CN110601849A - Trusted timestamp adding method and device and storage medium - Google Patents

Trusted timestamp adding method and device and storage medium Download PDF

Info

Publication number
CN110601849A
CN110601849A CN201910854907.7A CN201910854907A CN110601849A CN 110601849 A CN110601849 A CN 110601849A CN 201910854907 A CN201910854907 A CN 201910854907A CN 110601849 A CN110601849 A CN 110601849A
Authority
CN
China
Prior art keywords
node
block
timestamp
transaction
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910854907.7A
Other languages
Chinese (zh)
Other versions
CN110601849B (en
Inventor
阮泽鑫
钟嘉栋
黄桂鸿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910854907.7A priority Critical patent/CN110601849B/en
Publication of CN110601849A publication Critical patent/CN110601849A/en
Application granted granted Critical
Publication of CN110601849B publication Critical patent/CN110601849B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application provides a trusted timestamp adding method and device and a storage medium, and relates to the technical field of block chains. The method comprises the following steps: a first node in a block chain receives a timestamp transaction request, wherein the timestamp transaction request carries block data with a trusted timestamp; when the first node is a target node capable of generating the block, wherein the block comprises block data with a trusted timestamp; broadcasting the verification request of the block to a second node in the block chain, wherein the second node is a node except the first node in the block chain; receiving a verification result returned by the second node based on the verification request; the block is added to the blockchain based on the verification result returned by the second node. According to the embodiment of the application, the timestamp transaction request is received, the block data with the credible timestamp are added into the block chain according to the timestamp transaction request, the credible timestamp is added to the block data of the block chain, and the performance of the block chain is improved.

Description

Trusted timestamp adding method and device and storage medium
The present application claims divisional applications of patent applications having application date of 2019, 8 and 21, application number of 201910775729.9, entitled "a trusted timestamp adding method, apparatus and storage medium", the entire contents of which are incorporated herein by reference.
Technical Field
The application relates to the technical field of block chains, in particular to a trusted timestamp adding method, a trusted timestamp adding device and a storage medium.
Background
A blockchain is a decentralized database formed by combining blocks together in a chain. Specifically, information (including evidence data) generated in a period of time is packaged to generate a block, a trusted timestamp is added to the block, and the block is connected with the previous block, so that the blocks are connected end to form a block chain. The block header of each block includes the hash value of the previous block except the created block, the block body of each block includes at least one transaction, and the transaction includes the generated information, such as deposit certificate data. Since the block chain adds the trusted timestamp when generating the block, the time of generating the information stored in the block chain is trusted, so that the block chain is endowed with trusted time.
In the prior art, the way of adding a trusted timestamp to a block chain specifically is as follows: a consensus node of the blockchain network obtains a trusted timestamp when generating the block. The way of adding the trusted timestamp needs the blockchain to acquire the trusted timestamp, that is, the consensus node of the blockchain needs to acquire the trusted timestamp when generating the block, so that if the trusted time is given to the blockchain, the block chain is invaded, and the code of the consensus node needs to be modified, so that the consensus node supports acquiring the trusted timestamp, and thus the performance of the blockchain is reduced.
Disclosure of Invention
The embodiment of the application provides a trusted timestamp adding method, a trusted timestamp adding device and a storage medium, which can improve the performance of a block chain.
The embodiment of the application provides a trusted timestamp adding method, which is applied to a first node, wherein the first node is any node in a block chain, and the method comprises the following steps:
receiving a timestamp transaction request, wherein the timestamp transaction request carries block data with a trusted timestamp;
when the first node is a target node capable of generating a block, generating the block, wherein the block comprises block data with a trusted timestamp;
broadcasting a verification request of the block to a second node in a block chain, wherein the second node is a node except the first node in the block chain;
receiving a verification result returned by the second node based on the verification request;
and adding the block into the block chain based on a verification result returned by the second node.
The embodiment of the present application further provides a trusted timestamp adding apparatus, which is applied to a first node, where the first node is any node in a block chain, and includes:
the system comprises a request receiving unit, a processing unit and a processing unit, wherein the request receiving unit is used for receiving a timestamp transaction request which carries block data with a credible timestamp;
a block generating unit, configured to generate a block when the first node is a target node capable of generating the block, where the block includes block data with a trusted timestamp;
a broadcasting unit, configured to broadcast a verification request of a block to a second node in a block chain, where the second node is a node in the block chain except for a first node;
a verification result receiving unit, configured to receive a verification result returned by the second node based on the verification request;
and the block adding unit is used for adding the block into the block chain based on the verification result returned by the second node.
Further, the trusted timestamp adding apparatus further includes: a node detection unit;
the node detection unit is specifically configured to acquire node information of a target node that is stored in the first node and is capable of generating a block, and node information of the first node; judging whether the node information of the first node is the same as the node information of the target node; if the node information of the first node is the same as the node information of the target node, determining that the first node is the target node capable of generating the block; and if the node information of the first node is different from the node information of the target node, determining that the first node is not the target node capable of generating the block.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements any one of the above trusted timestamp adding methods.
The timestamp transaction request that this application embodiment sent through receiving server, and according to timestamp transaction request, the block data that has the credible timestamp that carries in the timestamp transaction request adds the block chain, add credible timestamp for the block data in the block chain, the consensus node that need not the block chain removes to obtain credible timestamp, need not to modify the code of the consensus node of block chain, scheme in this application is intrusive to the block chain promptly, need not to reform transform the consensus node of block chain, only need the consensus node in the block chain receive timestamp transaction request can, so improved the performance of block chain. In addition, in the embodiment, the block data with the trusted timestamp is added into the block chain, so that each node in the block chain can acquire the trusted timestamp, so that the trusted timestamp can be shared, and thus, the sharing of the trusted timestamp is facilitated.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1a is a schematic diagram of a system for adding a trusted timestamp to a blockchain according to an embodiment of the present application;
fig. 1b is a schematic flowchart of a trusted timestamp adding method provided in an embodiment of the present application;
fig. 1c is a block structure diagram provided in the present application;
fig. 2a is a schematic flowchart of a trusted timestamp adding method provided in an embodiment of the present application;
FIG. 2b is a schematic diagram of adding a trusted timestamp provided by an embodiment of the present application;
fig. 3 is another schematic flowchart of a trusted timestamp adding method according to an embodiment of the present application;
fig. 4 is a schematic block diagram of a trusted time stamp adding apparatus provided in an embodiment of the present application;
fig. 5 is another schematic block diagram of a trusted time stamp adding apparatus provided by an embodiment of the present application;
fig. 6 is another schematic block diagram of a trusted time stamp adding apparatus provided by an embodiment of the present application;
fig. 7 is a schematic structural diagram of a computer device provided in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Before explaining the embodiments of the present invention in detail, some terms related to the embodiments of the present invention are explained.
Block chains: the block chain technique is a low-level technique of bit currency, which is a decentralized distributed account book database. The blockchain itself is a series of data blocks (i.e., blocks) that are generated using a cryptographic algorithm, and each data block contains information that identifies the validity of multiple blockchain network transactions. Based on the above, the data on the block cannot be tampered to cheat, and the data on any block can be ensured to be transparent and transparent, so that the security of the data is ensured.
Block chains can be classified as public, private, or federation chains. The federation chain is between the public chain and the private chain, and several organizations cooperate to maintain a blockchain, the use of the blockchain must be managed with authority, and related information can be protected, such as a financial organization. In summary, the blockchain is a distributed database system participated by a node, or may also be referred to as a distributed public ledger based on a P2P (peer-to-peer) network, and because a trusted timestamp is added to the blockchain, the blockchain is characterized by being unalterable and unalterable.
Node of blockchain: the devices participating in building the block chain may be any computing devices accessing the network, such as servers, user terminals, computer devices, and the like, and a point-To-point (P2P, Peer To Peer) network is formed among the nodes, where the P2P Protocol is an application layer Protocol operating on a Transmission Control Protocol (TCP). A node may be a single computer device participating in building a blockchain, or may be a cluster of computer devices such as a server cluster. The node stores relevant block data, for example, the block data may include transaction data. The nodes include a consensus node, where the consensus node refers to a node that can generate a block (having the capability of generating a block), and a node that can perform consensus on transactions occurring within a certain time based on a consensus mechanism, for example, perform consensus on a newly generated block to achieve consensus. Meanwhile, it should be noted that only one common node in the blockchain network can generate a block at the same time.
And a plurality of nodes of the block chain and the mutual connection relationship among the plurality of nodes form a block chain network. Thus, the nodes in the blockchain network and the nodes of the blockchain have the same meaning.
The embodiment of the application provides a trusted timestamp adding method and device, computer equipment and a storage medium.
The embodiment of the application provides a trusted timestamp adding system, which comprises any trusted timestamp adding device provided by the embodiment of the application. The trusted time stamp adding apparatus may be integrated in a network device such as a server. For example, the trusted time stamp adding system comprises a server and a block chain network. The server is connected with the blockchain network through a network. The network comprises network entities such as routers and gateways. In each blockchain network, a plurality of nodes (also referred to as network nodes or node devices) of a blockchain are included, each node is connected with each other peer to peer, and each node stores the full data of the blockchain, that is, each node stores one same blockchain.
Configuring a certain node in the blockchain network in the server, acquiring the configured node, and establishing connection between the server and the acquired node through an interface provided by the blockchain network. This allows the server to establish a connection with the blockchain network.
Wherein the server of the trusted timestamp adding system implements: acquiring block data of a current latest block on a block chain; acquiring trusted time, and adding a trusted timestamp to the block data according to the trusted time to obtain the block data with the trusted timestamp; constructing a timestamp transaction request according to the block data with the credible timestamp; sending a time stamp transaction request to a node in the blockchain, so that the node adds the blockdata with the credible time stamp to the blockchain according to the time stamp transaction request. Wherein the node is any one node in the block chain.
Any one node in the blockchain network implements: receiving a timestamp transaction request, wherein the timestamp transaction request carries block data with a trusted timestamp; when the node is a target node (target consensus node) which can generate the block, generating the block and adding the block to the block chain based on a consensus mechanism; when the node is not a target node capable of generating the block, generating a sending instruction according to the timestamp transaction request; sending a sending instruction to the target node, wherein the sending instruction is used for indicating that: the target node generates a block and adds the block to a chain of blocks based on a consensus mechanism.
The block data with the trusted timestamp may include the trusted timestamp and the block data, or may include only the trusted timestamp.
It should be noted that the server of the trusted timestamp adding system may be one server, or may be multiple servers, such as a server cluster.
For example, referring to FIG. 1a, a trusted timestamp addition system includes an intermediate server, a timestamp server, and a blockchain network. Namely, the server in the trusted time stamp adding system includes two: an intermediate server and a timestamp server. The intermediate server and the timestamp server are connected to each other, such as by an interface. The blockchain network includes a plurality of common nodes, and the plurality of common nodes are peer-to-peer, such as including n common nodes. And each common node stores the full data of the block chain. In one embodiment, the trusted timestamp adding system further comprises a national time service center.
And configuring a certain common node in the blockchain network in the intermediate server, acquiring the configured common node, and establishing connection between the intermediate server and the acquired common node through an interface provided by the blockchain network.
It should be noted that the consensus node configured in the intermediate server may be any one of the consensus nodes in the blockchain network, or may be a certain specified consensus node, such as a certain consensus node specified according to a preset rule, for example, a consensus node closest to the network of the intermediate server is specified, and the consensus node closest to the network is configured in the intermediate server.
After the intermediate server establishes connection with the block chain network, the intermediate server acquires block data of a current latest block of the block chain; the block data is sent to a timestamp server. And after receiving the block data, the timestamp server adds a trusted timestamp to the block data. Specifically, the timestamp server obtains the trusted time from the national time service center, signs the obtained trusted time and the block data together to obtain the block data with the trusted timestamp, and returns the block data with the trusted timestamp to the intermediate server. The intermediate server receives the block data with the credible timestamp returned by the timestamp server, constructs a timestamp transaction request according to the block data with the credible timestamp, and sends the timestamp transaction request to a consensus node in the block chain network, wherein the consensus node is a pre-configured consensus node, and the consensus node can be any consensus node in the block chain network.
The content of the implementation of the consensus node in the blockchain network is consistent with the content of the node in the blockchain network, and is not described herein again.
Fig. 1b is a schematic flowchart of a trusted timestamp adding method provided in an embodiment of the present application, where the method is applied in a server, and a specific flowchart of the trusted timestamp adding method may be as follows:
101, obtaining block data of a current newest block on the block chain.
Wherein each block in the block chain comprises a block header and a block body, as shown in fig. 1 c. The block body includes at least one transaction, and generally, the block body includes a plurality of transactions, and the transactions include deposit data and the like. As illustrated in fig. 1c, 8 transactions are involved. The block header includes information such as hash value, version, timestamp (for saving local time when the block is generated), difficulty, random number, Merkel, block height, etc. of the previous block. It should be noted that fig. 1c only exemplifies a part of the information, and the block header further includes other information, such as the transaction amount. It should be noted that the block data of the current latest block on the blockchain is obtained, and the block data may be data of a block header and a block body of the current latest block, data of a block header of the current latest block, a block hash value of the current latest block, and the like, and other combinations of the data listed herein. It should be noted that the block data of the current newest block can uniquely represent one block. The block hash value refers to a hash value obtained by performing hash operation on information in a block header, and the hash value can uniquely represent one block. The current latest block refers to a block that has been recently generated on the block chain. After a block is generated, the hash value of the block can be calculated.
Specifically, for example, the server sends an acquisition request to a certain node of the blockchain, where the acquisition request is used to request to acquire the block data, such as the block hash value, of the current latest block of the blockchain; and after receiving the acquisition request, the node of the block chain returns the calculated block data of the current latest block to the server. Alternatively, some condition may be set to trigger the server to send the acquisition request, for example, the server is set to send the acquisition request after a certain time period.
In one embodiment, if the server comprises a plurality of servers, such as an intermediate server and a timestamp server, the intermediate server and the timestamp server are connected to each other. Step 101, comprising: block data of a current latest block on the blockchain is obtained from the intermediate server. It is to be understood that the staging server obtains the chunk data of the current latest chunk on the blockchain, and the timestamp server obtains the chunk data of the current latest chunk on the blockchain from the staging server.
And 102, acquiring the trusted time, and adding a trusted timestamp to the block data according to the trusted time to obtain the block data with the trusted timestamp.
And after receiving the trusted time returned by the national time service center, the server adds a trusted timestamp to the block data according to the trusted time. The server signs the acquired block data, the trusted time and the like by using a private key stored in the server, and finally the block data with the trusted time stamp is obtained. It will be appreciated that the server has the functionality of a timestamp server. The timestamp server conforms to the RFC3161 standard, and is safe and reliable after the examination and detection of the ministry of public security and the national security bureau; the private key of the timestamp server is existed in the password card of the timestamp server, cannot be exported, and cannot be acquired by anyone; the timestamp server may provide a trusted time attestation.
Since the block data of the current latest block is acquired, the block data can uniquely represent the current block, and therefore, after the trusted time stamp is added to the block data, the trusted time stamp is added to the current latest block of the acquired block chain and the block before the current latest block of the acquired block chain, so as to prove that all transactions in the current latest block of the acquired block chain and the block before the current latest block of the acquired block chain exist before the trusted time corresponding to the trusted time stamp.
103, constructing a time stamp transaction request according to the block data with the credible time stamp.
And generating a time stamp transaction request according to the block data with the credible time stamp, wherein the time stamp transaction request comprises the block data with the credible time stamp.
In one embodiment, step 103 comprises: and constructing a timestamp transaction according to the block data with the credible timestamp, and generating a timestamp transaction request according to the timestamp transaction. The time stamp transaction refers to the transaction including the block data with the trusted time stamp. Essentially, a time stamp transaction is also a transaction, except that the transaction includes tile data with a trusted time stamp.
Specifically, the step of constructing a timestamp transaction according to the block data with the trusted timestamp includes:
(1) and acquiring a preset transaction template, wherein the preset transaction template comprises transaction contents.
The preset transaction template may be a transaction template preset by an operation and maintenance person, or a transaction template provided to the server after being preset by other equipment, or a transaction template generated by the server itself, or the like. The preset transaction template can be temporarily generated or temporarily acquired by the server when a transaction is constructed; or preset or pre-generated or pre-acquired, and stored in the server, and when a transaction is constructed, the stored preset transaction template is acquired.
The preset transaction template may also be understood as a preset transaction format or a data structure of a preset transaction, and a field in the preset transaction template may also be understood as a parameter, where each parameter includes information such as a parameter name, a parameter type, and a parameter value. It should be noted that some fields in the preset transaction template may also include next-level fields. For example, when defining the data structure, some fields are defined as including a plurality of next-level fields, and the next-level fields further include next-level fields, etc. If some fields are stored in an array, a plurality of data in the array corresponds to the next-level field of the field.
Fields in the pre-set transaction template include fields for transaction version number, additional data (json type), input array, output array, lock time (0 default), base58| hex return format, etc. For example, the type of the base58| hex return format field is string, the default is that the base58| hex return format field is not filled, and if the type of the base58| hex return format field is not filled, the base58| hex return format field value is base58, and the field does not participate in the signature.
Where the input array field of each transaction includes one or more inputs, such as one input in the input array field for a time-stamped transaction. Each input comprises fields such as an input serial number, reference source output information, an unlocking script and the like. For example, the input sequence number field is of type uint32 and has a value of a positive integer starting from 0, such as 0, and the input sequence number only guarantees uniqueness without guaranteeing continuity. For example, the type of the application source output information field is json, and the application source output information refers to information that refers to a transaction, that is, output information of a previous transaction. The field also includes two fields of the next stage: a hash and an index, wherein the hash refers to a hash value of the reference transaction and the index refers to an index of the reference transaction. Note that, the timestamp transaction is not a reference transaction, so the hash and index are fixed values for special processing; instead of time-stamped transactions, transactions other than time-stamped transactions, such as deposit transactions, require reference to actual information. For example, the type of the unlocking script field may be string or base58, and the value of the unlocking script field is a value calculated by using a base58 function, such as a value calculated by base58 (script type + script version + signature).
Where the output array field of each transaction includes one or more outputs, such as one output in the output array field for a time-stamped transaction. Each output includes fields for an output serial number, a billing address, an asset ID, a monetary amount, transaction content, a lock script, etc. For example, the output sequence number field, of type fluid 32, has a value of a positive integer from 0, such as 0, and only needs to guarantee uniqueness, but does not need to guarantee continuity. For example, the destination address field is string or base58 in type and has a value of 1KzBWDAcf66fyZ1qGb2r6YZp3 CfurgfdDr. For example, the amount field, type is uint64, value is 100. For example, the transaction content field is string or base58 in type, and for time stamp transaction, the value of the transaction content field is serialized information such as block data and data type with trusted time stamp.
(2) And performing data filling on the transaction content field in the preset transaction template according to the block data with the credible timestamp.
The transaction content field is a field information included in an output in the output array. Any data can be filled in the transaction content field, wherein filling can be understood as assigning values to the field. In time-stamped transactions, the data populated by the transaction content field includes: the type of the filler data, the specific content of the filler data, and the like. For example, the type of the padding data is a trusted timestamp, and the specific content of the padding data is the block data with the trusted timestamp. The type of the filler data and the specific content of the filler data are serialized to obtain a serialized value. If the value of the data type of the serialized trusted timestamp is represented by 5, the value of the data type of the trusted timestamp may also be represented by other numbers, letters or symbols, and the value of the chunk data with the trusted timestamp is djrequasdgjs 483K. Then the transaction content field, after data filling and serialization, is: 5djREFASDGJs 483K. It should be reminded that the values of the data type of the timestamp and the values of the chunk data with the trusted timestamp are not real values, but are merely for illustration purposes, and do not constitute a limitation on the values of the chunk data with the trusted timestamp and the values of the data type of the trusted timestamp.
(3) And constructing a timestamp transaction according to the filled preset transaction template.
And assigning values to the fields of the transaction contents in the filled preset transaction template.
It should be noted that the reference source output information refers to information of a reference transaction, i.e. output information of a previous transaction. Since the timestamp transaction does not have a previous transaction, and the timestamp transaction does not refer to the output information of the previous transaction, the timestamp transaction does not actually refer to the source output information, so that both the hash and the index in the reference source output information are set as fixed values. Wherein, hash is "000000000000.. 000" (64 zeros), and index is "-1". In addition, the values of the fields such as the destination address and the amount of money in the output array of the time stamp transaction are set to fixed values.
Constructing a transaction according to the filled preset transaction template, wherein the method comprises the following three conditions:
in the acquired preset transaction template, in addition to the fields of the transaction contents, other fields, such as hash and index values in the reference source output information, destination address in the output array, amount of money, and the like, are already set (i.e., data filled), such as set to a fixed value or a temporarily calculated value. It is understood that, in the acquired preset transaction template, other fields have corresponding values except for the transaction content field. And then, after data filling is carried out on the transaction content, all fields in the filled preset transaction template have corresponding values, and thus, the preset transaction template with all fields subjected to data filling forms a transaction. And taking the constructed transaction as a timestamp transaction.
Secondly, in the acquired preset transaction template, all fields are not filled with data, and it can be understood that the values of all fields are null. After the data filling is performed on the transaction content field, only the transaction content field in the filled preset transaction template is subjected to data filling. Thus, the step of establishing a timestamp transaction according to the filled preset transaction template further comprises: and (4) performing data filling on other fields except the transaction content field, and taking a preset transaction template obtained by performing data filling on all the fields as a transaction. And taking the constructed transaction as a timestamp transaction.
And thirdly, data filling is carried out on a part of fields in the acquired preset transaction template, and it can be understood that the values of a part of fields are null and the values of a part of fields are not null. After data filling of the transaction content field, there is also a portion of the field's value that is not data filled. The step of "constructing a transaction according to the filled preset transaction template" further includes: and filling data in the fields which are not filled with the data, and taking the preset transaction template in which all the fields are filled with the data as one transaction. And taking the constructed transaction as a timestamp transaction.
As will be appreciated, step 103, comprises: acquiring a preset transaction template, wherein the preset transaction template comprises transaction contents; filling data in a transaction content field in a preset transaction template according to the block data with the credible timestamp; constructing a timestamp transaction according to the filled preset transaction template; a time stamp transaction request is generated based on the time stamp transaction.
As such, the timestamp transaction request includes a timestamp transaction including the chunk data with the trusted timestamp.
This embodiment further defines how to construct a time-stamped transaction request from the chunk data with the trusted time stamp. Firstly, obtaining a preset transaction template, wherein the preset transaction template comprises a special field: a transaction content field. Any content can be filled in the transaction content field, so that the transaction content field in the preset transaction template is filled according to the block data with the credible timestamp. And constructing a timestamp transaction according to a preset transaction template filled with the transaction content field, and finally generating a timestamp transaction request according to the timestamp transaction. The block data with the credible timestamp are filled into the transaction content field of the preset transaction template, so that the constructed timestamp transaction has no special point for the nodes of the block chain, and the nodes of the block chain treat the timestamp transaction as a common transaction only when the timestamp transaction is a common transaction.
In one embodiment, if the server includes a plurality of servers, such as an intermediate server and a timestamp server, step 103 includes: and constructing a time stamp transaction request according to the block data with the credible time stamp through an intermediate server. It will be appreciated that the chunk data with the trusted timestamp is sent to the intermediary server to cause the intermediary server to construct the timestamp transaction request. Specifically, the above steps (1), (2), (3) and the step of generating a time-stamped transaction request from a time-stamped transaction are completed on the intermediary server.
104, sending the timestamp transaction request to a node in the blockchain, so that the node adds the block data with the trusted timestamp into the blockchain according to the timestamp transaction request.
The server can send the time stamp transaction request to any one consensus node in the block chain, and can also send the time stamp transaction request to a designated consensus node. The consensus node for sending the timestamp transaction request needs to be configured in the server in advance. After receiving the timestamp transaction request, the consensus node in the block chain adds the block data with the trusted timestamp carried in the timestamp transaction request into the block chain.
In the embodiment of the application, the block data of the current latest block on the block chain is obtained; acquiring trusted time, and adding a trusted timestamp to the block data according to the trusted time to obtain block data with the trusted timestamp; constructing a timestamp transaction request according to the block data with the credible timestamp; sending the timestamp transaction request to a node in the blockchain, so that the node adds the block data with the trusted timestamp into the blockchain according to the timestamp transaction request. Therefore, the server asynchronously adds the trusted time stamp to the block data of the current latest block of the block chain, the block chain is endowed with the trusted time, and the block chain does not need to acquire the trusted time stamp, namely, the scheme in the embodiment of the application has no invasion to the block chain, and the block chain does not need to be modified, so that the trusted time can be endowed to the block chain. According to the block chain management method and device, the credible timestamp is asynchronously added to the block data of the current latest block of the block chain, the performance of the block chain is improved, the problem that the credible timestamp is not concerned by the block chain, the credible timestamp is not required to be acquired by a node in the block chain when the block is generated, the block chain is conveniently managed, and the performance and the flexibility of the block chain are improved. On the other hand, after the block data with the trusted timestamp is added into the block chain, the node accessed into the block chain can conveniently acquire the block data with the trusted timestamp, and the trusted timestamp can be conveniently shared. Moreover, the scheme for adding the trusted timestamp in the embodiment of the application can be used for adding the trusted timestamp to any block chain, namely, the trusted timestamp is given to any block chain, so that the applicability is wide.
Fig. 2a is another schematic flow chart of the trusted timestamp adding method provided in the embodiment of the present application, and is applied to a server side, where a specific flow of the trusted timestamp adding method includes:
a first generation time of a last recorded latest block in a block chain is obtained 201.
The first generation time of the latest block recorded last time can be understood as the latest block obtained when the trusted timestamp was added to the block chain last time, and the latest block generation time. When the latest block is generated, the generation time of the latest block is recorded. And acquiring the generation time of the latest block recorded last time as a first generation time.
It should be noted that if the trusted timestamp is added to the blockchain for the first time, there is no first generation time of the last recorded latest block, then step 202 is executed to obtain the generation time of the current latest block and record the generation time of the current latest block as the first generation time, and the step of "obtaining the block data of the current latest block on the blockchain" is executed to directly add the trusted timestamp to the blockchain.
202, a second generation time of the current newest block is obtained. That is, the generation time of the current latest block is obtained as the second generation time. Wherein the first generation time and the second generation time are both the acquired time of the server.
And 203, judging whether the difference between the second generation time and the first generation time reaches a preset time interval.
The preset time interval is preset, for example, in the order of seconds as a granularity, such as 5 seconds, and may also be set to other granularities. And judging whether the difference between the second generation time and the first generation time reaches a preset time interval. If the preset time interval is reached, go to step 204; and if the preset time interval is not reached, executing the step of obtaining the second generation time of the current latest block.
And 204, recording the second generation time.
Block data of the latest block in the block chain is obtained 205.
And 206, obtaining the trusted time, and adding a trusted timestamp to the block data according to the trusted time to obtain the block data with the trusted timestamp.
And 207, constructing a time stamp transaction request according to the block data with the credible time stamp.
208, sending the timestamp transaction request to a node in the blockchain, so that the node adds the block data with the trusted timestamp to the blockchain according to the timestamp transaction request.
Please refer to the description of steps 101-104 in the above embodiments for the steps 205-208 in this embodiment, which will not be described herein again.
This embodiment further defines adding a trusted timestamp to the tile data of the current latest tile of the blockchain according to a preset time interval, that is, adding a trusted timestamp to the tile data of the current latest tile of the blockchain once every preset time interval, constructing a timestamp transaction request according to the tile data with the trusted timestamp, and adding the tile data with the trusted timestamp into the blockchain according to the timestamp transaction request. Therefore, a trusted timestamp does not need to be added to the block data of the current latest block of the block chain in real time, interaction with the server is reduced, the cost of adding the trusted timestamp is saved, and meanwhile, the storage overhead and the storage cost of storing the block data with the trusted timestamp are also reduced.
In one embodiment, if the timestamp transaction request is constructed according to the block data with the trusted timestamp, the method includes: constructing a timestamp transaction according to the block data with the trusted timestamp, and generating a timestamp transaction request according to the timestamp transaction, or it can also be understood that the timestamp transaction request carries a timestamp transaction, and the timestamp transaction is constructed according to the block data with the trusted timestamp, and then after recording the second generation time, before acquiring the block data of the current latest block in the block chain, the method further includes:
and A, acquiring a block generated in a preset time interval as a target block.
In the blockchain, if the number of transactions which are not added to the blockchain reaches a preset number, or the time for existing transactions which are not added to the blockchain reaches a preset time, a new block is triggered to be generated. Therefore, in the preset time interval, a plurality of blocks may be generated, or only one block may be generated.
Each chunk in the chunk chain is generated by writing the time of chunk generation in the chunk header, as shown in fig. 1c, the "time stamp" in the chunk header stores the time when the chunk was generated. The blocks generated by the block chain in the preset time interval can be obtained as the target blocks according to the time when the blocks are generated. The block generated by the block chain in the preset time interval may also be obtained according to the height of the block, for example, the height of the block chain in the last time obtained is obtained and reaches the height of the block chain in the preset time interval, so as to obtain the block generated by the block chain in the preset time interval.
And B, detecting whether the target block comprises the transaction except the time stamp transaction.
The transactions other than the time stamp transaction include transactions in which the evidence data is stored. The transaction in which the deposit data is stored may also be referred to as a deposit transaction. As such, it is understood that the transactions in the embodiments of the present application include at least a time stamp transaction and a deposit transaction.
And detecting the number of the target blocks, and if the target blocks are multiple, determining that the target blocks comprise transactions except the timestamp transaction, namely determining that the target blocks comprise the evidence storage transaction. It will be appreciated that only one time-stamped transaction will be generated within a predetermined time interval, and if the time-stamped transaction exists for a predetermined time, and no evidence transaction is generated within the predetermined time interval, in this case, the generated block includes only the time-stamped transaction and no evidence transaction. Only one target block is generated within the preset time interval and only the time-stamped transaction is included in the target block. If there are multiple target blocks, assuming that one target block only includes the timestamp transaction, the other blocks must include the evidence transaction, i.e., the target blocks must include transactions other than the timestamp transaction.
If there is one target block, the following two cases are included: 1. the one target block includes a timestamp transaction and also includes a credit transaction. 2. Only time-stamped transactions are included in the one target block. If one target block is available, the transaction quantity of the target block can be obtained, and whether the target block comprises transactions except the timestamp transaction is judged according to the transaction quantity. If a target block only includes timestamp transactions, the transaction number of the target block is fixed, and the fixed transaction number value is used as a preset number. After the transaction quantity of the target block is obtained, judging whether the transaction quantity value of the target block is a preset quantity or not, if so, determining that the target block does not include the transactions except the timestamp transaction, namely determining that the target block only includes the timestamp transaction; and if the transaction quantity of the target block is not the preset quantity, determining that the target block comprises transactions except the timestamp transaction, namely the target block comprises the evidence storage transaction. It should be noted that whether transactions other than time-stamped transactions are included in the target tile may also be determined in other ways.
If the target block includes transactions other than the timestamp transaction, a step of acquiring block data of a current latest block in the block chain is performed. If the target block includes transactions other than the timestamp transaction, i.e., the target block includes a credentialing transaction, it is necessary to add a trusted timestamp again to the blockchain, i.e., to add a trusted time to the credentialing transaction in the target block. If the target block does not include any transaction except the timestamp transaction, the step of acquiring the first generation time of the latest block recorded last in the block chain is executed.
If the target block does not include any transaction except the timestamp transaction, a step of obtaining a first generation time of a last recorded latest block in the block chain is performed. It will be appreciated that if no transactions other than the timestamp transaction are included in the target block, the step of obtaining block data of the current newest block on the blockchain is not performed and adding a trusted timestamp to the blockchain is suspended. In order to avoid the situation that only one block is generated within a preset time interval and only the timestamp transaction is included in the block, i.e. to avoid adding the trusted time to the block only including the timestamp transaction, or to avoid the situation that a plurality of consecutive blocks are generated and only the timestamp transaction is included.
Fig. 2b is a schematic diagram of trusted timestamp addition provided in an embodiment of the present application. In the embodiment of the present application, the transaction includes two types: time stamp transactions and deposit transactions. In fig. 2b, the server comprises a plurality of: the block data with the credible timestamp are generated by the intermediate server, and the time stamp server obtains the credible time of the national time service center. The intermediate server receives block data with the credible timestamp returned by the timestamp server, constructs a transaction comprising the credible timestamp as a timestamp transaction, generates a timestamp transaction request according to the timestamp transaction, and sends the timestamp transaction request to a node in the block chain network. The nodes of the blockchain network add the timestamp transaction included in the timestamp transaction request to the blockchain. And adding a credible timestamp to the block data of the current latest block of the block chain after the first generation time and the second generation time in the block chain reach a preset time interval. Within a preset time interval, the target block includes a plurality of, for example, six in fig. 2b (second to seventh in fig. 2 b). In a preset time interval, a block including the time stamp transaction is generated, such as a white background block, in which the evidence transaction (dark gray background transaction) is also included in addition to the time stamp transaction (white background transaction), i.e. in fig. 2b, the time stamp transaction and other evidence transactions together generate a block, which is added to the block chain. It should be noted that in some embodiments, a time stamp transaction may be generated independently of a chunk and added to the blockchain.
The embodiment further defines that if the target blocks generated within the preset time interval include transactions except the timestamp transaction, block data of the latest block in the block chain is acquired, and a trusted timestamp is added to the latest block in the block chain; and if the target blocks generated within the preset time interval do not comprise the transactions except the timestamp transaction, suspending adding the credible timestamp to the latest block of the block chain. This embodiment further eliminates adding trusted time to the tile that only includes timestamp transactions, reducing interaction with the server, saving the cost of adding trusted timestamps, and also reducing the storage overhead and storage cost of storing timestamp transactions and tile data with trusted timestamps.
The embodiment of the present application further provides a trusted timestamp adding method, which is applied to a server side, and the difference between the embodiment and the embodiment in fig. 1b is that: before acquiring the block data of the current newest block on the block chain, the method adds the following steps: acquiring timing time, detecting whether the timing time reaches a preset time interval, and if the timing time reaches the preset time interval, executing the step of acquiring block data of the current latest block on the block chain and the subsequent steps; if the preset time interval is not reached, the step of detecting whether the timing time reaches the preset time interval is continuously executed. The step of obtaining the block data of the current newest block on the blockchain and the subsequent steps are the same as those in the embodiment shown in fig. 1b, and please refer to the corresponding description of the embodiment shown in fig. 1 b.
Whether the timing time reaches the preset time interval or not can be detected in various modes. For example, a timer is set, the obtained timing time is the time for obtaining the timer, the timer starts timing from zero, when the preset time interval is reached, the timing time is determined to reach the preset time interval, and the timer is reset to zero. For example, a first time on the local computer is acquired, timing is started from the first time, and if it is detected that a preset time interval elapses from the first time, it is determined that the detected timing time reaches the preset time interval. It is understood that if the preset time interval is set to one minute, the step of "acquiring the block data of the current newest block on the block chain" is executed every other minute.
In this embodiment, before obtaining the block data of the current newest block on the blockchain, the above-described steps a and B may also be performed. And will not be described in detail herein.
In this embodiment, whether the preset time interval is reached is determined according to the timing time, and if the preset time interval is reached, the step of "obtaining block data of the current latest block on the block chain" is performed. That is, the embodiment further defines determining whether a preset time interval is reached according to the timing time, adding a trusted timestamp to the tile data of the current latest tile of the tile chain according to the preset time interval, constructing a timestamp transaction request according to the tile data with the trusted timestamp, and adding the tile data with the trusted timestamp into the tile chain according to the timestamp transaction request. Therefore, a trusted timestamp does not need to be added to the block data of the current latest block of the block chain in real time, interaction with the server is reduced, the cost of adding the trusted timestamp is saved, and the storage overhead and storage cost of storing the block data with the trusted timestamp are reduced.
The embodiment of the present application further provides a trusted timestamp adding method, which is applied to a server side, and the difference between the embodiment and the embodiment in fig. 1b is that: steps a-d are added before acquiring the block data of the current newest block on the blockchain. The differences between this embodiment and the embodiment in fig. 1b will be described in detail below. In addition, the step of obtaining the block data of the current newest block on the blockchain and the subsequent steps are the same as the embodiment in fig. 1b, and please refer to the corresponding description of the embodiment in fig. 1 b.
a, acquiring the block height of the last record in the block chain.
It is to be understood that, when the trusted timestamp is added to the block data of the newest block of the block chain at the last time, the block height of the block chain is obtained and recorded.
And b, acquiring the current block height.
c, judging whether the difference between the current block height and the last recorded block height reaches a preset height difference.
The preset height difference is preset, and is a positive integer greater than 1, for example, the preset height difference is 2, 5, and the like. The preset height difference is a positive integer greater than 1, which indicates that the number of blocks greater than 1 has been generated in the time interval between the time of acquiring the current block height of the block chain and the time of acquiring the last block height, and then the generated blocks must include transactions other than the timestamp transaction. If the difference between the current block height and the last block height reaches the preset height difference, executing the step d; if the difference between the current block height and the last block height does not reach the preset height difference, executing step b to obtain the current block height.
And d, recording the current block height. And executing the step of obtaining the block data of the current newest block on the block chain and the subsequent steps.
This embodiment further defines adding a trusted timestamp to the tile data of the latest tile of the blockchain according to the preset height difference, that is, adding a trusted timestamp to the tile data of the latest tile of the blockchain once every preset height difference (every preset number of tiles) to obtain the tile data with the trusted timestamp, constructing a timestamp transaction request, and adding the tile data with the trusted timestamp to the blockchain according to the timestamp transaction request. Therefore, a trusted timestamp does not need to be added to the block data of the latest block of the block chain in real time, interaction with the server is reduced, the cost of adding the trusted timestamp is saved, and meanwhile, the storage overhead and the storage cost of storing the block data with the trusted timestamp are also reduced.
Fig. 3 is another schematic flowchart of a trusted timestamp adding method provided in an embodiment of the present application, where the method is applied to a first node, and the first node is an arbitrary node in a block chain. It should be noted that the nodes in the embodiments of the present application refer to consensus nodes. The method comprises the following specific processes:
301, a timestamp transaction request is received, the timestamp transaction request carrying chunk data having a trusted timestamp.
A first common identification node in a block chain network receives a timestamp transaction request sent by a server, wherein the timestamp transaction request carries block data with a trusted timestamp. In one embodiment, the time-stamped transaction request carries a time-stamped transaction. It should be noted that the first common node is a common node configured in the server.
302, detecting whether the first node is a target node.
The target node refers to a target consensus node, and the target consensus node is a node capable of generating the block currently. After receiving the timestamp transaction request sent by the server, a first consensus node in the block chain network acquires target consensus node information stored in the first consensus node, wherein the target consensus node information comprises information such as an IP (Internet protocol) of the target consensus node. Acquiring the IP of the first common identification node; judging whether the IP of the first common identification node is the same as the IP of the target common identification node or not; if the first common node is the target common node, determining the first common node as the target common node; and if not, determining that the first common node is not the target common node.
It should be noted that, in the local blockchain network, the target consensus node is selected in advance, and the information of the target consensus node is stored in other consensus nodes. Once the target consensus node is selected, if it is detected that the block generated by the target consensus node is not verified by other consensus nodes in the blockchain network, the target consensus node needs to be replaced. Specifically, one consensus node is selected from other consensus nodes according to an algorithm, the consensus node is used as a target consensus node, and information of the target consensus node is sent to the other consensus nodes, so that the information of the target consensus node is stored in the other consensus nodes.
If the first common node is the target common node, go to step 303; if the first common node is not the target common node, go to step 307.
303, generating a block, wherein the block comprises block data with a trusted timestamp.
If the first common node is determined to be the target common node, if the target common node is detected to meet the condition of generating the block (if the block generating time is up), generating the block comprising the block data with the credible timestamp.
And 304, broadcasting the verification request of the block to a second node in the block chain, wherein the second node is a node except the first node in the block chain.
The second node is a second consensus node, and broadcasts the verification request of the block to the second consensus node in the block chain, so that the second consensus node receives the message of the block. And after the second consensus node receives the message of the block, verifying the block.
And 305, receiving a verification result returned by the second node based on the verification request.
The second consensus node broadcasts the verification result, and thus, the second consensus node receives the broadcasted verification result. Wherein, the verification result comprises a verification passing result and a verification failing result.
And 306, adding the block to the block chain based on the verification result returned by the second node.
Wherein adding the block to the block chain based on the verification result returned by the second node comprises: and if the verification results returned by the second consensus node reach the verification passing results of the first preset number, adding the block into the block chain. Specifically, the method comprises the following steps: detecting whether the number of the passing results reaches a first preset number or not in the verification results returned by the second consensus node; and if the number of the verification passing results reaches a first preset number, adding the block into the block chain. The first preset number is related to the total number of the identification nodes in the block chain network, and the ratio (the first preset number + 1)/the total number of the identification nodes is a preset ratio. The preset ratio is a value greater than 1/2, for example, 2/3. The first preset number +1 refers to the first preset number of the second consensus nodes and the target consensus node. And if the verification result sent by the second consensus node reaching the first preset number is received, namely the newly generated block is identified completely, adding the block into the block chain.
307, generating a sending instruction according to the time stamp transaction request.
If the first consensus node is not the target consensus node, generating a sending instruction according to the timestamp transaction request.
308, sending the sending instruction to a target node, where the sending instruction is used to instruct: the target node generates a block and adds the block to the block chain based on a consensus mechanism.
After receiving a sending instruction (including a timestamp transaction request), a target consensus node detects whether a condition for generating a block is met (if the condition for generating the block is met), if the condition for generating the block is met, the block is generated, and a verification request of the block is broadcasted to a first consensus node and a second consensus node in a block chain, wherein the second consensus node is a node except the first consensus node and the target consensus node in the block chain; the first consensus node obtains a verification result based on the verification request, namely the verification result of the first consensus node based on the verification request is obtained, and meanwhile, the verification results returned by the second consensus node and the target consensus node based on the verification request are received; adding the block to the block chain based on the verification result. Wherein adding the block to the block chain based on the verification result comprises: and if the verification result reaching the second preset number is detected, adding the block into the block chain. Specifically, whether the number of the verification passing results in the verification results reaches a second preset number is detected; and if the number of the verification passing results reaches a second preset number, adding the block into the block chain. Wherein the second preset number is related to the total number of the identification nodes in the blockchain network, and the ratio (the second preset number)/the total number of the identification nodes is equal to a preset ratio. And if the verification result reaching the second preset number is detected, namely the newly generated block is identified, adding the newly generated block into the block chain.
In this embodiment, a timestamp transaction request sent by the server is received, and according to the timestamp transaction request, block data with a trusted timestamp carried in the timestamp transaction request is added to the block chain, so as to add the trusted timestamp to the block data in the block chain, and a common identification node of the block chain is not required to obtain the trusted timestamp, i.e., a code of the common identification node of the block chain does not need to be modified, and only the common identification node in the block chain needs to receive the timestamp transaction request, so that the performance of the block chain is improved. In addition, in the embodiment, the block data with the trusted timestamp is added into the block chain, so that each node in the block chain can acquire the trusted timestamp, so that the trusted timestamp can be shared, and thus, the sharing of the trusted timestamp is facilitated.
In this embodiment, a target consensus node in the blockchain network is pre-selected, and the target consensus node is generally not changed after the target consensus node is selected (the target consensus node is re-selected unless a block generated by the target consensus node is verified). The current block is generated by the fixed target consensus node without competing all consensus nodes for the right of the current generated block, so that the efficiency of generating the block is improved, and the resource consumption for competing for the right of the current generated block is reduced. On the other hand, the first consensus node which receives the timestamp transaction request sent by the server only needs to send the timestamp transaction request to the target consensus node instead of sending the timestamp transaction request to other consensus nodes in a broadcast mode, and the target consensus node generates a block, so that the bandwidth is reduced, network resources are saved, and each consensus node stores storage resources of the transaction.
According to the method described in the foregoing embodiment, this embodiment will be further described from the perspective of a trusted time stamp adding apparatus, which may be specifically implemented as an independent entity or integrated in a server.
As shown in fig. 4, the trusted time stamp adding apparatus includes a unit corresponding to the trusted time stamp adding method in fig. 1 b. The apparatus may include a tile data acquisition unit 401, a time stamp addition unit 402, a request construction unit 403, and a request transmission unit 404.
A block data obtaining unit 401, configured to obtain block data of a current latest block on the block chain.
A timestamp adding unit 402, configured to obtain a trusted time, and add a trusted timestamp to the block data according to the trusted time, to obtain block data with the trusted timestamp.
A request construction unit 403, configured to construct a timestamp transaction request according to the chunk data with the trusted timestamp.
A request sending unit 404, configured to generate a commit instruction according to the timestamp transaction, and send the commit instruction to a second server, where the commit instruction is used to instruct the second server to add the timestamp transaction to the blockchain.
In an embodiment, the request constructing unit 403 includes: the transaction construction unit and the request generation unit. The transaction construction unit is used for constructing the timestamp transaction according to the block data with the credible timestamp. And the request generating unit is used for generating a time stamp transaction request according to the time stamp transaction. Wherein, the trade building element includes: the system comprises a template acquisition unit, a filling unit and a timestamp transaction construction unit. The template obtaining unit is used for obtaining a preset transaction template, and the preset transaction template comprises a transaction content field. And the filling unit is used for filling data in the transaction content fields in the preset transaction template according to the credible timestamp. And the timestamp transaction construction unit is used for constructing a timestamp transaction according to the filled preset transaction template.
Fig. 5 is another schematic block diagram of a trusted time stamp adding apparatus provided in an embodiment of the present application, where the apparatus includes corresponding units for performing the trusted time stamp adding method in the embodiment of fig. 2 a. The apparatus includes a time acquisition unit 501, a time judgment unit 502, a time recording unit 503, a tile data acquisition unit 504, a time stamp addition unit 505, a request construction unit 506, and a request transmission unit 507. This embodiment of the apparatus differs from the embodiment of the apparatus shown in fig. 4 in that: a time acquisition unit 501, a time judgment unit 502 and a time recording unit 503 are added. The block data obtaining unit 504, the timestamp adding unit 505, the request constructing unit 506, and the request sending unit 507 in this embodiment correspond to the block data obtaining unit 401, the timestamp adding unit 402, the request constructing unit 403, and the request sending unit 404 in the above embodiment one to one, which may specifically refer to the description in the embodiment of fig. 4 and are not described herein again. The differences between the embodiment of the apparatus and the embodiment of the apparatus shown in fig. 4 will be described below.
The time obtaining unit 501 is configured to obtain a first generation time of a last recorded latest block in the block chain. The time obtaining unit 501 is further configured to obtain a second generation time of the current latest block.
A time determining unit 502, configured to determine whether a difference between the second generation time and the first generation time reaches a preset time interval.
The time recording unit 503 is configured to record the second generation time if a difference between the second generation time and the first generation time reaches a preset time interval. Then trigger block data acquisition unit 504; if the difference between the second generation time and the first generation time does not reach the preset time interval, the time obtaining unit 501 is triggered to obtain the second generation time of the current latest block.
In an embodiment, if a timestamp transaction is carried in the timestamp transaction request and the timestamp transaction is constructed according to the block data with the trusted timestamp, the trusted timestamp adding apparatus further includes a target block obtaining unit and a block detecting unit. Wherein the content of the first and second substances,
and a target block acquiring unit for acquiring a block generated within a preset time interval as a target block.
And the block detection unit is used for detecting whether the target block comprises the transactions except the time stamp transaction.
If the target block does not include any transaction except the timestamp transaction, triggering the time obtaining unit 501 to obtain a first generation time of a last recorded latest block in the block chain; if the target block includes transactions other than timestamp transactions, the block data acquisition unit 504 is triggered.
In an embodiment, a trusted timestamp adding apparatus is further provided, and the apparatus includes a timing detection unit, a block data acquisition unit, a timestamp adding unit, a request construction unit, and a request sending unit. Wherein the apparatus embodiment differs from the apparatus embodiment shown in fig. 4 in that: and a timing detection unit is added, wherein the timing detection unit is used for acquiring timing time and detecting whether the timing time reaches a preset time interval. The block data obtaining unit, the timestamp adding unit, the request constructing unit, and the request sending unit in this apparatus embodiment correspond to the block data obtaining unit 401, the timestamp adding unit 402, the request constructing unit 403, and the request sending unit 404 in the apparatus embodiment shown in fig. 4 one to one, which may specifically refer to the description in the embodiment of fig. 4 and are not described herein again.
The embodiment of the application also provides a trusted timestamp adding device, and the device is integrated in the server. The device comprises a height acquisition unit, a height judgment unit, a height recording unit, a block data acquisition unit, a timestamp adding unit, a request construction unit and a request sending unit. This embodiment of the apparatus differs from the embodiment of the apparatus shown in fig. 4 in that: a height acquisition unit, a height judgment unit and a height recording unit are added. The block data obtaining unit, the timestamp adding unit, the request constructing unit, and the request sending unit in this embodiment correspond to the block data obtaining unit 401, the timestamp adding unit 402, the request constructing unit 403, and the request sending unit 404 in the embodiment shown in fig. 4 one to one, which may specifically refer to the description in the embodiment of fig. 4 and are not described herein again. The differences between the embodiment of the apparatus and the embodiment of the apparatus shown in fig. 4 will be described below.
And the height acquisition unit is used for acquiring the block height recorded last in the block chain and also used for acquiring the current block height of the block chain.
And the height judging unit is used for judging whether the difference between the current block height and the last recorded block height reaches a preset height difference.
The height recording unit is used for recording the height of the current block and triggering the block data acquisition unit if the difference between the height of the current block and the height of the last recorded block reaches a preset height difference; and if the difference between the current block height and the last recorded block height does not reach the preset height difference, triggering a height acquisition unit to acquire the current block height of the block chain.
In specific implementation, the above units may be implemented as independent entities, or may be implemented as one or several entities by any combination. The specific implementation processes of the above apparatus and each unit, and the achieved beneficial effects, may refer to the corresponding descriptions in the foregoing method embodiment applied to the server side, and for convenience and conciseness of description, no further description is given here.
According to the method described in the foregoing embodiment, this embodiment will be further described from the perspective of a trusted timestamp adding apparatus, which may be specifically implemented as an independent entity, or may be implemented by being integrated in a node in a blockchain network.
In the embodiment of the present application, another trusted timestamp adding apparatus is also provided, and as shown in fig. 6, the apparatus includes a unit corresponding to the trusted timestamp adding method for executing the foregoing fig. 3 embodiment. The apparatus includes a request receiving unit 601, a node detecting unit 602, a chunk generating unit 603, a broadcasting unit 604, a verification result receiving unit 605, a chunk adding unit 606, an instruction generating unit 607, and an instruction transmitting unit 608.
Wherein the content of the first and second substances,
a request receiving unit 601, configured to receive a timestamp transaction request, where the timestamp transaction request carries block data with a trusted timestamp.
A node detecting unit 602, configured to detect whether the first node is a target node.
Specifically, the node detecting unit 602 is specifically configured to obtain node information of a target node of a block that can be generated and is stored in the first node, and node information of the first node; judging whether the node information of the first node is the same as the node information of the target node; if the node information of the first node is the same as the node information of the target node, determining that the first node is the target node capable of generating the block; and if the node information of the first node is different from the node information of the target node, determining that the first node is not the target node capable of generating the block.
A block generating unit 603, configured to generate a block when the first node is a target node capable of generating a block, where the block includes block data with a trusted timestamp.
A broadcasting unit 604, configured to broadcast the verification request of the block to a second node in the block chain, where the second node is a node in the block chain other than the first node.
A verification result receiving unit 605, configured to receive a verification result returned by the second node based on the verification request.
A block adding unit 606, configured to add the block to the block chain based on a verification result returned by the second node.
The block adding unit 606 is specifically configured to add the block to the block chain if the verification results returned by the second common node reach the first preset number of verification passing results.
An instruction generating unit 607, configured to generate a sending instruction according to the timestamp transaction request when the first node is not a target node that can generate a block.
An instruction sending unit 608, configured to send the sending instruction to the target node, where the sending instruction is configured to instruct: the target node generates a block and adds the block to the block chain based on a consensus mechanism.
The instruction sending unit 608 is specifically configured to send the sending instruction to a target node, where the sending instruction is used to instruct the target node to generate a block including a timestamp transaction, and broadcast a verification request of the block to a first node and a second node in a block chain, where the second node is a node in the block chain except the first node and the target node; receiving a verification result returned by the second node and the target node based on the verification request, and acquiring the verification result of the first node based on the verification request; adding the block to the block chain based on the verification result.
In specific implementation, the above units may be implemented as independent entities, or may be implemented as one or several entities by any combination. The specific implementation processes of the above apparatus and each unit, and the achieved beneficial effects, may refer to the corresponding descriptions in the foregoing method embodiments applied to the node of the block chain, and for convenience and brevity of description, no further description is given here.
The embodiment of the present application further provides a computer device, as shown in fig. 7, which shows a schematic structural diagram of the computer device according to the embodiment of the present application, specifically:
the computer device may include components such as a processor 701 of one or more processing cores, memory 702 of one or more computer-readable storage media, Radio Frequency (RF) circuitry 703, a power supply 704, an input unit 705, and a display unit 706. Those skilled in the art will appreciate that the computer device configurations illustrated in the figures are not meant to be limiting of computer devices and may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. Wherein:
the processor 701 is a control center of the computer apparatus, connects various parts of the entire computer apparatus using various interfaces and lines, and performs various functions of the computer apparatus and processes data by running or executing software programs and/or modules stored in the memory 702 and calling data stored in the memory 702, thereby monitoring the computer apparatus as a whole. Optionally, processor 701 may include one or more processing cores; preferably, the processor 701 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 701.
The memory 702 may be used to store software programs and modules, and the processor 701 executes various functional applications and data processing by operating the software programs and modules stored in the memory 702. The memory 702 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to use of the computer device, and the like. Further, the memory 702 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 702 may also include a memory controller to provide the processor 701 with access to the memory 702.
The RF circuit 703 may be used for receiving and transmitting signals during the process of transmitting and receiving information, and in particular, for processing the received downlink information of the base station by the one or more processors 701; in addition, data relating to uplink is transmitted to the base station. In general, the RF circuitry 703 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 703 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Message Service (SMS), and the like.
The computer device further includes a power supply 704 (e.g., a battery) for supplying power to the various components, and preferably, the power supply 704 is logically connected to the processor 701 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system. The power supply 704 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The computer apparatus may further include an input unit 705, and the input unit 705 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. Specifically, in one particular embodiment, input unit 705 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 701, and can receive and execute commands sent by the processor 701. In addition, touch sensitive surfaces may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. The input unit 705 may include other input devices in addition to a touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The computer device may also include a display unit 706, which display unit 706 may be used to display information input by or provided to the user as well as various graphical user interfaces of the computer device, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 706 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may cover the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 701 to determine the type of the touch event, and then the processor 701 provides a corresponding visual output on the display panel according to the type of the touch event. Although in the figures the touch sensitive surface and the display panel are shown as two separate components to implement input and output functions, in some embodiments the touch sensitive surface may be integrated with the display panel to implement input and output functions.
Although not shown, the computer device may further include a camera, a bluetooth module, etc., which will not be described herein. Specifically, in this embodiment, the processor 701 in the computer device loads the executable file corresponding to the process of one or more application programs into the memory 702 according to the following instructions, and the processor 701 runs the application program stored in the memory 702, thereby implementing various functions as follows:
acquiring block data of a current latest block on a block chain; acquiring trusted time, and adding a trusted timestamp to the block data according to the trusted time to obtain block data with the trusted timestamp; constructing a timestamp transaction request according to the block data with the credible timestamp; sending the timestamp transaction request to a node in the blockchain, so that the node adds the block data with the trusted timestamp into the blockchain according to the timestamp transaction request.
The computer device may implement the steps in any embodiment of the trusted timestamp adding method applied to the server or the steps in any embodiment of the trusted timestamp adding method applied to the block chain node, which are provided in this embodiment of the present application, so that the beneficial effects that any trusted timestamp adding method applied to the server can achieve or the beneficial effects that any trusted timestamp adding method applied to the block chain node can achieve can be achieved in this embodiment of the present application, which are described in the foregoing embodiments for details, and are not described herein again.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor. To this end, an embodiment of the present invention provides a storage medium, where a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps of any one of the embodiments of the trusted timestamp adding method applied to the server side provided by the embodiment of the present invention or to execute the steps of the trusted timestamp adding method applied to the blockchain node provided by the embodiment of the present invention.
Wherein the storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium may execute the steps in any trusted timestamp adding method embodiment provided by the embodiment of the present invention, beneficial effects that can be achieved by any trusted timestamp adding method provided by the embodiment of the present invention may be achieved, which are detailed in the foregoing embodiments and will not be described herein again.
The above detailed description is given of a trusted timestamp adding method, an apparatus, a computer device, and a storage medium provided in the embodiments of the present application, and a specific example is applied in the present application to explain the principles and embodiments of the present application, and the description of the above embodiments is only used to help understand the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A trusted timestamp adding method is applied to a first node, wherein the first node is any node in a block chain, and the method comprises the following steps:
receiving a timestamp transaction request, wherein the timestamp transaction request carries block data with a trusted timestamp;
when the first node is a target node capable of generating a block, generating the block, wherein the block comprises block data with a trusted timestamp;
broadcasting a verification request of the block to a second node in a block chain, wherein the second node is a node except the first node in the block chain;
receiving a verification result returned by the second node based on the verification request;
adding the block to the block chain based on a verification result returned by the second node.
2. The trusted time stamp adding method of claim 1, further comprising:
when the first node is not a target node capable of generating a block, generating a sending instruction according to the timestamp transaction request;
sending the sending instruction to a target node, wherein the sending instruction is used for indicating that: the target node generates a block and adds the block to the block chain based on a consensus mechanism.
3. The trusted timestamp adding method of claim 2, wherein said sending said send instruction to a target node, said send instruction to instruct: the step of generating a block by the target node and adding the block to the block chain based on a consensus mechanism comprises:
sending the sending instruction to a target node, wherein the sending instruction is used for instructing the target node to generate a block comprising a timestamp transaction and broadcasting a verification request of the block to a first node and a second node in a block chain, and the second node is a node except the first node and the target node in the block chain;
receiving a verification result returned by the second node and the target node based on the verification request, and acquiring the verification result of the first node based on the verification request;
adding the block to the block chain based on the verification result.
4. The trusted timestamp adding method of claim 1 wherein the verification result comprises a verification pass result, and wherein said adding the chunk to the chain of chunks based on the verification result returned by the second node comprises:
and if the verification results returned by the second consensus node reach the verification passing results of the first preset number, adding the block into the block chain.
5. The trusted time stamp adding method of claim 1, further comprising, after said receiving a time stamp transaction request:
acquiring node information of a target node capable of generating a block, which is stored in the first node, and node information of the first node;
judging whether the node information of the first node is the same as the node information of the target node;
if the node information of the first node is the same as the node information of the target node, determining that the first node is the target node capable of generating the block; and if the node information of the first node is different from the node information of the target node, determining that the first node is not the target node capable of generating the block.
6. A trusted timestamp adding device is applied to a first node, wherein the first node is any node in a block chain, and the trusted timestamp adding device comprises:
the system comprises a request receiving unit, a processing unit and a processing unit, wherein the request receiving unit is used for receiving a timestamp transaction request which carries block data with a credible timestamp;
a block generating unit, configured to generate a block when the first node is a target node capable of generating the block, where the block includes block data with a trusted timestamp;
a broadcasting unit, configured to broadcast a verification request of a block to a second node in a block chain, where the second node is a node in the block chain except for a first node;
a verification result receiving unit, configured to receive a verification result returned by the second node based on the verification request;
and the block adding unit is used for adding the block into the block chain based on the verification result returned by the second node.
7. The trusted time stamping apparatus of claim 6, further comprising:
the instruction generating unit is used for generating a sending instruction according to the timestamp transaction request when the first node is not a target node capable of generating the block;
an instruction sending unit, configured to send the sending instruction to a target node, where the sending instruction is used to instruct: the target node generates a block and adds the block to the block chain based on a consensus mechanism.
8. The trusted time stamp adding apparatus according to claim 7, wherein:
the instruction sending unit is specifically configured to: sending the sending instruction to a target node, wherein the sending instruction is used for instructing the target node to generate a block comprising a timestamp transaction and broadcasting a verification request of the block to a first node and a second node in a block chain, and the second node is a node except the first node and the target node in the block chain; receiving a verification result returned by the second node and the target node based on the verification request, and acquiring the verification result of the first node based on the verification request; adding the block to the block chain based on the verification result.
9. The trusted time stamp adding apparatus according to claim 6, wherein:
the block adding unit is specifically configured to add the block to the block chain if the verification results returned by the second common node reach a first preset number of verification passing results.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements the trusted time stamp adding method according to any one of claims 1-5.
CN201910854907.7A 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium Active CN110601849B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910854907.7A CN110601849B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910854907.7A CN110601849B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium
CN201910775729.9A CN110505065B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201910775729.9A Division CN110505065B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium

Publications (2)

Publication Number Publication Date
CN110601849A true CN110601849A (en) 2019-12-20
CN110601849B CN110601849B (en) 2021-05-11

Family

ID=68588417

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910854907.7A Active CN110601849B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium
CN201910775729.9A Active CN110505065B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201910775729.9A Active CN110505065B (en) 2019-08-21 2019-08-21 Trusted timestamp adding method and device and storage medium

Country Status (1)

Country Link
CN (2) CN110601849B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339187A (en) * 2020-02-20 2020-06-26 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and storage medium based on intelligent contract
CN111447068A (en) * 2020-03-20 2020-07-24 腾讯科技(深圳)有限公司 Time service evidence storing method based on block chain
US10728046B1 (en) * 2019-09-02 2020-07-28 Alibaba Group Holding Limited Managing blockchain-based centralized ledger systems
CN111460474A (en) * 2020-03-27 2020-07-28 北京瑞卓喜投科技发展有限公司 Method and device for realizing decentralized prediction machine, storage and computer
US10749696B1 (en) 2019-09-02 2020-08-18 Alibaba Group Holding Limited Managing blockchain-based centralized ledger systems
CN111786952A (en) * 2020-05-29 2020-10-16 中国银联股份有限公司 Consensus method, apparatus, device and medium for block chain system
US11250428B2 (en) 2020-04-22 2022-02-15 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
US11455631B2 (en) 2020-04-22 2022-09-27 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
US11455297B2 (en) 2020-04-22 2022-09-27 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112788106B (en) * 2020-12-28 2022-12-27 深圳前海益链网络科技有限公司 Block generation control method applied to block chain and related device
CN112364384B (en) * 2021-01-12 2021-04-23 支付宝(杭州)信息技术有限公司 Business record time service method based on credible account book database
CN117834069A (en) * 2022-09-27 2024-04-05 中兴通讯股份有限公司 Network time service method, system, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105790954A (en) * 2016-03-02 2016-07-20 布比(北京)网络技术有限公司 Method and system for constructing electronic evidence
CN107317856A (en) * 2017-06-23 2017-11-03 李波 A kind of date storage method and device based on block chain
CN109034805A (en) * 2018-08-09 2018-12-18 江苏先安科技有限公司 It is a kind of to stab signature verification method suitable for the new time of block chain and built-in field
WO2019027139A1 (en) * 2017-08-04 2019-02-07 경호연 Time-dependent blockchain-based self-verification user authentication method
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN109726597A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 Trusted timestamp system based on block chain
CN109947843A (en) * 2017-12-01 2019-06-28 北京欧链科技有限公司 The determination method, apparatus and system of time in block chain
CN109981673A (en) * 2019-04-04 2019-07-05 上海人行道网络信息技术有限公司 Data based on block chain deposit card method, apparatus, equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180089760A1 (en) * 2016-09-26 2018-03-29 Shapeshift Ag System and method of providing a multi-asset rebalancing mechanism
CN107147501B (en) * 2017-06-27 2019-08-06 中国联合网络通信集团有限公司 Timestamp processing method and processing device
CN108256867A (en) * 2017-12-01 2018-07-06 西安电子科技大学 Offline transaction system and its method based on the transaction block verification of bit coin

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105790954A (en) * 2016-03-02 2016-07-20 布比(北京)网络技术有限公司 Method and system for constructing electronic evidence
CN107317856A (en) * 2017-06-23 2017-11-03 李波 A kind of date storage method and device based on block chain
WO2019027139A1 (en) * 2017-08-04 2019-02-07 경호연 Time-dependent blockchain-based self-verification user authentication method
CN109947843A (en) * 2017-12-01 2019-06-28 北京欧链科技有限公司 The determination method, apparatus and system of time in block chain
CN109034805A (en) * 2018-08-09 2018-12-18 江苏先安科技有限公司 It is a kind of to stab signature verification method suitable for the new time of block chain and built-in field
CN109508984A (en) * 2018-11-26 2019-03-22 中国科学院软件研究所 It is a kind of that card method is deposited based on certainty common recognition and the block chain electronics of trusted timestamp
CN109726597A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 Trusted timestamp system based on block chain
CN109981673A (en) * 2019-04-04 2019-07-05 上海人行道网络信息技术有限公司 Data based on block chain deposit card method, apparatus, equipment and storage medium

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11271760B2 (en) 2019-09-02 2022-03-08 Advanced New Technologies Co., Ltd. Managing blockchain-based centralized ledger systems
US10728046B1 (en) * 2019-09-02 2020-07-28 Alibaba Group Holding Limited Managing blockchain-based centralized ledger systems
US10749696B1 (en) 2019-09-02 2020-08-18 Alibaba Group Holding Limited Managing blockchain-based centralized ledger systems
US10904017B2 (en) 2019-09-02 2021-01-26 Advanced New Technologies Co., Ltd. Managing blockchain-based centralized ledger systems
CN111339187A (en) * 2020-02-20 2020-06-26 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and storage medium based on intelligent contract
CN111339187B (en) * 2020-02-20 2023-05-09 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and storage medium based on intelligent contract
CN111447068A (en) * 2020-03-20 2020-07-24 腾讯科技(深圳)有限公司 Time service evidence storing method based on block chain
CN111447068B (en) * 2020-03-20 2024-05-14 腾讯科技(深圳)有限公司 Time service evidence-storing method based on blockchain
CN111460474A (en) * 2020-03-27 2020-07-28 北京瑞卓喜投科技发展有限公司 Method and device for realizing decentralized prediction machine, storage and computer
CN111460474B (en) * 2020-03-27 2023-12-29 北京瑞卓喜投科技发展有限公司 Method, device, memory and computer for implementing decentralization predictor
US11455631B2 (en) 2020-04-22 2022-09-27 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
US11455297B2 (en) 2020-04-22 2022-09-27 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
US11250428B2 (en) 2020-04-22 2022-02-15 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
CN111786952A (en) * 2020-05-29 2020-10-16 中国银联股份有限公司 Consensus method, apparatus, device and medium for block chain system

Also Published As

Publication number Publication date
CN110601849B (en) 2021-05-11
CN110505065B (en) 2021-07-20
CN110505065A (en) 2019-11-26

Similar Documents

Publication Publication Date Title
CN110601849B (en) Trusted timestamp adding method and device and storage medium
CN107852416B (en) Monitoring the lifecycle of a computer network connection
US10534913B2 (en) Blockchain state reliability determination
WO2018177124A1 (en) Service processing method and device, data sharing system and storage medium
US10891383B2 (en) Validating computer resource usage
US20210083856A1 (en) Improved hardware security module management
US20210099299A1 (en) Expendable cryptographic key access
KR20220006623A (en) Blockchain consensus method, device and system
CN108769230B (en) Transaction data storage method, device, server and storage medium
US20230037932A1 (en) Data processing method and apparatus based on blockchain network, and computer device
US20140089261A1 (en) System and Method for Maintaining Device State Coherency
EP3598333B1 (en) Electronic device update management
CN111597567A (en) Data processing method, data processing device, node equipment and storage medium
CN112181599B (en) Model training method, device and storage medium
CN112200680B (en) Block link point management method, device, computer and readable storage medium
KR101922963B1 (en) Apparatus and method for generating block chain
US11736299B2 (en) Data access control for edge devices using a cryptographic hash
EP3437353B1 (en) Blockchain state reliability determination
CN111937013B (en) Electronic device management
CN109104472B (en) Block chain network networking method, device, equipment and computer readable storage medium
CN114092101A (en) Transaction verification method and device, storage medium and electronic equipment
Salas A secure framework for OTA smart device ecosystems using ECC encryption and biometrics
Li et al. Secure consistency verification for untrusted cloud storage by public blockchains
EP3437289B1 (en) Untrusted code distribution
KR102626868B1 (en) Signature method and system based on key insulation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40014522

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant