CN111581279A - Intelligent contract construction method and device and storage medium - Google Patents

Intelligent contract construction method and device and storage medium Download PDF

Info

Publication number
CN111581279A
CN111581279A CN202010327491.6A CN202010327491A CN111581279A CN 111581279 A CN111581279 A CN 111581279A CN 202010327491 A CN202010327491 A CN 202010327491A CN 111581279 A CN111581279 A CN 111581279A
Authority
CN
China
Prior art keywords
intelligent contract
chain
service request
original chain
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010327491.6A
Other languages
Chinese (zh)
Other versions
CN111581279B (en
Inventor
任飞
刘震
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aolin Technology Co ltd
Original Assignee
Aolin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aolin Technology Co ltd filed Critical Aolin Technology Co ltd
Priority to CN202010327491.6A priority Critical patent/CN111581279B/en
Publication of CN111581279A publication Critical patent/CN111581279A/en
Application granted granted Critical
Publication of CN111581279B publication Critical patent/CN111581279B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Abstract

The invention provides a method, a device and a storage medium for constructing an intelligent contract of a multi-block chain, wherein the method comprises the following steps: when a service request issued by any service issuing node is received, acquiring a target original chain corresponding to the service request from a plurality of original chains according to the service request intelligent contract, and executing different intelligent contracts by different original chains; and constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain. By implementing the invention, different original chain accesses are completed according to different service request intelligent contracts, different intelligent contracts are executed, the construction of the intelligent contracts according to requirements is realized, and each node of the cooperative chain represents a specific private chain, a specific union chain or a specific cross-chain network, represents the consensus of a group, and ensures the decentralization of the whole intelligent contract.

Description

Intelligent contract construction method and device and storage medium
Technical Field
The invention relates to the technical field of block chains, in particular to an intelligent contract construction method, an intelligent contract construction device and a storage medium.
Background
The cross-chain technology is used for promoting intercommunication among blockchains to realize asset data interaction of different blockchain systems. Among many problems faced by blockchains, the interoperability between blockchains greatly limits the application space of blockchains, and the cross-chain technology becomes a bridge for outward expansion and connection of blockchains, no matter for public chains, alliance chains or private chains. The existing cross-link technology mainly comprises a notary mechanism, a relay and side chain technology, a Hash locking technology, a distributed key control technology and the like.
However, in the existing cross-link technology, asset transfer of a blockchain system can only be performed according to an intelligent contract deployed in a determined blockchain system, in the determined blockchain system, related parties participating in asset transfer are set in advance, and an intelligent contract cannot be dynamically established to achieve cross-link asset transfer of parties not determining the blockchain system, so that poor cross-link flexibility is caused.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to overcome the defect of low flexibility in establishing intelligent contracts in the prior art, so as to provide a method, an apparatus and a storage medium for establishing intelligent contracts with multiple block chains.
According to a first aspect, the present embodiment provides an intelligent contract construction method, including the following steps: when a service request issued by any service issuing node is received, acquiring a target original chain corresponding to the service request from a plurality of original chains according to the service request intelligent contract, and executing different intelligent contracts by different original chains; and constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain.
With reference to the first aspect, in a first implementation manner of the first aspect, when receiving a service request issued by any service issue node, according to the service request intelligent contract, acquiring a target original chain corresponding to the service request from a plurality of original chains, where the acquiring includes: establishing an asset discovery node; sending the service request intelligent contract to a corresponding original chain through the asset discovery node; when shared state information of the asset proxy nodes established in the original chain is received, the original chain corresponding to the asset proxy nodes is used as a target original chain, wherein the asset proxy nodes synchronously record asset data in the corresponding original chain.
With reference to the first aspect, in a second implementation manner of the first aspect, when receiving a service request issued by any service issue node, according to the service request intelligent contract, acquiring a target original chain corresponding to the service request from a plurality of original chains, includes: establishing an asset discovery node; sending the service request intelligent contract to a corresponding original chain through the asset discovery node; when the asset information in any original chain is received, the original chain is taken as a target original chain.
With reference to the second implementation manner of the first aspect, in a third implementation manner of the first aspect, the constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain includes: determining that the obtained target original chain meets the service request intelligent contract; and returning the obtained asset information of any original chain when the obtained target original chain does not meet the service request intelligent contract.
According to a second aspect, the present embodiment provides an intelligent contract construction apparatus, including: the target original chain acquisition module is used for acquiring a target original chain corresponding to a service request from a plurality of original chains according to the service request intelligent contract when receiving the service request issued by any service issuing node, and different original chains execute different intelligent contracts; and the intelligent contract construction module is used for constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain.
With reference to the second aspect, in a first implementation manner of the second aspect, the target original chain obtaining module includes: the first node establishing module is used for establishing an asset discovery node; the first intelligent contract sending module is used for sending the service request intelligent contract to the corresponding original chain through the asset discovery node; the first target original chain acquisition module is used for taking an original chain corresponding to an asset proxy node as a target original chain when shared state information of the asset proxy node established in the original chain is received, wherein the asset proxy node synchronously records asset data in the corresponding original chain.
With reference to the second aspect, in a second implementation manner of the first aspect, the target original chain obtaining module includes: the second node establishing module is used for establishing an asset discovery node; the second intelligent contract sending module is used for sending the service request intelligent contract to the corresponding original chain through the asset discovery node; and the second target original chain acquisition module is used for taking the original chain as a target original chain when the asset information in any original chain is received.
With reference to the second aspect and the second embodiment, in a third embodiment of the second aspect, the intelligent contract building module includes: the determining module is used for determining that the obtained target original chain meets the intelligent contract of the service request; and the return module is used for returning the obtained asset information of any original chain when the obtained target original chain does not meet the service request intelligent contract.
According to a third aspect, the present embodiment provides an electronic device, including a memory and a processor, where the memory and the processor are communicatively connected to each other, the memory stores computer instructions, and the processor executes the computer instructions to perform the intelligent contract construction method according to the first aspect or any embodiment of the first aspect.
According to a fourth aspect, the present embodiments provide a non-transitory computer-readable storage medium storing computer instructions that, when executed by a processor, implement the intelligent contract construction method according to the first aspect or any of the embodiments of the first aspect.
The technical scheme of the invention has the following advantages:
according to the intelligent contract construction method/device provided by the embodiment of the aspect, different original link accesses are completed according to different service request intelligent contracts, different intelligent contracts are executed, the intelligent contract construction on demand is achieved, each node of a collaboration chain represents a specific private chain, a specific union chain or a specific cross-chain network, a group consensus is represented, and decentralization of the whole intelligent contract is guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flowchart of a specific example of an intelligent contract construction method in an embodiment of the present invention;
FIG. 2 is a schematic diagram of a specific example of an intelligent contract construction method in an embodiment of the invention;
FIG. 3 is a functional block diagram of a specific example of an intelligent contract construction apparatus in an embodiment of the present invention;
fig. 4 is a schematic block diagram of a specific example of an electronic device in an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The embodiment provides an intelligent contract construction method, which may be applied to a multi-block chain structure shown in fig. 2, where the multi-block chain structure in fig. 2 may include multiple original chains and a cooperative chain, different original chains correspond to different service types, different service types correspond to different service participants, and the cooperative chain is used to issue a service request, and obtain a corresponding service participant in the original chain according to the issued service request to complete a corresponding service request operation. The original chain may be any one or more of a federation chain, a private chain and a cross-chain network, and the composition of the original chain is not limited in the embodiment of the present application and is determined by a person skilled in the art as needed. As shown in fig. 1, the method comprises the following steps:
s110, when receiving a service request issued by any service issuing node, according to the service request intelligent contract, acquiring a target original chain corresponding to the service request from a plurality of original chains, and executing different intelligent contracts by different original chains.
Illustratively, the service publishing node may be any node that issues a service request on the collaboration chain, and the service publishing node publishes different service request intelligent contracts for different service requests. The target original chain represents the original chain required to complete the service request specified in the service request intelligent contract. The service publishing node broadcasts and triggers a service request intelligent contract while publishing a service request, and an original chain required for completing the service request is specified in the service request intelligent contract. The manner of obtaining the target original chain corresponding to the service request from the plurality of original chains may be to implement cross-chain interaction between the target original chain and the collaboration chain by using a proxy technology or a side chain technology.
For example, taking supply chain financial loan as an example, when a lender needs to loan a bank to participate in a certain business of a core enterprise, the loan business may include four parties, the lender, a bank, the core enterprise, and a logistics merchant, at this time, the bank serves as a business issuing node to issue a loan business request, and simultaneously triggers a business request intelligent contract, where the business request intelligent contract explicitly indicates that the business needs to participate in the lender, the bank, the core enterprise, and the logistics merchant, and an original chain required for completing the business request specified in the business request intelligent contract includes four original chains of the lender, the bank, the core enterprise, and the logistics merchant, and then, through a side chain technology or an agent technology, cross-chain interaction between the four original chains and a collaboration chain is realized.
And S120, constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain.
For example, the manner of constructing the intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain may be that when all the original chains required for completing the service request in the service request intelligent contract of the service publishing node implement cross-chain interaction with the collaborative chain, that is, after a consensus is formed on the collaborative chain, each original chain starts to automatically execute its own intelligent contract, thereby completing the construction of the entire intelligent contract.
Still taking the supply chain financial loan as an example, when four original chains of a loan party, a bank, a core enterprise and a logistics merchant are taken as target original chains to realize cross-chain interaction with a collaboration chain and meet the service request intelligent contract conditions, the intelligent contracts of the original chains of the loan party, the bank, the core enterprise and the logistics merchant are automatically executed in the original chains corresponding to the loan party, the bank, the core enterprise and the logistics merchant respectively, so that the whole construction of the intelligent contracts is realized.
According to the intelligent contract construction method provided by the embodiment, different original chain accesses are completed according to different service request intelligent contracts, different intelligent contracts are executed, the intelligent contract construction on demand is realized, each node of a collaboration chain represents a specific private chain, a specific union chain or a specific cross-chain network, common identification of a group is represented, and decentralization of the whole intelligent contract is guaranteed.
As an optional implementation manner of this embodiment, step S110 includes:
first, an asset discovery node is established.
Illustratively, the asset discovery node may be any node except the service publishing node on the collaboration chain, and the establishment method of the plurality of asset discovery nodes may be to connect any node on the collaboration chain with the original chain through a proxy technology or a side chain technology, and use the node connected with the original chain on the collaboration chain as the asset discovery node.
Secondly, a service request intelligent contract is sent to the corresponding original chain through the asset discovery node.
For example, an asset discovery node on a coordination chain may correspond to an asset proxy node in an original chain, the asset discovery node and the asset proxy node may perform "soft connection" through a service discovery mechanism, the service discovery mechanism is used to implement mutual positioning between a service party and an application party, the service party may represent a coordination chain resource discovery node in this embodiment, the application party may represent a resource proxy node on the original chain, and the service party and the application party may be in a one-to-one manner or in a one-to-many manner, that is, one resource discovery node on the coordination chain may be connected to resource proxy nodes on multiple original chains or in a one-to-one correspondence manner, which is not limited in this embodiment. The embodiment does not limit the service side and the application side of the service discovery mechanism, and those skilled in the art can determine the service discovery mechanism according to the needs. The asset discovery node may send the service request intelligent contract to the corresponding original chain by the above-mentioned "soft connection" between the resource agent node and the resource discovery node.
And thirdly, when the shared state information of the asset proxy nodes built in the original chain is received, taking the original chain corresponding to the asset proxy nodes as a target original chain, wherein the asset proxy nodes synchronously record the asset data in the corresponding original chain.
Illustratively, the status information may include whether the original chain corresponding to the asset proxy node agreed to the service request. The asset proxy node realizes the sharing and synchronization of state information through the 'soft connection' between the asset proxy node and the asset discovery node, when an original chain corresponding to the asset proxy node agrees with the service request, the asset discovery node synchronously receives a signal that the original chain agrees with the service request while recording the action in an account book of the original chain, and at the moment, the original chain is determined as a target original chain.
When the asset data is requested again by another service request, whether the asset data is occupied or not can be known according to the content recorded in the book of the original chain, and the occurrence of repeated warranty events such as repeated weighting of one asset data, such as invoices and the like, by a plurality of block chains is avoided.
It should be noted that, when the resource agent node and the cooperative chain only share the state information, the intelligent contract and the asset data are not transferred, and when the intelligent contract is constructed, the original chain corresponding to the service request completes the execution of the intelligent contract and the asset transfer in the original chain of the original chain under the overall policy of the cooperative chain.
According to the intelligent contract construction method provided by the embodiment, the target original chain is determined through the shared state information of the asset discovery nodes, and the asset proxy nodes synchronously record the asset data in the corresponding original chain, so that repeated quality assurance events such as repeated weight determination of one asset data by a plurality of block chains can be avoided, and the safety of the whole service is improved.
As an optional implementation manner of this embodiment, step S110 includes:
first, an asset discovery node is established. Secondly, a service request intelligent contract is sent to the corresponding original chain through the asset discovery node. The specific implementation manner is shown in the above corresponding parts of this embodiment, and is not described herein again.
Then, when the asset information in any original chain is received, the original chain is taken as a target original chain.
Illustratively, the asset information may include intelligent contract information, digital assets, contracts, enterprise credit, transaction credentials, etc. in the original chain. When the asset discovery node receives asset information transferred by an original chain, the original chain is determined as a target original chain.
It should be noted that, when the original chain transfers part or all of the asset information to the asset discovery node and the intelligent contract establishment is completed, all the execution processes of the intelligent contract and the circulation of the asset are performed on the collaborative chain.
As an optional implementation manner of this embodiment, step S120 includes:
firstly, the obtained target original chain is determined to meet the intelligent contract of the service request.
For example, the determination of whether the target original chain satisfies the service request intelligent contract may be to check whether each asset discovery node corresponding to the original chain required for completing the service request in the service request intelligent contract has the transfer asset information corresponding to the original chain, and determine that the construction of the service request intelligent contract is completed when all asset discovery nodes participating in the service request have the transfer asset information corresponding to the original chain.
And secondly, when the obtained target original chain does not meet the service request intelligent contract, returning the asset information of any original chain.
For example, a target original chain not meeting a service request intelligent contract may state that the transferred asset information for the corresponding original chain is not present in all asset discovery nodes participating in the service request. And when one or more asset discovery nodes participating in the service request do not have the transfer asset information corresponding to the original chain, the intelligent contract is not successfully constructed, and all the transfer asset information participating in the service request is returned to the original chain from the asset discovery nodes.
According to the intelligent contract construction method provided by the embodiment, when the target original chain does not meet the intelligent contract of the service request, the cooperative chain returns the original chain asset information at the asset discovery node, so that each asset discovery node and the original chain resource can be repeatedly used by different service requests, and the reusability of only constructing the contract is improved.
The present embodiment provides an intelligent contract building apparatus, as shown in fig. 3, including:
a target original chain obtaining module 210, configured to, when receiving a service request issued by any service issuing node, obtain, according to a service request intelligent contract, a target original chain corresponding to the service request from among multiple original chains, where different original chains execute different intelligent contracts; the specific implementation manner is shown in the corresponding part of step S110 of the method of this embodiment, and is not described herein again.
And the intelligent contract constructing module 220 is used for constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain. The specific implementation manner is shown in the corresponding part of step S120 of the method of this embodiment, and is not described herein again.
The intelligent contract construction device provided by this embodiment requests an intelligent contract according to different services, completes different original chain accesses, executes different intelligent contracts, and realizes the construction of an intelligent contract as required, and each node of a collaboration chain represents a specific private chain, a specific union chain or a specific cross-chain network, represents a group consensus, and ensures decentralization of the whole intelligent contract.
As an optional implementation manner of this embodiment, the target original chain obtaining module 210 includes:
the first node establishing module is used for establishing an asset discovery node; the specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
The first intelligent contract sending module is used for sending a service request intelligent contract to the corresponding original chain through the asset discovery node; the specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
And the first target original chain acquisition module is used for taking the original chain corresponding to the asset proxy node as a target original chain when the shared state information of the asset proxy node established in the original chain is received, wherein the asset proxy node synchronously records the asset data in the corresponding original chain. The specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
As an optional implementation manner of this embodiment, the target original chain obtaining module 210 includes:
the second node establishing module is used for establishing an asset discovery node; the specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
The second intelligent contract sending module is used for sending a service request intelligent contract to the corresponding original chain through the asset discovery node; the specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
And the second target original chain acquisition module is used for taking the original chain as a target original chain when the asset information in any original chain is received. The specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
As an optional implementation manner of this embodiment, the intelligent contract building module 220 includes:
the determining module is used for determining that the obtained target original chain meets the intelligent contract of the service request; the specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
And the returning module is used for returning the obtained asset information of any original chain when the obtained target original chain does not meet the intelligent contract of the service request. The specific implementation manner is shown in the corresponding part of the method of the embodiment, and is not described herein again.
The embodiment of the present application also provides an electronic device, as shown in fig. 4, including a processor 310 and a memory 320, where the processor 310 and the memory 320 may be connected by a bus or in another manner.
Processor 310 may be a Central Processing Unit (CPU). The Processor 310 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or any combination thereof.
The memory 320, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the intelligent contract construction method in the embodiments of the present invention. The processor executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions, and modules stored in the memory.
The memory 320 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor, and the like. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 320 may optionally include memory located remotely from the processor, which may be connected to the processor via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 320 and, when executed by the processor 310, perform the intelligent contract construction method of the embodiment shown in FIG. 1.
The details of the electronic device may be understood with reference to the corresponding related description and effects in the embodiment shown in fig. 1, and are not described herein again.
The embodiment also provides a computer storage medium, wherein the computer storage medium stores computer-executable instructions, and the computer-executable instructions can execute the intelligent contract construction method in any method embodiment. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications therefrom are within the scope of the invention.

Claims (10)

1. An intelligent contract construction method is characterized by comprising the following steps:
when a service request issued by any service issuing node is received, acquiring a target original chain corresponding to the service request from a plurality of original chains according to the service request intelligent contract, and executing different intelligent contracts by different original chains;
and constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain.
2. The method according to claim 1, wherein when receiving a service request issued by any service issuing node, according to the service request intelligent contract, acquiring a target original chain corresponding to the service request from a plurality of original chains, comprising:
establishing an asset discovery node;
sending the service request intelligent contract to a corresponding original chain through the asset discovery node;
when shared state information of the asset proxy nodes established in the original chain is received, the original chain corresponding to the asset proxy nodes is used as a target original chain, wherein the asset proxy nodes synchronously record asset data in the corresponding original chain.
3. The method according to claim 1, wherein when receiving a service request issued by any service issuing node, according to the service request intelligent contract, acquiring a target original chain corresponding to the service request from a plurality of original chains, comprising:
establishing an asset discovery node;
sending the service request intelligent contract to a corresponding original chain through the asset discovery node;
when the asset information in any original chain is received, the original chain is taken as a target original chain.
4. The method of claim 3, wherein constructing the intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain comprises:
determining that the obtained target original chain meets the service request intelligent contract;
and returning the obtained asset information of any original chain when the obtained target original chain does not meet the service request intelligent contract.
5. An intelligent contract construction apparatus, comprising:
the target original chain acquisition module is used for acquiring a target original chain corresponding to a service request from a plurality of original chains according to the service request intelligent contract when receiving the service request issued by any service issuing node, and different original chains execute different intelligent contracts;
and the intelligent contract construction module is used for constructing an intelligent contract corresponding to the service request according to the intelligent contract of the service publishing node and the intelligent contract of the target original chain.
6. The apparatus of claim 5, wherein the target raw chain acquisition module comprises:
the first node establishing module is used for establishing an asset discovery node;
the first intelligent contract sending module is used for sending the service request intelligent contract to the corresponding original chain through the asset discovery node;
the first target original chain acquisition module is used for taking an original chain corresponding to an asset proxy node as a target original chain when shared state information of the asset proxy node established in the original chain is received, wherein the asset proxy node synchronously records asset data in the corresponding original chain.
7. The apparatus of claim 5, wherein the target raw chain acquisition module comprises:
the second node establishing module is used for establishing an asset discovery node;
the second intelligent contract sending module is used for sending the service request intelligent contract to the corresponding original chain through the asset discovery node;
and the second target original chain acquisition module is used for taking the original chain as a target original chain when the asset information in any original chain is received.
8. The apparatus of claim 7, wherein the intelligent contract building module comprises:
the determining module is used for determining that the obtained target original chain meets the intelligent contract of the service request;
and the return module is used for returning the obtained asset information of any original chain when the obtained target original chain does not meet the service request intelligent contract.
9. An electronic device comprising a memory and a processor, wherein the memory and the processor are communicatively connected, the memory stores computer instructions, and the processor executes the computer instructions to execute the intelligent contract construction method according to any one of claims 1-4.
10. A non-transitory computer readable storage medium storing computer instructions that, when executed by a processor, implement the intelligent contract construction method of any of claims 1-4.
CN202010327491.6A 2020-04-23 2020-04-23 Intelligent contract construction method, device and storage medium Active CN111581279B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010327491.6A CN111581279B (en) 2020-04-23 2020-04-23 Intelligent contract construction method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010327491.6A CN111581279B (en) 2020-04-23 2020-04-23 Intelligent contract construction method, device and storage medium

Publications (2)

Publication Number Publication Date
CN111581279A true CN111581279A (en) 2020-08-25
CN111581279B CN111581279B (en) 2024-02-06

Family

ID=72111672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010327491.6A Active CN111581279B (en) 2020-04-23 2020-04-23 Intelligent contract construction method, device and storage medium

Country Status (1)

Country Link
CN (1) CN111581279B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256864A (en) * 2018-02-13 2018-07-06 中链科技有限公司 Between a kind of block chain across the foundation of chain alliance and communication means, system
CN109345387A (en) * 2018-09-04 2019-02-15 湖南宸瀚信息科技有限责任公司 Across the chain method of commerce of block chain, across chain communication device and storage medium
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110471984A (en) * 2019-07-15 2019-11-19 阿里巴巴集团控股有限公司 Method for processing business and device, electronic equipment based on block chain
US20200004788A1 (en) * 2018-06-27 2020-01-02 Alibaba Group Holding Limited Blockchain-based smart contract invocation method and apparatus, and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256864A (en) * 2018-02-13 2018-07-06 中链科技有限公司 Between a kind of block chain across the foundation of chain alliance and communication means, system
US20200004788A1 (en) * 2018-06-27 2020-01-02 Alibaba Group Holding Limited Blockchain-based smart contract invocation method and apparatus, and electronic device
CN109345387A (en) * 2018-09-04 2019-02-15 湖南宸瀚信息科技有限责任公司 Across the chain method of commerce of block chain, across chain communication device and storage medium
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110471984A (en) * 2019-07-15 2019-11-19 阿里巴巴集团控股有限公司 Method for processing business and device, electronic equipment based on block chain

Also Published As

Publication number Publication date
CN111581279B (en) 2024-02-06

Similar Documents

Publication Publication Date Title
CN110650189B (en) Relay-based block chain interaction system and method
CN111045690B (en) Block chain node service deployment method, device, system, computing equipment and medium
CN110599181B (en) Data processing method, device and equipment based on block chain and storage medium
WO2020088109A1 (en) Blockchain-based private transactions and usage method and apparatus therefor
EP4318362A1 (en) Blockchain-based data processing method, apparatus and device, and storage medium
TWI727284B (en) Block chain-based privacy transaction method, device and computer equipment, application method based on block chain privacy transaction and computer equipment
CN112037057B (en) Correction method and device for block chain data
CN111400112A (en) Writing method and device of storage system of distributed cluster and readable storage medium
CN111698315B (en) Data processing method and device for block and computer equipment
CN111598531B (en) Multi-block-chain service cooperation method and device and electronic equipment
DE112019004781T5 (en) COMMUNICATION NETWORK, PROCEDURES, NETWORK EQUIPMENT AND COMMUNICATION DEVICE
CN111581279A (en) Intelligent contract construction method and device and storage medium
WO2023082883A1 (en) Cross-blockchain transaction processing method and apparatus, and computer device, computer storage medium and computer program product
CN114356606A (en) Block chain cross-chain method, device, equipment and product
US10771242B2 (en) Blockchain-based data processing
CN112116466A (en) Unified platform system for stock futures financial data exchange
US20230091864A1 (en) Device for constructing neural block rapid-propagation protocol-based blockchain and operation method thereof
CN111724260B (en) Multi-scene configuration data storage method and system based on configuration block
CN117527558A (en) Alliance chain management method and related system
CN116112496A (en) Cross-chain interaction method based on blockchain network and related equipment
CN113362047A (en) Method, system and storage medium for processing travel government affair information
CN117896130A (en) Industrial Internet data access control method, device, equipment and medium
CN115409506A (en) Block chain-based data processing method, related equipment and storage medium
CN116012016A (en) Resource information processing method, device, computer equipment and storage medium
CN113010337A (en) Fault detection method, master control node, working node and distributed system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant