of the compiled executable file, and issuing the platform digital signature or issuing the platform digital signature and the executable file to nodes in the block chain network.
The executable file refers to a code which can be called by the block chain network, and is the target intelligent contract.
Specifically, if the auditing result of the customized intelligent contract is that the auditing is passed, the intelligent contract platform compiles the original code of the customized intelligent contract to obtain an executable file, and digitally signs the executable file by adopting a signature algorithm such as SHA256 and the like to obtain a platform digital signature of the executable file; and locally establishing an incidence relation among the platform digital signature of the executable file, the executable file and an audit result, and issuing the platform digital signature or issuing the platform digital signature and the executable file to a node in the block chain network.
For example, if the creation node of the block chain in the block chain network sends the audit verification request to the intelligent contract platform, before the intelligent contract platform receives the audit verification request that is reported by a node in the block chain system according to the platform digital signature of the target intelligent contract, the method may further include: and sending a platform digital signature of the target intelligent contract to the creating node in response to a deployment request of the target intelligent contract issued by the creating node of the block chain network.
The deployment request may be a request sent to the intelligent contract platform when the creation node creates the blockchain and needs to deploy a certain target intelligent contract.
Specifically, the creating node sends a deployment request of a target intelligent contract to the intelligent contract platform, and after receiving the deployment request of the target intelligent contract sent by the creating node, the intelligent contract platform determines a platform digital signature of the target intelligent contract according to the incidence relation between the target intelligent contract and the platform digital signature of the target intelligent contract, and sends the platform digital signature of the target intelligent contract to the creating node.
S320, obtaining an auditing result of the target intelligent contract, and sending the auditing result to the node, so that the node executes the following steps: if the target intelligent contract audit is passed, locally verifying the target intelligent contract; and if the local check is passed, deploying the target intelligent contract in the local node.
Specifically, when the intelligent contract platform receives an audit verification request which is sent by a node in a block chain network and comprises a platform digital signature of a target intelligent contract, the audit result of the target intelligent contract is obtained according to the pre-stored incidence relation among the target intelligent contract, the platform digital signature of the target intelligent contract and the audit result of the target intelligent contract, and the audit result of the target intelligent contract is sent to the node according to a local node identifier in the audit verification request, so that the node executes the operation of deploying the target intelligent contract according to the audit result.
According to the technical scheme provided by the embodiment of the invention, the user-defined intelligent contract issued by the user is audited through the intelligent contract platform and is issued to the nodes in the block chain network, so that the nodes in the block chain network deploy the target intelligent contract according to the audit result and the local verification result, namely the two-stage verification result, the problem that the intelligent contract is directly executed on a physical machine and is not used due to the existence of potential safety hazards and the like which are not trusted is solved, and the safety and the reliability of the intelligent contract are ensured.
Example four
Fig. 4 is a flowchart of a method for deploying an intelligent contract according to a fourth embodiment of the present invention, and this embodiment provides a preferred example of implementing intelligent contract deployment by using nodes in a blockchain system to interact with an intelligent contract platform. Referring to fig. 4, the method specifically includes:
and S410, the nodes in the block chain network report auditing and verifying requests to the intelligent contract platform according to the pre-acquired platform digital signature of the target intelligent contract.
And S420, the intelligent contract platform receives an audit verification request reported by the nodes in the block chain system according to the platform digital signature of the target intelligent contract.
And S430, the intelligent contract platform acquires the auditing result of the target intelligent contract and sends the auditing result to the nodes in the block chain network.
And S440, the nodes in the block chain network receive the auditing result of the target intelligent contract issued by the intelligent contract platform.
And S450, if the target intelligent contract audit is passed, locally verifying the target intelligent contract by the nodes in the block chain network.
And S460, if the local verification is passed, deploying the target intelligent contract in the local node by the node in the block chain network.
According to the technical scheme provided by the embodiment of the invention, when the target intelligent contract is deployed, the node in the block chain network sends the audit verification request of the target intelligent contract to the intelligent contract platform, and the node in the block chain network determines to deploy the target intelligent contract according to the audit result of the intelligent contract platform on the target intelligent contract and the local verification result, namely the two-stage verification result, so that the problems that the intelligent contract is directly executed on a physical machine and is not used due to the existence of potential safety hazards and the like which are not trusted are solved, and the safety and the reliability of the intelligent contract are ensured.
EXAMPLE five
Fig. 5 is a block diagram of a configuration apparatus for deploying an intelligent contract according to a fifth embodiment of the present invention, where the apparatus is configured in a node in a blockchain system, and can execute a deployment method for an intelligent contract according to the first embodiment and the second embodiment of the present invention, and the apparatus has corresponding functional modules and beneficial effects of the execution method. As shown in fig. 5, the apparatus may include:
A verification request reporting module 510, configured to report an audit verification request to the intelligent contract platform according to a platform digital signature of a target intelligent contract, where the audit verification request is used to request the intelligent contract platform to issue an audit result of the target intelligent contract;
the local checking module 520 is used for locally checking the target intelligent contract if the target intelligent contract is audited to pass;
and the intelligent contract deploying module 530 is used for deploying the target intelligent contract in the local node if the local check passes.
According to the technical scheme provided by the embodiment of the invention, when the nodes in the block chain network deploy the target intelligent contract, the target intelligent contract is determined to be deployed according to the auditing result of the intelligent contract platform on the target intelligent contract and the local checking result, namely the two-stage checking result, so that the problems that the intelligent contract is directly executed on a physical machine and is not used due to the existence of potential safety hazards and the like which are not trusted are solved, and the safety and the reliability of the intelligent contract are ensured.
Illustratively, the local checking module 520 is specifically configured to:
carrying out digital signature on a local target intelligent contract to obtain a local digital signature; and if the platform digital signature is the same as the local digital signature, determining that the local verification of the target intelligent contract passes.
Illustratively, the apparatus may further include:
and the intelligent contract acquisition module is used for pulling the target intelligent contract from the intelligent contract platform if the target intelligent contract does not exist locally before the local target intelligent contract is digitally signed to obtain a local digital signature.
Illustratively, the apparatus may further include:
and the deployment instruction receiving module is used for, after the target intelligent contract is deployed in the local node, if a deployment canceling instruction is received, canceling the deployment of the target intelligent contract from the local node, wherein the deployment canceling instruction is generated if the block generation node of the block chain network detects that the number of the nodes with the target intelligent contract deployed in the block chain network is equal to or less than half of the total number of the nodes of the block chain network.
The deployment instruction receiving module is further configured to, after the target intelligent contract is deployed in the local node, if a deployment success instruction is received, initialize the target intelligent contract in the local node, where the deployment success instruction is generated if the block generation node of the blockchain network detects that the number of nodes in the blockchain network where the target intelligent contract is deployed is greater than half of the total number of nodes in the blockchain network.
Illustratively, the apparatus may further include:
the deployment instruction issuing module is used for generating a deployment success instruction and issuing the deployment success instruction to the nodes in the block chain network after the target intelligent contract is deployed in the local node if the local node is a block generation node and the number of the nodes with the target intelligent contract deployed in the block chain network is larger than half of the total number of the nodes in the block chain network;
and the deployment instruction issuing module is further used for generating a deployment cancellation instruction and issuing the deployment cancellation instruction to the nodes in the blockchain network if the number of the nodes with the target intelligent contract deployed in the blockchain network is detected to be equal to or less than half of the total number of the nodes in the blockchain network.
Illustratively, the apparatus may further include:
the platform signature acquisition module is used for acquiring a platform digital signature of a target intelligent contract issued by the intelligent contract platform before reporting an audit verification request to the intelligent contract platform according to a pre-acquired platform digital signature of the target intelligent contract; or acquiring a platform digital signature of a target intelligent contract issued by a creation node of the block chain network.
Illustratively, the apparatus may further include:
And the first platform signature sending module is used for acquiring the platform digital signature of the target intelligent contract from the intelligent contract platform and sending the platform digital signature to other nodes in the block chain network before reporting the audit verification request to the intelligent contract platform according to the platform digital signature of the target intelligent contract if the local node is the creation node of the block chain network.
Example six
Fig. 6 is a structural block diagram of a device for deploying an intelligent contract according to a sixth embodiment of the present invention, where the device is configured in an intelligent contract platform, and can execute a method for deploying an intelligent contract according to a third embodiment of the present invention, and has corresponding functional modules and beneficial effects of the execution method. As shown in fig. 6, the apparatus may include:
a verification request receiving module 610, configured to receive an audit verification request that is reported by a node in the block chain system according to a platform digital signature of a target intelligent contract;
and the audit result issuing module 620 is used for acquiring the audit result of the target intelligent contract and issuing the audit result to the node, so that the node executes the following steps: if the target intelligent contract audit is passed, locally verifying the target intelligent contract; and if the local check is passed, deploying the target intelligent contract in the local node.
According to the technical scheme provided by the embodiment of the invention, the user-defined intelligent contract issued by the user is audited through the intelligent contract platform and is issued to the nodes in the block chain network, so that the nodes in the block chain network deploy the target intelligent contract according to the audit result and the local verification result, namely the two-stage verification result, the problem that the intelligent contract is directly executed on a physical machine and is not used due to the existence of potential safety hazards and the like which are not trusted is solved, and the safety and the reliability of the intelligent contract are ensured.
Illustratively, the apparatus may further include:
the original code acquisition module is used for acquiring the original code of the self-defined intelligent contract before receiving an audit verification request reported by a node in the block chain system according to the platform digital signature of the target intelligent contract;
the auditing result acquisition module is used for acquiring and storing the auditing result of the customized intelligent contract;
and the second platform signature sending module is used for compiling the original code of the self-defined intelligent contract, determining a platform digital signature of the compiled executable file, and issuing the platform digital signature or issuing the platform digital signature and the executable file to the nodes in the block chain network.
Illustratively, the second platform signature sending module is further configured to, before receiving an audit verification request reported by a node in the blockchain network according to a platform digital signature of the target intelligent contract, respond to a deployment request of the target intelligent contract issued by a creating node of the blockchain network, and send the platform digital signature of the target intelligent contract to the creating node.
EXAMPLE seven
Fig. 7 is a schematic structural diagram of an apparatus according to a seventh embodiment of the present invention, and fig. 7 shows a block diagram of an exemplary apparatus suitable for implementing the embodiment of the present invention. The server shown in fig. 7 is only an example, and should not bring any limitation to the function and the scope of use of the embodiments of the present invention. Device 12 is typically a computing device that assumes the functionality of a blockchain network node; or the computer equipment with the functions of intelligent contract auditing, compiling, issuing and the like.
As shown in FIG. 7, device 12 is in the form of a general purpose computing device. The components of device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or a local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)30 and/or cache memory 32. Device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 7, and commonly referred to as a "hard drive"). Although not shown in FIG. 7, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. System memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in system memory 28, such program modules 42 including but not limited to an operating system, one or more application programs, other program modules, and program data, each of which or some combination of which may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of embodiments of the invention as described herein.
Device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), with one or more devices that enable a user to interact with device 12, and/or with any devices (e.g., network card, modem, etc.) that enable device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, the device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 20. As shown, the network adapter 20 communicates with the other modules of the device 12 over the bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with device 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, to name a few.
Processing unit 16 executes various functional applications and data processing by executing programs stored in system memory 28, for example, implementing the deployment method of the smart contract provided by the embodiments of the present invention.
Example eight
An eighth embodiment of the present invention further provides a computer-readable storage medium, on which a computer program (or referred to as computer-executable instructions) is stored, where the computer program, when executed by a processor, can implement the method for deploying an intelligent contract according to any of the above-mentioned embodiments. The computer readable storage medium may be configured in a computing device that carries a blockchain network node, or may be configured on an intelligent contract platform.
Computer storage media for embodiments of the present invention may take the form of any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for embodiments of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing description is only exemplary of the invention and that the principles of the technology may be employed. Those skilled in the art will appreciate that the present invention is not limited to the particular embodiments described herein, and that various obvious changes, rearrangements and substitutions will now be apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the embodiments of the present invention have been described in more detail through the above embodiments, the embodiments of the present invention are not limited to the above embodiments, and many other equivalent embodiments can be included without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (15)

1. A method of deploying an intelligent contract, performed by a node in a blockchain network, the method comprising:
reporting an auditing verification request to an intelligent contract platform according to a platform digital signature of a target intelligent contract acquired in advance, wherein the auditing verification request is used for requesting the intelligent contract platform to issue an auditing result of the target intelligent contract;
if the target intelligent contract audit is passed, locally verifying the target intelligent contract;
if the local check is passed, deploying the target intelligent contract in the local node;
The method comprises the following steps that target intelligent contracts are deployed on all nodes in a block chain network;
the target intelligent contract is an intelligent contract which is compiled by adopting a native language based on an embedded contract mechanism and is directly executed on a physical machine;
the intelligent contract platform is a centralized or decentralized intelligent contract storage system.
2. The method of claim 1, wherein locally validating the target intelligent contract comprises:
carrying out digital signature on a local target intelligent contract to obtain a local digital signature;
and if the platform digital signature is the same as the local digital signature, determining that the local verification of the target intelligent contract passes.
3. The method of claim 2, wherein prior to digitally signing the local target smart contract to obtain the local digital signature, further comprising:
and if the target intelligent contract does not exist locally, pulling the target intelligent contract from the intelligent contract platform.
4. The method of any of claims 1-3, further comprising, after deploying the target intelligent contract in a local node:
and if a deployment canceling instruction is received, canceling the deployment of the target intelligent contract from the local node, wherein the deployment canceling instruction is generated if the block generating node of the block chain network detects that the number of the nodes with the target intelligent contract deployed in the block chain network is equal to or less than half of the total number of the nodes of the block chain network.
5. The method of any of claims 1-3, further comprising, after deploying the target intelligent contract in a local node:
if a deployment success instruction is received, initializing the target intelligent contract in a local node, wherein the deployment success instruction is generated if a block generation node of a block chain network detects that the number of nodes with the target intelligent contract deployed in the block chain network is larger than half of the total number of nodes of the block chain network.
6. The method of claim 1, wherein if the local node is a block generation node, after deploying the target intelligent contract in the local node, further comprising:
if the number of the nodes with the target intelligent contract deployed in the block chain network is detected to be larger than half of the total number of the nodes of the block chain network, generating a deployment success instruction, and issuing the deployment success instruction to the nodes in the block chain network;
and if the number of the nodes with the target intelligent contract deployed in the block chain network is detected to be equal to or less than half of the total number of the nodes of the block chain network, generating a deployment cancellation instruction, and issuing the deployment cancellation instruction to the nodes in the block chain network.
7. The method according to claim 1, before reporting an audit verification request to the intelligent contract platform according to a platform digital signature of a target intelligent contract acquired in advance, further comprising:
acquiring a platform digital signature of a target intelligent contract issued by an intelligent contract platform; alternatively, the first and second liquid crystal display panels may be,
and acquiring a platform digital signature of a target intelligent contract issued by a creation node of the block chain network.
8. The method of claim 1, wherein if the local node is a creation node of a blockchain network, before reporting an audit verification request to the intelligent contract platform according to a platform digital signature of a target intelligent contract, the method further comprises:
and acquiring a platform digital signature of the target intelligent contract from the intelligent contract platform, and sending the platform digital signature to other nodes in the block chain network.
9. A method for deploying an intelligent contract, the method being performed by an intelligent contract platform, the method comprising:
receiving an audit verification request reported by a node in a block chain system according to a platform digital signature of a target intelligent contract;
obtaining an auditing result of the target intelligent contract, and sending the auditing result to the node, so that the node executes the following steps: if the target intelligent contract audit is passed, carrying out local verification on the target intelligent contract; if the local check is passed, deploying the target intelligent contract in the local node;
The method comprises the following steps that target intelligent contracts are deployed on all nodes in a block chain network;
the target intelligent contract is an intelligent contract which is compiled by adopting a native language based on an embedded contract mechanism and is directly executed on a physical machine;
the intelligent contract platform is a centralized or decentralized intelligent contract storage system.
10. The method of claim 9, wherein prior to receiving the audit verification request submitted by the node in the blockchain system under the platform digital signature of the target intelligent contract, further comprising:
acquiring an original code of the customized intelligent contract;
obtaining and storing an auditing result of the customized intelligent contract;
compiling the original code of the self-defined intelligent contract, determining a platform digital signature of the compiled executable file, and issuing the platform digital signature to a node in a block chain network, or issuing the platform digital signature and the executable file.
11. The method of claim 9, wherein prior to receiving the audit verification request submitted by the node in the blockchain network under the platform digital signature of the target intelligent contract, further comprising:
and sending a platform digital signature of the target intelligent contract to a creating node of the block chain network in response to a deployment request of the target intelligent contract issued by the creating node.
12. An apparatus for deploying an intelligent contract, configured in a node in a blockchain network, the apparatus comprising:
a verification request reporting module, configured to report an audit verification request to an intelligent contract platform according to a platform digital signature of a target intelligent contract, where the audit verification request is used to request the intelligent contract platform to issue an audit result of the target intelligent contract;
the local checking module is used for locally checking the target intelligent contract if the target intelligent contract is audited to pass;
the intelligent contract deployment module is used for deploying the target intelligent contract in the local node if the local check is passed;
the method comprises the following steps that target intelligent contracts are deployed on all nodes in a block chain network;
the target intelligent contract is an intelligent contract which is compiled by adopting a native language based on an embedded contract mechanism and is directly executed on a physical machine;
the intelligent contract platform is a centralized or decentralized intelligent contract storage system.
13. An intelligent contract deployment apparatus configured in an intelligent contract platform, the apparatus comprising:
the verification request receiving module is used for receiving an audit verification request reported by a node in the block chain system according to a platform digital signature of a target intelligent contract;
The auditing result issuing module is used for acquiring the auditing result of the target intelligent contract and issuing the auditing result to the node so that the node executes the following steps: if the target intelligent contract audit is passed, locally verifying the target intelligent contract; if the local check is passed, deploying the target intelligent contract in the local node;
all nodes in the block chain network are deployed with target intelligent contracts;
the target intelligent contract is an intelligent contract which is compiled by adopting a native language based on an embedded contract mechanism and is directly executed on a physical machine;
the intelligent contract platform is a centralized or decentralized intelligent contract storage system.
14. A computer device, characterized in that the computer device comprises:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a method for deploying an intelligent contract as claimed in any of claims 1-8 or a method for deploying an intelligent contract as claimed in any of claims 9-11.
15. A storage medium on which a computer program is stored which, when being executed by a processor, carries out a method for deploying an intelligent contract as claimed in any one of claims 1 to 8 or a method for deploying an intelligent contract as claimed in any one of claims 9 to 11.
CN201810779278.1A 2018-07-16 2018-07-16 Intelligent contract deployment method, device, equipment and storage medium Active CN108960830B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810779278.1A CN108960830B (en) 2018-07-16 2018-07-16 Intelligent contract deployment method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810779278.1A CN108960830B (en) 2018-07-16 2018-07-16 Intelligent contract deployment method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN108960830A CN108960830A (en) 2018-12-07
CN108960830B true CN108960830B (en) 2022-07-15

Family

ID=64481811

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810779278.1A Active CN108960830B (en) 2018-07-16 2018-07-16 Intelligent contract deployment method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN108960830B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109710385A (en) * 2018-12-29 2019-05-03 杭州趣链科技有限公司 A kind of intelligent contract complexity method for limiting based on Java Virtual Machine
CN109726997A (en) * 2019-01-09 2019-05-07 广州闪链区块链科技有限公司 A kind of gold register auditing method, device and storage medium based on block chain
WO2020172880A1 (en) * 2019-02-28 2020-09-03 云图有限公司 Data processing method for blockchain contract and server
CN110069295B (en) * 2019-05-06 2022-06-17 百度在线网络技术(北京)有限公司 Block chain processing method, device, equipment and medium
CN110688428B (en) * 2019-09-24 2021-01-26 北京海益同展信息科技有限公司 Method and device for issuing intelligent contracts
CN110727948B (en) * 2019-10-11 2021-10-29 腾讯科技(深圳)有限公司 Intelligent contract auditing method and device, computer equipment and storage medium
CN111221904A (en) * 2019-12-23 2020-06-02 深圳壹账通智能科技有限公司 Intelligent contract deployment and execution method and device, electronic equipment and storage medium
CN112634040B (en) * 2020-12-25 2023-08-18 中国农业银行股份有限公司 Data processing method and device
CN113449034B (en) * 2021-06-24 2024-03-19 合肥壹物易证科技有限公司 Intelligent contract data security management method, system and storage medium based on blockchain network
CN114647861A (en) * 2022-03-21 2022-06-21 广东润联信息技术有限公司 Method, device and equipment for matching human posts and storage medium
CN117349867B (en) * 2023-12-04 2024-02-09 成都峰潮信息技术有限公司 Intelligent contract deployment method, system, equipment and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009211622A (en) * 2008-03-06 2009-09-17 Nec Corp Contract definition function verification device, method thereof, and program thereof
CN105893042A (en) * 2016-03-31 2016-08-24 北京航空航天大学 Intelligent contract implementation method based on block chain
CN107707410A (en) * 2017-10-26 2018-02-16 上海点融信息科技有限责任公司 Configure method, information processor and the readable storage medium storing program for executing of system audit service

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11176519B2 (en) * 2016-11-11 2021-11-16 International Business Machines Corporation Smart contract admission check and fault tolerance in a blockchain
CN107342858B (en) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 A kind of intelligent contract guard method and system based on trusted context
CN107526625B (en) * 2017-07-18 2020-08-21 杭州趣链科技有限公司 Java intelligent contract security detection method based on bytecode inspection
CN107562513B (en) * 2017-07-18 2020-08-07 杭州趣链科技有限公司 Intelligent contract life cycle management method based on JAVA

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009211622A (en) * 2008-03-06 2009-09-17 Nec Corp Contract definition function verification device, method thereof, and program thereof
CN105893042A (en) * 2016-03-31 2016-08-24 北京航空航天大学 Intelligent contract implementation method based on block chain
CN107707410A (en) * 2017-10-26 2018-02-16 上海点融信息科技有限责任公司 Configure method, information processor and the readable storage medium storing program for executing of system audit service

Also Published As

Publication number Publication date
CN108960830A (en) 2018-12-07

Similar Documents

Publication Publication Date Title
CN108960830B (en) Intelligent contract deployment method, device, equipment and storage medium
CN110414268B (en) Access control method, device, equipment and storage medium
CN109002297B (en) Deployment method, device, equipment and storage medium of consensus mechanism
US11409884B2 (en) Security profiling of system firmware and applications from an OOB appliance at a differentiated trust boundary
US11221838B2 (en) Hot update method, operating system, terminal device, system, and computer-readable storage medium for a system process
CN111163182B (en) Block chain-based device registration method and apparatus, electronic device, and storage medium
CN103793654A (en) Server active management technology (AMT) assisted secure boot
JP2006501581A (en) Encapsulation of reliable platform module functions by TCPA inside server management coprocessor subsystem
CN101226569A (en) Method and device for checking code module in virtual machine
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN104199654A (en) Open platform calling method and device
CN109995523B (en) Activation code management method and device and activation code generation method and device
CN111367821B (en) Software testing method and system
CN111291339A (en) Processing method, device and equipment of block chain data and storage medium
CN106951785B (en) JAVA virtual machine and trust chain extension method thereof
US20190166123A1 (en) User terminal using cloud service, integrated security management server for user terminal, and integrated security management method for user terminal
CN110070360B (en) Transaction request processing method, device, equipment and storage medium
CN113434254B (en) Client deployment method, client deployment apparatus, computer device, and storage medium
KR20130051225A (en) Apparatus and method for guarantee security in heterogeneous computing environment
US9965625B2 (en) Control system and authentication device
CN109522683A (en) Software source tracing method, system, computer equipment and storage medium
CN111221904A (en) Intelligent contract deployment and execution method and device, electronic equipment and storage medium
CN115964721A (en) Program verification method and electronic equipment
KR102133251B1 (en) Method and apparatus for protecting application program
CN112352240A (en) Data processing device, system and method for certifying or checking the security of a data processing device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant