CN111310237B - Business processing method, device and equipment based on block chain - Google Patents

Business processing method, device and equipment based on block chain Download PDF

Info

Publication number
CN111310237B
CN111310237B CN202010075729.0A CN202010075729A CN111310237B CN 111310237 B CN111310237 B CN 111310237B CN 202010075729 A CN202010075729 A CN 202010075729A CN 111310237 B CN111310237 B CN 111310237B
Authority
CN
China
Prior art keywords
service
event
node
request
consensus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010075729.0A
Other languages
Chinese (zh)
Other versions
CN111310237A (en
Inventor
刘攀
李茂材
王宗友
蓝虎
周开班
杨常青
朱耿良
刘区城
黄焕坤
时一防
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010075729.0A priority Critical patent/CN111310237B/en
Publication of CN111310237A publication Critical patent/CN111310237A/en
Application granted granted Critical
Publication of CN111310237B publication Critical patent/CN111310237B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

Abstract

The application provides a business processing method based on a block chain, which comprises the following steps: receiving a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type; searching participation event data according to the participation event identification, and searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information; generating service request response data according to the service request; and generating a corresponding block according to the service request response data, uploading the block to a block chain network, and sending the block containing the service request response data to a service node so that the service node performs service processing on the service request response data to obtain service data. By implementing the application, the service request is responded on the block chain, and the integrity and the authenticity of the data can be effectively ensured.

Description

Business processing method, device and equipment based on block chain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method, an apparatus, and a device for processing a service based on a blockchain.
Background
In the prior art, the problems of information omission and data tampering can be easily caused by business processing aiming at the cooperative projects, for example, the first and the second develop a project together, namely the applicant, but only the applicant A is written and the second is omitted when applying for a patent; for example, when a battle team plays an electronic game, if a material application is performed on behalf of the battle team, abnormal application may occur, for example, the battle team of three people including the battle team of the third person, the battle team of the fourth person and the battle team of the fifth person is pseudo-caused, so that excess material is obtained; for example, when the player, the player and the player form a team to participate in the game to win points, the phenomenon that the player and the player deliberately and virtually report that the team members exchange the points, namely the possibility of tampering data, and the like, are caused, so that the problem that the data is not real enough caused by missing business processing information and tampering data of the cooperative projects is needed to be solved.
Disclosure of Invention
Based on the problems, the application provides a business processing method based on a block chain, which responds to a business request on the block chain, and can effectively ensure the integrity and the authenticity of data based on the data non-falsification of the block chain technology.
In one aspect, the present application provides a method for processing a block chain-based service, the method comprising:
Receiving a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type;
Searching participation event data according to the participation event identification, and searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information which comprises event participant information corresponding to the first service request node;
generating service request response data according to the service request, and setting attribution party information of the service request response data as the information of the at least two event participants;
and generating a corresponding block according to the service request response data, uploading the block to a block chain network, and sending the block containing the service request response data to a service node so that the service node performs service processing on the service request response data to obtain service data, wherein first attribution information of the service data is at least two event participation party information of the participation event.
In one possible embodiment, the method further comprises:
Receiving a service modification request submitted by a second service request node, wherein the service modification request comprises at least two digital signatures aiming at the service modification request, the participation event identification, a service modification type and second configuration information;
Searching the participation event data according to the participation event identification, and acquiring the identification of each event participant in the participation event data;
Searching a public key of the first event participant in the blockchain network according to the identification of the first event participant, and checking a first digital signature in the at least two digital signatures aiming at the service modification request to obtain a first check code; performing hash operation on the service modification request to obtain a second check code; if the first check code is the same as the second check code, confirming that the first digital signature is the signature of the first event participant;
And under the condition that at least two digital signatures aiming at the service modification request are signatures of all event participants respectively, triggering an intelligent contract to search the participation event data according to the participation event identification, searching corresponding third configuration information in the participation event data according to the service modification type, and modifying the third configuration information into the second configuration information.
In one possible implementation manner, before the generating the corresponding block according to the service request response data includes:
sending a service request submitted by the first service request node and the service request response data to a consensus node, so that the consensus node searches the participation event data according to the participation event identification, searches corresponding fourth configuration information in the participation event data according to the service request type, and returns a consensus confirmation message if at least two event participant information included in the fourth configuration information is the same as at least two event participant information included in attribution information of the service request response data;
the uploading the block into the blockchain network includes:
And uploading a block containing the service request response data to the blockchain network under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy.
Optionally, before receiving the service request submitted by the first service request node, the method includes:
Receiving a participation event data submitting request initiated by a third service node, wherein the participation event data submitting request comprises identifications of all event participants, at least two digital signatures aiming at the participation event data submitting request, participation event data and the participation event identifications;
Sending the participation event data submitting request to a consensus node so that the consensus node searches public keys corresponding to each event participant in the blockchain network according to the identification of each event participant, and performs signature verification on at least two digital signatures aiming at the participation event data submitting request by using the public key corresponding to each event participant to obtain at least two check codes; the common node carries out hash operation on the participation event data submitting request to obtain a third check code; if the third check codes are the same as the at least two check codes, the consensus node returns a message of consensus confirmation;
And generating a block to be added according to the participation event data submitting request under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, and uploading the block to be added to the blockchain network.
In one possible embodiment, the method further comprises:
receiving a business transaction request submitted by a transaction party aiming at the participation event, wherein the business transaction request comprises at least two digital signatures aiming at the business transaction request and the participation event identification;
Transmitting at least two digital signatures aiming at the business transaction request and the participation event identification to a consensus node so that the consensus node searches the participation event data in the blockchain network according to the participation event identification and acquires the identification of each event participant in the participation event data; searching a public key corresponding to a second event participant in the blockchain network according to the identifier of the second event participant by the consensus node, and checking a second digital signature in the at least two digital signatures aiming at the business transaction request to obtain a fourth check code; the common node carries out hash operation on the business transaction request to obtain a fifth check code; if the fourth check code is the same as the fifth check code, confirming that the second digital signature is the signature of the second event participant; under the condition that the at least two digital signatures for the business transaction request are confirmed to correspond to the signatures of all event participants respectively, the consensus node returns a consensus confirmation message;
and under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, generating a business transaction block according to the business transaction request, and uploading the business transaction block to the blockchain network.
Further, the service transaction request further comprises a data transfer amount corresponding to the service transaction request; the participation event data further comprises equity distribution duty ratio information of the at least two event participants and accounts of the at least two event participants;
the method further comprises the steps of:
calculating the data transfer amount corresponding to the service transaction request according to the rights allocation duty ratio information of the at least two event participants to obtain the respective calculation rights of the at least two event participants;
transmitting the respective calculation rights and the data transfer amounts corresponding to the business transaction requests of the at least two event participants to a consensus node, so that the consensus node calculates the respective check rights and interests of the at least two event participants according to the rights and interests distribution duty ratio information of the at least two event participants and the data transfer amounts corresponding to the business transaction requests, and if the respective check rights and calculation rights and interests of the at least two event participants are the same, the consensus node returns a consensus confirmation message;
And triggering the intelligent contract to transfer the calculation rights of each of the at least two event participants to the account of each of the at least two event participants respectively under the condition that the received consensus node returns a consensus confirmation message to meet a preset consensus strategy.
In another possible embodiment, the method further comprises:
Receiving a service transfer request submitted by a fourth service node, wherein the service transfer request comprises at least two digital signatures aiming at the service transfer request, an identifier of service data and second attribution information;
Transmitting at least two digital signatures aiming at the business transfer request and the identifiers of the business service data to a consensus node so that the consensus node searches first attribution party information in the business service data according to the identifiers of the business service data and acquires the identifiers of all event participants in the first attribution party information; the consensus node searches a public key of a third event participant in the blockchain network according to the identifier of the third event participant contained in the first attribution information, and performs signature verification on a third digital signature in at least two digital signatures aiming at the service transfer request to obtain a sixth check code; the consensus node carries out hash operation on the service transfer request to obtain a seventh check code; if the sixth check code is the same as the seventh check code, confirming that the third digital signature is the signature of the third event participant; under the condition that at least two digital signatures aiming at the service transfer request are confirmed to respectively correspond to the signatures of all event participants in the first attribution information; the consensus node returns a consensus acknowledgement message;
and under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, generating a block to be transferred according to the service transfer request, uploading the block to be transferred to the blockchain network, triggering an intelligent contract to modify the first attribution information into the second attribution information, and sending the second attribution information to the service node.
In one aspect, the present application provides a blockchain-based service processing device, including:
The receiving module is used for receiving a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type;
the searching module is used for searching participation event data according to the participation event identification, searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information, and the at least two event participant information comprises event participant information corresponding to the first service request node;
The generating module is used for generating service request response data according to the service request and setting attribution party information of the service request response data as at least two event participant information;
The sending module is used for generating a corresponding block according to the service request response data and uploading the block to the block chain network;
The sending module is further configured to send the block containing the service request response data to a service node, so that the service node performs service processing on the service request response data to obtain service data, where first attribution information of the service data is at least two event participation party information of the participation event.
In one aspect, the present application provides a blockchain-based service processing device, the device including a transceiver, a processor, and a memory, wherein the processor is configured to execute a computer program stored in the memory, to implement any one of the possible embodiments described above.
In one aspect, the application also provides a computer readable storage medium having instructions stored therein which, when run on a computer, cause the computer to perform the method of the above aspects.
The embodiment of the application receives a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type; searching participation event data according to the participation event identification, and searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information which comprises event participant information corresponding to the first service request node; generating service request response data according to the service request, and setting attribution party information of the service request response data as the information of the at least two event participants; and generating a corresponding block according to the service request response data, uploading the block to the blockchain network, and sending the block containing the service request response data to a service node so that the service node performs service processing on the service request response data to obtain service data, wherein first attribution information of the service data is the information of the at least two event participants. By implementing the application, the service request is responded on the block chain, and the integrity and the authenticity of the data can be effectively ensured based on the non-falsifiability of the data of the block chain technology.
Drawings
Fig. 1 is a schematic flow chart of a business processing method based on a blockchain according to an embodiment of the present application;
Fig. 2 is an application scenario diagram of a block chain-based service processing method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating another exemplary block chain based service processing method according to an embodiment of the present application;
FIG. 4 is an application scenario diagram of another block chain based service processing method according to an embodiment of the present application;
FIG. 5 is a flowchart of another block chain based service processing method according to an embodiment of the present application;
FIG. 6 is an application scenario diagram of another block chain based service processing method according to an embodiment of the present application;
FIG. 7 is a flowchart of another block chain based service processing method according to an embodiment of the present application;
FIG. 8 is a block diagram of a block chain based service processing system according to an embodiment of the present application;
FIG. 9 is a block diagram of a block chain based service processing device according to an embodiment of the present application;
Fig. 10 is a block diagram of a block chain-based service processing device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The implementation of the technical scheme of the application is further described in detail below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic flow chart of a block chain-based service processing method according to an embodiment of the present application. As shown in fig. 1, the specific implementation steps of this embodiment are as follows:
S100, the service agent node receives a service request submitted by the first service request node, wherein the service request comprises an associated participation event identifier and a service request type. Specifically, the service proxy node is any node in the blockchain network.
In one possible implementation manner, before the service proxy node receives the service request submitted by the first service request node, the method includes: the service agent node receives a participation event data submitting request submitted by a third service request node, wherein the participation event data submitting request comprises an identification of each event participant, at least two digital signatures aiming at the participation event data submitting request, participation event data and the participation event identification. Specifically, the participation event includes at least two event participants, the participation event data may include contract information achieved by the event participants, such as information of cooperation division, rights and interests allocation, event participant information, and cooperation period, and the participation event may be, for example, a technical project of a and B collaborative development; the event can also be an electronic game which is jointly participated by a battle team formed by the third party, the fourth party and the fifth party; the participation event may also be a game such as an outdoor athletic game or the like in which a team of both butyl and pentyl is participating. Each event participant respectively carries out hash operation on the participation event data, and respectively encrypts a result obtained after the hash operation on the participation event data by using respective private keys to respectively obtain digital signatures of each event participant aiming at the participation event data submission request; further, each event participant may upload a respective public key into the blockchain network through the third service request node.
The service agent node sends the request for submitting the participation event data to a consensus node, so that the consensus node searches public keys corresponding to each event participant in the blockchain network according to the identification of each event participant, and uses the public key corresponding to each event participant to check at least two digital signatures aiming at the request for submitting the participation event data to obtain at least two check codes; the common node carries out hash operation on the participation event data submitting request to obtain a third check code; if the third check codes are the same as the at least two check codes, the consensus node returns a message of consensus confirmation; and the service processing node generates a block to be added according to the participation event data submitting request and uploads the block to be added to a block chain under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy. Illustratively, the blockchain network includes a plurality of consensus nodes therein, which may include a plurality of consensus nodes, such as a first service agent node, a second service agent node, and/or a third service agent node, and so forth. The preset consensus strategy may be that the number of consensus nodes returning a consensus acknowledgement message is not less than a first preset number. The first preset number may be 60, 70 or 90, and the exemplary blockchain network includes 100 consensus nodes, the first preset number is 90, and when the number of the consensus nodes returning the consensus acknowledgement message is not less than 90, the service agent node determines that the consensus acknowledgement message returned by the consensus node meets a preset consensus strategy. For another example, the blockchain network includes a plurality of consensus nodes, and the preset consensus strategy is that the proportion of the consensus nodes returning the consensus acknowledgement message to all nodes in the blockchain network is greater than a first preset proportion threshold. The first preset proportion threshold value may be 50%, 60% or 70%, etc., and in an exemplary embodiment, the blockchain network includes 1000 consensus nodes, the first preset proportion threshold value is 50%, when the number of the consensus nodes that return the consensus acknowledgement message exceeds 500, the service agent node determines that the consensus acknowledgement message returned by the consensus nodes satisfies a preset consensus policy.
For a better understanding of the present application, concepts of participation event identification, service request type, and participation event data are described below as examples. For example, the A and B agreements commonly design a piece of reading software, wherein the reading software is the participation event of A and B, and the participants are A and B respectively; a and B achieve a contract, take this contract as a technical cooperation development contract as an example, the contract number in this technical cooperation development contract can be regarded as the participation event identification, in another possible implementation manner, the name of the participation event can also be the participation event identification; and the participation event data is all of the content within the technical collaborative development contract including, but not limited to, benefit allocation for a and B, collaborative division and collaborative deadlines, and the like. When a applies for patent according to the reading software cooperatively designed by the two parties and the applicant needs to be filled, the service request can be understood as the applicant for filling the patent, and the service request type can be understood as the applicant. It will be appreciated that the present application is also applicable to other scenarios where the parties cooperate to request, such as, for example, where the application technology is identified, etc. involve a problem with the affiliate, such as, for example, where a battle team in an electronic game applies for materials, such as, for example, where a team game performs point redemption, etc., without limitation.
S101, the service agent node searches participation event data according to the participation event identification, and searches corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information, and the at least two event participant information comprises event participant information corresponding to the first service request node. Specifically, the participation event data includes at least one configuration information in the blockchain network, and in the participation event data, a service request type has a corresponding relationship with the configuration information. The service agent node searches the participation event data in the blockchain network according to the participation event identification included in the service request received in the step S100, and searches the corresponding first configuration information in the participation event data according to the service request type included in the service request.
S102, the service agent node generates service request response data according to the service request, and sets attribution party information of the service request response data as the information of the at least two event participants. Specifically, the service request response data includes a service request type in the service request and first configuration information corresponding to the service request type, where the first configuration information includes the at least two event participant information.
And S103, the service agent node generates a corresponding block according to the service request response data, and uploads the block to a block chain network. Specifically, before the service proxy node generates a corresponding block according to the service request response data, the service proxy node sends the service request submitted by the first service request node and the service request response data generated in step S102 received in step S100 to a consensus node, so that the consensus node searches the participation event data according to the participation event identifier, searches corresponding fourth configuration information in the participation event data according to the service request type, and returns a consensus acknowledgement message if at least two event participant information included in the fourth configuration information is the same as at least two event participant information included in attribution information of the service request response data; and the service agent node uploads a block containing the service request response data to the blockchain network under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy. Illustratively, a plurality of consensus nodes are included in the blockchain network, which may include a first consensus node, a second consensus node, and/or a third consensus node, and so forth. The preset consensus strategy is that the number of the consensus nodes returning the consensus confirmation message is not less than the second preset number. The second preset number may be 50, 60 or 70, and the like, and in an exemplary embodiment, the blockchain network includes 100 consensus nodes, the second preset number is 50, and when the number of the consensus nodes that return the consensus acknowledgement message is not less than 50, the service agent node determines that the consensus acknowledgement message returned by the consensus node meets a preset consensus strategy. For another example, the blockchain network includes a plurality of consensus nodes, and the preset consensus strategy is that the proportion of the consensus nodes returning the consensus acknowledgement message to all the nodes in the blockchain network is greater than a second preset proportion threshold. The second preset proportion threshold value may be 50%, 55% or 65%, etc., and in an exemplary embodiment, the blockchain network includes 1000 consensus nodes, the second preset proportion threshold value is 50%, when the number of the consensus nodes that return the consensus acknowledgement message exceeds 500, the service agent node determines that the consensus acknowledgement message returned by the consensus nodes satisfies a preset consensus policy. By implementing the embodiment, the service request response data generated in the step S103 can be verified, and the service request response data with successful consensus verification is uploaded to the blockchain network, so that the problem of fake attribution information in the service request response data is avoided.
And S104, the service agent node sends the block containing the service request response data to a service node so that the service node performs service processing on the service request response data to obtain service data.
In this embodiment, the service proxy node responds to the service request of the first service request node on the blockchain network, generates service request response data, and sets the attribution party information of the service request response data as the at least two event participant information. By implementing the embodiment, the integrity and the authenticity of the data can be effectively ensured by responding to the service request on the blockchain and based on the non-tamperability of the data of the blockchain technology.
An application scenario of a blockchain-based service processing method is described below with reference to the accompanying drawings.
Referring to fig. 2, fig. 2 is an application scenario diagram of a block chain-based service processing method according to an embodiment of the present application. As shown in fig. 2, it should be noted that the participation event may be a collaborative development technology item, and the participation event may also be a team playing an electronic game or a team playing a game, etc., and the participation event is exemplified below as the collaborative development technology item. The first event participant a and the second event participant B agree to develop a project cooperatively, for example, to design a piece of reading software together, and sign a piece of participation event data, for example, a technical cooperation development contract or cooperation agreement, and the third service request node 20 performs step S200 to submit a participation event data submission request to the service agent node 21. The third service request node 20 may be a terminal device of the first event participant a or a terminal device of the second event participant B, or may be a request submitted by the first event participant a and the second event participant B to the service proxy node 21 through participation event data submitted by other terminal devices, in order to verify the authenticity of the participation event data, a consensus node in the blockchain network performs signature verification on the participation event data, where the participation event data submitting request includes an identifier of each event participant, such as an identifier of the first event participant a and an identifier of the second event participant B; the participation event data submitting request also comprises at least two digital signatures; the request for submitting the participation event data further includes the participation event data and the participation event identifier, the service agent node 21 sends the request for submitting the participation event data to a consensus node, the plurality of consensus nodes include a plurality of consensus nodes, for example, a first consensus node 23 and/or a second consensus node 24, and the consensus node searches a public key corresponding to each event participant in the blockchain network according to the identifier of each event participant, and uses the public key corresponding to each event participant to check at least two digital signatures of the request for submitting the participation event data to obtain at least two check codes; the common node carries out hash operation on the participation event data submitting request to obtain a third check code; if the third check codes are the same as the at least two check codes, the consensus node returns a message of consensus confirmation; in the case that the service proxy node receives that the consensus acknowledgement message returned by the consensus node meets the preset consensus strategy, the consensus strategy may refer to step S100 described in connection with fig. 1, which is not described herein. The service agent node 21 generates a block to be added according to the request for submitting the participation event data, and uploads the block to be added to a blockchain, so far, the participation event data is uploaded to the blockchain network, and the participation event data comprises information such as a participation event identifier '111', a participation event name 'A', an applicant 'B', and the like. For example, a first event participant a and a second event participant B agree to co-operate together to develop an item with a participation event name "a", the first event participant a and the second event participant B digitally sign the participation event data, taking the participation event data as a contract as an example, and a request for uploading a contract including the signatures of the first event participant a and the second event participant B to the blockchain network is made by the third service request node 20, and a consensus node in the blockchain network performs a check on the agreement in order to verify identities of a and B, and after a preset consensus policy is satisfied to represent that the check is successful, the service proxy node 21 uploads the contract to the blockchain network; the first service request node 22 performs step S201 to send a service request to said service proxy node 21, said service request comprising an associated participation event identification "111" and a service request type "applicant". The service proxy node 21 performs step S202 to generate service request response data "applicant: a and B). Specifically, the service proxy node 21 searches for participation event data according to the participation event identifier "111", and searches for corresponding first configuration information "a and B" in the participation event data according to the service request type "applicant" by using a character string matching method. The service proxy node 21 performs step S203 to send the block containing the service request response data to a service node, and the service node performs step S204 to perform service processing on the service request response data to obtain service data, where the service data includes a service data identifier "222", a service name "a", and applicants "a and B", and the like, so as to respond to the service request submitted by the first service request node 22.
The application may also be implemented to modify the participation event data based on the embodiment described above in connection with fig. 1, and the modification of the participation event data is described in detail below in connection with the accompanying drawings. Referring to fig. 3, fig. 3 is a flow chart of another block chain-based service processing method according to an embodiment of the present application. As shown in fig. 3, on the basis of steps S100 to S104 in the implementation described above in connection with fig. 1, the method further comprises:
S300, the service agent node receives a service modification request submitted by a second service request node, wherein the service modification request comprises at least two digital signatures aiming at the service modification request, the participation event identification, a service modification type and second configuration information. Specifically, the second service request node is any node in the blockchain network. And when the service agent node receives the service modification request, checking the authenticity of the service modification request, and confirming whether the service modification request is approved by the signature of all event participants included in the participation event data, namely, performing step S301.
S301, the service agent node searches the participation event data according to the participation event identification, and obtains the identification of each event participant in the participation event data. Specifically, as known from step S100 in the embodiment described above in connection with fig. 1, the participation event data includes the participation event identifier and the identifiers of the event participants, so the service proxy node may find the participation event data according to the participation event identifier, and obtain the identifier of each event participant in the participation event data.
S302, the service agent node searches a public key of the first event participant in the blockchain network according to the identification of the first event participant, and performs signature verification on a first digital signature in the at least two digital signatures aiming at the service modification request to obtain a first check code. Specifically, the service proxy node decrypts the service modification request sent by the second service request node by using the public key of the first event participant to obtain the first check code, wherein the first check code is a hash value of the service modification request.
S303, the service agent node carries out hash operation on the service modification request to obtain a second check code.
And S304, if the first check code is the same as the second check code, the service agent node confirms that the first digital signature is the signature of the first event participant. Specifically, the first check code is a hash value obtained by the service agent node decrypting a service modification request including a first digital signature of the first event participant by using a public key of the first event participant, the second check code is a hash value obtained by the service agent node performing hash operation on the service modification request, and if the first check code is the same as the second check code, the first digital signature can be confirmed to be the signature of the first event participant.
And S305, triggering an intelligent contract to search the participation event data according to the participation event identification under the condition that the service agent node confirms that at least two digital signatures aiming at the service modification request are the signatures of all event participants respectively, searching corresponding third configuration information in the participation event data according to the service modification type, and modifying the third configuration information into the second configuration information. Specifically, in the case that the digital signature included in the service modification request is the signature of all event participants, the service proxy node considers that the service modification request is agreed to the signatures of all event participants, and the service proxy node may respond to the service modification request submitted by the second service request node. Illustratively, the participation event is identified as "111", the service modification type is "applicant", and the second configuration information is "B and C", then the service modification request may be understood as: modifying the application persons "B and C" in the participation event identification "111", and after going through steps S300 to S304, the service agent node invokes an intelligent contract to search the participation event data according to the participation event identification "111", searches the participation event data for "applicant", and changes the applicant from "a and B" to "B and C".
By implementing the embodiment, the service modification request is responded in the blockchain, the configuration information in the service modification type is modified under the condition of verifying the digital signature of each event participant, and the authenticity and the reliability of the data modification can be effectively ensured based on the data non-falsification of the blockchain technology.
An application scenario of a blockchain-based service processing method is described below with reference to the accompanying drawings.
Referring to fig. 4, fig. 4 is an application scenario diagram of another block chain-based service processing method according to an embodiment of the present application. As shown in fig. 4, the second service request node 40 performs step S400 to send a service modification request to the service proxy node 41, where the second service request node 40 may be a terminal device of the first event participant a or a terminal device of the second event participant B, or the first event participant a and the second event participant B submit the service modification request to the service proxy node 41 through other terminal devices. The service modification request comprises at least two digital signatures aiming at the service modification request, the participation event identification, the service modification type and second configuration information, wherein the at least two digital signatures comprise a digital signature 1 and a digital signature 2. To verify the authenticity of the service modification request, the service agent node 41 signs the at least two digital signatures for the service modification request. The service proxy node 41 performs step S401 to search the participation event data according to the participation event identifier, obtains the identifier of each event participant in the participation event data, for example, the identifier of the first event participant a and the identifier of the second event participant B, and the service proxy node 41 performs step S402 to check each event participant, searches the public key of the first event participant a in the blockchain network according to the identifier of the first event participant a, and decrypts the digital signature 1 by using the public key of the first event participant a to obtain a first check code; the service agent node performs hash operation on the service modification request to obtain a second check code, and if the first check code is the same as the second check code, the service agent node 41 confirms that the digital signature 1 is the digital signature of the first event participant a; and similarly, the second event participant B is checked, the verification code obtained by encrypting the digital signature 2 by using the public key of the second event participant B is identical to the second verification code according to the public key of the second event participant B, and the service agent node 41 confirms that the digital signature 2 is the digital signature of the second event participant B. When the service proxy node 41 confirms that the digital signature included in the service modification request includes the digital signatures of the first event participant a and the second event participant B, the service proxy node 41 determines that the service modification request passes the signature verification, further, the service proxy node 41 may send the service modification request to a consensus node, for example, the first consensus node 43 and/or the second consensus node 42, and the like, so as to further verify the signature verification result of the service proxy node 41, where the specific signature verification process may refer to the consensus node signature verification implementation described in connection with fig. 1. The service agent node 41 continues to execute step S403 to invoke the intelligent contract to modify the service modification type. For example, the second service request node 40 submits service modification to the participation event data with the participation event identifier "111", the service modification type is "applicant", the second configuration information is "B and C", the second configuration information may be understood as configuration information after the service modification type is modified, after the service proxy node 41 checks the sign successfully, the participation event data is searched in the blockchain network according to the participation event identifier "111", and the applicant "a and B" in the service response data 1 are modified to "B and C" according to the service modification type "applicant", so as to obtain new participation event data 2, and further, the participation event data 2 is updated in the blockchain network. It will be appreciated that the service modification request may also be a request by team members to opt-in to or-out of a game when the team members play the game together. The service agent node 41 modifies the configuration information in the participation event data, thereby responding to the service modification request submitted by the second service request node 40.
The present application may also be implemented in a business transaction based on the embodiment described above in connection with fig. 1, and the business transaction is described in detail below in connection with the accompanying drawings. Referring to fig. 5, fig. 5 is a flow chart of another block chain-based service processing method according to an embodiment of the present application. As shown in fig. 5, on the basis of steps S100 to S104 in the implementation described above in connection with fig. 1, the method further comprises:
S500, the service agent node receives a service transaction request submitted by a transaction party for the participation event, wherein the service transaction request comprises at least two digital signatures for the service transaction request and the participation event identification. In particular, the transaction party may be any node in the blockchain network, and the service transaction request may be understood as a request made by a third party other than all event participants, such as a patent license or an assembly in a game, etc.
S501, the service agent node sends at least two digital signatures aiming at the service transaction request and the participation event identification to a consensus node so that the consensus node searches the participation event data in the blockchain network according to the participation event identification and acquires the identification of each event participant in the participation event data; searching a public key corresponding to a second event participant in the blockchain network according to the identifier of the second event participant by the consensus node, and checking a second digital signature in the at least two digital signatures aiming at the business transaction request to obtain a fourth check code; the common node carries out hash operation on the business transaction request to obtain a fifth check code; if the fourth check code is the same as the fifth check code, confirming that the second digital signature is the signature of the second event participant; and under the condition that the at least two digital signatures for the business transaction request are confirmed to respectively correspond to the signatures of all event participants, the consensus node returns a message of consensus confirmation.
S502, the service agent node generates a service transaction block according to the service transaction request and uploads the service transaction block to the blockchain network under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy. Illustratively, a plurality of consensus nodes are included in the blockchain network, which may include a first consensus node, a second consensus node, and/or a third consensus node, and so forth. The preset consensus strategy is that the number of the consensus nodes returning the consensus confirmation message is not less than a third preset number. The third preset number may be 55, 65 or 78, and illustratively, the blockchain network includes 100 consensus nodes, the third preset number is 65, and when the number of the consensus nodes that return the consensus acknowledgement message is not less than 65, the service agent node determines that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy. For another example, the blockchain network includes a plurality of consensus nodes, and the preset consensus strategy is that the proportion of the consensus nodes returning the consensus acknowledgement message to all the nodes in the blockchain network is greater than a third preset proportion threshold. The third preset proportion threshold value may be 55%, 65% or 78%, etc., and in an exemplary embodiment, the blockchain network includes 1000 consensus nodes, the first preset proportion threshold value is 65%, when the number of consensus nodes that return the consensus acknowledgement message exceeds 650, the service agent node determines that the consensus acknowledgement message returned by the consensus nodes satisfies a preset consensus policy.
In a possible embodiment, the service transaction request further includes a data transfer amount corresponding to the service transaction request; the participation event data further comprises rights allocation duty ratio information of at least two event participants and respective accounts of the at least two event participants; and the service agent node calculates the data transfer amount corresponding to the service transaction request according to the rights and interests allocation duty ratio information of the at least two event participants to obtain the respective calculation rights and interests of the at least two event participants. Specifically, the service proxy node multiplies the data transfer amount corresponding to the service transaction request by the benefit distribution ratio information of the at least two event participants to obtain the calculation benefits of each event participant, for example, the data transfer amount corresponding to the service transaction request is 100Q coins, the participation event data includes a first event participant a and a second event participant B, the benefit distribution ratio of the first event participant a is 60%, the benefit distribution ratio of the second event participant B is 40%, and the calculation benefits of the first event participant a are 60Q coins, and the calculation benefits of the second event participant are 40Q coins. The service agent node sends the respective calculation rights and interests of the at least two event participants and the data transfer amounts corresponding to the service transaction request to a consensus node, the consensus node calculates the respective check rights and interests of A and B according to the rights and interests allocation duty ratio information of the first event participant A and the second event participant B and the data transfer amounts corresponding to the service transaction request, and if the respective check rights and calculation rights and interests of A and B are the same, the consensus node returns a consensus confirmation message; and triggering the intelligent contract to transfer the calculation rights and interests of the first event participant A and the second event participant B to corresponding accounts respectively under the condition that the service agent node receives the consensus confirmation message returned by the consensus node and meets the preset consensus strategy. The consensus strategy of the consensus node may refer to step S502 in the embodiment described above in connection with fig. 1, which is not described herein. Illustratively, the service proxy node transfers 60Q coins of the computing right of the first event participant a to the account of the first event participant a and transfers 40Q ratios of the computing right of the second event participant B to the account of the second event participant B according to the account of each event participant included in the participation event data, such as "123456" of the account of the first event participant a, the account of the second event participant B, and optionally, the sum of the licensed right is 100Q coins in the account of the transaction party.
By responding to the service transaction request in the blockchain, the embodiment uploads the service transaction event to the blockchain network under the condition of verifying the digital signature of each event participant, further calculates and verifies the data transfer amount corresponding to the service transaction request, triggers the intelligent contract to automatically transfer the rights and interests after the service transaction request event is uplink, can effectively improve the working efficiency and ensures the authenticity of the data.
An application scenario of a blockchain-based service processing method is described below with reference to the accompanying drawings.
Referring to fig. 6, fig. 6 is an application scenario diagram of another block chain-based service processing method according to an embodiment of the present application. As shown in fig. 6, the transaction node 60 performs step S600 to send a transaction request to the service proxy node 61, where the transaction node may be a terminal device of a transaction party, or may be a transaction request submitted by the transaction party to the service proxy node 61 through the transaction node 60, where the transaction request includes a participation event identifier "111", a data transfer amount "100Q chips", and at least two digital signatures for the transaction request, such as digital signature 3 and digital signature 4, and the transaction node 60 may be the same node as the previous service node. In order to verify the reliability of the service transaction request, a consensus node in the blockchain network performs signature verification on at least two digital signatures included in the service transaction request, the service proxy node 61 sends the service transaction request to the consensus node, the plurality of consensus nodes may include nodes such as a first consensus node 63 and/or a second consensus node 64, the consensus node searches the participation event data according to the participation event identifier "111", acquires identifiers of all event participants in the participation event data, for example, the identifier of the first event participant a and the identifier of the second event participant B, and the consensus node searches a public key of the first event participant a in the blockchain network according to the identifier of the first event participant a, decrypts the digital signature 3 by using the public key of the first event participant a to obtain a fourth verification code; the service agent node carries out hash operation on the service modification request to obtain a fifth check code, and if the fourth check code is the same as the fifth check code, the consensus node confirms that the digital signature 3 is the digital signature of the first event participant A; and similarly, checking the signature of the second event participant B, searching the public key of the second event participant B in the blockchain network according to the identifier of the second event participant B by the consensus node, decrypting the digital signature 4 by using the public key of the second event participant B to obtain a check code which is the same as the fifth check code, and confirming that the digital signature 4 is the digital signature of the second event participant B by the consensus node. And when the digital signature included in the service transaction request is confirmed to contain the digital signatures of the first event participant A and the second event participant B, the consensus node returns a message of consensus confirmation. In the case that the consensus acknowledgement message returned by the consensus node meets the preset consensus policy, the service proxy node 61 determines that the verification is successful, and the service proxy node 61 uploads the service transaction request to the blockchain, and the specific consensus policy may refer to the embodiment described in connection with fig. 5, which is not described herein. The service proxy node 61 calculates 60Q notes of the calculated equity of the first event participant a according to the sum of the licensed equity of "100Q notes", the equity allocation duty ratio of the first event participant a of 60% and the equity allocation duty ratio of the second event participant B of 40%, the calculated equity of the second event participant B of 40Q notes, sends the data transfer amount of "100Q notes" to a consensus node, the consensus node checks the equity of the first event participant a and the second event participant B to obtain respective check equity, if the check equity of the first event participant a and the second event participant B is also 60Q notes and 40Q notes, the consensus node returns a message of consensus confirmation, and when the consensus node receives the consensus message returns the consensus policy to satisfy the preset consensus policy, the specific consensus policy can trigger the intelligent account transfer of the first event participant a and the second event participant B of "60Q notes of the first event account" 1239 and the second event participant B "with reference to the first account of" 456 "in fig. 5. And the service transaction request event submitted by the application permission node is responded, and the data transfer amount corresponding to the service transaction is further transferred among accounts of all event participants.
The present application may also implement the transfer of business service data based on the embodiment described above in connection with fig. 1, and the detailed description of the business service data transfer is described below in connection with the accompanying drawings. Referring to fig. 7, fig. 7 is a flow chart of another block chain-based service processing method according to an embodiment of the present application. As shown in fig. 7, on the basis of steps S100 to S104 in the implementation described above in connection with fig. 1, the method further comprises:
S700, the service agent node receives a service transfer request submitted by a fourth service request node, wherein the service transfer request comprises at least two digital signatures aiming at the service transfer request, an identification of service data and second attribution information. Specifically, the fourth service request node is any node in the blockchain network. And when the service proxy node receives the service transfer request, checking the authenticity of the service transfer request, and confirming whether the service transfer request passes the signature agreement of the first attribution party in the service data, namely, performing step S701.
S701, the service agent node sends at least two digital signatures aiming at the service transfer request and the identification of the service data to a consensus node so that the consensus node searches first attribution party information in the service data according to the identification of the service data and obtains the identification of all event participants contained in the first attribution party information; the consensus node searches a public key of a third event participant in the blockchain network according to the identifier of the third event participant contained in the first attribution information, and performs signature verification on a third digital signature in at least two digital signatures aiming at the service transfer request to obtain a sixth check code; the consensus node carries out hash operation on the service transfer request to obtain a seventh check code; if the sixth check code is the same as the seventh check code, confirming that the third digital signature is the signature of the third event participant; in case of confirming that the at least two digital signatures for the service transfer request correspond to the signatures of all parties contained in the first home party information, respectively; the consensus node returns a consensus acknowledgement message.
S702, the proxy service node generates a block to be transferred according to the service transfer request and uploads the block to be transferred to the blockchain network under the condition that the consensus confirmation message meets a preset consensus strategy. Illustratively, a plurality of consensus nodes are included in the blockchain network, which may include a first consensus node, a second consensus node, and/or a third consensus node, and so forth. The preset consensus strategy is that the number of the consensus nodes returning the consensus confirmation message is not less than the fourth preset number. The fourth preset number may be 53, 65 or 71, for example, the blockchain network includes 100 consensus nodes, the first preset number is 71, and when the number of the consensus nodes that return the consensus acknowledgement message is not less than 71, the service agent node determines that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy. For another example, the blockchain network includes a plurality of consensus nodes, and the preset consensus strategy is that the proportion of the consensus nodes returning the consensus acknowledgement message to all nodes in the blockchain network is greater than a fourth preset proportion threshold. The fourth preset proportion threshold value may be 53%, 65% or 71%, etc., and in an exemplary embodiment, the blockchain network includes 1000 consensus nodes, the fourth preset proportion threshold value is 71%, and when the number of consensus nodes that return the consensus acknowledgement message exceeds 710, the service agent node determines that the consensus acknowledgement message returned by the consensus node satisfies a preset consensus policy. By implementing the embodiment, the service transfer request can be verified, and the authenticity of the service transfer request is ensured.
S703, the service agent node invokes an intelligent contract to modify the first attribution information into the second attribution information, and sends the second attribution information to the service node. Specifically, when the digital signature included in the service transfer request is the signature of all the parties in the attribution party of the service data, the service transfer request is considered to be agreed to the signature of the attribution party of the service data, and the service proxy node can respond to the service transfer request submitted by the fourth service request node. Illustratively, the business service data is identified as "222", the second home party information is "B and C", and the business transfer request may be understood as: modifying the attribution party in the identification '222' of the business service data to be 'B and C', after the steps S700 to S702, the business agent node calls an intelligent contract to search the business service data according to the identification '222' of the business service data, searches attribution party information in the business service data, and changes the attribution party information from the first attribution party information 'A and B' to the second attribution party information 'B and C'. It will be appreciated that step S703 differs from step S305 in the embodiment described above in connection with fig. 3 in that step S703 modifies the home information in the service request response data generated at the service node, and that step S305 modifies the configuration information in the participation event data in the blockchain network.
By implementing the embodiment, the reliability of information modification can be effectively ensured by responding to the business transfer request in the blockchain and carrying out the change of the attribution information in business transfer under the condition of verifying the digital signatures of all attributions of the business service data.
Referring to fig. 8, fig. 8 is a block chain-based service processing system according to an embodiment of the present application. As shown in fig. 8, the application system 80 for a blockchain-based service includes: a service request node, a consensus node, a service proxy node 802, and a service node 805, wherein the service request node may include a first service request node 800, a second service request node 801, and the like, and the consensus node may include a first consensus node 802 and/or a second consensus node 803, and the like, wherein:
The service request nodes, for example, the first service request node 800 and the second service request node 801, may be terminal devices of participants in the event data, or may be other servers that receive the participants in the event data and send service requests, where the service request nodes are used to send service requests, for example, service requests, service modification requests, service transaction requests, and/or service transfer requests to the service proxy node 802. The service proxy node 802 may be a server that receives a service request, or may be other terminal devices with receiving and sending functions. The first service server 802 is configured to respond to a service request made by the service node, for example, generate service request response data according to the service request, and send the service request response data to the service node 805; the service node 805 is configured to perform service processing on the service request response data; for example, the service agent node 802 modifies the first configuration information in the participation event data to the second configuration information according to the service modification request; for example, the service agent node 802 calculates a calculation interest of at least two event participants participating in the event data according to a service transaction request; for another example, the service proxy node 802 changes the first home party information in the service data to the second home party information according to the service transfer request, and the first consensus node 803 and the second consensus node 804 are used for performing consensus confirmation on the request data submitted by the service node, and the consensus nodes may also include other service nodes, which are only illustrated herein as an example. The first service request node 800, the second service request node 801, the service proxy node 802, the first consensus node 803, the second consensus node 804, and the service node 805 are all nodes in a blockchain network.
The application also provides a service processing device based on the block chain, referring to fig. 9, fig. 9 is a block diagram of a service processing device based on the block chain according to an embodiment of the application. As shown in fig. 9, the blockchain-based service processing device 90 includes:
a receiving module 900, configured to receive a service request submitted by a first service request node, where the service request includes an associated participation event identifier and a service request type;
The searching module 901 is configured to search participation event data according to the participation event identifier, and search corresponding first configuration information in the participation event data according to the service request type, where the first configuration information includes at least two event participant information, and the at least two event participant information includes event participant information corresponding to the first service request node;
A generating module 902, configured to generate service request response data according to the service request, and set attribution party information of the service request response data as the at least two event participant information;
a sending module 903, configured to generate a corresponding block according to the service request response data, and upload the block to the blockchain network;
the sending module 903 is further configured to send the block including the service request response data to a service node, so that the service node performs service processing on the service request response data to obtain service data, where first attribution information of the service data is information of the at least two event participants.
In a possible embodiment, the receiving module 900 is further configured to receive a service modification request submitted by a second service request node, where the service modification request includes at least two digital signatures for the service modification request, the participation event identifier, a service modification type, and second configuration information;
The searching module 901 is further configured to search the participation event data according to the participation event identifier, and obtain identifiers of all event participants in the participation event data;
the searching module 901 is further configured to search the blockchain network for a public key of the first event participant according to the identifier of the first event participant;
The service processing device 90 further includes a verification module 904, a calculation module 905, and a confirmation module 906, where the verification module 904 is configured to perform signature verification on a first digital signature of the at least two digital signatures for the service modification request to obtain a first check code;
The calculating module 905 is configured to perform a hash operation on the service modification request to obtain a second check code;
The confirmation module 906 is configured to confirm that the first digital signature is a signature of the first event participant when the first check code and the second check code are the same;
and under the condition that the at least two digital signatures aiming at the service modification request are the signatures of all event participants respectively, the searching module 901 is further configured to search participation event data according to the participation event identifier, search corresponding third configuration information in the participation event data according to the service modification type, and modify the third configuration information into the second configuration information.
In a possible implementation manner, the sending module 903 is further configured to send a service request submitted by the first service request node and the service request response data to a consensus node, so that the consensus node searches for the participation event data according to the participation event identifier, searches for corresponding fourth configuration information in the participation event data according to the service request type, and returns a consensus acknowledgement message if at least two event participant information included in the fourth configuration information is the same as at least two event participant information included in first attribution information of the service request response data;
The sending module 903 is further configured to upload a block containing the service request response data to the blockchain network when the receiving module 900 receives that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy.
Optionally, the receiving module 900 is further configured to receive a participation event data submission request submitted by a third service request node, where the participation event data submission request includes an identifier of each event participant, at least two digital signatures for the participation event data submission request, participation event data, and the participation event identifier;
The sending module 903 is further configured to send the request for submitting the participation event data to a consensus node, so that the consensus node searches a public key corresponding to each participant in the blockchain network according to the identifier of each event participant, and uses the public key corresponding to each participant to perform signature verification on at least two digital signatures for the request for submitting the participation event data to obtain at least two check codes; the common node carries out hash operation on the participation event data submitting request to obtain a third check code; if the third check codes are the same as the at least two check codes, the consensus node returns a message of consensus confirmation;
When the receiving module 900 receives that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy, the generating module 902 generates a block to be added according to the participation event data submitting request, and the sending module 903 uploads the block to be added to the blockchain network.
In a possible embodiment, the receiving module 900 is further configured to receive a service transaction request submitted by a transaction party for the participation event, where the service transaction request includes at least two digital signatures for the service transaction request and the participation event identifier;
The sending module 903 is further configured to send at least two digital signatures for the service transaction request and the participation event identifier to a consensus node, so that the consensus node searches the participation event data in the blockchain network according to the participation event identifier, and obtains the identifier of each event participant in the participation event data; searching a public key corresponding to a second event participant in the blockchain network according to the identifier of the second event participant by the consensus node, and checking a second digital signature in the at least two digital signatures aiming at the business transaction request to obtain a fourth check code; the common node carries out hash operation on the business transaction request to obtain a fifth check code; if the fourth check code is the same as the fifth check code, confirming that the second digital signature is the signature of the second event participant; under the condition that the at least two digital signatures for the business transaction request are confirmed to correspond to the signatures of all event participants respectively, the consensus node returns a consensus confirmation message;
in the case that the receiving module 900 receives that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy, the generating module 902 generates a service transaction block according to the service transaction request, and the sending module 903 uploads the service transaction block to the blockchain network.
Further, the service transaction request also comprises data transfer quantity corresponding to the service transaction request; the participation event data further comprises rights allocation duty ratio information of at least two event participants and respective accounts of the at least two event participants;
the calculating module 905 is further configured to calculate the data transfer amount corresponding to the service transaction request according to the benefit allocation duty ratio information of the at least two event participants, so as to obtain respective calculation benefits of the at least two event participants;
The sending module 903 is further configured to send the calculated interests of the at least two event participants and the data transfer amounts corresponding to the service transaction request to a consensus node, so that the consensus node calculates the check interests of the at least two event participants according to the rights allocation duty ratio information of the at least two event participants and the data transfer amounts corresponding to the service transaction request, and if the check interests and the calculation interests of the at least two event participants are the same, the consensus node returns a message of consensus confirmation;
in the case that the receiving module 900 receives that the consensus node returns a consensus acknowledgement message to meet a preset consensus policy, the sending module 903 transfers the computing rights of each of the at least two event participants to each account of each of the at least two event participants.
In a possible embodiment, the receiving module 900 is further configured to receive a service transfer request submitted by a fourth service request node, where the service transfer request includes at least two digital signatures for the service transfer request, an identifier of the service data, and second attribution information;
the sending module 903 is further configured to send at least two digital signatures for the service transfer request and an identifier of the service data to a consensus node, so that the consensus node searches first attribution information in the service data according to the identifier of the service data, and obtains identifiers of all event participants in the first attribution information; the consensus node searches a public key of a third event participant in the blockchain network according to the identifier of the third event participant contained in the first attribution information, and performs signature verification on a third digital signature in at least two digital signatures aiming at the service transfer request to obtain a sixth check code; the consensus node carries out hash operation on the service transfer request to obtain a seventh check code; if the sixth check code is the same as the seventh check code, confirming that the third digital signature is the signature of the third event participant; in case of confirming that the at least two digital signatures for the service transfer request correspond to the signatures of all parties contained in the first home party information, respectively; the consensus node returns a consensus acknowledgement message;
When the receiving module 900 receives that the consensus acknowledgement message returned by the consensus node meets a preset consensus policy, the generating module 902 generates a block to be transferred according to the service transfer request, the sending module 903 uploads the block to be transferred to the blockchain network to trigger an intelligent contract to modify the first attribution information into the second attribution information, and the sending module 903 also sends the second attribution information to the service node.
Referring to fig. 10, fig. 10 is a block diagram of a block chain-based service processing device according to an embodiment of the present application. As shown in fig. 10, the service processing apparatus 100 includes a transceiver 1000, a processor 1001, and a memory 1002, wherein:
The transceiver 1000 is configured to receive a service request and a consensus acknowledge message returned by a consensus node, where the processor 1000 may be a central processing unit (central processing unit, CPU), and the processor may also be other general purpose processors, digital signal processors (DIGITAL SIGNAL processors, DSPs), application Specific Integrated Circuits (ASICs), off-the-shelf programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 1002 has instructions stored therein, and it is understood that the memory 1002 has the participation event data stored therein. The memory 1002 may include, for example, read-only memory and random access memory, and provides instructions and data to the processor 1001 and transceiver 1000. A portion of memory 1002 may also include non-volatile random access memory. For example, memory 1002 may also store information of device type
The processor 1001 is configured to execute a computer program stored in the memory, and implement any one of the possible embodiments described above.
In a specific implementation, the service processing device may execute, through each function module built in the service processing device, an implementation manner provided by each step in fig. 1 to 8, and specifically may refer to an implementation manner provided by each step in fig. 1 to 8, which is not repeated here
The present application provides a computer readable storage medium having instructions stored therein which when run on a computer cause the computer to perform any of the possible embodiments described hereinbefore.
It should be noted that the above-described terms "first," "second," and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the embodiments provided in the present application, it should be understood that the disclosed method, apparatus and system may be implemented in other manners. The above-described embodiments are merely illustrative, and for example, the division of the units is merely a logical function division, and there may be other division manners in actual implementation, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the various components shown or discussed may be coupled or directly coupled or communicatively coupled to each other via some interface, whether indirectly coupled or communicatively coupled to devices or units, whether electrically, mechanically, or otherwise.
The units described as separate units may or may not be physically separate, and units displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units; some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present invention may be integrated in one processing unit, or each unit may be separately used as one unit, or two or more units may be integrated in one unit; the integrated units may be implemented in hardware or in hardware plus software functional units.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware associated with program instructions, where the foregoing program may be stored in a computer readable storage medium, and when executed, the program performs steps including the above method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk or optical disk, or the like, which can store program codes.
Or the above-described integrated units of the invention may be stored in a computer-readable storage medium if implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in essence or a part contributing to the prior art in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a removable storage device, ROM, RAM, magnetic or optical disk, or other medium capable of storing program code.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (11)

1. A blockchain-based service processing method, wherein the method is applied to a service proxy node, the service proxy node being any node in a blockchain network, the method comprising:
Receiving a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type;
Searching participation event data according to the participation event identification, searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information which comprises event participant information corresponding to the first service request node, the participation event data is in the blockchain network, the participation event data comprises at least one configuration information, and the service request type and the configuration information have a corresponding relation in the participation event data;
generating service request response data according to the service request, and setting attribution party information of the service request response data as the information of the at least two event participants;
and generating a corresponding block according to the service request response data, uploading the block to a block chain network, and sending the block containing the service request response data to a service node so that the service node performs service processing on the service request response data to obtain service data, wherein first attribution information of the service data is at least two event participation party information of the participation event.
2. The method according to claim 1, wherein the method further comprises:
Receiving a service modification request submitted by a second service request node, wherein the service modification request comprises at least two digital signatures aiming at the service modification request, the participation event identification, a service modification type and second configuration information;
Searching the participation event data according to the participation event identification, and acquiring the identification of each event participant in the participation event data;
Searching a public key of the first event participant in the blockchain network according to the identification of the first event participant, and checking a first digital signature in the at least two digital signatures aiming at the service modification request to obtain a first check code; performing hash operation on the service modification request to obtain a second check code; if the first check code is the same as the second check code, confirming that the first digital signature is the signature of the first event participant;
And under the condition that at least two digital signatures aiming at the service modification request are signatures of all event participants respectively, triggering an intelligent contract to search the participation event data according to the participation event identification, searching corresponding third configuration information in the participation event data according to the service modification type, and modifying the third configuration information into the second configuration information.
3. The method of claim 1, wherein prior to generating the corresponding block from the service request response data, comprising:
sending a service request submitted by the first service request node and the service request response data to a consensus node, so that the consensus node searches the participation event data according to the participation event identification, searches corresponding fourth configuration information in the participation event data according to the service request type, and returns a consensus confirmation message if at least two event participant information included in the fourth configuration information is the same as at least two event participant information included in attribution information of the service request response data;
the uploading the block into the blockchain network includes:
And uploading a block containing the service request response data to the blockchain network under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy.
4. The method of claim 1, wherein prior to receiving the service request submitted by the first service request node comprises:
receiving a participation event data submitting request initiated by a third service request node, wherein the participation event data submitting request comprises identifications of all event participants, at least two digital signatures aiming at the participation event data submitting request, participation event data and the participation event identifications;
Sending the participation event data submitting request to a consensus node so that the consensus node searches public keys corresponding to each event participant in the blockchain network according to the identification of each event participant, and performs signature verification on at least two digital signatures aiming at the participation event data submitting request by using the public key corresponding to each event participant to obtain at least two check codes; the common node carries out hash operation on the participation event data submitting request to obtain a third check code; if the third check codes are the same as the at least two check codes, the consensus node returns a message of consensus confirmation;
And generating a block to be added according to the participation event data submitting request under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, and uploading the block to be added to the blockchain network.
5. The method according to claim 1, wherein the method further comprises:
receiving a business transaction request submitted by a transaction party aiming at the participation event, wherein the business transaction request comprises at least two digital signatures aiming at the business transaction request and the participation event identification;
Transmitting at least two digital signatures aiming at the business transaction request and the participation event identification to a consensus node so that the consensus node searches the participation event data in the blockchain network according to the participation event identification and acquires the identification of each event participant in the participation event data; searching a public key corresponding to a second event participant in the blockchain network according to the identifier of the second event participant by the consensus node, and checking a second digital signature in the at least two digital signatures aiming at the business transaction request to obtain a fourth check code; the common node carries out hash operation on the business transaction request to obtain a fifth check code; if the fourth check code is the same as the fifth check code, confirming that the second digital signature is the signature of the second event participant; under the condition that the at least two digital signatures for the business transaction request are confirmed to correspond to the signatures of all event participants respectively, the consensus node returns a consensus confirmation message;
and under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, generating a business transaction block according to the business transaction request, and uploading the business transaction block to the blockchain network.
6. The method of claim 5, wherein the business transaction request further comprises a data transfer amount corresponding to the business transaction request; the participation event data further comprises rights allocation duty ratio information of at least two event participants and respective accounts of the at least two event participants;
the method further comprises the steps of:
calculating the data transfer amount corresponding to the service transaction request according to the rights allocation duty ratio information of the at least two event participants to obtain the respective calculation rights of the at least two event participants;
Transmitting the calculated rights and the data transfer amount corresponding to the business transaction request of the at least two event participants to a consensus node, so that the consensus node calculates the checking rights and the data transfer amount corresponding to the business transaction request of the at least two event participants according to the rights and the distribution ratio information of the at least two event participants, and if the checking rights and the calculating rights of the at least two event participants are the same, the consensus node returns a consensus confirmation message;
And triggering the intelligent contract to transfer the calculation rights of each of the at least two event participants to the account of each of the at least two event participants respectively under the condition that the received consensus node returns a consensus confirmation message to meet a preset consensus strategy.
7. The method according to claim 1, wherein the method further comprises:
Receiving a service transfer request submitted by a fourth service request node, wherein the service transfer request comprises at least two digital signatures aiming at the service transfer request, an identifier of service data and second attribution information;
transmitting at least two digital signatures aiming at the business transfer request and the identifiers of the business service data to a consensus node so that the consensus node searches first attribution party information in the business service data according to the identifiers of the business service data and acquires the identifiers of all event participants in the first attribution party information; the consensus node searches a public key of a third event participant in the blockchain network according to the identifier of the third event participant contained in the first attribution information, and performs signature verification on a third digital signature in at least two digital signatures aiming at the service transfer request to obtain a sixth check code; the consensus node carries out hash operation on the service transfer request to obtain a seventh check code; if the sixth check code is the same as the seventh check code, confirming that the third digital signature is the signature of the third event participant; under the condition that at least two digital signatures aiming at the service transfer request are confirmed to respectively correspond to the signatures of all event participants in the first attribution information; the consensus node returns a consensus acknowledgement message;
and under the condition that the received consensus confirmation message returned by the consensus node meets a preset consensus strategy, generating a block to be transferred according to the service transfer request, uploading the block to be transferred to the blockchain network, triggering an intelligent contract to modify the first attribution information into the second attribution information, and sending the second attribution information to the service node.
8. A blockchain-based service processing device, wherein the device is applied to a service proxy node, the service proxy node being any node in a blockchain network, the device comprising:
The receiving module is used for receiving a service request submitted by a first service request node, wherein the service request comprises an associated participation event identifier and a service request type;
The searching module is used for searching participation event data according to the participation event identification, searching corresponding first configuration information in the participation event data according to the service request type, wherein the first configuration information comprises at least two event participant information which comprises event participant information corresponding to the first service request node, the participation event data is in the blockchain network, the participation event data comprises at least one configuration information, and in the participation event data, the service request type and the configuration information have a corresponding relation;
The generating module is used for generating service request response data according to the service request and setting attribution party information of the service request response data as at least two event participant information;
The sending module is used for generating a corresponding block according to the service request response data and uploading the block to the block chain network;
The sending module is further configured to send the block containing the service request response data to a service node, so that the service node performs service processing on the service request response data to obtain service data, where first attribution information of the service data is at least two event participation party information of the participation event.
9. A blockchain-based service processing device, characterized in that the device comprises a transceiver, a processor and a memory, wherein the processor is adapted to execute a computer program stored in the memory, implementing the steps of the method according to any of claims 1 to 7.
10. A computer readable storage medium having stored therein instructions which, when run on a computer, cause the computer to perform the steps of the method according to any of claims 1 to 7.
11. A computer program product comprising computer programs/instructions which, when executed by a processor, implement the steps of the method of any of claims 1 to 7.
CN202010075729.0A 2020-01-22 2020-01-22 Business processing method, device and equipment based on block chain Active CN111310237B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010075729.0A CN111310237B (en) 2020-01-22 2020-01-22 Business processing method, device and equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010075729.0A CN111310237B (en) 2020-01-22 2020-01-22 Business processing method, device and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN111310237A CN111310237A (en) 2020-06-19
CN111310237B true CN111310237B (en) 2024-04-26

Family

ID=71161658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010075729.0A Active CN111310237B (en) 2020-01-22 2020-01-22 Business processing method, device and equipment based on block chain

Country Status (1)

Country Link
CN (1) CN111310237B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112819617B (en) * 2020-08-21 2022-06-07 支付宝(杭州)信息技术有限公司 Data uplink method and device, electronic equipment and storage medium
CN111857892B (en) 2020-09-22 2020-12-18 支付宝(杭州)信息技术有限公司 Method and device for processing service through block chain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447643A (en) * 2018-10-31 2019-03-08 中国银联股份有限公司 A kind of data-sharing systems and data sharing method based on block chain
CN109598149A (en) * 2018-11-20 2019-04-09 阿里巴巴集团控股有限公司 The method and apparatus of business processing
CN109903026A (en) * 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN109981750A (en) * 2019-03-06 2019-07-05 北京百度网讯科技有限公司 Business process system, business data processing method and device
CN110009316A (en) * 2018-12-14 2019-07-12 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN110187831A (en) * 2019-05-13 2019-08-30 华宇金信(北京)软件有限公司 The block data storage system and method for block chain alliance chain
CN110598446A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Block chain based test method and device, storage medium and computer equipment
CN110619222A (en) * 2019-08-21 2019-12-27 上海唯链信息科技有限公司 Authorization processing method, device, system and medium based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190236559A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing smart flow contracts using distributed ledger technologies in a cloud based computing environment
US20190362305A1 (en) * 2018-05-24 2019-11-28 Walmart Apollo, Llc Systems and Methods Exception Handling in a Distributed Computing Environment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447643A (en) * 2018-10-31 2019-03-08 中国银联股份有限公司 A kind of data-sharing systems and data sharing method based on block chain
CN109598149A (en) * 2018-11-20 2019-04-09 阿里巴巴集团控股有限公司 The method and apparatus of business processing
CN109903026A (en) * 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN110009316A (en) * 2018-12-14 2019-07-12 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN109981750A (en) * 2019-03-06 2019-07-05 北京百度网讯科技有限公司 Business process system, business data processing method and device
CN110187831A (en) * 2019-05-13 2019-08-30 华宇金信(北京)软件有限公司 The block data storage system and method for block chain alliance chain
CN110619222A (en) * 2019-08-21 2019-12-27 上海唯链信息科技有限公司 Authorization processing method, device, system and medium based on block chain
CN110598446A (en) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 Block chain based test method and device, storage medium and computer equipment

Also Published As

Publication number Publication date
CN111310237A (en) 2020-06-19

Similar Documents

Publication Publication Date Title
CN111144881B (en) Selective access to asset transfer data
CN107483211B (en) Individualized k-anonymous privacy protection and excitation method based on block chain
CN108881167B (en) Intelligent contract of finite field block chain system
WO2020080145A1 (en) Content contract system, content contract method, rights holder terminal, alienee terminal, content accumulation server, rights holder program, alienee program, control program, and content accumulation program
CN108173805B (en) Block chain-based distributed anonymous area collaborative construction method with privacy preservation function
CN107528835B (en) User privacy protection method based on security intelligent contract k-anonymous incentive mechanism
CN112840617B (en) Method and computing node for managing blockchain resources, computer readable medium
CN111797159A (en) Information management and access control in a database
WO2019127532A1 (en) Blockchain-based crowdfunding information processing method and device, storage medium and electronic device
JP7319961B2 (en) Computer-implemented systems and methods related to binary blockchains forming a pair of coupled blockchains
CN111865587B (en) Data processing method, block link point device, electronic device, and computer program
CN105488665A (en) Decentralized transaction method
CN111310237B (en) Business processing method, device and equipment based on block chain
CN110400217B (en) Rule change processing method and device for intelligent contract
CN111476572A (en) Data processing method and device based on block chain, storage medium and equipment
CN108648081B (en) Transaction processing method and device based on block chain and electronic equipment
CN111784128A (en) Asset information processing method and system based on block chain
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN109345251A (en) Negotiable block chain method of commerce, device, equipment and storage medium
CN112036878B (en) Data processing method and device
CN113987080A (en) Block chain excitation method and device based on reputation consensus and related products
CN111292057A (en) Service processing method based on block chain
CN116032937A (en) Edge computing equipment calculation transaction method and system
CN113328854B (en) Service processing method and system based on block chain
CN112565370B (en) Method and system for verifying calculation result based on wireless communication and block chain scene

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant