CN110619524A - Transaction method based on block chain - Google Patents

Transaction method based on block chain Download PDF

Info

Publication number
CN110619524A
CN110619524A CN201910985441.4A CN201910985441A CN110619524A CN 110619524 A CN110619524 A CN 110619524A CN 201910985441 A CN201910985441 A CN 201910985441A CN 110619524 A CN110619524 A CN 110619524A
Authority
CN
China
Prior art keywords
user
transaction
account book
instruction
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910985441.4A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liannong Shenzhen Information Technology Co Ltd
Original Assignee
Liannong Shenzhen Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liannong Shenzhen Information Technology Co Ltd filed Critical Liannong Shenzhen Information Technology Co Ltd
Priority to CN201910985441.4A priority Critical patent/CN110619524A/en
Publication of CN110619524A publication Critical patent/CN110619524A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a block chain-based transaction method, which comprises the steps of firstly establishing an encrypted account book in which each account node can be written in an intelligent contract, classifying and indexing an intelligent contract database in the account book according to transaction attributes so as to be convenient for a user to call and use.

Description

Transaction method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a transaction method based on a block chain.
Background
Smart contract (Smart contract), is a computer protocol intended to propagate, verify or execute contracts in an informational manner. Smart contracts allow trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. Smart contracts are generally considered to be an automatically secured account, for example, when certain conditions are met, a program will release and transfer funds.
At present, when a transaction is performed in a block chain system, the management of an intelligent contract is not convenient enough, and meanwhile, the handling of sudden situations such as a transaction request change, a transaction request cancellation and the like possibly generated in the transaction is not perfect, and in the prior art, accurate tracking of detailed information of data (such as transaction content, a change situation of a transaction request, a completion situation of the transaction and the like) becomes a technical problem to be solved urgently at present.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a block chain based transaction method, which classifies and indexes the intelligent contract database in the account book according to transaction attributes so as to facilitate the user to invoke and use, and when a transaction request changes or cancels in the transaction process, the transaction request interacts with the second user end under different situations, so that the detailed information of the data can be accurately tracked, thereby improving the accuracy of the transaction data, and providing great convenience for the user at the user end.
The technical scheme adopted for solving the technical problem of the invention is as follows: a transaction method based on a block chain comprises the following steps:
102, establishing an encrypted account book on the basis of the block chain, wherein each authorization node of the block chain allows the encrypted account book to be written into an intelligent contract;
104, establishing an intelligent contract database in the block chain, classifying and indexing the intelligent contract database according to legal attributes of transaction types, and calling and executing a specific intelligent contract in the intelligent contract database by the contract execution node according to a user request;
106, the first user initiates a transaction request to the encrypted account book through an authorization node and selects an intelligent contract which accords with the transaction type;
step 108, analyzing and verifying the transaction request, namely identifying certificate information and account book identification of the first user initiating terminal and verifying whether the information conforms to the transaction rule set by the encrypted account book;
step 110, issuing the verified certificate information and the account book identifier to the blockchain network, thereby adding data information to the encrypted account book, wherein the data information includes time information.
The second user end of the transaction method based on the block chain responds to the transaction request by the following steps:
step 202, the second user receives the transaction request, and sends a response instruction to the transaction request of the first user in the encrypted account book;
step 204, the first user and the second user complete transaction in the encrypted account book according to a preset rule;
step 206, issuing transaction information and data to the blockchain network, and adding actual transaction data information to the encrypted account book, wherein the data information includes time information.
Preferably, the block chain-based transaction method of the present invention further includes the following steps:
step 302, in the step 202, the second user may reselect an intelligent contract based on the contracts in the intelligent contract library and then send a response instruction back to the first user;
step 304, repeating said steps 106, 108, 110, 202 and 302 until said first user agrees with said second user;
step 306, writing the final data in step 304 into the encrypted ledger book, and continuing to execute the step 204 and the subsequent steps.
Preferably, the block chain-based transaction method of the present invention further includes the following steps:
step 402, the first user sends a revocation instruction to the block chain through an authorization node to revoke the transaction request sent in step 110;
step 404, if the first user authorization node receives the second user response instruction after executing the step 402, the first user authorization node sends an inquiry instruction to the encrypted account book based on the block chain to check the time sent by the second user response instruction, if the time sent by the second user response instruction is earlier than the time sent by the revocation instruction, the first user authorization node continues to execute the transaction operation, and if the time sent by the second user response instruction is later than the time sent by the revocation instruction, the first user authorization node terminates to execute the transaction operation;
preferably, the block chain-based transaction method of the present invention further includes the following steps:
step 406, if the first user authorization node terminates the execution of the transaction operation, the first user authorization node sends an instruction to terminate the execution of the transaction operation to the second user through the encrypted ledger.
Preferably, the block chain-based transaction method of the present invention further includes the following steps:
step 602, the first user sends a change instruction to the blockchain through an authorization node to change the transaction request information sent in step 110.
Preferably, the block chain-based transaction method of the present invention further includes the following steps:
step 604, if the first user receives the second user response instruction after executing step 602, the first user authorization node sends the query instruction to the second user through the encrypted account book, and queries whether the second user accepts the changed transaction request, if the second user agrees to accept the response instruction, the first user authorization node executes the changed transaction, and if the second user response instruction is not received or the second user refuses to accept the changed instruction, the first user authorization node executes the original transaction instruction.
Preferably, the encrypted ledger data of a blockchain-based transaction method of the present invention is connected to a plurality of blockchains.
Preferably, the data of the encrypted account book of the transaction method based on the blockchain is transmitted to the blockchain after being encrypted.
Preferably, the key of the encrypted account book of the block chain-based transaction method of the present invention is transmitted to the block chain after being encrypted twice, and the key obtained after the key is encrypted twice is stored in each authorization node of the encrypted account book. Compared with the prior art, the invention has the beneficial effects that:
1. the intelligent contract database of the account book is classified and indexed according to transaction attributes by writing encryption, so that the intelligent contract database can be called and used when a user sends a request, the times of system data operation are reduced, and the system space is saved.
2. When the transaction request is changed or cancelled in the transaction process and the second user end is interacted with different situations respectively, the detailed information and the changed information of the data can be accurately tracked, and therefore the accuracy of the transaction data is improved.
3. The agreement of transaction can be transferred by first user directly and sent for the second user, when the second user disagrees with this agreement, can independently go to the intelligent database of encryption account book and transfer the required transaction agreement of oneself for the system is more humanized more convenient, and the very big user that has made things convenient for.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow chart of a blockchain based transaction method according to an embodiment of the present invention;
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.
Referring to fig. 1, a block chain based transaction method includes the following steps:
step 1: firstly, establishing an encrypted account book on the basis of a block chain, wherein each authorization node of the block chain allows the encrypted account book to be written into an intelligent contract; establishing an intelligent contract database in a block chain, and classifying and indexing the intelligent contract database according to legal attributes of transaction types, wherein a plurality of user nodes such as a first user, a second user and the like can call and execute the intelligent contract;
step 2: a first user initiates a transaction request and selects an intelligent contract which accords with the transaction type from an intelligent contract library;
and step 3: analyzing and verifying the transaction request, wherein the content analyzed and verified in the link comprises index transaction rules preset in the encrypted account book, such as the legality of the transaction request, the legality of the identity of a transaction requester, namely a first user, and the like, the information of the analyzed request conforming to the rules is rewritten into the encrypted account book, and meanwhile, the content of the transaction request is broadcasted in the whole network; transaction requests that are not validated terminate execution immediately.
And 4, step 4: the second user responds after receiving the transaction request, and then sends a response instruction. After the transaction request is sent, the first user may additionally send an instruction of canceling or changing the request, and request to cancel or change the original transaction request, which may be divided into two cases:
1. the first user issues a cancel instruction: and the first user sends a query instruction to the encrypted account book to check the time of sending the response instruction of the second user, if the time of sending the response instruction of the second user is earlier than the time of sending the cancellation instruction, the second user is regarded as invalid, the transaction operation is continuously executed, and if the time of sending the response instruction of the second user is later than the time of sending the cancellation instruction, the transaction is terminated.
2. The first user sends a change instruction: the first user sends an inquiry command to the second user through the encrypted account book and inquires whether the second user accepts the changed transaction request, if the second user accepts the changed transaction request, the first user resends the transaction request, and if the second user response command is not received or the command that the second user refuses to accept the change is received, the original transaction is continuously executed if the change command is invalid.
And 5: in the step 4, the second user agrees to change the transaction request, and the first user resends the transaction request, i.e. returns to the operation of the step 1.
Step 6: in the step 4, the first user cancels the instruction or changes the instruction to be invalid and the original transaction is continuously executed, and the second user confirms whether to agree with the contract provided by the first user to execute the transaction, and directly executes the transaction if the contract is agreed; if not, the second user sends a response instruction back to the first user after going to the intelligent contract database to call the contract, and the steps are repeated until the transaction is successful
And 7: the information of the transaction is written into the encrypted account book.
In the step 4, if the transaction is terminated, the first user sends a transaction operation termination instruction to the second user through the encrypted account book.
The encrypted account book data related to the transaction method are connected to a plurality of block chains, the encrypted account book data are transmitted to the block chains after being encrypted, a key of the encrypted account book is transmitted to the block chains after being encrypted for the second time, and the key after the key is encrypted for the second time is stored in each authorization node of the encrypted account book.
The described embodiments are only some embodiments of the invention, not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.

Claims (10)

1. A blockchain-based transaction method, comprising:
102, establishing an encrypted account book on the basis of the block chain, wherein each authorization node of the block chain allows the encrypted account book to be written into an intelligent contract;
104, establishing an intelligent contract database in the block chain, classifying and indexing the intelligent contract database according to legal attributes of transaction types, and calling and executing a specific intelligent contract in the intelligent contract database by the contract execution node according to a user request;
106, the first user initiates a transaction request to the encrypted account book through an authorization node and selects an intelligent contract which accords with the transaction type;
step 108, analyzing and verifying the transaction request, namely identifying certificate information and account book identification of the first user initiating terminal and verifying whether the information conforms to the transaction rule set by the encrypted account book;
step 110, issuing the verified certificate information and the account book identifier to the blockchain network, thereby adding data information to the encrypted account book, wherein the data information includes time information.
2. The blockchain-based transaction method according to claim 1, wherein the step of the second user end responding to the transaction request is as follows:
step 202, the second user receives the transaction request, and sends a response instruction to the transaction request of the first user in the encrypted account book;
step 204, the first user and the second user complete transaction in the encrypted account book according to a preset rule;
step 206, issuing transaction information and data to the blockchain network, and adding actual transaction data information to the encrypted account book, wherein the data information includes time information.
3. The blockchain-based transaction method of claim 2, further comprising:
step 302, in the step 202, the second user may reselect an intelligent contract based on the contracts in the intelligent contract library and then send a response instruction back to the first user;
step 304, repeating said steps 106, 108, 110, 202 and 302 until said first user agrees with said second user;
step 306, writing the final data in step 304 into the encrypted ledger book, and continuing to execute the step 204 and the subsequent steps.
4. The blockchain-based transaction method of claim 2, further comprising:
step 402, the first user sends a revocation instruction to the block chain through an authorization node to revoke the transaction request sent in step 110;
step 404, if the first user authorization node receives the second user response instruction after executing the step 402, the first user authorization node sends an inquiry instruction to the encrypted account book based on the block chain to check the time sent by the second user response instruction, if the time sent by the second user response instruction is earlier than the time sent by the revocation instruction, the first user authorization node continues to execute the transaction operation, and if the time sent by the second user response instruction is later than the time sent by the revocation instruction, the first user authorization node terminates to execute the transaction operation.
5. The blockchain-based transaction method of claim 4, further comprising: step 406, if the first user authorization node terminates the execution of the transaction operation, the first user authorization node sends an instruction to terminate the execution of the transaction operation to the second user through the encrypted ledger.
6. The blockchain-based transaction method of claim 2, further comprising: step 602, the first user sends a change instruction to the blockchain through an authorization node to change the transaction request information sent in step 110.
7. The blockchain-based transaction method of claim 6, further comprising: step 604, if the first user receives the second user response instruction after executing step 602, the first user authorization node sends the query instruction to the second user through the encrypted account book, and queries whether the second user accepts the changed transaction request, if the second user agrees to accept the response instruction, the first user authorization node executes the changed transaction, and if the second user response instruction is not received or the second user refuses to accept the changed instruction, the first user authorization node executes the original transaction instruction.
8. The blockchain-based transaction method according to any one of claims 1 to 7, wherein: the encrypted ledger data is connected to a plurality of blockchains.
9. The blockchain-based transaction method according to any one of claims 1 to 7, wherein: and transmitting the encrypted data of the encrypted account book to a block chain after encryption.
10. The blockchain-based transaction method of claim 9, wherein: and the key of the encrypted account book is secondarily encrypted and then transmitted to a block chain, and the key after the secondary encryption of the key is stored in each authorization node of the encrypted account book.
CN201910985441.4A 2019-10-12 2019-10-12 Transaction method based on block chain Pending CN110619524A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910985441.4A CN110619524A (en) 2019-10-12 2019-10-12 Transaction method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910985441.4A CN110619524A (en) 2019-10-12 2019-10-12 Transaction method based on block chain

Publications (1)

Publication Number Publication Date
CN110619524A true CN110619524A (en) 2019-12-27

Family

ID=68925859

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910985441.4A Pending CN110619524A (en) 2019-10-12 2019-10-12 Transaction method based on block chain

Country Status (1)

Country Link
CN (1) CN110619524A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153023A (en) * 2020-09-11 2020-12-29 北京天德科技有限公司 Multi-intelligent contract system architecture based on intelligent contract library and management method
CN112417514A (en) * 2020-10-30 2021-02-26 迅鳐成都科技有限公司 Multi-party data cooperation method, system and storage medium based on electronic contract

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107240001A (en) * 2017-06-06 2017-10-10 北京汇通金财信息科技有限公司 Transaction method and system for digital assets
CN108805585A (en) * 2018-05-28 2018-11-13 广州中国科学院软件应用技术研究所 Distributed commodity data storage system, circulation and source tracing method based on block chain
CN109345251A (en) * 2018-08-24 2019-02-15 深圳壹账通智能科技有限公司 Negotiable block chain method of commerce, device, equipment and storage medium
CN109685674A (en) * 2018-12-21 2019-04-26 众安信息技术服务有限公司 Order based on block chain leads to cardization, compensation, the method, apparatus of inquiry and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107240001A (en) * 2017-06-06 2017-10-10 北京汇通金财信息科技有限公司 Transaction method and system for digital assets
CN108805585A (en) * 2018-05-28 2018-11-13 广州中国科学院软件应用技术研究所 Distributed commodity data storage system, circulation and source tracing method based on block chain
CN109345251A (en) * 2018-08-24 2019-02-15 深圳壹账通智能科技有限公司 Negotiable block chain method of commerce, device, equipment and storage medium
CN109685674A (en) * 2018-12-21 2019-04-26 众安信息技术服务有限公司 Order based on block chain leads to cardization, compensation, the method, apparatus of inquiry and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153023A (en) * 2020-09-11 2020-12-29 北京天德科技有限公司 Multi-intelligent contract system architecture based on intelligent contract library and management method
CN112417514A (en) * 2020-10-30 2021-02-26 迅鳐成都科技有限公司 Multi-party data cooperation method, system and storage medium based on electronic contract
CN112417514B (en) * 2020-10-30 2024-04-05 迅鳐成都科技有限公司 Multiparty data collaboration method, system and storage medium based on electronic contract

Similar Documents

Publication Publication Date Title
WO2020258848A1 (en) Method and apparatus for cross-chain transmission of resources
US11336465B2 (en) Sending cross-chain authenticatable messages
US10831764B2 (en) Query processing and access control in a blockchain network
US11336451B2 (en) Cross-blockchain resource transmission
CN109995713A (en) Service processing method and relevant device in a kind of micro services frame
CN110599095B (en) Block chain network-based hazardous waste treatment method and node of block chain network
EP2534587B1 (en) Data management at a directory database
WO2020173500A1 (en) Public chain-based sub-chain business system
CN113271311B (en) Digital identity management method and system in cross-link network
CN110619524A (en) Transaction method based on block chain
WO2023088136A1 (en) Cross-blockchain method, device, and readable storage medium
WO2022105600A1 (en) Blockchain cross-chain transaction method and apparatus based on internet-of-things
CN111241589A (en) Database system, node and method
CN114978638A (en) Block chain cross-chain supervision method based on shared nodes
CN111241590A (en) Database system, node and method
CN112291305A (en) Code chain construction method and device based on unified identification
CN112837023A (en) Business collaboration platform, method and device of organization and electronic equipment
CN115131022A (en) Block chain-based digital asset transaction method, device, equipment and medium
CN112037062B (en) Transaction consensus method, device, electronic equipment and readable storage medium
CN115829731A (en) Transaction information processing method and device
CN113111125A (en) Business evidence storage method based on block chain
CN110704196B (en) Resource data transfer method, device and block chain system
CN111222989B (en) Transaction method of multi-channel blockchain, electronic equipment and storage medium
CN115756568A (en) Method and device for updating business rules, electronic equipment and storage medium
CN115412557A (en) Block chain resource management method and device based on multi-chain cooperation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191227