CN111670564B - Information processing method and block link point - Google Patents

Information processing method and block link point Download PDF

Info

Publication number
CN111670564B
CN111670564B CN201880088351.9A CN201880088351A CN111670564B CN 111670564 B CN111670564 B CN 111670564B CN 201880088351 A CN201880088351 A CN 201880088351A CN 111670564 B CN111670564 B CN 111670564B
Authority
CN
China
Prior art keywords
block
information
new block
node
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201880088351.9A
Other languages
Chinese (zh)
Other versions
CN111670564A (en
Inventor
常俊仁
张向东
张亮亮
冯淑兰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111670564A publication Critical patent/CN111670564A/en
Application granted granted Critical
Publication of CN111670564B publication Critical patent/CN111670564B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The embodiment of the invention discloses an information processing method and a block chain node, wherein the method comprises the following steps: acquiring first information; if a first preset condition is met, generating a new block, wherein the first preset condition is that block link points occupy the competitive resources of a competitive channel in a preemptive manner, or after the block link points occupy the competitive resources of the competitive channel in a preemptive manner, the common acknowledgement right of the new block is competed, or after a time interval reaches a preset time interval, the common acknowledgement right of the new block is competed, or after the number of blocks reaches a preset number, the common acknowledgement right of the new block is competed, or after the new block is judged to belong to a block range, the common acknowledgement right of the new block is competed; broadcasting a new block is in a blockchain system. Therefore, the power consumption of the block chain node is reduced beneficially by implementing the embodiment of the application.

Description

Information processing method and block link point
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to an information processing method and a block link point.
Background
The block chain is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence, and is a distributed account book which is guaranteed in a cryptographic mode and cannot be tampered and forged. As shown in fig. 1, fig. 1 is a schematic structural diagram of a block chain. Each block in the block chain is composed of a block header and a block body. The block main body is responsible for recording all transaction information in the previous period, and most functions of the block chain are realized by the block head. The chunk header consists of three sets of metadata, first a set of data that references the parent chunk hash value, which is used to connect the chunk with the previous chunk in the chain of chunks. The second set of metadata, i.e., difficulty, timestamp, and Nonce. The third set of metadata is the Merkle tree root, a data structure used to efficiently summarize all transactions in a block. As shown in fig. 1, a block chain is sequentially linked in the chain from back to front, and each block points to the previous block. The blockchain can be viewed as a stack. The height indicates the distance between the tile and the first tile and the top or top is used to indicate the newest tile. Generally, a blockchain system has a plurality of blockchain nodes. Each block link point stores the same block chain information.
The blockchain system has the characteristic of decentralization. That is, the whole blockchain system has no centralized hardware or management mechanism, the rights and obligations between any nodes are equal, and the damage or loss of any node will not affect the operation of the whole system. Since there is no centralized management mechanism in the blockchain, it is necessary to ensure that all blockchain nodes have a consistent consensus for each piece of blockinformation. The consensus mechanism is a mechanism that the block chain nodes achieve the overall network consensus on the block information, can ensure that the latest block is accurately added to each block chain node, and can ensure that the block chain information stored by the block chain nodes is consistent and not forked, and even can resist malicious attacks.
A commonly used mechanism for identifying a block chain is a proof of work (POW). The workload certification is that a random number which meets the rule, namely a Nonce value, is calculated through enumeration and hash operation. And firstly, calculating the block chain link point of the random number meeting the rule to obtain the block output right at this time, namely obtaining the right of generating a new block at this time. After the blockchain node generates the latest block, the latest block is stored, and the latest block is sent to other blockchain nodes in the blockchain system for storage.
For example, the random number satisfying the rule is a random number whose first 13 bits are 0. All the blockchain nodes in the blockchain system obtain some input data and then calculate random numbers. If the blockchain node 1 calculates a random number first, and the first 13 bits of the random number are 0, the blockchain node 1 obtains the right to generate the latest block.
While workload proof algorithms can implement consensus mechanisms, typically billions of invalid values are calculated before a random number is calculated that satisfies a rule. Thus, the existing workload proves that the power consumption of the algorithm for the blockchain nodes is very large.
Disclosure of Invention
The embodiment of the invention discloses an information processing method and a block chain link point, which are beneficial to reducing the power consumption of the block chain node.
In a first aspect, an embodiment of the present application provides an information processing method, which is applied to a blockchain node in a blockchain system, and the method includes: acquiring first information, wherein the first information is any one of competitive resource information of a competitive channel, a time interval between generation of a first block, the number of blocks generated by a block chain system after the first block is generated and a block outlet range corresponding to a block chain link point, and the first block is a block generated last time by a block chain node; if a first preset condition is met, generating a new block, wherein the first preset condition is that block link points occupy the competitive resources of a competitive channel in a preemptive manner, or after the block link points occupy the competitive resources of the competitive channel in a preemptive manner, the common acknowledgement right of the new block is competed, or after a time interval reaches a preset time interval, the common acknowledgement right of the new block is competed, or after the number of blocks reaches a preset number, the common acknowledgement right of the new block is competed, or after the new block is judged to belong to a block range, the common acknowledgement right of the new block is competed; broadcasting a new block is in a blockchain system.
Optionally, when the first information is contention-capable resource information of a contention channel, the first preset condition is that the block link node preempts contention for the contention-capable resource of the contention channel. By implementing the embodiment, the block link node does not compete for the consensus confirmation of the new block by calculating the Nonce value meeting the preset rule, but competes for the contention resource of the contention channel to compete for the consensus confirmation of the new block, which is beneficial to reducing the power consumption of the block link node.
Optionally, when the first information is contention-available resource information of the contention channel, the first preset condition is that the block link node contends for the contention-available resource of the contention channel and then contends for the consensus acknowledgement right of the new block. Alternatively, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing this embodiment, the control overall task difficulty of 10 minutes can be decomposed into "a difficulty of calculating a Nonce value of 3 minutes + a difficulty of competing for a channel of 7 minutes". Therefore, by implementing this embodiment, it is advantageous to reduce the difficulty of calculating the Nonce value, thereby reducing the consumption of calculating the Nonce value by the block link points.
Optionally, when the first information is a time interval from the generation of the first block, the first predetermined condition is that after the time interval reaches a predetermined time interval, the consensus confirmation right of the new block is contended. Alternatively, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. The main idea of this embodiment is to distribute the block weights according to a random backoff mechanism, and reduce the power consumption (PoB) due to contention. That is, after acquiring the consensus confirmation right once, a blockchain node retreats by X time units and can perform contention of the consensus confirmation right again. That is, the different blockchain nodes are provided with the opportunity of fair competition consensus confirmation right in a time sharing mode. That is, after one block link clicks out, the block chain system does not recognize its block in the next X time units even if the consensus confirmation is obtained. By implementing the embodiment, the power consumption of the whole block chain system is reduced, the fairness can be further improved, and the high-capacity block chain nodes can be prevented from obtaining the consensus confirmation right in a large proportion to a certain extent.
Optionally, when the first information is the number of blocks generated by the block chain system after the first block is generated, the first predetermined condition is to compete for the consensus confirmation right of the new block after the number of blocks reaches the predetermined number. Alternatively, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. The main idea of this embodiment is to distribute the block weights according to a random backoff mechanism, and reduce the power consumption (PoB) due to contention. That is, after a certain acquisition of the consensus confirmation right, one blockchain node retreats by X blockchain intervals and can perform contention of the consensus confirmation right again. That is, the different blockchain nodes are provided with the opportunity of fair competition consensus confirmation right in a time sharing mode. That is, after a block is clicked out by a block link, if the blockchain system does not generate X blocks, the blockchain system will not recognize its block even if the consensus confirmation is obtained. By implementing the implementation mode, the power consumption of the whole system is reduced, the fairness can be further improved, and the high-capacity block chain nodes can be prevented from obtaining the consensus confirmation right in a large proportion to a certain extent.
Optionally, when the first information is a block exit range corresponding to the block link point, the first preset condition is that after the new block is determined to belong to the block exit range, the consensus confirmation right of the new block is contended. Alternatively, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. By implementing the embodiment, the block link node does not need to compete for the consensus confirmations of all the blocks, only needs to compete for the consensus confirmations of part of the blocks, and therefore, the power consumption of the block link node is reduced.
It can be seen that by implementing the method described in the first aspect, it is advantageous to reduce the power consumption of the blockchain node.
Optionally, the first information is contention-enabled resource information of a contention channel, and after the first information is acquired, contention-enabled resources of the contention channel are contended according to the contention-enabled resource information of the contention channel; accordingly, if the first preset condition is satisfied, the specific implementation manner of generating the new block is as follows: if the block chain node occupies the competitive resource of the competitive channel, a new block is generated. By implementing the embodiment, the block link node does not compete for the consensus confirmation of the new block by calculating the Nonce value meeting the preset rule, but competes for the contention resource of the contention channel to compete for the consensus confirmation of the new block, which is beneficial to reducing the power consumption of the block link node.
Optionally, the new block includes channel resource information of the contention channel. The workload of the blockchain node can be demonstrated by including channel resource information of the contention channel in the new block.
Optionally, before the first information is acquired, a target value meeting a second preset condition may be calculated; and if the target numerical value meeting the second preset condition is calculated, acquiring the first information. The target value may be a random number, i.e., a Nonce value. For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing this embodiment, the control overall task difficulty of 10 minutes can be decomposed into "a difficulty of calculating a Nonce value of 3 minutes + a difficulty of competing for a channel of 7 minutes". Therefore, by implementing this embodiment, it is advantageous to reduce the difficulty of calculating the Nonce value, thereby reducing the consumption of calculating the Nonce value by the block link points.
Optionally, a specific implementation manner of contending for the contention based resource of the contention channel is as follows: and transmitting the target value on the competitive resources of the competitive channel, and competing the competitive resources of the competitive channel. By sending the target value on the competitive resource of the competitive channel, the block chain system is convenient to verify whether the block chain node performs channel competition after calculating the target value meeting the second preset condition. Thus, the workload of a block node can be justified by sending a target value on the contendable resources of the contention channel.
Optionally, the new block includes channel resource information and a target value of the contention channel. The workload of the blockchain node can be proven by including channel resource information and target values of the competing channels in the new block.
Optionally, the first information is contention-available resource information of a contention channel, and after the first information is acquired, the following steps may be further performed: competing the competitive resources of the competitive channel according to the competitive resource information of the competitive channel; if the block chain node seizes the competitive resource of the competitive channel, the common identification confirmation right of the new block is competed; accordingly, if the first preset condition is satisfied, the specific implementation manner of generating the new block is as follows: if the consensus confirmation right of the new block is competed, the new block is generated. Alternatively, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing this embodiment, the control overall task difficulty of 10 minutes can be decomposed into "a difficulty of calculating a Nonce value of 3 minutes + a difficulty of competing for a channel of 7 minutes". Therefore, by implementing this embodiment, it is advantageous to reduce the difficulty of calculating the Nonce value, thereby reducing the consumption of calculating the Nonce value by the block link points.
Optionally, the new block includes the contendable resource and target values of the contention channel preempted by the block link points. The workload of the blockchain node can be proven by including channel resource information and target values of the competing channels in the new block.
Optionally, the first information is updated or adjusted contention-capable resource amount information of the contention channel. By implementing the embodiment, the blockchain network can periodically or aperiodically control the resource of the competition channel of the blockchain network so as to adjust the difficulty of obtaining the blockchain authentication right and the average block-out time of the blockchain node.
Optionally, the first information is a time interval from generation of the first block or a number of blocks generated by the block chain system after the first block is generated, and after the first information is acquired, if the time interval from generation of the first block reaches a preset time interval or the number of blocks reaches a preset number, the common identification confirmation right of the new block is contended; accordingly, if the first preset condition is satisfied, the specific implementation manner of generating the new block is as follows: if the consensus confirmation right of the new block is competed, the new block is generated. By implementing the embodiment, the power consumption of the whole block chain system is reduced, the fairness can be further improved, and the high-capacity block chain nodes can be prevented from obtaining the consensus confirmation right in a large proportion to a certain extent.
Optionally, the new block includes identification information of the block chain node, public key information of the block chain node, or device fingerprint information of the block chain node. By implementing the embodiment, the blockchain system is convenient to determine the first block generated last time by the blockchain node according to the identification information of the blockchain node, the public key information of the blockchain node or the device fingerprint information of the blockchain node. After the other blockchain nodes determine the first block, it can be verified whether the blockchain nodes compete for the consensus confirmation right of the new block when the time interval between the blockchain nodes and the generation of the first block reaches a preset time interval or the number of blocks generated by the blockchain system after the first block is generated reaches a preset number. If the time interval between the other block link point verification block chain nodes and the first block generated by the block link point does not reach the preset time interval or the number of the blocks generated by the block chain system after the first block is generated does not reach the preset number, the other block chain nodes can not admit the new block generated by the block link point.
Optionally, the new block further includes identification information of the first block. By implementing this embodiment, the blockchain system is facilitated to determine the first block generated last time by the blockchain node according to the identification information of the first block. After the other blockchain nodes determine the first block, it can be verified whether the blockchain nodes compete for the consensus confirmation right of the new block when the time interval between the blockchain nodes and the generation of the first block reaches a preset time interval or the number of blocks generated by the blockchain system after the first block is generated reaches a preset number.
Optionally, the first information is a block exit range corresponding to the block link point, and after the first information is acquired, if a new block to be generated belongs to the block exit range, the consensus confirmation right of the new block is contended; accordingly, if the first preset condition is satisfied, the specific implementation manner of generating the new block is as follows: if the consensus confirmation right of the new block is competed, the new block is generated. By implementing the embodiment, the block link node does not need to compete for the consensus confirmations of all the blocks, only needs to compete for the consensus confirmations of part of the blocks, and therefore, the power consumption of the block link node is reduced.
Optionally, the specific implementation manner of acquiring the first information is as follows: determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes; and determining the block outlet range corresponding to the block link point according to the grouping information corresponding to the block link point.
Optionally, the new block includes grouping information or identification information of a block chain node or an out-block range. By implementing this embodiment, the block chain system can verify whether the block link points compete for the consensus confirmation within the block-out range corresponding to the block link points.
Optionally, after the block link point acquires the first information, it is determined whether the new block to be generated belongs to the block output range corresponding to the block link point according to the identifier of the new block to be generated and the identifier information of the block link point.
Optionally, the new block includes identification information of a block chain node or an out-block range. By implementing this embodiment, the block chain system can verify whether the block link points compete for the consensus confirmation within the block-out range corresponding to the block link points.
Optionally, the embodiment of the consensus confirmation right competing for the new block is as follows: calculating a target value meeting a second preset condition; and if the target value meeting the second preset condition is calculated, competing the consensus confirmation right of the new block.
In a second aspect, an embodiment of the present application provides an information processing method, which is applied to a blockchain node in a blockchain system, and the method includes: detecting first information in the process of calculating a target value meeting a preset condition, wherein the first information is the temperature or heat consumption value of a chip; and if the first information is greater than or equal to a first preset threshold value, stopping calculating the target numerical value. By implementing the method described in the second aspect, a temperature sensor, or a thermal sensor or a control device may be added to the chip circuit to control the chip to not exceed X in the authentication right competition of a single block. When X is exceeded, the automatic trigger chip stops working temporarily, thereby ensuring that the power consumption of a single block is not higher than a certain degree. The average power consumption of the block chain may be reduced based on a consensus of chip Temperature or heat consumption (proof of Temperature/energy).
Optionally, after the calculation of the target value is stopped, if the stop duration for stopping the calculation of the target value reaches the preset duration, the target value is calculated again. By implementing this embodiment, the target value can be automatically calculated again.
Optionally, after the calculation of the target value is stopped, if the block interval at which the calculation of the target value is stopped reaches the preset number, the target value is calculated again. By implementing this embodiment, the target value can be automatically calculated again.
Optionally, the first information is the temperature of the chip, after the calculation of the target value is stopped, if the temperature of the chip is smaller than a second preset threshold, the target value is calculated again, and the second preset threshold is smaller than the first preset threshold. By implementing this embodiment, the target value can be automatically calculated again after the temperature of the chip at the block link point is lowered.
Optionally, the first information is a heat consumption value of the chip, after the calculation of the target value is stopped, if the heat consumption value of the chip is smaller than a third preset threshold, the target value is calculated again, and the third preset threshold is smaller than the first preset threshold. By implementing this embodiment, the target value can be automatically calculated again after the heat consumption value of the chip at the block link point is reduced.
Optionally, if the target value is calculated, a new block is generated, where the new block includes a temperature value or a heat consumption value of the chip when the target value is obtained through calculation, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through fingerprint information of the chip, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through fingerprint information of a temperature sensor or a heat sensor; broadcasting the new block to the blockchain system. By implementing the embodiment, when the block is generated, the temperature value or the heat consumption value of the chip when the target value is obtained by calculation is extracted and then is contained in the block as information, so that other nodes can conveniently recognize the legality of the block, namely, non-over-temperature competition. And the energy consumed by each node of the block chain when generating the block can be effectively recorded, so that the whole block chain can conveniently adjust the related temperature or heat threshold, and the energy consumption of the whole block chain is better reduced. After the chip or the sensor extracts the temperature and heat information, a private key is generated through the fingerprint of the chip or the sensor, the temperature or heat information is signed, and then the temperature or heat value signed by the private key is added into a new block, so that the reliability of extracting the temperature or heat information can be ensured, and the artificial tampering can be effectively prevented.
In a third aspect, a block link point is provided, which may perform the method of the first aspect, the second aspect, the possible implementation manner of the first aspect, or the possible implementation manner of the second aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more units corresponding to the above functions. The unit may be software and/or hardware. Based on the same inventive concept, the principle and the advantageous effects of the block link point to solve the problem may refer to the principle and the advantageous effects of the first aspect, the second aspect, the possible implementation manner of the first aspect, or the possible implementation manner of the second aspect, and repeated details are not repeated.
In a fourth aspect, there is provided a block link point comprising: a processor, a memory, a communication interface; the processor, the communication interface and the memory are connected; wherein the communication interface may be a transceiver. The communication interface is used to enable communication with other network elements, such as other blockchain nodes in a blockchain system. Wherein one or more programs are stored in the memory, and the processor invokes the program stored in the memory to implement the first aspect, the second aspect, the possible implementation manner of the first aspect, or the solution in the possible implementation manner of the second aspect, and the implementation manner and the advantageous effect of the problem solving by the block link point may refer to the first aspect, the second aspect, the possible implementation manner of the first aspect, or the possible implementation manner and the advantageous effect of the second aspect, and repeated parts are not described again.
In a fifth aspect, a computer program product is provided, which, when run on a computer, causes the computer to perform the method of the first aspect, the second aspect, a possible implementation of the first aspect, or a possible implementation of the second aspect.
A sixth aspect provides a chip product of a fuel gauge device, which executes the method in the first aspect, the second aspect, the possible implementation manner of the first aspect, or the possible implementation manner of the second aspect.
In a seventh aspect, a computer-readable storage medium is provided, in which instructions are stored, and when the instructions are executed on a computer, the computer is enabled to execute the method in the first aspect, the second aspect, the possible implementation manner of the first aspect, or the possible implementation manner of the second aspect.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an existing block chain according to an embodiment of the present invention;
FIG. 2 is a block chain system according to an embodiment of the present invention;
3-9 are flow diagrams of information processing methods provided by embodiments of the invention;
fig. 10 and fig. 11 are schematic structural diagrams of a blockchain node according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the embodiments of the present invention will be described below with reference to the accompanying drawings.
In the existing practical application, the block link point is a consensus confirmation right competing for the new block to be generated through workload certification. The consensus verification weight may also be referred to as a block-out weight. After the blockchain node competes for the consensus acknowledgement, a new block is generated and then broadcast to the blockchain system. The workload certification refers to that the block chain node calculates a random number which meets the rule, namely a Nonce value, through enumeration and hash operation. And calculating the chain link points of the blocks of the random numbers meeting the rule to obtain the consensus confirmation right of the new block to be generated, namely obtaining the right of generating the new block at this time. While workload proof algorithms can implement consensus mechanisms, typically billions of invalid values are calculated before a random number is calculated that satisfies a rule. Thus, the existing workload proves that the power consumption of the algorithm for the blockchain nodes is very large.
In order to reduce power consumption of the block link point competing for the consensus authority of the new block to be generated, the application discloses an information processing method and a block link point. To facilitate understanding of the embodiments of the present invention, the following describes a block chain system in which the present invention is implemented:
fig. 2 is a schematic diagram of a blockchain system according to an embodiment of the present disclosure. As shown in fig. 2, the blockchain system includes a plurality of blockchain nodes. Fig. 2 illustrates a blockchain system including three blockchain nodes. The blockchain system may further include less than three or more than three blockchain nodes, and the number of blockchain link points included in the blockchain system is not limited in the present application.
In a blockchain system, a blockchain node may generate a new block of the blockchain and broadcast the new block into the blockchain system, such that the blockchain nodes in the blockchain system all store the same block. For example, after block link point 1 shown in fig. 2 competes for the consensus confirmation of the new block to be generated, the new block is generated and stored, and the new block is broadcasted to block link point 2 and block link point 3. After block chain node 2 and block chain node 3 receive the new block, the new block is also stored.
The following further describes the information processing method and related apparatus provided in the present application.
Referring to fig. 3, fig. 3 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 3, the information processing method comprises the following parts 301-303, wherein:
301. the block link point acquires first information.
Wherein the blockchain node is any blockchain node of the blockchain system. For example, the block link point may be block link point 1 or block link point 2 or block link point 3 as shown in fig. 2.
The first information is any one of the competitive resource information of the competitive channel, the time interval between the generation of the first block, the number of blocks generated by the block chain system after the generation of the first block and the block outlet range corresponding to the block chain link point, wherein the first block is a block generated last time by the block chain node.
The contention channel may be a system configured or preset channel. The contendable resource information for the contention channel may be information indicating a contendable resource for the contention channel. The blockchain node can determine the competitive resources of the competitive channel according to the competitive resource information of the competitive channel so as to compete the competitive resources of the competitive channel. The contention channel may be a dedicated contention channel, which is different from the actual channel for transmitting the transaction data.
Taking the block chain node as the block chain node 1 as an example. When the first information is a time interval from the generation of the first block, if the block generated last by the block chain node 1 is the first block and the time interval from the generation of the first block is 5 seconds, the first information acquired by the block chain node 1 is the time interval of 5 seconds.
Taking the block chain node as the block chain node 1 as an example. When the first information is the number of blocks generated by the blockchain system after the first block is generated, if the block generated last time by the blockchain node 1 is the first block and the blockchain system generates two blocks after the first block is generated, the first information acquired by the blockchain node 1 is the number of blocks 2.
Taking the block chain node as the block chain node 1 as an example. The block-out range corresponding to the block chain node 1 includes blocks for which the block chain node 1 can compete for the consensus confirmation right. For example, if the block-out range includes block 4, block 6, and block 8, the blockchain node 1 may contend for consensus acknowledgements for block 4 and block 6 and block 8. If blockchain node 1 contends for consensus acknowledgements for block 4, block 4 may be generated and broadcast block 4 to the blockchain system. Blockchain node 1 competes for consensus acknowledgements to block 6 and block 8.
302. And if the first preset condition is met, generating a new block by the block link point.
The first preset condition is that the block link points occupy the competitive resources of the competitive channel, or the first preset condition is that the block link points compete for the consensus confirmation right of the new block after occupying the competitive resources of the competitive channel, or the first preset condition is that the block link points compete for the consensus confirmation right of the new block after the time interval reaches the preset time interval, or the first preset condition is that the block number reaches the preset number, the block link points compete for the consensus confirmation right of the new block, or the first preset condition is that the block link points compete for the consensus confirmation right of the new block after judging that the new block belongs to the block-out range.
303. The blockchain node broadcasts a new block in the blockchain system.
Optionally, when the first information is contention-capable resource information of a contention channel, the first preset condition is that the block link node preempts contention for the contention-capable resource of the contention channel. In this embodiment, after the block link point obtains the contention-capable resource information of the contention channel, the block link point determines the contention-capable resource of the contention channel according to the contention-capable resource information, and performs contention on the contention-capable resource of the contention channel. If the blockchain node contends to the contendable resource of the contention channel, the blockchain node generates a new block and broadcasts the new block in the blockchain system. It can be seen that in this embodiment, the block nodes can compete for the consensus acknowledgement of the new block by competing for the contendable resources of the contention channel. If the node of the block chain competes for the competitive resource of the competitive channel, indicating that the node of the block chain competes for the consensus acknowledgement of the new block, the node of the block chain can generate the new block and broadcast the new block in the system of the block chain. It can be seen that, by implementing this embodiment, the block link node does not compete for the consensus confirmation of the new block by calculating the Nonce value satisfying the predetermined rule, but competes for the competitive resource of the contention channel to compete for the consensus confirmation of the new block, which is beneficial to reducing the power consumption of the block link node.
Optionally, when the first information is contention-available resource information of the contention channel, the first preset condition is that the block link node contends for the contention-available resource of the contention channel and then contends for the consensus acknowledgement right of the new block. In this embodiment, after the block link point obtains the contention-capable resource information of the contention channel, the block link point determines the contention-capable resource of the contention channel according to the contention-capable resource information, and performs contention on the contention-capable resource of the contention channel. If the block node contends for the contendable resource of the contention channel, the block node contends for the ack of the new block. If the consensus acknowledgement of the new block is contended, the block chain node generates a new block and broadcasts the new block in the block chain system. Optionally, after the block nodes compete for the competitive resources of the contention channel, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second predetermined condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing this embodiment, the control overall task difficulty of 10 minutes can be decomposed into "a difficulty of calculating a Nonce value of 3 minutes + a difficulty of competing for a channel of 7 minutes". Therefore, by implementing this embodiment, it is advantageous to reduce the difficulty of calculating the Nonce value, thereby reducing the consumption of calculating the Nonce value by the block link points.
Optionally, when the first information is a time interval from the generation of the first block, the first predetermined condition is that after the time interval reaches a predetermined time interval, the consensus confirmation right of the new block is contended. In this embodiment, after the block link point acquires the time interval from the generation of the first block, if it is determined that the time interval from the generation of the first block reaches the preset time interval, the block link point contends for the consensus confirmation right of the new block. If the consensus acknowledgement of the new block is contended, the block chain node generates a new block and broadcasts the new block in the block chain system. Optionally, after the time interval between the block link point judgment and the first block generation reaches the preset time interval, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second preset condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. The main idea of this embodiment is to distribute the block weights according to a random backoff mechanism, and reduce the power consumption (PoB) due to contention. That is, after acquiring the consensus confirmation right once, a blockchain node retreats by X time units and can perform contention of the consensus confirmation right again. That is, the different blockchain nodes are provided with the opportunity of fair competition consensus confirmation right in a time sharing mode. That is, after one block link clicks out, the block chain system does not recognize its block in the next X time units even if the consensus confirmation is obtained. By implementing the embodiment, the power consumption of the whole block chain system is reduced, the fairness can be further improved, and the high-capacity block chain nodes can be prevented from obtaining the consensus confirmation right in a large proportion to a certain extent.
Optionally, when the first information is the number of blocks generated by the block chain system after the first block is generated, the first predetermined condition is to compete for the consensus confirmation right of the new block after the number of blocks reaches the predetermined number. In this embodiment, after the block chain node acquires the number of blocks generated by the block chain system after the first block is generated, if the number of blocks is determined to reach the predetermined number, the block chain node competes for the consensus confirmation of the new block. If the consensus acknowledgement of the new block is contended, the block chain node generates a new block and broadcasts the new block in the block chain system. Optionally, after the block link point determines that the number of blocks reaches the preset number, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second preset condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. The main idea of this embodiment is to distribute the block weights according to a random backoff mechanism, and reduce the power consumption (PoB) due to contention. That is, after a certain acquisition of the consensus confirmation right, one blockchain node retreats by X blockchain intervals and can perform contention of the consensus confirmation right again. That is, the different blockchain nodes are provided with the opportunity of fair competition consensus confirmation right in a time sharing mode. That is, after a block is clicked out by a block link, if the blockchain system does not generate X blocks, the blockchain system will not recognize its block even if the consensus confirmation is obtained. By implementing the implementation mode, the power consumption of the whole system is reduced, the fairness can be further improved, and the high-capacity block chain nodes can be prevented from obtaining the consensus confirmation right in a large proportion to a certain extent.
Optionally, when the first information is a block exit range corresponding to the block link point, the first preset condition is that after the new block is determined to belong to the block exit range, the consensus confirmation right of the new block is contended. In this embodiment, after the block link point acquires the block exit range corresponding to the block link point, if it is determined that the new block belongs to the block exit range, the block link point competes for the consensus confirmation right of the new block. If the consensus acknowledgement of the new block is contended, the block chain node generates a new block and broadcasts the new block in the block chain system. Optionally, after the block link point determines that the new block belongs to the block-out range, the consensus confirmation right of the new block may be contended by calculating a target value satisfying a second preset condition. For example, if the block link point calculates the target value satisfying the second predetermined condition, it indicates that the block link point competes for the consensus confirmation of the new block. The target value may be a random number, i.e., a Nonce value. By implementing the embodiment, the block link node does not need to compete for the consensus confirmations of all the blocks, only needs to compete for the consensus confirmations of part of the blocks, and therefore, the power consumption of the block link node is reduced.
It can be seen that by implementing the method described in fig. 3, it is advantageous to reduce the power consumption of the blockchain nodes.
Referring to fig. 4, fig. 4 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 4, the information processing method comprises the following parts 401-404, wherein:
401. the block chain node 1 acquires the first information.
Wherein, the first information is the competitive resource information of the competitive channel. The blockchain node 1 is any blockchain node in the blockchain system. Similarly, other blockchain nodes in the blockchain system also acquire the first information. The block link point 2 and the block link point 3 as shown in fig. 4 also acquire the first information.
402. The block chain node 1 competes for the competeable resources of the contention channel according to the competeable resource information of the contention channel.
The block node point 1 may determine the contention based resource according to the contention based resource information of the contention based channel. After determining the contention-available resource of the contention channel, the blockchain node 1 contends for the contention-available resource of the contention channel. Similarly, the block link point 2 and the block link point 3 determine the contention-available resource of the contention channel according to the contention-available resource information of the contention channel. After determining the competitive resources of the competitive channel, the blockchain node 2 and the blockchain node 3 compete for the competitive resources of the competitive channel.
403. If the block chain node 1 preempts the competitive resource of the competitive channel, the block chain node 1 generates a new block.
Similarly, if the blockchain node 2 preempts the competitive resource of the competitive channel, the blockchain node 2 generates a new block. If the blockchain node 3 preempts the contendable resources of the contention channel, the blockchain node 3 generates a new block. The embodiment depicted in fig. 4 exemplifies that blockchain node 1 preempts contendable resources for the contention channel.
Optionally, the channel in which the resource contention is performed by the block link node is a contention channel specially set by the block link network, the resource amount of the contention channel is controllable, and the average time of contention to the channel by the block link node can be controlled by adjusting the resource amount of the contention channel to control the average successful contention time of the device.
Optionally, if the blockchain node 1 successfully seizes the contendable resource of the contention channel, the blockchain node 1 may record information of the channel resource successfully contended by itself, such as a bandwidth and a sending time of the channel. The blockchain node 1 broadcasts the new blocks it generates in the blockchain network after successfully proving that the resources of the competing channel have been seized. The new block contains the transactions to be packaged and authenticated in the current blockchain network collected by the current blockchain node 1. Optionally, the newly generated block needs to contain the contention channel contendable resource that the blockchain node 1 preempts. The workload of the blockchain node can be demonstrated by including channel resource information of the contention channel in the new block.
404. The blockchain node 1 broadcasts a new block in the blockchain system.
It can be seen that by implementing the method described in fig. 4, the block link node does not compete for the consensus acknowledgement of the new block by calculating the Nonce value satisfying the predetermined rule, but competes for the contention-capable resource of the contention channel to compete for the consensus acknowledgement of the new block, which is beneficial to reducing the power consumption of the block link node.
Optionally, the first information is updated or adjusted contention-capable resource amount information of the contention channel. That is, the blockchain node may obtain the updated or adjusted contendable resource amount information of the contention channel, and perform channel resource contention according to the updated or adjusted contendable resource amount. Optionally, the updated or adjusted amount of contendable resources for the contention channel is updated or adjusted based on the time or difficulty for the nodes in the current blockchain to averagely obtain the block authentication right. By implementing the embodiment, the blockchain network can periodically or aperiodically control the resource of the competition channel of the blockchain network so as to adjust the difficulty of obtaining the blockchain authentication right and the average block-out time of the blockchain node.
It should be noted that the contention-available resource of the contention channel successfully preempted on the contention channel may be a resource required by the macroblock-linked node 1 to perform a new macroblock broadcast, or may not be the resource. That is, when the blockchain node 1 actually broadcasts the newly generated block, the channel resources used by the newly generated block may be different from the channel resources of the contention channel, and the channel resources used by the newly generated block are more abundant. Generally, the contention channel is an independent channel, and channel resources of the contention channel are usually set to be relatively tight to increase the difficulty of acquiring the consensus grant of the block. The channel resources actually used for the block broadcast are relatively rich, and the block link nodes can easily obtain the channel resources for the fast block broadcast.
Referring to fig. 5, fig. 5 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 5, the information processing method comprises the following parts 501-505, wherein:
501. the block chain node 1 calculates a target value satisfying a second preset condition.
The blockchain node 1 is any blockchain node in the blockchain system. The target value may be a Nonce value. And calculating a target numerical value meeting a second preset condition by the block chain node, namely calculating a Nonce value meeting a certain difficulty by the block chain node. The Nonce value difficulty is a difficult consensus to agree upon through a blockchain network, each blockchain node needs to follow.
Similarly, other blockchain nodes in the blockchain system also calculate a target value satisfying a second preset condition. The block chain node 2 and the block chain node 3 as shown in fig. 5 also calculate target values satisfying the second preset condition.
502. If the block link node 1 calculates a target numerical value satisfying a second preset condition, the block link node 1 acquires first information.
Wherein, the first information is the competitive resource information of the competitive channel.
Similarly, if the block link node 2 and the block link point 3 calculate the target value satisfying the second preset condition, the block link point 2 and the block link point 3 also obtain the first information.
503. The block chain node 1 competes for the competeable resources of the contention channel according to the competeable resource information of the contention channel.
The block node point 1 may determine the contention based resource according to the contention based resource information of the contention based channel. After determining the contention-available resource of the contention channel, the blockchain node 1 contends for the contention-available resource of the contention channel.
Similarly, the block link point 2 and the block link point 3 determine the contention-available resource of the contention channel according to the contention-available resource information of the contention channel. After determining the competitive resources of the competitive channel, the blockchain node 2 and the blockchain node 3 compete for the competitive resources of the competitive channel.
Optionally, a specific implementation manner of the block chain node 1 contending for the contention-available resource of the contention channel is as follows: and transmitting the target value on the competitive resources of the competitive channel, and competing the competitive resources of the competitive channel. The block link node 2 and the block link node 3 are the same. By sending the target value on the competitive resource of the competitive channel, the block chain system is facilitated to verify whether the block chain node 1 performs channel competition after calculating the target value meeting the second preset condition. Thus, the workload of block-linked node 1 can be justified by sending the target value on the contendable resources of the contention channel.
504. If the block chain node 1 preempts the competitive resource of the competitive channel, the block chain node 1 generates a new block.
For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing the method described in fig. 5, the overall task difficulty of control for 10 minutes can be decomposed into "difficulty of calculating Nonce value for 3 minutes + difficulty of competing for channel for 7 minutes". Therefore, by implementing the method described in fig. 5, the difficulty of calculating the Nonce value is reduced, thereby reducing the consumption of calculating the Nonce value by the block link points.
Similarly, if the blockchain node 2 preempts the competitive resource of the competitive channel, the blockchain node 2 generates a new block. If the blockchain node 3 preempts the contendable resources of the contention channel, the blockchain node 3 generates a new block. The embodiment depicted in fig. 5 takes as an example the preemptive contention of a blockchain node 1 to the contendable resources of the contention channel.
Optionally, the channel in which the resource contention is performed by the block link node is a contention channel specially set by the block link network, the resource amount of the contention channel is controllable, and the average time of contention to the channel by the block link node can be controlled by adjusting the resource amount of the contention channel to control the average successful contention time of the device.
Optionally, if the blockchain node 1 successfully seizes the contendable resource of the contention channel, the blockchain node 1 may record information of the channel resource successfully contended by itself, such as a bandwidth and a sending time of the channel. The blockchain node 1 broadcasts the new blocks it generates in the blockchain network after successfully proving that the resources of the competing channel have been seized. The new block contains the transactions to be packaged and authenticated in the current blockchain network collected by the current blockchain node 1. Optionally, the newly generated block needs to include the contendable resource and target values of the contention channel preempted by the blockchain node 1. The workload of the blockchain node can be proven by including channel resource information and target values of the competing channels in the new block.
505. The blockchain node 1 broadcasts a new block in the blockchain system.
Optionally, the first information is updated or adjusted contention-capable resource amount information of the contention channel. That is, the blockchain node may obtain the updated or adjusted contendable resource amount information of the contention channel, and perform channel resource contention according to the updated or adjusted contendable resource amount. Optionally, the updated or adjusted amount of contendable resources for the contention channel is updated or adjusted based on the time or difficulty for the nodes in the current blockchain to averagely obtain the block authentication right. By implementing the embodiment, the blockchain network can periodically or aperiodically control the resource of the competition channel of the blockchain network so as to adjust the difficulty of obtaining the blockchain authentication right and the average block-out time of the blockchain node.
It should be noted that the contention-available resource of the contention channel successfully preempted on the contention channel may be a resource required by the macroblock-linked node 1 to perform a new macroblock broadcast, or may not be the resource. That is, when the blockchain node 1 actually broadcasts the newly generated block, the channel resources used by the newly generated block may be different from the channel resources of the contention channel, and the channel resources used by the newly generated block are more abundant. Generally, the contention channel is an independent channel, and channel resources of the contention channel are usually set to be relatively tight to increase the difficulty of acquiring the consensus grant of the block. The channel resources actually used for the block broadcast are relatively rich, and the block link nodes can easily obtain the channel resources for the fast block broadcast.
Referring to fig. 6, fig. 6 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 6, the information processing method comprises the following parts 601-606, wherein:
601. the block chain node 1 acquires the first information.
Wherein, the first information is the competitive resource information of the competitive channel.
The blockchain node 1 is any blockchain node in the blockchain system. Similarly, other blockchain nodes in the blockchain system also acquire the first information. For example, as shown in fig. 6, the block link point 2 and the block link point 3 also acquire the first information.
602. The block chain node 1 competes for the competeable resources of the contention channel according to the competeable resource information of the contention channel.
Similarly, the block link point 2 and the block link point 3 also compete for the competitive resources of the competitive channel according to the competitive resource information of the competitive channel.
Optionally, the channel in which the resource contention is performed by the block link node is a contention channel specially set by the block link network, the resource amount of the contention channel is controllable, and the average time of contention to the channel by the block link node can be controlled by adjusting the resource amount of the contention channel to control the average successful contention time of the device.
603. If blockchain node 1 preempts the contendable resources for the contention channel, blockchain node 1 contends for the consensus acknowledgement for the new block.
Similarly, if the blockchain node 2 and the blockchain node 3 seize the contendable resources of the contention channel, the blockchain node 2 and the blockchain node 3 also contend for the consensus power of the new block.
Optionally, the specific implementation manner of the block chain node 1 competing for the consensus confirmation right of the new block is as follows: calculating a target value meeting a second preset condition; and if the target value meeting the second preset condition is calculated, competing the consensus confirmation right of the new block. The block link node 2 and the block link node 3 are the same. The target value may be a Nonce value. And calculating a target numerical value meeting a second preset condition by the block chain node, namely calculating a Nonce value meeting a certain difficulty by the block chain node. The Nonce value difficulty is a difficult consensus to agree upon through a blockchain network, each blockchain node needs to follow.
604. If blockchain node 1 competes for consensus validation to the new block, blockchain node 1 generates the new block.
Similarly, if the blockchain node 2 competes for the consensus confirmation of the new block, the blockchain node 2 generates the new block. If the blockchain node 3 competes for consensus acknowledgements for the new block, the blockchain node 3 generates the new block. The embodiment depicted in fig. 6 takes as an example the consensus acknowledgement right that blockchain node 1 competes to a new block.
Optionally, if the blockchain node 1 successfully seizes the contendable resource of the contention channel, the blockchain node 1 may record information of the channel resource successfully contended by itself, such as a bandwidth and a sending time of the channel. After contending for the consensus acknowledgement of the new block, blockchain node 1 broadcasts the new block it generates in the blockchain network. The new block contains the transactions to be packaged and authenticated in the current blockchain network collected by the current blockchain node 1. Optionally, the newly generated block needs to include the contendable resource and target values of the contention channel preempted by the blockchain node 1. The workload of the blockchain node can be proven by including channel resource information and target values of the competing channels in the new block.
605. The blockchain node 1 broadcasts a new block in the blockchain system.
For example, in the existing blockchain network, in order to control the overall task difficulty to be completed within 10 minutes, it is necessary to design "a Nonce value calculation difficulty of 10 minutes", that is, the blockchain node needs to calculate 10 minutes on average to calculate the target value meeting the second preset condition. By implementing the method described in fig. 6, the overall task difficulty of control for 10 minutes can be decomposed into "difficulty of calculating Nonce value for 3 minutes + difficulty of competing for channel for 7 minutes". Therefore, by implementing the method described in fig. 6, the difficulty of calculating the Nonce value is reduced, thereby reducing the consumption of calculating the Nonce value by the block link points.
Optionally, the first information is updated or adjusted contention-capable resource amount information of the contention channel. That is, the block node may determine updated or adjusted contendable resource amount information of the contention channel, and perform channel resource contention according to the updated or adjusted contendable resource amount. Optionally, the updated or adjusted amount of contendable resources for the contention channel is updated or adjusted based on the time or difficulty for the nodes in the current blockchain to averagely obtain the block authentication right. By implementing the embodiment, the blockchain network can periodically or aperiodically control the resource of the competition channel of the blockchain network so as to adjust the difficulty of obtaining the blockchain authentication right and the average block-out time of the blockchain node.
It should be noted that the contention-available resource of the contention channel successfully preempted on the contention channel may be a resource required by the macroblock-linked node 1 to perform a new macroblock broadcast, or may not be the resource. That is, when the blockchain node 1 actually broadcasts the newly generated block, the channel resources used by the newly generated block may be different from the channel resources of the contention channel, and the channel resources used by the newly generated block are more abundant. Generally, the contention channel is an independent channel, and channel resources of the contention channel are usually set to be relatively tight to increase the difficulty of acquiring the consensus grant of the block. The channel resources actually used for the block broadcast are relatively rich, and the block link nodes can easily obtain the channel resources for the fast block broadcast.
Referring to fig. 7, fig. 7 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 7, the information processing method comprises the following parts 701-704, wherein:
701. the block chain node 1 acquires the first information.
The first information is a time interval from the generation of the first block by the link node 1 or the number of blocks generated by the link system after the generation of the first block, and the first block is a block generated last time by the link node 1. The blockchain node 1 is any blockchain node in the blockchain system. Similarly, other blockchain nodes in the blockchain system also acquire the first information. As shown in fig. 7, the block link point 2 and the block link point 3 also acquire the first information. The first information obtained by the blockchain node 2 is the time interval from the blockchain node 2 to generate the first block or the number of blocks generated by the blockchain system after the first block is generated, wherein the first block is the block generated last time by the blockchain node 2. The first information obtained by the blockchain node 3 is the time interval from the blockchain node 3 to generate the first block or the number of blocks generated by the blockchain system after the first block is generated, and the first block is the block generated last time by the blockchain node 3.
702. If the time interval between the generation of the first block from the block link point 1 reaches a predetermined time interval or the number of blocks generated by the block chain system after the generation of the first block reaches a predetermined number, the block chain node 1 competes for the consensus confirmation of the new block.
Similarly, if the time interval between the generation of the first block from the block link point 2 reaches a predetermined time interval or the number of blocks generated by the block chain system after the generation of the first block reaches a predetermined number, the block link point 2 competes for the consensus confirmation of the new block. If the time interval between the generation of the first block from the block link point 3 reaches a predetermined time interval or the number of blocks generated by the block chain system after the generation of the first block reaches a predetermined number, the block link point 3 competes for the consensus confirmation of the new block.
Optionally, the specific implementation manner of the block chain node 1 competing for the consensus confirmation right of the new block is as follows: calculating a target value meeting a second preset condition; and if the target value meeting the second preset condition is calculated, competing the consensus confirmation right of the new block. The block link node 2 and the block link node 3 are the same. Wherein the target value may be a Nonce value. And calculating a target numerical value meeting a second preset condition by the block chain node, namely calculating a Nonce value meeting a certain difficulty by the block chain node. The Nonce value difficulty is a difficult consensus to agree upon through a blockchain network, each blockchain node needs to follow.
703. If blockchain node 1 competes for consensus validation to the new block, blockchain node 1 generates the new block.
Similarly, if the blockchain node 2 competes for the consensus confirmation of the new block, the blockchain node 2 generates the new block. If the blockchain node 3 competes for consensus acknowledgements for the new block, the blockchain node 3 generates the new block. Fig. 7 illustrates the case where the block chain node 1 contends for the consensus acknowledgement right to the new block.
704. The blockchain node 1 broadcasts a new block in the blockchain system.
Optionally, the new block includes identification information of the block chain node, public key information of the block chain node, or device fingerprint information of the block chain node. By implementing the embodiment, it is convenient for other block link points to determine the first block generated last time by the block link node 1 according to the identification information of the block link node, the public key information of the block link node, or the device fingerprint information of the block link node. After the other blockchain nodes determine the first block, it may be verified whether the blockchain node 1 competes for the consensus confirmation of the new block when the time interval between the blockchain node 1 and the generation of the first block reaches a predetermined time interval or the number of blocks generated by the blockchain system after the generation of the first block reaches a predetermined number. If the other block link points verify that the block chain node 1 does not compete for the consensus confirmation of the new block when the time interval between the block chain node 1 and the first block generation does not reach the preset time interval or the number of blocks generated by the block chain system after the first block generation does not reach the preset number, the other block chain nodes may not acknowledge the new block generated by the block chain node 1.
Optionally, the new block includes identification information of the first block. The identification information of the first block may be the number of the first block, etc. By implementing this embodiment, it is convenient for other block link points to determine the first block generated last by the block link node 1 according to the identification information of the first block. After the other blockchain nodes determine the first block, it may be verified whether the blockchain node 1 competes for the consensus confirmation of the new block when the time interval between the blockchain node 1 and the generation of the first block reaches a predetermined time interval or the number of blocks generated by the blockchain system after the generation of the first block reaches a predetermined number.
By implementing the method described in fig. 7, the power consumption of the whole system is reduced, the fairness can be further improved, and a large proportion of high-capacity blockchain nodes can be prevented from obtaining the consensus confirmation right to a certain extent. After a block chain node obtains the consensus confirmation right for a certain time, the block chain node retreats for X block intervals and then can perform the competition of the consensus confirmation right again. That is, the different blockchain nodes are provided with the opportunity of fair competition consensus confirmation right in a time sharing mode.
Referring to fig. 8, fig. 8 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 8, the information processing method comprises the following parts 801-804, wherein:
801. the block chain node 1 acquires the first information.
The first information is a block output range corresponding to the block chain node 1.
The blockchain node 1 is any blockchain node in the blockchain system. Similarly, other blockchain nodes in the blockchain system also acquire the first information. For example, as shown in fig. 8, the block link node 2 and the block link node 3 also acquire the first information. The first information acquired by the block link node 2 is the block output range corresponding to the block link node 2. The first information acquired by the block link node 3 is the block output range corresponding to the block link node 3.
For example, the block-out range corresponding to the block link point may be a continuous block, or may be a discontinuous block. For example, the block range corresponding to the blockchain node 1 includes the blocks 4 to 10, indicating that the blockchain node 1 can compete for the consensus acknowledgements of the blocks 4 to 10. The block range corresponding to the block link point includes block 4, block 8 and block 10, indicating that the block link node 1 can compete for the consensus acknowledgements of block 4, block 8 and block 10.
Optionally, a specific implementation manner of the block chain node 1 acquiring the first information is as follows: determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes; and determining the block outlet range corresponding to the block link point according to the grouping information corresponding to the block link point. Optionally, the specific implementation of determining the block outgoing range corresponding to the block link point according to the grouping information corresponding to the block link point may be: and determining the block output range corresponding to the grouping information as the block output range corresponding to the block link point. The identification information of the block link point may be an equipment identification of the block link node, an IP address, or a number of the block link node. For example, the correspondence between the grouping information and the block range can be shown in table 1 below, where the grouping 1 corresponds to the block range from block 1 to block 5, the grouping 2 corresponds to the block range from block 6 to block 10, and the grouping 3 corresponds to the block range from block 11 to block 15. The block chain node 1 can determine the packet to which the node belongs based on a certain algorithm according to the equipment identifier or the IP address of the block chain node 1, and if the block chain node 1 determines that the packet to which the node belongs is the packet 1, the block outlet range corresponding to the block chain node 1 is from block 1 to block 5. The same applies to the embodiment of acquiring the first information by other block link points.
TABLE 1
Numbering Grouping information Block out range
1 Group 1 Block 1 to block 5
2 Group 2 Block 6 to block 10
3 Group 3 Blocks 11 to 15
Optionally, after the block link point acquires the first information, it may be determined whether the new block to be generated belongs to the block outgoing range corresponding to the block link point according to the identifier of the new block to be generated and the identifier information of the block link point. The identification of the new block may be the number of the new block, etc. For example, if the number of the new block to be generated is S, a certain algorithm (for example, the residue is less than N) is performed on S and the device identifier or the IP address of the block link point 1 to determine whether the new block to be generated belongs to the block generation range corresponding to the block link point. For example, according to a certain algorithm, different results X may be generated based on different block numbers and different numbers of blockchain nodes, for example, the possible results are X1, X2... X10. For example, if the block range corresponding to the block link point is X1, the block link point 1 qualifies the block S as the block consensus confirmation right competition based on the number S of a certain block and the number M of the block link point 1 generated the result X1 based on the predetermined algorithm, otherwise the block link point 1 doesn't qualify as the block S as the block consensus confirmation right competition, and the block link point 1 doesn't compete with the block S. Thus, the contention of the block consensus confirmation right by different block link points can be dispersed through the different results. Therefore, the block weight range corresponding to the determined block link point is an implicit expression method. The same applies to the specific embodiment in which the other block link points determine whether the new block to be generated belongs to the block output range corresponding to the block link point.
802. If the new block to be generated belongs to the block output range corresponding to the block chain node 1, the block chain node 1 competes for the consensus confirmation right of the new block.
For example, the block range corresponding to the block link point 1 includes the blocks 4 to 10, and if the new block is the block 4, the block link point 1 competes for the consensus confirmation of the new block. The block link node 2 and the block link node 3 are the same.
Optionally, the specific implementation manner of the block chain node 1 competing for the consensus confirmation right of the new block is as follows: calculating a target value meeting a second preset condition; and if the target value meeting the second preset condition is calculated, competing the consensus confirmation right of the new block. The block link node 2 and the block link node 3 are the same. Wherein the target value may be a Nonce value. And calculating a target numerical value meeting a second preset condition by the block chain node, namely calculating a Nonce value meeting a certain difficulty by the block chain node. The Nonce value difficulty is a difficult consensus to agree upon through a blockchain network, each blockchain node needs to follow.
803. If blockchain node 1 competes for consensus validation to the new block, blockchain node 1 generates the new block.
Similarly, if the blockchain node 2 competes for the consensus confirmation of the new block, the blockchain node 2 generates the new block. If the blockchain node 3 competes for consensus acknowledgements for the new block, the blockchain node 3 generates the new block. Fig. 8 illustrates the case where the block chain node 1 contends for the consensus acknowledgement right to the new block.
Optionally, if the specific implementation manner of the block chain node 1 obtaining the first information is: determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes; and obtaining the block output range corresponding to the grouping information as the block output range corresponding to the block link point. The new block includes grouping information or identification information of a blockchain node or an out-of-block range. By implementing this embodiment, other blockchain nodes in the blockchain system can verify whether the blockchain node 1 competes for consensus validation within the outgoing block range corresponding to the blockchain node 1.
Optionally, a specific implementation manner of the blockchain node 1 acquiring the first information is as follows: and determining the block outlet range corresponding to the block link point according to the identification of the new block to be generated and the identification information of the block link point. The new block comprises identification information of the block chain node or the out-of-block range. By implementing this embodiment, other blockchain nodes in the blockchain system can calculate the block-out range corresponding to the blockchain node 1, thereby verifying whether the blockchain node 1 competes for the consensus validation right in the block-out range corresponding to the blockchain node 1.
804. The blockchain node 1 broadcasts a new block in the blockchain system.
It can be seen that by implementing the method described in fig. 8, the block link nodes do not need to compete for the consensus acknowledgements of all the blocks, but only need to compete for the consensus acknowledgements of some of the blocks, thereby reducing the power consumption of the block chain nodes.
Referring to fig. 9, fig. 9 is a diagram illustrating an information processing method according to an embodiment of the present disclosure. As shown in FIG. 9, the information processing method comprises the following 901-902 parts, wherein:
901. and detecting the first information by the block chain node in the process of calculating the target value meeting the preset condition.
Wherein, the first information is the temperature or heat consumption value of the chip of the block chain node. The blockchain node is any node in the blockchain system.
The target value may be a Nonce value. And calculating a target numerical value meeting a preset condition by the block chain node points, namely calculating a Nonce value meeting a certain difficulty by the block chain node points. The Nonce value difficulty is a difficult consensus to agree upon through a blockchain network, each blockchain node needs to follow.
Optionally, the block link point starts to satisfy the target value of the preset condition, and in the calculation process, the temperature or heat sensor of the block link point or the chip itself may determine the temperature information or heat consumption information of the current chip. Alternatively, the temperature or heat of the chip may be extracted and controlled by means of additional control means.
902. And if the first information is greater than or equal to a first preset threshold value, the block link point stops calculating the target numerical value.
That is, when the temperature or heat consumption value of the chip of the block chain node is excessively high, the block chain node stops calculating the target value. It can be seen that by implementing the method described in fig. 9, a temperature sensor, or a thermal sensor or a control device can be added to the chip circuit to control the chip to not exceed X in the authentication right competition of a single block. When X is exceeded, the automatic trigger chip stops working temporarily, thereby ensuring that the power consumption of a single block is not higher than a certain degree. The average power consumption of the block chain may be reduced based on a consensus of chip Temperature or heat consumption (proof of Temperature/energy).
Optionally, after the block link point stops calculating the target value, if the stop duration for stopping calculating the target value reaches the preset duration, the block link point calculates the target value again. For example, if at 8: 00 stopping calculating the target value, and if the preset time is 10 minutes, performing the following steps of: the target value is calculated again for 10 points. By implementing this embodiment, the target value can be automatically calculated again.
Optionally, after the block link points stop calculating the target value, if the block interval for stopping calculating the target value reaches the preset number, the block link points calculate the target value again. For example, the block to be generated when the block link point stops calculating the target value is the block 2, and if the predetermined number is 3, the block link point calculates the target value again when the block to be generated is the block 6. By implementing this embodiment, the target value can be automatically calculated again.
Optionally, the first information is the temperature of the chip, and after the block link point stops calculating the target value, if the temperature of the chip is less than a second preset threshold, the block link point calculates the target value again, where the second preset threshold is less than the first preset threshold. By implementing this embodiment, the target value can be automatically calculated again after the temperature of the chip at the block link point is lowered.
Optionally, the first information is a heat consumption value of the chip, after the block link point stops calculating the target value, if the heat consumption value of the chip is smaller than a third preset threshold, the block link point calculates the target value again, and the third preset threshold is smaller than the first preset threshold. By implementing this embodiment, the target value can be automatically calculated again after the heat consumption value of the chip at the block link point is reduced.
Optionally, if the target value is calculated, the block link point generates a new block, where the new block includes a temperature value or a heat consumption value of the chip when the target value is obtained through calculation, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through fingerprint information of the chip, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through the fingerprint information of the temperature sensor or the heat sensor; broadcasting the new block to the blockchain system.
By implementing the embodiment, when the block is generated, the temperature value or the heat consumption value of the chip when the target value is obtained by calculation is extracted and then is contained in the block as information, so that other nodes can conveniently recognize the legality of the block, namely, non-over-temperature competition. And the energy consumed by each node of the block chain when generating the block can be effectively recorded, so that the whole block chain can conveniently adjust the related temperature or heat threshold, and the energy consumption of the whole block chain is better reduced. After the chip or the sensor extracts the temperature and heat information, a private key is generated through the fingerprint of the chip or the sensor, the temperature or heat information is signed, and then the temperature or heat value signed by the private key is added into a new block, so that the reliability of extracting the temperature or heat information can be ensured, and the artificial tampering can be effectively prevented.
Optionally, the temperature value or the heat consumption value of the chip included in the new block when the target value is obtained through calculation may also be the highest temperature information or the average temperature information of the chip in the process of calculating the target value.
Optionally, the new block further includes transactions to be packaged and authenticated in the current blockchain system collected by the current blockchain node.
Further, temperature or energy consumption may be hooked up to trade revenue, and the lower the energy that can be set to be consumed in the blockchain, the greater the revenue that is obtained.
In addition, in order to prevent the fingerprint or the public and private key information inside the chip or the sensor from being artificially extracted, N public and private key pairs or fingerprint information which are not allowed to be artificially extracted can be built in the chip or the sensor for signing the temperature or heat information when the chip or the sensor is shipped. For example, in the event of errors in the chip and the sensor, certain address spaces are restrictively set as "no-read-permitted" position information, so that excitation-response pairs generated by these address spaces are reserved.
In the embodiment of the present invention, the device may be divided into the functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, the division of the modules in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
Referring to fig. 10, fig. 10 shows a block link point according to an embodiment of the present invention. The block link point includes: a processing module 1001 and a communication module 1002. Wherein:
a processing module 1001, configured to obtain first information, where the first information is contention-enabled resource information of a contention channel, a time interval between generation of a first block, a number of blocks generated by a block chain system after the first block is generated, and a block output range corresponding to a block link point, and the first block is a block generated last time by a block chain node;
the processing module 1001 is further configured to generate a new block if a first preset condition is met, where the first preset condition is that a block link point occupies a competitive resource of a contention channel, or after the block link point occupies the competitive resource of the contention channel, a common acknowledgement right of the new block is contended, or after a time interval reaches a preset time interval, the common acknowledgement right of the new block is contended, or after the number of blocks reaches a preset number, the common acknowledgement right of the new block is contended, or after it is determined that the new block belongs to a block-out range, the common acknowledgement right of the new block is contended;
a communication module 1002 for broadcasting the new block in the blockchain system.
Optionally, the first information is contention-enabled resource information of a contention channel, and the processing module 1001 is further configured to, after acquiring the first information, perform contention for the contention-enabled resource of the contention channel according to the contention-enabled resource information of the contention channel;
if the first preset condition is satisfied, the way for the processing module 1001 to generate the new block is specifically as follows: if the block node seizes the contendable resources of the contention channel, the processing module 1001 generates a new block.
Optionally, the new block includes channel resource information of the contention channel.
Optionally, the processing module 1001 is further configured to calculate a target value meeting a second preset condition before the first information is acquired; if the target value satisfying the second preset condition is calculated, the processing module 1001 is triggered to obtain the first information.
Optionally, the contention mode of the processing module 1001 for the contention based resource of the contention channel specifically includes: and transmitting the target value on the competitive resources of the competitive channel, and competing the competitive resources of the competitive channel.
Optionally, the new block includes channel resource information and a target value of the contention channel.
Optionally, the first information is contention-capable resource information of a contention channel, and the processing module 1001 is further configured to, after acquiring the first information, perform contention for contention-capable resources of the contention channel according to the contention-capable resource information of the contention channel;
the processing module 1001 is further configured to contend for the consensus acknowledgement right of the new block if the block link point camps on a contendable resource of the contention channel;
if the first preset condition is satisfied, the way for the processing module 1001 to generate the new block is specifically as follows: if the consensus confirmation of the new block is contended, the processing module 1001 generates a new block.
Optionally, the first information is updated or adjusted contention-capable resource amount information of the contention channel.
Optionally, the first information is a time interval from generation of the first block or a number of blocks generated by the block chain system after the first block is generated, and the processing module 1001 is further configured to, after the first information is acquired, compete for the consensus confirmation right of the new block if the time interval from generation of the first block reaches a preset time interval or the number of blocks reaches a preset number;
if the first preset condition is satisfied, the way for the processing module 1001 to generate the new block is specifically as follows: if the consensus confirmation of the new block is contended, the processing module 1001 generates a new block.
Optionally, the new block includes identification information of the block chain node, public key information of the block chain node, or device fingerprint information of the block chain node.
Optionally, the new block further includes identification information of the first block.
Optionally, the first information is a block exit range corresponding to the block link point, and the processing module 1001 is further configured to, after the first information is acquired, compete for the consensus confirmation right of the new block if the new block to be generated belongs to the block exit range;
if the first preset condition is satisfied, the way for the processing module 1001 to generate the new block is specifically as follows: if the consensus confirmation of the new block is contended, the processing module 1001 generates a new block.
Optionally, the manner of acquiring the first information by the processing module 1001 is specifically as follows: determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes; and determining the block outlet range corresponding to the block link point according to the grouping information corresponding to the block link point.
Optionally, the new block includes grouping information or identification information of a block chain node or an out-block range.
Optionally, the processing module 1001 is further configured to determine, after the first information is acquired, whether the new block to be generated belongs to the block outgoing range corresponding to the block link point according to the identifier of the new block to be generated and the identifier information of the block link point.
Optionally, the new block includes identification information of a block chain node or an out-block range.
Optionally, the way for the processing module 1001 to compete for the consensus confirmation right of the new block specifically is: calculating a target value meeting a second preset condition; and if the target value meeting the second preset condition is calculated, competing the consensus confirmation right of the new block.
The invention also provides a block link point. The block link point includes: and a processing module. Wherein:
the processing module is used for detecting first information in the process of calculating a target value meeting a preset condition, wherein the first information is the temperature or heat consumption value of the chip;
the processing module is further used for stopping calculating the target value if the first information is larger than or equal to a first preset threshold value.
Optionally, the processing module is further configured to calculate the target value again if the stop duration for stopping calculating the target value reaches the preset duration after the calculation of the target value is stopped.
Optionally, the processing module is further configured to, after the target value is stopped being calculated, calculate the target value again if the block interval for stopping calculating the target value reaches the preset number.
Optionally, the first information is a temperature of the chip,
and the processing module is further used for calculating the target value again if the temperature of the chip is less than a second preset threshold after the calculation of the target value is stopped, wherein the second preset threshold is less than the first preset threshold.
Optionally, the first information is a heat consumption value of the chip,
and the processing module is further used for calculating the target value again if the heat consumption value of the chip is smaller than a third preset threshold after the calculation of the target value is stopped, wherein the third preset threshold is smaller than the first preset threshold.
Optionally, the block link point further comprises a communication module, wherein:
the processing module is further used for generating a new block if the target value is calculated, wherein the new block comprises a temperature value or a heat consumption value of the chip when the target value is obtained through calculation, or the new block comprises information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through fingerprint information of the chip, or the new block comprises information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through the fingerprint information of the temperature sensor or the heat sensor;
the communication module is used for broadcasting the new block to the block chain system.
Referring to fig. 11, fig. 11 is a schematic structural diagram of a block link point disclosed in an embodiment of the present application. As shown in fig. 11, the block link point 1100 includes a processor 1101, a memory 1102, and a communication interface 1103. Wherein the processor 1101, the memory 1102 and the communication interface 1103 are connected.
The processor 1101 may be a Central Processing Unit (CPU), a general purpose processor, a coprocessor, a Digital Signal Processor (DSP), an application-specific integrated circuit (ASIC), a Field Programmable Gate Array (FPGA), or other programmable logic devices, transistor logic devices, hardware components, or any combination thereof. The processor 1101 may also be a combination of computing functions, e.g., comprising one or more microprocessors, a combination of DSPs and microprocessors, or the like.
Wherein the communication interface 1103 is used for enabling communication with other network elements (e.g. other blockchain nodes in a blockchain system).
The processor 1101 calls the program code stored in the memory 1102 to execute the steps executed by the blockchain node described in any one of fig. 3 to 9 in the above method embodiments, or may execute other steps executed by the blockchain node in the method embodiments.
Based on the same inventive concept, the principle of solving the problem of the block link points provided in the embodiment of the present application is similar to that of the embodiment of the method of the present application, so that the implementation of each device can refer to the implementation of the method, and is not described herein again for brevity.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (39)

1. An information processing method applied to a blockchain node in a blockchain system, the method comprising:
acquiring first information, wherein the first information is any one of competitive resource information of a competitive channel, a time interval between generation of a first block, the number of blocks generated by a block chain system after the first block is generated and a block outlet range corresponding to a block chain link point, and the first block is a block generated last time by a block chain node;
if a first preset condition is met, generating a new block, wherein the first preset condition is that the block link points occupy the competitive resources of the competitive channel in a preemptive manner, or the first preset condition is that the block link points compete for the consensus confirmation right of the new block after occupying the competitive resources of the competitive channel in a preemptive manner, or the first preset condition is that the block link points compete for the consensus confirmation right of the new block after the time interval reaches a preset time interval, or the first preset condition is that the block number reaches a preset number and then compete for the consensus confirmation right of the new block, or the first preset condition is that the block number reaches the consensus confirmation right of the new block after judging that the new block belongs to the block-out range;
broadcasting the new block in the blockchain system.
2. The method of claim 1, wherein the first information is contention-capable resource information of a contention channel, and wherein after the obtaining the first information, the method further comprises:
contending the contendable resources of the contention channel according to the contendable resource information of the contention channel;
if the first preset condition is met, generating a new block, including:
and if the block chain node occupies the competitive resources of the competitive channel, generating a new block.
3. The method of claim 2, wherein the new block comprises channel resource information of the contention channel.
4. The method of claim 2, wherein prior to obtaining the first information, the method further comprises:
calculating a target value meeting a second preset condition;
and if the target numerical value meeting the second preset condition is calculated, acquiring the first information.
5. The method of claim 4, wherein the contending for the contendable resource for the contended channel comprises:
and sending the target value on the competitive resources of the competitive channel, and competing the competitive resources of the competitive channel.
6. The method according to claim 4 or 5, wherein the new block comprises the channel resource information of the contention channel and the target value.
7. The method of claim 1, wherein the first information is contention-capable resource information of a contention channel, and wherein after the obtaining the first information, the method further comprises:
contending the contendable resources of the contention channel according to the contendable resource information of the contention channel;
if the block link point occupies the competitive resource of the competitive channel, the block link point competes for the consensus confirmation right of the new block;
if the first preset condition is met, generating a new block, including:
and if the consensus confirmation right of the new block is competed, generating the new block.
8. The method according to any of claims 1 to 5, wherein the first information is updated or adjusted contention-capable resource amount information of a contention channel.
9. The method of claim 1, wherein the first information is a time interval from generation of the first block or a number of blocks generated by the block chain system after the first block is generated, and wherein after the obtaining the first information, the method further comprises:
if the time interval between the generation of the first block reaches a preset time interval or the number of the blocks reaches a preset number, competing the consensus confirmation right of the new block;
if the first preset condition is met, generating a new block, including:
and if the consensus confirmation right of the new block is competed, generating the new block.
10. The method according to claim 9, wherein the new block comprises identification information of the blockchain node, public key information of the blockchain node, or device fingerprint information of the blockchain node.
11. The method of claim 9, wherein the new block further comprises identification information of the first block.
12. The method according to claim 1, wherein the first information is a block-out range corresponding to a block link point, and after the obtaining the first information, the method further comprises:
if the new block to be generated belongs to the block output range, the consensus confirmation right of the competitive new block is obtained;
if the first preset condition is met, generating a new block, including:
and if the consensus confirmation right of the new block is competed, generating the new block.
13. The method of claim 12, wherein obtaining the first information comprises:
determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes;
and determining the block outlet range corresponding to the block link point according to the grouping information corresponding to the block link point.
14. The method of claim 13, wherein the new block comprises the grouping information or the identification information of the blockchain node or the out-of-block range.
15. The method of claim 12, wherein after obtaining the first information, the method further comprises:
and determining whether the new block to be generated belongs to the block outlet range corresponding to the block link point according to the identification of the new block to be generated and the identification information of the block link node.
16. The method of claim 15, wherein the new block comprises identification information of the blockchain node or the out-of-block range.
17. The method of claim 7, wherein contending for consensus confirmation of the new block comprises:
calculating a target value meeting a second preset condition;
and if the target value meeting the second preset condition is calculated, competing to the consensus confirmation right of the new block.
18. An information processing method applied to a blockchain node in a blockchain system, the method comprising:
detecting first information in the process of calculating a target value meeting a preset condition by a chip of the block chain node, wherein the first information is a temperature or heat consumption value of the chip;
if the first information is larger than or equal to a first preset threshold value, stopping calculating the target numerical value;
if the stop duration for stopping calculating the target value reaches a preset duration, or if the block interval for stopping calculating the target value reaches a preset number, or if the temperature of the chip is smaller than a second preset threshold, or if the heat consumption value of the chip is smaller than a third preset threshold, calculating the target value again, wherein the second preset threshold is smaller than the first preset threshold, and the third preset threshold is smaller than the first preset threshold;
if the target value is calculated, generating a new block, wherein the new block comprises a temperature value or a heat consumption value of the chip when the target value is obtained through calculation, or the new block comprises information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through fingerprint information of the chip, or the new block comprises information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation through the fingerprint information of a temperature sensor or a heat sensor;
broadcasting the new block into the blockchain system.
19. A block link node, comprising:
a processing module, configured to obtain first information, where the first information is any one of contendable resource information of a contention channel, a time interval between generation of a first block, a number of blocks generated by the block chain system after the first block is generated, and a block output range corresponding to a block link point, and the first block is a block generated last time by the block chain node;
the processing module is further configured to generate a new block if a first preset condition is met, where the first preset condition is that the block link point occupies a competitive resource of the contention channel, or the first preset condition is that the block link point competes for the competitive resource of the contention channel and then competes for the consensus acknowledgement of the new block, or the first preset condition is that the block number reaches a preset number and then competes for the consensus acknowledgement of the new block, or the first preset condition is that the block number reaches the preset number and then competes for the consensus acknowledgement of the new block after determining that the new block belongs to the block-out range;
a communication module for broadcasting the new block in the blockchain system.
20. The block link point of claim 19, wherein the first information is contention-available resource information of a contention channel, and the processing module is further configured to, after the obtaining of the first information, perform contention on the contention-available resource of the contention channel according to the contention-available resource information of the contention channel;
if the first preset condition is met, the method for generating the new block by the processing module specifically comprises the following steps:
and if the block chain node occupies the competitive resources of the competitive channel, the processing module generates a new block.
21. The block-node point of claim 20, wherein the new block comprises channel resource information of the contention channel.
22. A block link point as in claim 20,
the processing module is further used for calculating a target numerical value meeting a second preset condition before the first information is acquired;
and if the target numerical value meeting the second preset condition is calculated, triggering the processing module to acquire the first information.
23. The block node point of claim 22, wherein the contention module contends for the contendable resource of the contention channel by:
and sending the target value on the competitive resources of the competitive channel, and competing the competitive resources of the competitive channel.
24. The blockchain node of claim 22 or 23, wherein the new block includes channel resource information of the contention channel and the target value.
25. The block node of claim 19, wherein the first information is contention-capable resource information of a contention channel,
the processing module is further configured to, after the first information is obtained, contend for the contendable resource of the contention channel according to the contendable resource information of the contention channel;
the processing module is further configured to contend for the consensus acknowledgement right of the new block if the block link point camps on a contendable resource of the contention channel;
if the first preset condition is met, the method for generating the new block by the processing module specifically comprises the following steps:
and if the consensus confirmation right of the new block is competed, the processing module generates the new block.
26. The blockchain node of any one of claims 19 to 23, wherein the first information is updated or adjusted contendable resource amount information for a contention channel.
27. The block-link point of claim 19, wherein the first information is a time interval from generation of a first block or a number of blocks generated by the block-chain system after the first block is generated,
the processing module is further configured to, after acquiring the first information, compete for the consensus confirmation right of the new block if a time interval from generation of the first block reaches a preset time interval or the number of blocks reaches a preset number;
if the first preset condition is met, the method for generating the new block by the processing module specifically comprises the following steps:
and if the consensus confirmation right of the new block is competed, the processing module generates the new block.
28. The block link point of claim 27, wherein the new block comprises identification information of the block chain node, public key information of the block chain node, or device fingerprint information of the block chain node.
29. A block link point as claimed in claim 27, wherein the new block further includes therein identification information of the first block.
30. A block link point according to claim 19, wherein the first information is an out-of-block range corresponding to the block link point,
the processing module is further configured to, after the first information is obtained, if a new block to be generated belongs to the block output range, contend for the consensus confirmation right of the new block;
if the first preset condition is met, the method for generating the new block by the processing module specifically comprises the following steps:
and if the consensus confirmation right of the new block is competed, the processing module generates the new block.
31. The blockchain node of claim 30, wherein the manner in which the processing module obtains the first information is specifically:
determining grouping information corresponding to the block chain link points according to the identification information of the block chain nodes;
and determining the block outlet range corresponding to the block link point according to the grouping information corresponding to the block link point.
32. A block link point as claimed in claim 31, wherein the new block comprises the grouping information or identification information of the block chain node or the out-of-block range.
33. The blockchain node of claim 30,
the processing module is further configured to determine, after the first information is obtained, whether the new block to be generated belongs to the block exit range corresponding to the block link point according to the identifier of the new block to be generated and the identifier information of the block link node.
34. A block link point as claimed in claim 33, wherein the new block comprises identification information of the block chain node or the out-of-block range.
35. The block node of claim 25, wherein the processing module contends for consensus confirmation of the new block by:
calculating a target value meeting a second preset condition;
and if the target value meeting the second preset condition is calculated, competing to the consensus confirmation right of the new block.
36. A block link node, comprising:
the processing module is used for detecting first information in the process that a chip of the block chain node calculates a target numerical value meeting a preset condition, wherein the first information is the temperature or heat consumption value of the chip;
the processing module is further configured to stop calculating the target value if the first information is greater than or equal to a first preset threshold;
the processing module is further configured to calculate the target value again if a stop duration for stopping calculating the target value reaches a preset duration, or if a block interval for stopping calculating the target value reaches a preset number, or if the temperature of the chip is smaller than a second preset threshold, or if the heat consumption value of the chip is smaller than a third preset threshold, where the second preset threshold is smaller than the first preset threshold, and the third preset threshold is smaller than the first preset threshold;
the processing module is further configured to generate a new block if the target value is calculated, where the new block includes a temperature value or a heat consumption value of the chip when the target value is obtained through calculation, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation using fingerprint information of the chip, or the new block includes information obtained by signing the temperature value or the heat consumption value of the chip when the target value is obtained through calculation using fingerprint information of a temperature sensor or a heat sensor;
a communication module for broadcasting the new block to the block chain system.
37. A block link node, comprising:
a memory for storing one or more programs;
a processor for executing a program in the memory to cause the blockchain node to perform the method of any of claims 1 to 18.
38. A computer-readable storage medium, in which a computer program is stored, characterized in that the computer program comprises program instructions which, when executed on a computer, cause the computer to carry out the method according to any one of claims 1-18, when the program instructions are executed by a processor.
39. A computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1-18.
CN201880088351.9A 2018-01-31 2018-01-31 Information processing method and block link point Active CN111670564B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/074691 WO2019148351A1 (en) 2018-01-31 2018-01-31 Information processing method and blockchain node

Publications (2)

Publication Number Publication Date
CN111670564A CN111670564A (en) 2020-09-15
CN111670564B true CN111670564B (en) 2021-09-07

Family

ID=67477838

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880088351.9A Active CN111670564B (en) 2018-01-31 2018-01-31 Information processing method and block link point

Country Status (2)

Country Link
CN (1) CN111670564B (en)
WO (1) WO2019148351A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113052596B (en) * 2019-12-28 2024-04-09 中移(成都)信息通信科技有限公司 Block chain-based block discharging method, device, equipment and medium
CN111242778B (en) * 2019-12-31 2023-07-28 布比(北京)网络技术有限公司 Data processing method, device, computer equipment and storage medium
CN111708832B (en) * 2020-05-18 2023-06-06 杜晓楠 Method for adjusting block difficulty in block chain network, computer medium and block chain network
CN111859589A (en) * 2020-07-20 2020-10-30 山西潞安环保能源开发股份有限公司 Method for automatically laying out primitives in transformer substation suitable for setting calculation software
CN114726561B (en) * 2020-12-22 2024-04-05 京东科技信息技术有限公司 Data processing method, device and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107329926A (en) * 2017-07-10 2017-11-07 常州天能博智能系统科技有限公司 A kind of computing board and its troubleshooting methodology
CN107332835A (en) * 2017-06-26 2017-11-07 深圳前海华深安信物联技术有限公司 The creation method of block chain in a kind of warehouse receipt system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10796000B2 (en) * 2016-06-11 2020-10-06 Intel Corporation Blockchain system with nucleobase sequencing as proof of work

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107332835A (en) * 2017-06-26 2017-11-07 深圳前海华深安信物联技术有限公司 The creation method of block chain in a kind of warehouse receipt system
CN107329926A (en) * 2017-07-10 2017-11-07 常州天能博智能系统科技有限公司 A kind of computing board and its troubleshooting methodology

Also Published As

Publication number Publication date
WO2019148351A1 (en) 2019-08-08
CN111670564A (en) 2020-09-15

Similar Documents

Publication Publication Date Title
CN111670564B (en) Information processing method and block link point
CN108269090B (en) Consensus method and device for block chain system based on non-negotiation random drawing
CN107688945B (en) Design method of efficient permission chain based on delay state consensus
CN110796547A (en) Improved practical Byzantine fault-tolerant system based on alliance block chain
CN111131209B (en) Improved efficient consensus method, system, computer device and storage medium
CN112073483B (en) Authority certification consensus method and system based on credit and committee endorsement mechanism
CN110855432B (en) Asynchronous BFT & DPOS consensus mechanism for assigning verifier rewards based on verifiable random functions
CN113301114B (en) Block chain consensus node selection method and device, computer equipment and storage medium
CN109787867B (en) Block generation method and device, computer equipment and storage medium
CN111683118B (en) Block chain-based consensus method and device, master node equipment and slave node equipment
CN110324331B (en) Block chain-based identity authentication method for safety and stability control terminal of power system
CN110784521B (en) Block chain consensus method, electronic device and storage medium
CN109256813A (en) A kind of distribution type electric energy stocking system and operation method based on block chain
CN110928880A (en) Data processing method, device, terminal and medium based on block chain
CN110505084B (en) Block chain packing node consensus electing method
CN110445795A (en) A kind of block chain certification uniqueness confirmation method
US20230318857A1 (en) Method and apparatus for producing verifiable randomness within a decentralized computing network
WO2023103689A1 (en) Method and device for generating random number in blockchain, blockchain node, storage medium and computer program product
WO2024040796A1 (en) Block chain power transaction system, consensus method, device and storage medium
CN116471041A (en) Block chain consensus method, system, equipment and medium based on alliance chain
WO2021227867A1 (en) Method and system for forming decentralized distributed database, electronic device, and computer readable storage medium
CN114745131A (en) PBFT (basis weight function) improved consensus algorithm of block chain
CN110601834B (en) Consensus method, device, equipment and readable storage medium
CN112636904A (en) Random number generation and verification method and device, electronic equipment and readable storage medium
CN112636915A (en) Batch signature verification method, device, equipment and medium based on SM2 cryptographic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant