CN110941679A - Contract data processing method, related equipment and medium - Google Patents

Contract data processing method, related equipment and medium Download PDF

Info

Publication number
CN110941679A
CN110941679A CN201911237807.6A CN201911237807A CN110941679A CN 110941679 A CN110941679 A CN 110941679A CN 201911237807 A CN201911237807 A CN 201911237807A CN 110941679 A CN110941679 A CN 110941679A
Authority
CN
China
Prior art keywords
contract
target
service
user
calling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911237807.6A
Other languages
Chinese (zh)
Other versions
CN110941679B (en
Inventor
李茂材
刘区城
王宗友
孔利
蓝虎
张劲松
周开班
时一防
刘攀
朱耿良
杨常青
黄焕坤
廖志勇
崔嘉辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911237807.6A priority Critical patent/CN110941679B/en
Priority to CN202110365672.2A priority patent/CN113032490B/en
Publication of CN110941679A publication Critical patent/CN110941679A/en
Application granted granted Critical
Publication of CN110941679B publication Critical patent/CN110941679B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application discloses a contract data processing method, related equipment and media. The method comprises the following steps: acquiring a first calling instruction aiming at a target proxy contract, which is sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal; acquiring a target proxy contract based on a first contract calling address in a first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service; acquiring a right management contract associated with a target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to a contract calling terminal; if the authority of the target user belongs to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service. The embodiment of the application can ensure the security of contract access.

Description

Contract data processing method, related equipment and medium
Technical Field
The present application relates to the field of block chaining technologies, and in particular, to a contract data processing method, a related device, and a computer storage medium.
Background
Currently, in some contract invoking application scenarios, a terminal corresponding to an external user may directly obtain a contract invoking address of a certain service contract (e.g., service contract a) from a blockchain, so that the terminal may directly access the service contract through the contract invoking address of the service contract a to execute a corresponding service logic through a corresponding method in the service contract. Then, when the external user requesting to invoke the service contract a is an illegal user, the illegal user may directly access the service contract through the illegally obtained contract invoking address of the service contract a, so that it is seen that in the prior art, in the process of accessing the service contract, the reliability of contract access is reduced, and thus it is difficult to ensure the security of contract access.
Content of application
The embodiment of the application provides a contract data processing method, related equipment and medium, and the safety of contract access can be improved.
One aspect of the present application provides a contract data processing method, including:
acquiring a first calling instruction aiming at a target proxy contract, which is sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal;
acquiring a target proxy contract based on a first contract calling address in a first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
acquiring a right management contract associated with a target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to a contract calling terminal;
if the authority of the target user belongs to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service.
One aspect of the present application provides a contract data processing apparatus including:
the first instruction acquisition module is used for acquiring a first calling instruction aiming at a target proxy contract and sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal;
the proxy contract calling module is used for acquiring a target proxy contract based on a first contract calling address in a first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
the authority inquiry module is used for acquiring an authority management contract associated with the target agent contract and calling the authority management contract to inquire the authority of a target user corresponding to the contract calling terminal;
and the target service execution module is used for accessing the target service contract through the second contract calling address and calling the target service contract to execute the target service if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract.
The method is applied to an electronic bill system in a block chain network;
the device still includes:
the request deployment module is used for acquiring a contract deployment request sent by a service providing terminal aiming at a target service in the electronic bill system;
the contract construction module is used for constructing a plurality of intelligent contracts related to the target service in the contract publishing platform based on the contract deployment request, and writing each intelligent contract into a block chain corresponding to the block chain network; the plurality of intelligent contracts comprise target agent contracts;
and the calling address returning module is used for returning the first contract calling address of the target proxy contract to the contract calling terminal associated with the service providing terminal.
Wherein, the contract deployment request carries the registration identification information of the associated user associated with the service providing terminal; the plurality of intelligent contracts also comprise a permission management contract and a target service contract;
the contract construction module comprises:
the right contract construction unit is used for constructing a right management contract associated with the target service in the contract issuing platform based on the registration identification information in the contract deployment request, and issuing the right management contract to the block chain corresponding to the block chain network;
the service contract construction unit is used for constructing a target service contract corresponding to the target service, setting the access authority corresponding to the target service contract in the authority management contract and writing the target service contract into the block chain; the access authority is used for representing that the associated user belongs to an authorized user, and the authorized user is a user with registration identification information in an authority management list corresponding to the authority management contract;
and the proxy contract construction unit is used for acquiring a base class function associated with the electronic bill system, constructing a target proxy contract corresponding to the target service according to the base class function and a second contract calling address of the target service contract, and writing the target proxy contract into the block chain.
Wherein, the agent contract construction unit includes:
the base class constructing subunit is used for constructing a base class function aiming at a plurality of services in the electronic bill system; the base class function comprises a target function for calling the authority management contract; the plurality of services comprise target services;
the address acquisition subunit is used for acquiring a second contract calling address of the target service contract and a contract name of the target service contract;
the relation establishing subunit is used for establishing an initial proxy contract associated with the right management contract according to a target function in the base class function, and establishing a first mapping relation between a second contract calling address and a contract name of the target service contract in the initial proxy contract; the initial proxy contract comprises a callback function for pointing to a target function;
and the proxy contract determining subunit is used for obtaining a target proxy contract corresponding to the target service based on the first mapping relation and the callback function, and writing the target proxy contract into the block chain.
Wherein, the authority inquiry module comprises:
the function determining unit is used for inheriting the base class function through a callback function in the target proxy contract to obtain a target function;
the right contract determining unit is used for acquiring a right management contract through the target function;
and the calling query unit is used for calling a query function in the authority management contract to obtain the authority management list and carrying out authority query on a target user corresponding to the contract calling terminal through the authority management list.
The first calling instruction carries user identification information of a target user corresponding to the contract calling terminal;
the calling query unit comprises:
the list acquisition subunit is used for calling a query function in the authority management contract to acquire the authority management list; the authority management list comprises registration identification information of a plurality of authorized users;
the identification searching subunit is used for searching the registration identification information matched with the user identification information of the target user in the registration identification information of the plurality of authorized users;
the first determining subunit is used for determining that the authority of the target user belongs to the access authority of the authorized user in the authority management contract if the registration identification information matched with the user identification information of the target user is found;
and the second determining subunit is used for determining and inquiring the access right of the authorized user of which the target user does not belong to the right management contract if the registration identification information matched with the user identification information of the target user is not found.
The user identification information of the target user comprises at least one of the following access identification information: the access address identification information of the target user, the access password identification information of the target user and the access time identification information of the target user.
Wherein, the plurality of intelligent contracts also comprise target data contracts; a data mapping relation exists between the target data contract and the target service contract;
the target service execution module comprises:
the service contract access unit is used for calling an address to access a target service contract through a second contract if the authority of the target user is determined to belong to the access authority of the authorized user;
and the data contract calling unit is used for determining a target data contract corresponding to the target service contract according to the data mapping relation and calling the target data contract to execute the target service.
Wherein the device still includes:
and the response generation module is used for generating call failure response information corresponding to the first call instruction if the authority of the target user is determined not to belong to the access authority of the authorized user, and returning the call failure response information to the contract call terminal for displaying.
The target service contract corresponding to the target service is a first service contract;
the device still includes:
the service contract adjusting module is used for acquiring agent management contracts in a plurality of intelligent contracts when a target service contract corresponding to a target service is adjusted to a second service contract from a first service contract, and determining the target agent contract related to the first service contract in the agent management contracts;
the mapping establishing module is used for acquiring a third contract calling address of the second service contract and establishing a second mapping relation between the third contract calling address and the contract name of the second service contract in the target agent contract;
and the proxy contract updating module is used for updating proxy variables used for carrying out contract mapping in the target proxy contract based on the second mapping relation and writing the updated target proxy contract into the block chain.
The contract calling address of the updated target proxy contract is a first contract calling address;
the device still includes:
the second instruction acquisition module is used for acquiring the updated target proxy contract based on the first contract calling address when acquiring a second calling instruction which is sent by the contract calling terminal and aims at the target proxy contract;
and the service contract calling module is used for acquiring a second service contract according to the second mapping relation corresponding to the proxy variable in the updated target proxy contract.
Wherein the target user is a tax bureau issuing user; the target service is a tax bureau issuing service, and the target service contract comprises a service issuing contract corresponding to the tax bureau issuing service; the service issuing contract comprises public key information of a plurality of tax office checking users associated with tax office issuing users;
the target service execution module comprises:
the contract issuing unit is used for calling the address access service issuing contract through a second contract if the authority of the user issuing the tax authority belongs to the access authority of the authorized user in the authority management contract;
the signature receiving unit is used for receiving signature information sent by a plurality of tax bureau verification users aiming at service data information in tax bureau release service; the signature information is determined by a tax bureau after verifying the hash value of the service data information by private key information of a user;
the public key verification unit is used for acquiring the public key information of each tax bureau verification user in the service release contract and verifying and signing the collected signature information sent by the tax bureau user through the public key information of each tax bureau verification user;
and the service data issuing unit is used for confirming that the service data information has legality and issuing the service data information to the contract issuing platform when the signature verification is successful.
One aspect of the present application provides a node device, including: a processor, a memory, a network interface;
the processor is connected to the memory and the network interface, wherein the network interface is used for providing data communication functions, the memory is used for storing computer programs, and the processor is used for calling the computer programs to execute the method in the aspect described in the embodiment of the present application.
An aspect of the present application provides a computer-readable storage medium storing a computer program, the computer program comprising program instructions that, when executed by a processor, perform the method of the above-mentioned aspect in an embodiment of the present application.
In the embodiment of the application, when a first calling instruction which is sent by a contract calling terminal and aims at a target proxy contract is obtained, the target proxy contract can be obtained based on a first contract calling address in the first calling instruction; the first calling instruction can carry a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal; the target proxy contract may include a second contract invocation address of a target service contract corresponding to the target service. Further, acquiring a right management contract associated with the target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to the contract calling terminal; if the authority of the target user belongs to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service. Therefore, before a target service contract is called by a contract caller (i.e., a target user) through a target proxy contract, a permission management contract is called by the target proxy contract first, so that permission of the contract caller (i.e., the target user) is referred by the permission management contract, and the target user is allowed to call the target service contract to execute a target service under the condition that the permission of an authorized user matched with the permission of the target user is inquired in the permission management contract. In other words, the embodiment of the application may add a protection barrier through the authority management contract mapped in the target proxy contract before invoking the target service contract, so as to ensure that an authorized user in the authority management contract has further access to the target service contract, and thus, the security of contract access may be ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a system architecture diagram of a network topology according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a data interaction scenario provided by an embodiment of the present application;
FIG. 3 is a schematic flowchart of a contract data processing method according to an embodiment of the present application;
fig. 4 is a schematic view of a scenario for performing permission query according to an embodiment of the present application;
FIG. 5 is a schematic flowchart of a contract data processing method according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a scenario for deploying an intelligent contract according to an embodiment of the present application;
fig. 7 is a schematic view of a scenario for publishing service data information according to an embodiment of the present application;
fig. 8 is a schematic view of a service change scenario provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of a contract data processing apparatus according to an embodiment of the present application;
fig. 10 is a schematic diagram of a node device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It should be apparent that the embodiments described herein are only some embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a schematic diagram of a system architecture of a network topology according to an embodiment of the present application. The system architecture diagram may include user terminal 20a, user terminal 20c, node device 10a, node device 10b, node device 10c, and node device 10d shown in fig. 1. The user corresponding to the user terminal 20a may be the user 20b shown in fig. 1, and the user corresponding to the user terminal 20c may be the user 20d shown in fig. 1. The node device 10a, the node device 10b, the node device 10c, and the node device 10d are all block chain nodes (simply referred to as nodes) in the block chain network 100 shown in fig. 1, the block chain network 100 may be applied to a contract data processing system, and the contract data processing system may include a block chain electronic ticket system (simply referred to as an electronic ticket system) based on an intelligent contract, a block chain electronic asset transfer system based on an intelligent contract, and the like, and specific application scenarios thereof will not be limited here. When the user 20b shown in fig. 1 is a contract invoking user (i.e., a contract invoking party) and the user 20d shown in fig. 1 may be a service provider, the user terminal 20a may be referred to as a contract invoking terminal and the user terminal 20c may be referred to as a service providing terminal in this embodiment of the application. In other words, the user terminal 20a in this embodiment of the present application may be a contract invoking terminal that needs to invoke an intelligent contract to execute a corresponding service, and the user terminal 20c in this embodiment of the present application may be a service providing terminal that requests to deploy an intelligent contract associated with the service. It is to be understood that each block link node in the contract data processing system may correspond to a plurality of contract invoking terminals, and the description of the present application is given by taking only one block link node corresponding to one contract invoking terminal (e.g., the user terminal 20a) as an example.
It is further understood that each block link point in the contract data processing system may be used to maintain the same block chain (i.e., the block chain 10e shown in fig. 1), and a plurality of intelligent contracts may be pre-deployed on the block chain 10e, for example: agent contracts, rights management contracts, business contracts, data contracts, agent management contracts, and other intelligent contracts having different data processing functions.
The intelligent contract in the embodiment of the application is essentially a program executed by a computer, and detailed contract contents such as the triggering conditions and the executed matters of the contract can be stored in the block chain network in the form of codes in advance, so that corresponding contract code information can be automatically executed when the corresponding conditions are determined to be met, and any third party is not required to intervene, and cannot intervene, so that fairness, justice and reliability of the contract calling party for calling the intelligent contract to execute the corresponding data processing service can be ensured. It can be understood that the intelligent contract in the embodiment of the present application may include at least one contract function, each contract function may be understood as a method, and the embodiment of the present application may call a corresponding method according to a method name of each method to execute a corresponding business logic. For example, one method in the intelligent contract a may be used to call the intelligent contract B, and then the corresponding business logic may be continuously executed through another method in the intelligent contract B, and the specific function of each contract function in the intelligent contract will not be defined here. It is to be understood that each contract function in the embodiments of the present application may be executed according to the contract policy of the intelligent contract, that is, one contract function may be equivalent to one contract term specified in the intelligent contract, and the contract terms are sequentially executed according to the contract logic of the intelligent contract. It is understood that the contract function in the embodiments of the present application may be a series of instructions.
For example, a contract management user may change a proxy parameter (which may also be referred to as a proxy variable) for performing contract mapping in each proxy contract through the proxy management contract, so that a calling relationship between the proxy management contract and a corresponding service contract may be quickly established through the changed proxy variable without changing a contract calling address of the proxy contract. It is understood that the service contract corresponding to the proxy contract can be uniquely found by the proxy parameter. For example, when a service contract (e.g., service contract 1) mapped by a certain agent contract (e.g., agent contract 1) in a plurality of agent contracts needs to be modified into another service contract (e.g., service contract 2), the agent contract may be located to the agent contract 1, and further, the agent parameters in the agent contract 1 may be updated to obtain an updated agent contract 1 (e.g., agent contract 1'). For example, in the proxy parameters of the proxy contract 1, the contract calling address 1 of the service contract 1 may be changed to the contract calling address 2 of the service contract 2. Therefore, when other subsequent users need to call the service contract 2 to execute other services, the updated agent contract 1 can directly call the service contract 2.
It can be understood that, for a contract invoking user (i.e., an external user) that needs to invoke a corresponding service contract, a change of a proxy parameter (i.e., a proxy variable) in a proxy contract does not affect the invocation of the proxy contract by the external user through the same contract invoking address (referred to herein as the same contract invoking address of the proxy contract) at different times. In other words, in the embodiment of the present application, the change of the proxy parameter in the proxy contract 1 is imperceptible to the external user, that is, the contract invocation address of the proxy contract 1 invoked by the external user at different times is still unchanged. Therefore, when there is a change (for example, a service upgrade) in the service that the external user needs to execute, the service contract after the proxy parameter change can be quickly acquired and accessed continuously through the contract invoking address of the proxy contract.
It is understood that a proxy contract may correspond to a business contract, and a business contract may correspond to a type of business, where the business may include, but is not limited to, business registration, tax office issuance, complaint proposal services, etc. in an electronic billing system. In addition, the embodiment of the application can also write the service data required when the corresponding service logic is executed through the service contract into the data contract, so that under the condition of service upgrading, the service logic of the upgraded service contract can be used, and the service data in the previously associated data contract can be continuously used for cooperatively executing the upgraded service. It is to be understood that the proxy parameters (proxy variables) in the embodiment of the present application may be stored in the code information associated with the callback function of the proxy contract in the form of key-value pairs.
It will be appreciated that each blockchain node in a contract data processing system to which embodiments of the present application relate may be any form of computing device, such as a server, a user terminal, etc., that is accessed in the blockchain network. These blockchain nodes may be connected by a network communication to form a distributed system, which may also be referred to as a blockchain system. In other words, the block link point in the embodiment of the present application may provide an access service for any physical object that needs to access the block link network, for example, the block link point may be a ue corresponding to a certain physical object (e.g., the physical object a); optionally, the block link point may also be a background server of the user terminal corresponding to a certain entity object (e.g., entity object B), and at this time, the background server may perform data interaction with the user terminal corresponding to the entity object B through a network. It is understood that the entity object herein may include a service provider, a service platform side, and a contract invoker. The contract invoker may specifically include an enterprise user, an individual user, and the like, which will not be limited herein. The service provider may include a tax bureau, a local tax bureau, etc. in the electronic billing system, and the electronic asset transfer system may be a merchant (e.g., a game device provider, a virtual article provider, etc.); the service platform side may include a contract development user or the like participating in the deployment of the intelligent contract on the contract issuing platform.
The contract development terminal corresponding to the contract development user may be a blockchain node (e.g., the node device 10a shown in fig. 1) in the blockchain network 100, and the node device 10a may be configured to receive a contract deployment request initiated by a certain service provider (e.g., the user 20d shown in fig. 1) through the contract publishing platform. Further, after the contract development user has written each intelligent contract in the node 10a (i.e., the contract development terminal), the written intelligent contract may be broadcast to the consensus nodes in the blockchain network 100, so that the consensus nodes may write the corresponding intelligent contract into the blockchain to obtain the blockchain 10e shown in fig. 1 when achieving consensus, and thus, the user terminals corresponding to other blockchain nodes in the blockchain network 100 may quickly obtain the corresponding intelligent contract from the chain for storage processing, and further, under the call scenario of some intelligent contracts, may quickly call the corresponding intelligent contract to implement a transfer operation (e.g., a payment-type operation) of the electronic asset related to the data processing service. The electronic assets (also referred to as electronic resources) in the embodiments of the present application may also refer to funds for purchasing virtual articles, which may include at least french coins, electronic money, and the like; the legal currency is a currency which is given to the legal currency for forced circulation, such as RMB, USD and the like; the electronic money is money stored in an electronic form in an electronic wallet (e.g., QQ wallet, wechat wallet, etc.) held by the user. Among them, virtual items may include, but are not limited to: electronic tickets, digital currency (an unregulated, digitized currency), gaming resources (e.g., gaming chips, gaming equipment, etc.), and so forth.
For convenience of understanding, in the embodiment of the present application, a blockchain node (for example, the node device 10a in the embodiment corresponding to fig. 1 described above) may be selected from the blockchain network 100 in the embodiment corresponding to fig. 1 described above as a target blockchain node (that is, the target blockchain node may also be referred to as a target node device) to describe a specific process of data interaction between the target blockchain node and the contract invocation terminal. Further, please refer to fig. 2, which is a schematic view of a data interaction scenario provided in an embodiment of the present application. The target blockchain link point shown in fig. 2 may be the node device 10a in the embodiment corresponding to fig. 1, and the blockchain locally maintained by the target blockchain node may be the blockchain 10e in the embodiment corresponding to fig. 1. As shown in fig. 2, a plurality of intelligent contracts are deployed on the blockchain, and these intelligent contracts may specifically include agent management contracts 60a, agent contracts 60b, rights management contracts 60c, business contracts 60d, and data contracts 60e shown in fig. 2.
Where agent management contract 60a may be used to manage at least one agent contract as shown in figure 2. At least one of the agent contracts described in the embodiments of the present application may be collectively referred to as agent contract 60b shown in fig. 2, and this agent contract 60b may specifically include agent contract 1 and agent contract 2 shown in fig. 2. One of the agent contracts may be an electronic service agent contract signed between a service provider associated with a service (e.g., service a) and a service platform. In this embodiment, the service a may be referred to as a target service, and the target service may be a registration service (e.g., an enterprise registration service) in the electronic billing system, may also be another registration service (e.g., a tax bureau registration service) in the electronic billing system, and may also be a service issued by a tax bureau in the electronic billing system, where specific content of the target service is not limited herein. It is understood that a proxy contract in the embodiment of the present application may include a parameter for performing contract mapping on a service contract, where the parameter for performing contract mapping may be referred to as a proxy parameter, and the proxy parameter may also be a proxy variable associated with a key-value pair.
For convenience of understanding, in the embodiment of the present application, the target service is the above-mentioned tax bureau registration service, in this case, the entity object associated with the tax bureau registration service may be an enterprise a (e.g., a tax bureau), as shown in fig. 2, the contract invoking terminal associated with the tax bureau may be a user terminal 30b shown in fig. 2, where the user 50b corresponding to the user terminal 30b may include an associated user (e.g., a local tax bureau, etc.) associated with the tax bureau. It is to be understood that before the user terminal 30B shown in fig. 2 sends the first contract invoking instruction to the target blockchain node associated with the service platform side (e.g., enterprise B) through the contract issuing platform, the target blockchain node needs to deploy the plurality of intelligent contracts created in advance on the blockchain according to the contract deployment request. In other words, a service provider (e.g., the tax bureau) associated with the tax bureau registration service may first send a contract deployment request to the service platform side (e.g., enterprise B), where the contract deployment request may be used to characterize that the tax bureau (i.e., the service provider) needs to delegate the service platform side (e.g., enterprise B) to create a plurality of intelligent contracts associated with the tax bureau registration service via the contract issuing platform, and deploy the created intelligent contracts on the block chain shown in fig. 2. Therein, the user 50a shown in fig. 2 may be a contract development user under the business platform side (e.g., enterprise B). It is understood that the contract development user may deploy a plurality of intelligent contracts associated with target services through the contract publishing platform, and optionally, after the contract development user deploys the intelligent contracts, the contract development user may set itself as a contract management user capable of centrally managing a plurality of agent contracts (i.e., agent contract 1, agent contract 2, etc.) shown in fig. 2 in the agent management contract.
In addition, in the embodiment of the present application, before it is ensured that a certain user has access rights to access a corresponding method in a certain intelligent contract, rights registration needs to be performed in the corresponding intelligent contract. For example, the registration identification information of the user may be written into the rights management contract according to the rights registration rule, so that when the user subsequently needs to access a certain intelligent contract, the user may perform rights inquiry through the rights management contract. For example, the embodiment of the present application may write the contract calling address and the method name into the rights management contract 60c shown in fig. 2 in advance in the form of a key-value pair, so as to ensure that the user may access the method corresponding to the method name in the intelligent contract corresponding to the contract calling address.
Optionally, the contract development user may also designate other contract development users (for example, the contract development user 1 and the contract development user 2) under the enterprise B in the agent management contract 60a shown in fig. 2 as contract management users capable of managing corresponding agent contracts, for example, the contract development user 1 may be designated as a contract management user of the agent contract 1, so that in the case of a subsequent service change, the agent parameters in the agent contract 1 may be changed, and the contract development user 2 may be designated to change the agent parameters in the agent contract 1, where the number of intelligent contracts that the management user needs to manage will not be specifically limited.
The block chain shown in fig. 2 may include a plurality of blocks shown in fig. 2, and specifically may include a block 40a, a block 40b, a block 40c, and a block 40d, which may be associated with each other by way of a hash chain. The block 40a may be a century creation block of the block chain (i.e., the block with the smallest generation time stamp on the block chain). In addition, the hash value of block 40b may be used as the parent block hash value for block 40c, and so on, the hash value of block 40c may be used as the parent block hash value for block 40 d. In other words, in the blockchain shown in fig. 2, the hash value of the current block may be stored in the block header of each block except the century creation block, and the hash value of the previous block may also be stored.
It is to be understood that, during the process of creating the rights management contract (i.e., the rights management contract 60c shown in fig. 2) through the contract issuing platform, the blockchain node (e.g., the target blockchain node shown in fig. 2) associated with the enterprise B may perform rights registration on the registration identification information of the associated users associated with the service provider in advance in the rights management contract 60c, that is, may register in advance which associated users have access rights to the service contract 1, and these associated users having access rights may be collectively referred to as authorized users. It should be understood that the authorized user in the embodiment of the present application refers to an associated user that can specifically determine, through the found access right, that a specific method (function) in the service contract 1 can be accessed. It is understood that the associated user in the embodiment of the present application may include the user 50b (i.e., the contract invoking user) shown in fig. 2, and may also include other users associated with the above-mentioned tax office registration service.
It is to be understood that, after the target blockchain node shown in fig. 2 deploys the rights management contract 60c on the blockchain, a service contract (e.g., service contract 1 shown in fig. 2) associated with the tax authority registration service may be further deployed on the blockchain, and a data contract (e.g., data contract 1 shown in fig. 2) corresponding to the service contract 1 may be created. Further, the target blockchain node may also use a contract invoking address (for example, invoking address 1) of the deployed service contract 1 as a parameter of the proxy contract 1 in the process of deploying the proxy contract 1 shown in fig. 2, and may collectively refer to the parameter associated with the service contract 1 in the proxy contract 1 as the proxy variable for performing contract mapping. It can be understood that, by introducing a proxy contract, the embodiment of the present application may quickly adjust the proxy variable used for contract mapping in the proxy contract (e.g., proxy contract 1 shown in fig. 2) in the case that the tax authority registered service needs to be changed (e.g., service upgrade, upgrade service contract 1 to service contract 1 '), that is, may adjust the proxy variable from the contract invocation address of service contract 1 to the contract invocation address of service contract 1' (i.e., another service contract after upgrading service contract 1).
It is to be understood that embodiments of the present application may collectively refer to the contract invocation address (e.g., invocation address 2 described above) used by the contract invoker to invoke proxy contract 1 as the first contract invocation address. In addition, the contract caller who calls the proxy contract 1 through the first contract calling address may also be referred to as a target user, and the contract calling address (for example, the calling address 1) of the service contract written in the proxy contract 1 may be referred to as a second contract calling address.
Since the embodiment of the application does not need to regenerate another proxy contract with a different contract invocation address in the case of a change (such as service upgrade) of the service contract. Therefore, when the block link point shown in fig. 2 acquires a call instruction for the proxy contract 1 sent by the user terminal 30b (i.e., the contract call terminal) shown in fig. 2 at different times, the proxy contract 1 shown in fig. 2 can be called by the same contract call address (i.e., the first contract call address). For ease of understanding, the contract invocation instruction sent by the user terminal 30b shown in fig. 2 at the time when the current time is T1 may be referred to as a first invocation instruction, and the first invocation instruction may be used for invoking the service contract 1 associated with the proxy contract 1 shown in fig. 2. Similarly, the contract invoking instruction sent by the user terminal 30b at the time T2 (i.e., the next time point of the time T1) may be referred to as a second invoking instruction, and the second invoking instruction may be used to invoke the updated service contract 1 (i.e., the service contract 1' described above) associated with the proxy contract 1 shown in fig. 2. In other words, the contract invocation address used by the target user (i.e., the user 50b shown in fig. 2) at the time T1 for invoking the proxy contract (here, the proxy contract 1 before the proxy variable adjustment is invoked) and the contract invocation address used by the target user 50b at the time T2 for invoking the proxy contract (here, the proxy contract 1 after the proxy variable adjustment is invoked) are both the first contract invocation address. The time T2 may be the next time of the time T1, and the embodiment of the present application will not limit the specific interval duration between the two times.
It should be appreciated that the target blockchain node shown in fig. 2 may continue to call the proxy contract 1 shown in fig. 2 based on the same contract call address carried in the aforementioned second call instruction after fetching the second call instruction. In order to distinguish the proxy contracts 1 at the two different time points, the embodiments of the present application may collectively refer to the proxy contracts 1 before the proxy parameters (i.e., proxy variables) are changed as target proxy contracts, and refer to the proxy contracts 1 after the proxy parameters (i.e., proxy variables) are changed as updated target proxy contracts.
It can be understood that, since the value of the proxy variable for performing the contract mapping in the proxy contract 1 is changed and the service processing function corresponding to the other contract function in the proxy contract 1 is not changed, when the user 50b calls the updated target proxy contract at time T2, the method for calling the right management contract 60c in the original proxy contract 1 (i.e., the target proxy contract) may be reused, so that the right control may be performed based on the same right management contract (i.e., the right management contract 60c shown in fig. 2), and when it is found that the right of the user 50b currently calling the proxy contract 1 (i.e., the target user) belongs to the right of the authorized user in the right management contract 60c shown in fig. 2, the user may further access the service contract through the new second contract calling address (i.e., the third contract calling address) written in the updated target proxy contract About 1 ', and new target services can be executed through the service contract 1'.
It is understood that, in the case of performing change processing (for example, service upgrade) on the service logic of the service contract 1 alone, the embodiment of the present application may also continue to use the service data in the data contract 1 shown in fig. 2. It should be understood that by decoupling the service logic associated with the tax bureau registration service from the parameter data, the embodiment of the present application may perform an upgrade operation on a service contract alone or a data contract alone during the process of upgrading a contract, and may implement mutual noninterference of contract codes. In the same way, by analogy, the embodiment of the present application may also perform an upgrade operation on the data contract corresponding to the service data separately, and may continue to use the service logic corresponding to the original service contract 1.
It should be understood that, after each of the above-mentioned intelligent contracts are deployed, the target blockchain node shown in fig. 2 may broadcast the intelligent contracts To a plurality of common nodes (e.g., node device 10b, node device 10c, node device 10d, etc. in the above-mentioned embodiment corresponding To fig. 1) associated with the target blockchain node, a point-To-point (P2P, Peer To Peer) network may be formed among the common nodes, and the P2P Protocol is an application layer Protocol operating on top of a Transmission Control Protocol (TCP).
It should be understood that, in this embodiment of the present application, the target blockchain node may be a leader node selected by the blockchain node in the blockchain system based on a consensus mechanism, and in this case, the embodiment of the present application may further refer to other consensus nodes for performing consensus verification in the blockchain system, which have a network connection relationship with the leader node, as slave nodes. It should be understood that in a distributed system (i.e., the contract data processing system shown in fig. 1) any machine, such as a server or a terminal, may join to become a node, and a node may correspond to a role, and a role or roles may correspond to the same entity object. In other words, the contract data processing system can be used to provide a corresponding access interface for roles that join the blockchain system. For example, when the contract data processing system is an electronic ticket system, an interface for an intelligent contract for performing a tax payment service may be provided to a tax bureau (i.e., a tax bureau including the central office of the tax bureau and a local tax bureau), or an interface for an intelligent contract for purchasing an invoice service provided by a virtual article may be provided to an invoicing enterprise, which is not listed here.
The specific implementation manner of the target blockchain node acquiring the authority management contract associated with the target proxy contract and invoking the authority management contract to perform the authority query on the target user may refer to the descriptions of the embodiments corresponding to fig. 3 to fig. 8.
Further, please refer to fig. 3, which is a schematic flowchart of a contract data processing method according to an embodiment of the present application. The method may be performed by a blockchain node in a blockchain network, where the blockchain node may be a target blockchain node in the embodiment corresponding to fig. 2, and the method may specifically include the following steps S101 to S104.
Step S101, a first calling instruction aiming at a target agent contract sent by a contract calling terminal is obtained;
specifically, the block link point may obtain a first call instruction, which is sent by a contract call terminal at a first time and is directed to a target proxy contract, where the first call instruction may carry a first contract call address corresponding to the target proxy contract and a target service associated with the contract call terminal.
The target service in the embodiment of the present application may include a tax office registration service, an enterprise registration service, a tax office release service, and the like in the electronic billing system. Optionally, the target service in this embodiment of the application may further include an enterprise registration service, an asset transfer service, and the like in the asset transfer system, which will not be specifically limited herein.
The first time in this embodiment may be the time T1 in the embodiment corresponding to fig. 2, the first contract calling address may be the calling address 2 in the embodiment corresponding to fig. 2, and the calling address 2 is a contract calling address for calling the target proxy contract, which is determined after the block chain link point deploys the target proxy contract on the block chain, and details will not be further described here.
It is to be understood that the blockchain described in the embodiment of the present application may be a full-scale blockchain maintained by a full-scale node capable of storing full-scale block information, each block on the full-scale blockchain may include full-scale block header information and full-scale block body information, and the block full-scale blockchain may include the blockchain shown in fig. 2, that is, the full-scale blockchain may be pre-deployed with the agent management contract 60a, the agent contract 60b, the right management contract 60c, the service contract 60d, and the data contract 60e shown in fig. 2.
Here, the agent contract 60b may include at least one agent contract, and specifically may include the agent contract 1 and the agent contract 2 shown in fig. 2. It can be understood that the embodiment of the present application may include a plurality of services, and in the embodiment of the present application, one service may correspond to one service contract and one data contract. In addition, a business contract may correspond to a proxy contract. For convenience of understanding, in the embodiment of the present application, one of the multiple services may be taken as an example of a target service, at this time, a service contract corresponding to the target service may be referred to as a target service contract, and a specific implementation process of invoking the target service contract associated with the target service may be described through an authority management contract.
Step S102, acquiring a target proxy contract based on a first contract calling address in a first calling instruction;
it can be understood that, in the embodiment of the present application, the target proxy contract may include a second contract calling address of the target service contract corresponding to the target service, and optionally, the target proxy contract may further include a callback function (that is, the target proxy contract may include a callback function), where the callback function may be used to call a target function in a base class function (common class function) associated with the target proxy contract; a target function in the base class function may be used to invoke a rights management contract that centrally controls access rights of a plurality of service contracts, and the following step S103 may be further performed by the rights management contract.
It should be understood that, before performing the above steps S101 and S102, the blockchain node in the embodiment of the present application may further receive a contract deployment request sent by a service provider (e.g., enterprise a) having an association relationship with the contract invocation terminal through the above contract publishing platform, and then may ensure that the contract invocation terminal may obtain the first contract invocation address for invoking the target proxy contract after the block chain node deploys the plurality of intelligent contracts.
The contract deployment request is used for indicating that a block chain node (e.g., a contract development terminal corresponding to a contract development user) associated with the service platform side (e.g., enterprise B) can construct a plurality of intelligent contracts in the contract issuing platform, and can broadcast the constructed intelligent contracts to other consensus nodes in a block chain network where the block chain node is located, so that the other consensus nodes can write the intelligent contracts into the block chains corresponding to the block chain network respectively under the condition of achieving consensus. Wherein the target agent contract may be included in the plurality of intelligent contracts, and the block link node may return a first contract invoking address for invoking the target agent contract to a contract invoking terminal associated with the service provider.
It is to be understood that, in the embodiments of the present application, the user terminals associated with the service provider may be collectively referred to as contract invoking terminals. For example, in the electronic billing system, the service provider may be the tax bureau, and the user terminal associated with the service provider may include a contract invoking terminal under the tax bureau, and may further include a contract invoking terminal under a local tax bureau under the jurisdiction of the tax bureau, which is not limited herein. It is understood that, when the local tax authority needs to execute the tax authority registration service, the local tax authority may send the first call instruction to obtain a target service contract (here, the tax authority registration contract) associated with the tax authority registration service through the first call instruction, and then may continue to execute step S103 described below.
For another example, in the electronic ticket system, the service provider may be an issuing company having an electronic ticket issuing function, and the user terminal associated with the service provider may include a contract calling terminal or the like corresponding to a company that needs to register an issuing service. For example, an enterprise requiring registration billing service may send the first call instruction when the enterprise registration service needs to be executed, so as to obtain a target service contract (referred to as an enterprise registration contract herein) associated with the enterprise registration service through the first call instruction, and then may continue to execute step S103 described below.
For another example, in the electronic asset transfer system, the service provider may be a game developer, and the contract invoking terminal associated with the service provider may send the first invoking instruction when a virtual article (for example, game equipment M) displayed by the game developer needs to be purchased, so as to obtain a target service contract (herein, an asset transfer contract) associated with the electronic asset transfer service (i.e., the electronic payment service) through the first invoking instruction, and then may continue to perform the following step S103.
Step S103, acquiring a right management contract associated with the target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to the contract calling terminal;
specifically, the block link point may inherit from the base class function through a callback function in the target proxy contract to obtain a target function; furthermore, the block link point can acquire an authority management contract for authority control through the objective function; furthermore, the block link point can call a query function in the authority management contract to obtain an authority management list, and the authority management list is used for carrying out authority query on a target user corresponding to the contract calling terminal.
For the sake of understanding, the present embodiment will take the application of the block chain node point to the electronic billing system in the block chain network as an example, and it is understood that the electronic billing system herein may roughly include the following two services, tax bureau registration service and enterprise registration service. It can be understood that, the authority control can be performed through the written authority management contract, that is, when the authority management contract is written, who has authority to perform tax office registration and who has authority to perform enterprise registration are written in the authority management contract in advance, that is, after the block link point in the electronic bill system obtains the first contract invoking instruction sent by the contract invoking terminal, the authority of the target user sending the first contract invoking instruction can be queried through the authority management contract.
The first calling instruction can carry user identification information of a target user corresponding to the contract calling terminal; the user identification information of the target user includes at least one of the following access identification information: the access address identification information of the target user, the access password identification information of the target user and the access time identification information of the target user.
The specific process of the block link point for querying the authority of the target user through the authority management contract can be described as follows: the block chain node can call a query function in the authority management contract to obtain an authority management list; the authority management list can contain registration identification information of a plurality of authorized users; furthermore, the block link point can search the registration identification information matched with the user identification information of the target user from the registration identification information of a plurality of authorized users; further, if the block link point finds out the registration identification information matched with the user identification information of the target user, determining to inquire the access authority of the authorized user of which the authority belongs to the authority management contract; optionally, if the block link point does not find the registration identification information matched with the user identification information of the target user, determining to query the access right of the authorized user whose target user does not belong to the right management contract.
For easy understanding, please refer to fig. 4, which is a schematic view of a scenario for performing an authority query according to an embodiment of the present application. The block link point shown in fig. 4 may obtain, after obtaining the first call instruction sent by the contract call terminal shown in fig. 4, user identification information of the target user carried in the first call instruction from the first call instruction. For convenience of understanding, in the embodiment of the present application, the user identification information of the target user is taken as an example of the user address, so as to set forth a description of a specific process of performing the permission query on the user address of the target user through the permission management list in the permission management contract.
The rights management list shown in fig. 4 may include registration identification information of a plurality of authorized users, for example, the registration identification information 10a of the authorized user 1, the registration identification information 10b of the authorized user 2, the registration identification information 10c of the authorized user 3, the registration identification information 10d of the authorized user 4, and the like shown in fig. 4. The registration identification information 10a of the authorized user 1 may be (address information 1, method name 1) shown in fig. 4, the registration identification information 10b of the authorized user 2 may be (address information 1, method name 2) shown in fig. 4, the registration identification information 10c of the authorized user 3 may be (address information 2, method name 3) shown in fig. 4, and the registration identification information 10d of the authorized user 4 may be (address information 3, method name 4) shown in fig. 4, and so on, if the right management list includes N authorized users, the right management list may include the registration identification information 10N of the authorized user N, where N may be a positive integer, for example, N may be 10.
It is understood that the registration identification information of each authorized user may characterize the contract invoking address of a certain intelligent contract that the user can access, and the method name of a certain method in the intelligent contract that the user can invoke, where the contract invoking address and the method name may be stored in the right management list in the form of key-value pairs. It will also be appreciated that different authorized users may access the same intelligent contract via the same contract invocation address, e.g., authorized user 1 and authorized user 2 shown in fig. 4 may access different methods in the same intelligent contract. That is, the authorized user 1 can access a contract calling intelligent contract (for example, contract 1) with the address information 1, and can continue to access a method with the method name 1 in the contract 1; the authorized user 2 may also access the same intelligent contract (for example, contract 1) whose contract calling address is the address information 1, but at this time, the authorized user 2 does not have the right to access the method corresponding to the method name 1, but only has the right to access the method whose method name in the contract 1 is the method name 2. It is understood that different authorized users in the embodiment of the present application may also invoke different methods in different intelligent contracts, for example, the authorized user 3 shown in fig. 4 may access the intelligent contract with the contract invoking address being the address information 2, and the authorized user 4 may access the intelligent contract with the contract invoking address being the address information 3.
It can be understood that, if the user identification information of the target user is the user address of the contract invoking terminal (that is, the access address identification information may be address information 2), the registration identification information (that is, the registration identification information 10c of the authorized user 3 shown in fig. 4) matching the address information 2 (that is, the user identification information) may be found in the right management list shown in fig. 4, at this time, the block link point may determine that the right of the target user belongs to the access right of the authorized user in the right management contract, and then the method corresponding to the method name 3 may be executed to continue to perform the following step S104.
Optionally, if the user identification information of the target user is a user address of the contract invoking terminal (that is, the access address identification information may be the address information 30), and the registration identification information matched with the address information 30 (that is, the user identification information) is not found in the authority management list shown in fig. 4, at this time, the block link point may determine that the authority of the target user does not belong to the access authority of the authorized user in the authority management contract, and then may generate invocation failure response information corresponding to the first invoking instruction shown in fig. 4, and may return the invocation failure response information to the contract invoking terminal shown in fig. 4 for display.
In the process that the blockchain node deploys the plurality of intelligent contracts for the service provider, it may further allocate corresponding user password information (where the user password information may be a randomly generated character string) to an associated user associated with the service provider, and may return the user password information allocated to the associated user to contract invoking terminals corresponding to the associated user, so that the contract invoking terminals may locally store the corresponding user password information, and it may be understood that, in the embodiment of the present application, the user password information locally stored at the contract invoking terminals may be referred to as access password identification information; meanwhile, in the embodiment of the present application, the user password information stored in the authority management list shown in fig. 4 and the method name of the intelligent contract associated with the user password information may also be referred to as login password identification information, so that, when there is an associated user sending a first call instruction in the associated users, the associated user may be referred to as a target user, and then, the access password identification information (i.e., local token information) carried in the first call instruction sent by the target user may be matched with the login password identification information in the authority management list to determine whether the local token information exists in the authority management list, and if so, the following step S104 may be continuously executed. On the contrary, the call failure response information may be generated.
Optionally, the user identification information of the target user in this embodiment of the application may further include access time identification information of the target user, at this time, an access time period of an authorized user may be recorded in the rights management list, at this time, the block link point may first determine whether the target user is an authorized user, for example, may determine through the access address identification information and the access password identification information, then, the block link point may further check whether the access time identification information (for example, an access timestamp) of the target user is in the access time period agreed by the rights management list, if so, it may determine to find the registration identification information matched with the user identification information of the target user, and further determine to find out that the right of the target user belongs to the access right of the authorized user in the rights management contract, so that the following step S104 can be continuously performed.
In addition, it can be understood that the block link point may also perform flow statistics (that is, may count access amount within a period of time) through the authority management contract, for example, the block link point may count the access amount of the contract issuing platform within a period of time of a certain access time identification information, and may further deny access of a subsequent contract invoking terminal to the contract issuing platform when the access amount reaches a preset access threshold, so that the block link point may also indirectly indicate that the users do not have the authority to access the target service contract within the access period when the access amount reaches the preset access threshold, and may further generate invocation failure response information corresponding to the first invocation instruction, and may return the invocation failure response information to the corresponding contract invoking terminal for display.
Optionally, in the process of performing flow statistics on the authority management contract, the embodiment of the present application may count a target service (for example, an enterprise registration service) corresponding to a larger access amount on the contract issuing platform, and may also count another target service (for example, a complaint proposal service) corresponding to a smaller access amount on the contract issuing platform within the same statistical duration. For example, the complaint proposal service with the minimum access amount can be shut down in the time period, so that the channel resources occupied by the complaint proposal service can be handed over to the enterprise registration service in the time period, so as to fully utilize the limited channel bandwidth resources in the time period.
And step S104, if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service.
Specifically, the plurality of intelligent contracts may further include a target data contract; a data mapping relation exists between the target data contract and the target service contract; at the moment, if the block link point determines that the authority of the inquired target user belongs to the access authority of the authorized user, the address can be called to access the target service contract through a second contract; further, the block link point may uniquely determine a target data contract corresponding to the target service contract according to the data mapping relationship, and may further invoke the target data contract to execute the target service.
It should be understood that, by introducing the target proxy contract, the embodiment of the present application may add a barrier for performing authority control in the target proxy contract, so as to prevent an illegal user from obtaining a call address of the proxy contract through an illegal means, and further perform authority control through the authority management contract, so as to improve security of contract access, thereby ensuring that a target user with an access authority of an authorized user may continue to call the target service contract, and further may execute a corresponding task through a target data contract bound by the target service contract, and further may ensure validity of task execution.
Before a contract caller (i.e., a target user) calls a target service contract through a target proxy contract, a right management contract is called preferentially through the target proxy contract, so that the right of the contract caller (i.e., the target user) is referred through the right management contract, and the target user is allowed to call the target service contract to execute a target service under the condition that the right of an authorized user matched with the right of the target user is referred in the right management contract. In other words, the embodiment of the application may add a protection barrier through the authority management contract mapped in the target proxy contract before invoking the target service contract, so as to ensure that an authorized user in the authority management contract has further access to the target service contract, and thus, the security of contract access may be ensured.
Further, please refer to fig. 5, which is a flowchart illustrating a contract data processing method according to an embodiment of the present application. The method as shown in fig. 5 may be performed by a blockchain node in a blockchain network, and the method may be applied to an electronic ticket system in the blockchain network, and the method may include at least the following steps:
step S201, acquiring a contract deployment request sent by a service providing terminal aiming at a target service in an electronic bill system;
step S202, a plurality of intelligent contracts related to target services are constructed in a contract issuing platform based on a contract deployment request, and each intelligent contract is respectively written into a block chain corresponding to a block chain network;
specifically, the contract deployment request carries registration identification information of an associated user associated with the service providing terminal; the plurality of intelligent contracts comprise target agent contracts; in addition, the plurality of intelligent contracts also comprise a permission management contract and a target service contract; at this time, the block chain link point may construct, in the contract issuing platform, an authority management contract associated with the target service based on the registration identification information in the contract deployment request, and issue the authority management contract to the block chain corresponding to the block chain network; furthermore, the block chain link point can construct a target service contract corresponding to the target service, set an access right corresponding to the target service contract in the right management contract, and write the target service contract into the block chain; the access authority is used for representing that the associated user belongs to an authorized user, and the authorized user is a user with registration identification information in an authority management list corresponding to the authority management contract; further, the block link point may acquire a base class function associated with the electronic ticket system, construct a target proxy contract corresponding to the target service according to the base class function and the second contract calling address of the target service contract, and write the target proxy contract into the block chain.
For easy understanding, please refer to fig. 6, which is a schematic diagram of a scenario for deploying an intelligent contract according to an embodiment of the present application. The node device 70a shown in fig. 6 may be a block chain node in the block chain network, and the entity object corresponding to the block chain node may be a service platform side (e.g., enterprise X) for providing a contract issuing platform. It is understood that one entity object may correspond to a plurality of roles, and each role may correspond to one node device. The plurality of roles may specifically include a contract authoring role (e.g., a contract development user), a contract management role (e.g., a contract management user), an information publishing role (e.g., a contract invocation user), and the like, and specific types of these roles are not necessarily listed here. Therefore, the node device associated with the service platform side may include an independent service device, and may also include a plurality of service device clusters that may cooperate, which shall not be limited herein.
For convenience of understanding, the node device associated with the service platform side in the embodiment of the present application may be taken as the node device 70a in fig. 6 as an example. When acquiring the contract deployment request sent by the service provider through the user terminal 80a shown in fig. 6, the service platform side shown in fig. 6 may write a plurality of intelligent contracts on the contract issuing platform through the node device 70a (i.e., the block chain node) shown in fig. 6. The user terminal 80a corresponding to the service provider may be the user terminal 20c in the embodiment corresponding to fig. 1. At this time, the user associated with the service platform side may act as a contract development user to write a rights management contract shown in fig. 2, which may be used to centrally control access rights of service contracts associated with a plurality of services in the block link point (i.e., node device 70a) to achieve centralized rights control through the rights management contract.
Wherein, it can be understood that, the service platform side can pre-construct and construct base class functions for a plurality of services in the electronic bill system; the base function may include a target function for invoking the rights management contract. The embodiment of the present application may refer to the base class function shown in fig. 6 as a parent class of the plurality of proxy contracts (i.e., proxy contracts 1, 1., proxy contract 2) shown in fig. 6, or may refer to the plurality of proxy contracts (i.e., proxy contracts 1, 1., proxy contract 2) as a child class of the base class function. Each proxy contract may include a callback function, which may be a callback function. The callback function herein may be used to call a method in the base class function that may be used to call the rights management contract of FIG. 6. Therefore, a plurality of proxy contracts can inherit a method for calling the authority management contract from the same base class function through respective callback functions. It can be understood that, in the embodiment of the present application, a method included in the base class function for calling the rights management contract may be referred to as the target function.
In addition, the base class function in this embodiment may be further configured to generate initial proxy contracts of the multiple proxy contracts shown in fig. 6, so that the service platform side shown in fig. 6 may adjust proxy variables (i.e., the above proxy parameters) in the initial proxy contracts according to service requirements of specific services, so as to establish first mapping relationships between the second contract invocation addresses and the contract names of the target service contracts in the corresponding initial proxy contracts, respectively. In this embodiment, the contract calling addresses used for calling the corresponding service contract in each proxy contract may be collectively referred to as a second contract calling address. It is understood that the embodiment of the present application may allow a contract invoker (e.g., a target user shown in fig. 2) to invoke a corresponding service contract if authorization is performed by the rights management contract. For example, the contract invocation address for invoking the service contract 1 in the proxy contract 1 of the plurality of proxy contracts may be referred to as a second contract invocation address, and so on, and the contract invocation address for invoking the service contract 2 in the proxy contract 2 of the plurality of proxy contracts may be referred to as a second contract invocation address. In other words, the service platform side may write the contract calling address of the corresponding service contract as one parameter in the proxy contract during development of the corresponding proxy contract to form a plurality of proxy contracts shown in fig. 6.
As shown in fig. 6, after writing each intelligent contract, the service platform side may broadcast the intelligent contracts to a plurality of consensus nodes in the same blockchain network as the node device 70b, so that the plurality of consensus nodes can agree on the written intelligent contract, thereby reaching consensus at the consensus nodes, and permit the node device 70a to write the intelligent contracts into the blockchain, so that other nodes in the blockchain network where the blockchain is located may acquire the intelligent contract written by the service platform side to store the written intelligent contract in the nodes. As shown in fig. 6, the embodiment of the present application may further use the contract invocation address of each proxy contract (for example, proxy contract 1) shown in fig. 6 as the first contract invocation address, and may further perform the following step S203 to issue the first contract invocation address of the proxy contract 1 to the user associated with the service provider shown in fig. 6. For example, the first contract invocation address may be issued to the service provider, or the first contract invocation address may be issued to other users associated with the service provider, where the specific user receiving the first contract invocation address is not limited.
In step S203, the first contract calling address of the target proxy contract is returned to the contract calling terminal associated with the service providing terminal.
In this embodiment, a proxy contract requested to be invoked by the target user in the plurality of intelligent contracts (for example, the proxy contract 1 shown in fig. 6) may be referred to as a target proxy contract, so that a contract invocation address of the target proxy contract may be returned to the contract invocation terminal (for example, the user terminal 30b in the embodiment corresponding to fig. 2) as the first contract invocation address, and then the following steps S204 to S208 may be continuously performed.
Step S204, a first calling instruction aiming at a target agent contract sent by a contract calling terminal is obtained;
the first calling instruction carries a first contract calling address corresponding to the target agent contract and a target service associated with the contract calling terminal.
Step S205, acquiring a target proxy contract based on a first contract calling address in a first calling instruction;
and the target agent contract comprises a second contract calling address of the target service contract corresponding to the target service.
Step S206, acquiring the authority management contract associated with the target agent contract, and calling the authority management contract to inquire the authority of the target user corresponding to the contract calling terminal;
the first calling instruction carries user identification information of a target user corresponding to the contract calling terminal; calling a query function in a permission management contract to obtain a permission management list; the authority management list comprises registration identification information of a plurality of authorized users; furthermore, the block link point can search the registration identification information matched with the user identification information of the target user from the registration identification information of a plurality of authorized users; further, if the registration identification information matched with the user identification information of the target user is found, determining that the authority of the target user belongs to the access authority of the authorized user in the authority management contract, and further continuing to execute the following step S208; optionally, if the registration identification information matched with the user identification information of the target user is not found, it is determined that the access right of the authorized user, for which the target user does not belong to the right management contract, is queried, and then the following step S207 may be continuously performed.
Step S207, if the authority of the target user is determined not to belong to the access authority of the authorized user, call failure response information corresponding to the first call instruction is generated, and the call failure response information is returned to the contract call terminal for displaying.
Optionally, in step S208, if the authority of the target user is found to belong to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract invoking address, and the target service contract is invoked to execute the target service.
Specifically, the target user may be a tax bureau issuing user; the target service can be a service issued by a tax bureau, and the target service contract comprises a service issuing contract corresponding to the service issued by the tax bureau; the service issuing contract comprises public key information of a plurality of tax office checking users associated with tax office issuing users; at the moment, if the block link point inquires that the authority of the user issued by the tax authority belongs to the access authority of the authorized user in the authority management contract, the address is called through a second contract to access the service issuing contract; furthermore, the block link point can receive signature information sent by a plurality of tax bureaus check users aiming at the service data information in the tax bureau release service; the system comprises a service data information processing unit, a signature information processing unit and a data processing unit, wherein the signature information is determined after a hash value of the service data information is signed by private key information of a tax bureau verification user; further, the block link points can acquire public key information of each tax bureau verification user in the service issuing contract, and signature verification is performed on collected signature information sent by the tax bureau users through the public key information of each tax bureau verification user; furthermore, when the signature verification is successful, the block link points can confirm that the service data information is legal and issue the service data information to the contract issuing platform.
For easy understanding, please refer to fig. 7, which is a schematic view of a scenario for distributing service data information according to an embodiment of the present application. The target user shown in fig. 7 may be a tax office issuing user, and when the tax office issuing user needs to issue the service data information shown in fig. 7 through the contract issuing platform, the tax office issuing user may send a service issuing request, which may be determined by the first invoking instruction, to the node device 70a shown in fig. 7. After acquiring the service issuance request, the node device 70a shown in fig. 7 may acquire a target proxy contract associated with the target service based on the first contract invoking address (e.g., proxy contract 2 in the embodiment corresponding to fig. 6); the target service in the embodiment of the present application may be a service issued by the tax office, and at this time, the target service contract corresponding to the target service may include a service issuance contract corresponding to the service issued by the tax office; it is to be understood that the service issuance contract stored in the node device 70a may include public key information of a plurality of tax office verification users associated with the target user (tax office issuing user) shown in fig. 7; here, two tax office checking users (i.e., the tax office checking user 1 and the tax office checking user 2) written in the service issuance contract shown in fig. 7 are taken as an example.
As shown in fig. 7, the node device 70a may invoke the above-mentioned right management to perform right control on the target user, and it is understood that, if the node device 70b inquires that the right of the tax authority issuing user belongs to the access right of the authorized user in the right management contract, the node device may invoke the address to access the service issuing contract shown in fig. 7 through the second contract. The user terminal 80a shown in fig. 7 may be the contract invoking terminal, and when the contract invoking terminal needs to invoke the service delivery contract to execute the target service with respect to the service data information shown in fig. 7, the node device 70a shown in fig. 7 may monitor and collect the signature information returned by the tax office verification users, and may perform a verification operation by using the public key information of each tax office verification user stored in the service delivery contract. Wherein, a piece of signature information may be determined by a tax bureau verifying the hash value of the service data information shown in fig. 7 after the private key information of the user signs; it should be understood that, in this embodiment, the user terminal 80b and the user terminal 80c may actively pull the foregoing service data information to the node device 70a shown in fig. 7, so as to confirm the pulled service data information (i.e., whether to approve issuing the service data information), that is, the node device 70a may acquire the signature information 1 returned by the user terminal 80b, and may also acquire the signature information 2 returned by the user terminal 80 c. Further, the node device 70a may check the signature information respectively through the public key information of the tax bureau verification users stored in the service publishing contract, so that when the signature is successfully checked, it may be determined that the service data information shown in fig. 7 is legal, and further, the service data information shown in fig. 7 may be published to the contract publishing platform for display.
Alternatively, it should be understood that the target service contract corresponding to the target service in the embodiment of the present application may be the first service contract, and the block link point may continue to perform the following step S209 in a case where the target service contract is changed from the first service contract to the second service contract.
Step S209, when the target business contract corresponding to the target business is adjusted from the first business contract to the second business contract, acquiring a proxy management contract in the plurality of intelligent contracts, and determining the target proxy contract associated with the first business contract in the proxy management contract;
step S210, a third contract calling address of the second service contract is obtained, and a second mapping relation between the third contract calling address and the contract name of the second service contract is established in the target agent contract;
step S211, updating the proxy variable for contract mapping in the target proxy contract based on the second mapping relationship, and writing the updated target proxy contract into the block chain.
The contract calling address of the updated target proxy contract is a first contract calling address;
step S212, when a second calling instruction which is sent by the contract calling terminal and aims at the target agent contract is obtained, the updated target agent contract is obtained based on the first contract calling address;
step S213, obtaining a second service contract according to the second mapping relationship corresponding to the proxy variable in the updated target proxy contract.
For easy understanding, please refer to fig. 8, which is a schematic view of a service change scenario provided in an embodiment of the present application. In this case, the block link point shown in fig. 8 may issue a second service contract associated with the changed target service on the contract issuing platform, and a contract invoking address of the second service contract may be referred to as a third contract invoking address (i.e., invoking address D3 shown in fig. 8). The second service contract may be the service contract 1' shown in fig. 8, and it is understood that in the embodiment of the present application, in the case of a service change, the code information (for example, the proxy variable shown in fig. 8) for performing the contract mapping in the proxy contract shown in fig. 8 may be changed. As shown in fig. 8, the present embodiment may refer to proxy contract 1 before the proxy variable is changed as the proxy contract associated with the first call instruction described above. In addition, the embodiment of the present application may also refer to the proxy contract 1 after proxy change as a proxy contract associated with the current second call instruction.
It is understood that the proxy contract associated with the first call instruction shown in fig. 8 and the proxy contract associated with the second call instruction have the same contract call address, so that the target user corresponding to the contract call terminal shown in fig. 8 can continue to call the proxy contract shown in fig. 8 by using the aforementioned first contract call address (for example, the call address D1 shown in fig. 8) after upgrading the service. It will be appreciated that for a proxy contract, the proxy contract may automatically mark proxy variables stored on the current blockchain that are associated with the upgraded target service (i.e., proxy variables 100b shown in FIG. 8).
Wherein. It is to be understood that the proxy variable 100b is determined after updating the proxy variable 100a shown in fig. 8. The proxy variable 100a in the embodiment of the present application may be a key-value pair (i.e., (call address D2, contract name 1)) as shown in fig. 8. It will be appreciated that the proxy variable 100a may be used to characterize a first mapping between the second contract invocation address (i.e., invocation address D2) of the target service contract (i.e., service contract 1 shown in fig. 8) in the proxy contract and the contract name (i.e., contract name 1) of the service contract 1 at the time T1 described above. Similarly, the proxy variable 100a may be used to characterize a second mapping relationship between the third contract invocation address (i.e., invocation address D3) of the new target service contract (i.e., service contract 1 'shown in fig. 8) in the proxy contract and the contract name (i.e., contract name 2) of the service contract 1' when the current time is time T2. Therefore, as shown in fig. 8, after the blockchain node obtains the second call instruction, the block chain node may perform the authority confirmation processing through the authority management contract shown in fig. 8 to perform authority control on an access user (for example, the target user shown in fig. 7 described above) accessing the new target service contract, it should be understood that, in the embodiment of the present application, the target user may be authorized through the authority management contract shown in fig. 8, and then, after the authorization, the service contract 1' (i.e., the second service contract) shown in fig. 8 may be further obtained according to the second mapping relationship corresponding to the proxy variable (i.e., the proxy variable 100b shown in fig. 8) in the new target proxy contract. The embodiment of the application does not need to write a new proxy contract or write a new authority management contract, so that the efficiency of accessing the service contract can be improved.
Before a contract caller (i.e., a target user) calls a target service contract through a target proxy contract, a right management contract is called preferentially through the target proxy contract, so that the right of the contract caller (i.e., the target user) is referred through the right management contract, and the target user is allowed to call the target service contract to execute a target service under the condition that the right of an authorized user matched with the right of the target user is referred in the right management contract. In other words, the embodiment of the application may add a protection barrier through the authority management contract mapped in the target proxy contract before invoking the target service contract, so as to ensure that an authorized user in the authority management contract has further access to the target service contract, and thus, the security of contract access may be ensured.
Further, please refer to fig. 9, which is a schematic structural diagram of a contract data processing apparatus provided in an embodiment of the present application, where the contract data processing apparatus 1 is operable in a blockchain node in a blockchain network, and it should be understood that the contract data processing apparatus 1 may be a computer program (including program code) that is operable in the blockchain node and may execute a contract data processing method provided in the embodiment of the present application. Optionally, the block link point may also be a target block link node in the embodiment corresponding to fig. 2. The contract data processing apparatus 1 may specifically include: the system comprises a first instruction acquisition module 10, a proxy contract calling module 20, a permission query module 30 and a target service execution module 40; further, the contract data processing apparatus 1 may further include a request deployment module 50, a contract construction module 60, a call address return module 70, a response generation module 80, a service contract adjustment module 90, a mapping establishment module 100, a proxy contract update module 110, a second instruction acquisition module 120, and a service contract call module 130;
a first instruction obtaining module 10, configured to obtain a first call instruction for a target proxy contract, where the first call instruction is sent by a contract call terminal; the first calling instruction carries a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal;
the proxy contract calling module 20 is used for acquiring a target proxy contract based on a first contract calling address in a first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
the authority inquiry module 30 is used for acquiring an authority management contract associated with the target agent contract, and calling the authority management contract to inquire the authority of a target user corresponding to the contract calling terminal;
the permission query module 30 includes: a function determining unit 301, a permission contract determining unit 302, and a call querying unit 303;
a function determination unit 301, configured to inherit a target function from the base class function through a callback function in the target proxy contract;
a right contract determining unit 302, configured to obtain a right management contract through a target function;
and the invoking query unit 303 is configured to invoke a query function in the authority management contract to obtain the authority management list, and perform authority query on the target user corresponding to the contract invoking terminal through the authority management list.
The first calling instruction carries user identification information of a target user corresponding to the contract calling terminal;
the call inquiry unit 303 includes: a list acquisition subunit 3031, an identifier searching subunit 3032, a first determination subunit 3033 and a second determination subunit 3034;
a list obtaining subunit 3031, configured to invoke a query function in the rights management contract to obtain a rights management list; the authority management list comprises registration identification information of a plurality of authorized users;
an identifier search subunit 3032, configured to search, in the registration identifier information of the multiple authorized users, the registration identifier information that matches the user identifier information of the target user;
a first determining subunit 3033, configured to determine, if the registration identification information matched with the user identification information of the target user is found, that the right of the target user belongs to the access right of the authorized user in the right management contract;
the second determining subunit 3034 is configured to determine, if the registration identification information matching the user identification information of the target user is not found, to query that the target user does not belong to the access right of the authorized user in the right management contract.
The user identification information of the target user comprises at least one of the following access identification information: the access address identification information of the target user, the access password identification information of the target user and the access time identification information of the target user.
The specific implementation manners of the list obtaining subunit 3031, the identifier searching subunit 3032, the first determining subunit 3033, and the second determining subunit 3034 may refer to the description of the specific process of the permission query in the embodiment corresponding to the above-mentioned embodiment 3, and will not be described again.
For specific implementation manners of the function determining unit 301, the authority contract determining unit 302, and the call querying unit 303, reference may be made to the description of step S103 in the embodiment corresponding to the foregoing 3, and details will not be described here again.
And the target service execution module 40 is configured to access the target service contract through the second contract invoking address and invoke the target service contract to execute the target service if the right of the target user is found to belong to the access right of the authorized user in the right management contract.
The target service execution module 40 includes: a service contract access unit 401, a data contract calling unit 402;
a service contract access unit 401, configured to invoke an address to access a target service contract through a second contract if it is determined that the right of the target user belongs to the access right of the authorized user;
and the data contract invoking unit 402 is configured to determine a target data contract corresponding to the target service contract according to the data mapping relationship, and invoke the target data contract to execute the target service.
The specific implementation manners of the service contract access unit 401 and the data contract invoking unit 402 may refer to the description of step S104 in the embodiment corresponding to fig. 3, and details will not be further described here.
Optionally, the target user is a tax bureau issuing user; the target service is a tax bureau issuing service, and the target service contract comprises a service issuing contract corresponding to the tax bureau issuing service; the service issuing contract comprises public key information of a plurality of tax office checking users associated with tax office issuing users;
the contract issuing access unit 403 is configured to invoke an address access service issuing contract through a second contract if the right of the user issuing by the tax issuing authority belongs to the access right of the authorized user in the right management contract;
a signature receiving unit 404, configured to receive signature information sent by multiple tax bureau verification users for service data information in a tax bureau release service; the signature information is determined by a tax bureau after verifying the hash value of the service data information by private key information of a user;
the public key verification unit 405 is configured to acquire public key information of each tax office verification user in the service release contract, and verify and sign the collected signature information sent by the tax office user through the public key information of each tax office verification user;
and the service data issuing unit 406 is configured to, when the signature verification is successful, confirm that the service data information is legal, and issue the service data information to the contract issuing platform.
For specific implementation manners of the contract issuing access unit 403, the signature receiving unit 404, the public key signature checking unit 405, and the service data issuing unit 406, reference may be made to the description of the specific process of issuing the service data information in the embodiment corresponding to fig. 3, and details will not be further described here.
Optionally, the method is applied to an electronic bill system in a block chain network;
a request deployment module 50, configured to obtain a contract deployment request sent by a service providing terminal for a target service in an electronic ticket system;
the contract construction module 60 is configured to construct a plurality of intelligent contracts associated with the target service in the contract issuing platform based on the contract deployment request, and write each intelligent contract into a corresponding block chain of the block chain network; the plurality of intelligent contracts comprise target agent contracts;
wherein, the contract deployment request carries the registration identification information of the associated user associated with the service providing terminal; the plurality of intelligent contracts also comprise a permission management contract and a target service contract;
the contract construction module 60 includes: an authority contract construction unit 601, a service contract construction unit 602, and a proxy contract construction unit 603;
an authority contract constructing unit 601, configured to construct, in a contract issuing platform, an authority management contract associated with a target service based on registration identification information in a contract deployment request, and issue the authority management contract to a blockchain corresponding to a blockchain network;
a service contract constructing unit 602, configured to construct a target service contract corresponding to a target service, set an access right corresponding to the target service contract in a right management contract, and write the target service contract into a block chain; the access authority is used for representing that the associated user belongs to an authorized user, and the authorized user is a user with registration identification information in an authority management list corresponding to the authority management contract;
the agent contract constructing unit 603 is configured to obtain a base class function associated with the electronic ticket system, construct a target agent contract corresponding to the target service according to the base class function and the second contract calling address of the target service contract, and write the target agent contract into the block chain.
The proxy contract constructing unit 603 includes: base class construction subunit 6031, address acquisition subunit 6032, relationship establishment subunit 6033, proxy contract determination subunit 6034;
a base class construction subunit 6031 configured to construct a base class function for a plurality of services in the electronic ticket system; the base class function comprises a target function for calling the authority management contract; the plurality of services comprise target services;
an address acquisition subunit 6032 configured to acquire a second contract calling address of the target service contract and a contract name of the target service contract;
a relationship establishing sub-unit 6033 configured to create an initial proxy contract associated with the rights management contract according to a target function in the base class function, and establish a first mapping relationship between the second contract invocation address and the contract name of the target service contract in the initial proxy contract; the initial proxy contract comprises a callback function for pointing to a target function;
the proxy contract determining subunit 6034 is configured to obtain a target proxy contract corresponding to the target service based on the first mapping relationship and the callback function, and write the target proxy contract into the block chain.
The specific implementation manner of the base class constructing subunit 6031, the address obtaining subunit 6032, the relationship establishing subunit 6033, and the proxy contract determining subunit 6034 may refer to the description of the proxy contract in the embodiment corresponding to fig. 3, which will not be described again here.
The specific implementation manners of the authority contract constructing unit 601, the service contract constructing unit 602, and the agent contract constructing unit 603 may refer to the description of deploying a plurality of intelligent contracts in the embodiment corresponding to fig. 3, which will not be described again here.
A call address returning module 70 for returning the first contract call address of the target proxy contract to the contract call terminal associated with the service providing terminal.
Optionally, the response generating module 80 is configured to generate call failure response information corresponding to the first call instruction if it is determined that the right of the target user does not belong to the access right of the authorized user, and return the call failure response information to the contract call terminal for display.
Optionally, a target service contract corresponding to the target service is a first service contract;
a service contract adjusting module 90, configured to, when a target service contract corresponding to a target service is adjusted from a first service contract to a second service contract, obtain a proxy management contract in the plurality of intelligent contracts, and determine, in the proxy management contract, a target proxy contract associated with the first service contract;
the mapping establishing module 100 is configured to obtain a third contract invoking address of the second service contract, and establish a second mapping relationship between the third contract invoking address and a contract name of the second service contract in the target proxy contract;
and the proxy contract updating module 110 is configured to update a proxy variable used for contract mapping in the target proxy contract based on the second mapping relationship, and write the updated target proxy contract into the block chain.
Optionally, the contract invoking address of the updated target proxy contract is a first contract invoking address;
a second instruction obtaining module 120, configured to, when obtaining a second call instruction for the target proxy contract sent by the contract calling terminal, obtain the updated target proxy contract based on the first contract calling address;
and the service contract invoking module 130 is configured to obtain a second service contract according to a second mapping relationship corresponding to the proxy variable in the updated target proxy contract.
The specific implementation manners of the first instruction obtaining module 10, the proxy contract invoking module 20, the authority querying module 30, and the target service executing module 40 may refer to the descriptions of step S101 to step S104 in the embodiment corresponding to fig. 3, which will not be described again; in addition, specific implementation manners of the request deployment module 50, the contract construction module 60, the call address returning module 70, the response generation module 80, the service contract adjusting module 90, the mapping establishment module 100, the proxy contract updating module 110, the second instruction obtaining module 120, and the service contract calling module 130 may refer to the descriptions of step S201 to step S213 in the embodiment corresponding to fig. 5, and will not be further described here.
Before a contract caller (i.e., a target user) calls a target service contract through a target proxy contract, a right management contract is called preferentially through the target proxy contract, so that the right of the contract caller (i.e., the target user) is referred through the right management contract, and the target user is allowed to call the target service contract to execute a target service under the condition that the right of an authorized user matched with the right of the target user is referred in the right management contract. In other words, the embodiment of the application may add a protection barrier through the authority management contract mapped in the target proxy contract before invoking the target service contract, so as to ensure that an authorized user in the authority management contract has further access to the target service contract, and thus, the security of contract access may be ensured.
Further, please refer to fig. 10, which is a schematic diagram of a node device according to an embodiment of the present application. As shown in fig. 10, the node device 1000 may be a target blockchain node in the embodiment corresponding to fig. 2, where the node device 1000 may include: at least one processor 1001, such as a CPU, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display (Display) and a Keyboard (Keyboard), and the network interface 1004 may optionally include a standard wired interface and a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1005 may optionally also be at least one storage device located remotely from the aforementioned processor 1001. As shown in fig. 10, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and a device control application program.
In the node apparatus 1000 shown in fig. 10, the network interface 1004 is mainly used to provide a data communication function; the user interface 1003 is an interface for providing a user with input; and the processor 1001 may be used to invoke a device control application stored in the memory 1005 to implement:
acquiring a first calling instruction aiming at a target proxy contract, which is sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to a target agent contract and a target service associated with a contract calling terminal;
acquiring a target proxy contract based on a first contract calling address in a first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
acquiring a right management contract associated with a target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to a contract calling terminal;
if the authority of the target user belongs to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service.
It should be understood that the node device 1000 described in this embodiment may perform the description of the contract data processing method in the embodiment corresponding to fig. 3 and fig. 5, and may also perform the description of the contract data processing apparatus 1 in the embodiment corresponding to fig. 9, which is not described herein again. In addition, the beneficial effects of the same method are not described in detail.
Further, here, it is to be noted that: an embodiment of the present application further provides a computer-readable storage medium, where the computer program executed by the contract data processing apparatus 1 mentioned above is stored in the computer-readable storage medium, and the computer program includes program instructions, and when the processor executes the program instructions, the description of the contract data processing method in the embodiment corresponding to fig. 3 or fig. 5 can be performed, so that details are not described here again. In addition, the beneficial effects of the same method are not described in detail. For technical details not disclosed in embodiments of the computer-readable storage medium referred to in the present application, reference is made to the description of embodiments of the method of the present application.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (15)

1. A contract data processing method, comprising:
acquiring a first calling instruction aiming at a target proxy contract, which is sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to the target agent contract and a target service associated with the contract calling terminal;
acquiring the target proxy contract based on the first contract calling address in the first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
acquiring a right management contract associated with the target agent contract, and calling the right management contract to perform right inquiry on a target user corresponding to the contract calling terminal;
if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract, the target service contract is accessed through the second contract calling address, and the target service contract is called to execute the target service.
2. The method of claim 1, wherein the method is applied to an electronic ticketing system in a blockchain network;
the method further comprises the following steps:
acquiring a contract deployment request sent by a service providing terminal aiming at a target service in the electronic bill system;
constructing a plurality of intelligent contracts associated with the target service in a contract publishing platform based on the contract deployment request, and respectively writing each intelligent contract into a block chain corresponding to the block chain network; the plurality of intelligent contracts comprise target agent contracts;
and returning the first contract calling address of the target proxy contract to a contract calling terminal associated with the service providing terminal.
3. The method according to claim 2, wherein the contract deployment request carries registration identification information of an associated user associated with the service providing terminal; the plurality of intelligent contracts also comprise a permission management contract and a target service contract;
the constructing, in a contract publishing platform, a plurality of intelligent contracts associated with the target service based on the contract deployment request, and writing each intelligent contract into a corresponding blockchain of the blockchain network respectively includes:
constructing the authority management contract associated with the target service in a contract issuing platform based on the registration identification information in the contract deployment request, and issuing the authority management contract to a blockchain corresponding to the blockchain network;
constructing the target service contract corresponding to the target service, setting the access authority corresponding to the target service contract in the authority management contract, and writing the target service contract into the block chain; the access authority is used for representing that the associated user belongs to an authorized user, and the authorized user is a user with the registration identification information in an authority management list corresponding to the authority management contract;
and acquiring a base class function associated with the electronic bill system, constructing a target agent contract corresponding to the target service according to the base class function and a second contract calling address of the target service contract, and writing the target agent contract into the block chain.
4. The method of claim 3, wherein obtaining a base class function associated with the electronic billing system, constructing a target proxy contract corresponding to the target business according to the base class function and a second contract calling address of the target business contract, and writing the target proxy contract into the block chain comprises:
constructing base class functions for a plurality of services in the electronic bill system; the base class function comprises a target function for calling the authority management contract; the plurality of services comprise the target service;
acquiring a second contract calling address of the target service contract and a contract name of the target service contract;
creating an initial proxy contract associated with the rights management contract according to the target function in the base class function, and establishing a first mapping relation between the second contract calling address and a contract name of the target service contract in the initial proxy contract; the initial proxy contract comprises a callback function used for pointing to the target function;
and obtaining a target proxy contract corresponding to the target service based on the first mapping relation and the callback function, and writing the target proxy contract into the block chain.
5. The method according to claim 4, wherein the obtaining of the authority management contract associated with the target proxy contract, and invoking the authority management contract to perform authority query on a target user corresponding to the contract invoking terminal comprises:
inheriting from the base class function through a callback function in the target proxy contract to obtain the target function;
acquiring the authority management contract through the target function;
and calling a query function in the authority management contract to obtain the authority management list, and performing authority query on a target user corresponding to the contract calling terminal through the authority management list.
6. The method according to claim 5, wherein the first invoking instruction carries user identification information of a target user corresponding to the contract invoking terminal;
the step of calling the query function in the authority management contract to obtain the authority management list and inquiring the authority of the target user corresponding to the contract calling terminal through the authority management list comprises the following steps:
calling a query function in the authority management contract to acquire the authority management list; the authority management list comprises registration identification information of a plurality of authorized users;
searching registration identification information matched with the user identification information of the target user in the registration identification information of the authorized users;
if the registration identification information matched with the user identification information of the target user is found, determining that the authority of the target user belongs to the access authority of the authorized user in the authority management contract;
and if the registration identification information matched with the user identification information of the target user is not found, determining to inquire the access authority of the target user which does not belong to the authorized user in the authority management contract.
7. The method of claim 6, wherein the user identification information of the target user comprises at least one of the following access identification information: the access address identification information of the target user, the access password identification information of the target user and the access time identification information of the target user.
8. The method of claim 6, wherein the plurality of intelligent contracts further comprises a target data contract; a data mapping relation exists between the target data contract and the target service contract;
if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract, accessing the target service contract through the second contract calling address, and calling the target service contract to execute the target service, wherein the steps of:
if the authority of the target user is determined to belong to the access authority of the authorized user, accessing the target service contract through the second contract calling address;
and determining a target data contract corresponding to the target service contract according to the data mapping relation, and calling the target data contract to execute the target service.
9. The method of claim 6, further comprising:
and if the inquired authority of the target user does not belong to the access authority of the authorized user, generating call failure response information corresponding to the first call instruction, and returning the call failure response information to the contract call terminal for displaying.
10. The method of claim 4, wherein a target service contract corresponding to the target service is a first service contract;
the method further comprises the following steps:
when a target service contract corresponding to the target service is adjusted to a second service contract by the first service contract, acquiring a proxy management contract in the plurality of intelligent contracts, and determining the target proxy contract associated with the first service contract in the proxy management contract;
acquiring a third contract calling address of the second service contract, and establishing a second mapping relation between the third contract calling address and the contract name of the second service contract in the target proxy contract;
updating the proxy variable used for contract mapping in the target proxy contract based on the second mapping relation, and writing the updated target proxy contract into the block chain.
11. The method of claim 10, wherein the contract invocation address of the updated target proxy contract is the first contract invocation address;
the method further comprises the following steps:
when a second calling instruction which is sent by the contract calling terminal and aims at the target agent contract is obtained, the updated target agent contract is obtained based on the first contract calling address;
and acquiring the second service contract according to the second mapping relation corresponding to the proxy variable in the updated target proxy contract.
12. The method of claim 3, wherein the target user is a tax office issuing user; the target service is a tax bureau issuing service, and the target service contract comprises a service issuing contract corresponding to the tax bureau issuing service; the service issuing contract comprises public key information of a plurality of tax office checking users associated with the tax office issuing user;
if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract, accessing the target service contract through the second contract calling address, and calling the target service contract to execute the target service, wherein the steps of:
if the authority of the tax bureau issuing user belongs to the access authority of the authorized user in the authority management contract, accessing the service issuing contract through the second contract calling address;
receiving signature information sent by the plurality of tax bureaus verification users aiming at the service data information in the tax bureau release service; a signature information is determined by a tax bureau after verifying private key information of a user to sign the hash value of the service data information;
acquiring public key information of each tax office verification user in the service release contract, and verifying and signing the collected signature information sent by the tax office verification user through the public key information of each tax office verification user;
and when the signature verification is successful, confirming that the service data information has legality, and calling the service issuing contract to issue the service data information to the contract issuing platform.
13. A contract data processing apparatus, comprising:
the first instruction acquisition module is used for acquiring a first calling instruction aiming at a target proxy contract and sent by a contract calling terminal; the first calling instruction carries a first contract calling address corresponding to the target agent contract and a target service associated with the contract calling terminal;
the proxy contract calling module is used for acquiring the target proxy contract based on the first contract calling address in the first calling instruction; the target agent contract comprises a second contract calling address of a target service contract corresponding to the target service;
the authority inquiry module is used for acquiring the authority management contract associated with the target agent contract and calling the authority management contract to inquire the authority of a target user corresponding to the contract calling terminal;
and the target service execution module is used for accessing the target service contract through the second contract calling address and calling the target service contract to execute the target service if the authority of the target user is inquired to belong to the access authority of the authorized user in the authority management contract.
14. A node apparatus, comprising: a processor, a memory, a network interface;
the processor is connected to a memory for providing data communication functions, a network interface for storing a computer program, and a processor for calling the computer program to perform the method according to any one of claims 1 to 12.
15. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions which, when executed by a processor, perform the method according to any one of claims 1-12.
CN201911237807.6A 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium Active CN110941679B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911237807.6A CN110941679B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium
CN202110365672.2A CN113032490B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911237807.6A CN110941679B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110365672.2A Division CN113032490B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium

Publications (2)

Publication Number Publication Date
CN110941679A true CN110941679A (en) 2020-03-31
CN110941679B CN110941679B (en) 2021-04-30

Family

ID=69909702

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110365672.2A Active CN113032490B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium
CN201911237807.6A Active CN110941679B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202110365672.2A Active CN113032490B (en) 2019-12-05 2019-12-05 Contract data processing method, related equipment and medium

Country Status (1)

Country Link
CN (2) CN113032490B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797374A (en) * 2020-07-21 2020-10-20 浙江同善人工智能技术有限公司 Supply chain access control system and method based on public chain intelligent contract
CN111797106A (en) * 2020-06-24 2020-10-20 北京荷月科技有限公司 Contract permission setting method and system compatible with parallel multi-version contracts
CN112187772A (en) * 2020-09-23 2021-01-05 上海万向区块链股份公司 Authority control method, system and medium based on intelligent contract design
CN112437441A (en) * 2020-10-22 2021-03-02 山东省科学院自动化研究所 Internet of things-oriented access control system and method based on intelligent contract
CN112948866A (en) * 2021-03-29 2021-06-11 iCALC控股有限公司 Data processing method, device and equipment and readable storage medium
CN112995211A (en) * 2021-04-21 2021-06-18 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain network and storage medium
CN113271211A (en) * 2021-05-18 2021-08-17 网易(杭州)网络有限公司 Digital identity verification system, method, electronic device and storage medium
CN113297217A (en) * 2021-05-20 2021-08-24 广州光点信息科技有限公司 Data transmission method, device and system
CN113327115A (en) * 2021-05-11 2021-08-31 支付宝(杭州)信息技术有限公司 Rental business processing method, device, equipment and system
CN113535690A (en) * 2021-09-15 2021-10-22 支付宝(杭州)信息技术有限公司 Block chain service network establishing method and device
WO2021228151A1 (en) * 2020-05-15 2021-11-18 支付宝(杭州)信息技术有限公司 System agreement creation
CN117540356A (en) * 2024-01-10 2024-02-09 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113379422B (en) * 2021-08-12 2021-10-15 腾讯科技(深圳)有限公司 Data processing method and device based on intelligent contract and readable storage medium
CN114089711B (en) * 2022-01-21 2022-05-17 深圳艾灵网络有限公司 Industrial equipment control management method, electronic equipment and storage medium
CN117155536A (en) * 2023-09-01 2023-12-01 佛山市康颐福城市服务科技有限公司 Transaction management method, device, equipment and readable storage medium of intelligent contract

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109559229A (en) * 2018-11-30 2019-04-02 众安信息技术服务有限公司 The method of the intelligent contract group of update based on block chain
CN109639646A (en) * 2018-11-16 2019-04-16 清华大学 Internet of Things safety detection method and system based on block chain
CN110032865A (en) * 2019-03-28 2019-07-19 腾讯科技(深圳)有限公司 A kind of right management method, device and storage medium
KR20190108521A (en) * 2018-03-14 2019-09-24 주식회사 아이시티코리아 Smart contract system based on block chain and its method
CN110474865A (en) * 2018-05-11 2019-11-19 北京轻信科技有限公司 Block chain user right system and implementation method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018112946A1 (en) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Registration and authorization method, device and system
CN108492180B (en) * 2018-02-14 2020-11-24 创新先进技术有限公司 Asset management method and device and electronic equipment
FR3079322B1 (en) * 2018-03-26 2021-07-02 Commissariat Energie Atomique METHOD AND SYSTEM FOR MANAGING ACCESS TO PERSONAL DATA BY MEANS OF A SMART CONTRACT
CN109522735B (en) * 2018-11-29 2021-06-22 上海信联信息发展股份有限公司 Data permission verification method and device based on intelligent contract
CN110443658B (en) * 2018-12-07 2023-01-24 深圳市智税链科技有限公司 Tax management method, apparatus, medium and electronic device based on block chain system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190108521A (en) * 2018-03-14 2019-09-24 주식회사 아이시티코리아 Smart contract system based on block chain and its method
CN110474865A (en) * 2018-05-11 2019-11-19 北京轻信科技有限公司 Block chain user right system and implementation method
CN109639646A (en) * 2018-11-16 2019-04-16 清华大学 Internet of Things safety detection method and system based on block chain
CN109559229A (en) * 2018-11-30 2019-04-02 众安信息技术服务有限公司 The method of the intelligent contract group of update based on block chain
CN110032865A (en) * 2019-03-28 2019-07-19 腾讯科技(深圳)有限公司 A kind of right management method, device and storage medium

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021228151A1 (en) * 2020-05-15 2021-11-18 支付宝(杭州)信息技术有限公司 System agreement creation
CN111797106A (en) * 2020-06-24 2020-10-20 北京荷月科技有限公司 Contract permission setting method and system compatible with parallel multi-version contracts
CN111797106B (en) * 2020-06-24 2023-09-01 北京荷月科技有限公司 Contract authority setting method and system compatible with multi-version contract parallelism
CN111797374A (en) * 2020-07-21 2020-10-20 浙江同善人工智能技术有限公司 Supply chain access control system and method based on public chain intelligent contract
CN111797374B (en) * 2020-07-21 2023-06-06 浙江同善人工智能技术有限公司 Supply chain access control system and method based on public chain intelligent contract
CN112187772B (en) * 2020-09-23 2021-09-21 上海万向区块链股份公司 Authority control method, system and medium based on intelligent contract design
CN112187772A (en) * 2020-09-23 2021-01-05 上海万向区块链股份公司 Authority control method, system and medium based on intelligent contract design
CN112437441A (en) * 2020-10-22 2021-03-02 山东省科学院自动化研究所 Internet of things-oriented access control system and method based on intelligent contract
CN112437441B (en) * 2020-10-22 2022-08-05 山东省科学院自动化研究所 Internet of things-oriented access control system and method based on intelligent contract
CN112948866A (en) * 2021-03-29 2021-06-11 iCALC控股有限公司 Data processing method, device and equipment and readable storage medium
CN112948866B (en) * 2021-03-29 2024-05-10 iCALC控股有限公司 Data processing method, device, equipment and readable storage medium
CN112995211B (en) * 2021-04-21 2021-07-23 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain network and storage medium
CN112995211A (en) * 2021-04-21 2021-06-18 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain network and storage medium
CN113327115A (en) * 2021-05-11 2021-08-31 支付宝(杭州)信息技术有限公司 Rental business processing method, device, equipment and system
CN113271211A (en) * 2021-05-18 2021-08-17 网易(杭州)网络有限公司 Digital identity verification system, method, electronic device and storage medium
CN113297217A (en) * 2021-05-20 2021-08-24 广州光点信息科技有限公司 Data transmission method, device and system
CN113535690A (en) * 2021-09-15 2021-10-22 支付宝(杭州)信息技术有限公司 Block chain service network establishing method and device
CN117540356A (en) * 2024-01-10 2024-02-09 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium
CN117540356B (en) * 2024-01-10 2024-03-12 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium

Also Published As

Publication number Publication date
CN110941679B (en) 2021-04-30
CN113032490B (en) 2022-07-12
CN113032490A (en) 2021-06-25

Similar Documents

Publication Publication Date Title
CN110941679B (en) Contract data processing method, related equipment and medium
US11651109B2 (en) Permission management method, permission verification method, and related apparatus
CN108492180B (en) Asset management method and device and electronic equipment
CN109003185B (en) Intelligent contract establishing method and device, computing equipment and storage medium
WO2015116998A2 (en) Electronic transfer and obligation enforcement system
CN110659906B (en) Bill information processing method, related device and medium
CN111309745B (en) Virtual resource processing method and device, electronic equipment and storage medium
CN110008665B (en) Authority control method and device for blockchain
US11151122B2 (en) Distributed ledger data linkage management
CN111383114A (en) Asset information management method and device based on block chain
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN110599144A (en) Network access method and device for block link points
CN110532025A (en) Data processing method, device, equipment and storage medium based on micro services framework
CN111402033A (en) Asset information management method and device based on block chain
CN111340628A (en) Asset information management method and device based on block chain
CN110674531A (en) Residence information management method, device, server and medium based on block chain
CN111274597B (en) Data processing method and device
CN113221191A (en) Block chain-based data evidence storage method, device, equipment and storage medium
CN110458541B (en) Object replacement method and device based on block chain
Bagchi Using blockchain technology and smart contracts for access management in IoT devices
CN115913734A (en) User authority management method, device and equipment applied to alliance chain
CN113469811A (en) Block chain transaction processing method and device
CN113472781A (en) Service acquisition method, server and computer readable storage medium
US20230409400A1 (en) System for resource allocation and monitoring
CN117040930B (en) Resource processing method, device, product, equipment and medium of block chain network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40023032

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant