CN111723159A - Data verification method and device based on block chain - Google Patents

Data verification method and device based on block chain Download PDF

Info

Publication number
CN111723159A
CN111723159A CN202010850892.XA CN202010850892A CN111723159A CN 111723159 A CN111723159 A CN 111723159A CN 202010850892 A CN202010850892 A CN 202010850892A CN 111723159 A CN111723159 A CN 111723159A
Authority
CN
China
Prior art keywords
data
hash value
verified
original service
service data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010850892.XA
Other languages
Chinese (zh)
Inventor
祁鹏涛
陈锐发
陆旭明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010850892.XA priority Critical patent/CN111723159A/en
Publication of CN111723159A publication Critical patent/CN111723159A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The specification discloses a data verification method and device based on a block chain. A data verification method based on a block chain comprises the following steps: receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a to-be-verified data set generated based on a plurality of pieces of original service data with service incidence relations; responding to the intelligent contract calling transaction, calling data verification logic in the intelligent contract to verify the data set to be verified; wherein the data validation logic in the intelligent contract is configured to implement the steps of: determining an initial hash value of each piece of original service data based on a data set to be verified; determining a comprehensive hash value of a plurality of pieces of original service data based on the initial hash value of each piece of original service data; judging whether the comprehensive hash value is consistent with the standard hash values of a plurality of pieces of original service data stored on the block chain; and if so, determining that the data set to be verified passes the verification.

Description

Data verification method and device based on block chain
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a method and an apparatus for data verification based on a blockchain.
Background
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has the properties of decentralization, openness and transparency and tamper resistance, so that the blockchain can be used for storing and verifying data.
Disclosure of Invention
In view of the above, the present specification provides a data verification method and apparatus based on a block chain.
Specifically, the description is realized by the following technical scheme:
a data verification method based on a blockchain is applied to any blockchain node on the blockchain, an intelligent contract used for data verification is deployed in the blockchain, execution logic corresponding to contract codes of the intelligent contract comprises data verification logic, and the method comprises the following steps:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is configured to implement the steps of:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
A data verification device based on a blockchain is applied to any blockchain node on the blockchain, an intelligent contract used for data verification is deployed in the blockchain, execution logic corresponding to contract codes of the intelligent contract comprises data verification logic, and the device comprises:
the system comprises a receiving unit, a verification unit and a verification unit, wherein the receiving unit is used for receiving an intelligent contract calling transaction sent by a service system, and the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
the verification unit is used for responding to the intelligent contract calling transaction and calling data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is to implement the following elements:
the initial hash value determining subunit is used for determining the initial hash value of each piece of original service data based on the data set to be verified;
a comprehensive hash value determining subunit, configured to determine a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
the judging subunit judges whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored in the block chain;
and determining the subunit, and if the subunit is consistent, determining that the data set to be verified passes verification.
A blockchain-based data validation apparatus comprising:
a processor;
a memory for storing machine executable instructions;
wherein, by reading and executing machine-executable instructions stored by the memory that correspond to blockchain-based data validation logic, the processor is caused to:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is configured to implement the steps of:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
One embodiment of the present specification realizes that a block link point may receive an intelligent contract invocation transaction sent by a service system, determine an initial hash value of each piece of original service data based on a data set to be verified carried in the transaction in response to the intelligent contract invocation transaction, then calculate an integrated hash value based on the initial hash value of each piece of original service data, determine whether the integrated hash value is consistent with a standard hash value stored on a block link, and determine that a data set to be verified passes verification if the integrated hash value is consistent with the standard hash value.
By adopting the method, the standard hash value can be stored and certified on the block chain, the data safety is ensured, the data to be certified is not the original data to be verified, but the hash value obtained by performing hash calculation on the data to be verified, and the storage space on the block chain can be saved. And when the verification is carried out, the intelligent contract can be called to execute the data verification logic, so that the verification efficiency is improved.
Drawings
FIG. 1 is a flow diagram illustrating a method for block chain based data verification in an exemplary embodiment of the present description;
FIG. 2 is a flow diagram illustrating another block chain based data verification method in an exemplary embodiment of the present description;
fig. 3 is a flowchart illustrating a data evidence storing method based on a blockchain according to an exemplary embodiment of the present disclosure;
FIG. 4 is a flow diagram illustrating another block chain based data verification method in an exemplary embodiment of the present description;
FIG. 5 is a block diagram of an apparatus for block chain based data verification according to an exemplary embodiment of the present disclosure;
FIG. 6 is a block diagram of a blockchain-based data validation apparatus, shown in an exemplary embodiment of the present description;
fig. 7 is a block diagram illustrating another block chain-based data verification apparatus in an exemplary embodiment of the present description.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the specification, as detailed in the appended claims.
The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, the first information may also be referred to as second information, and similarly, the second information may also be referred to as first information, without departing from the scope of the present specification. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
With the continuous development and progress of the technology, various services can be realized by depending on the internet. In the process of executing the service, many service-related data are often involved, and the authenticity and reliability of the data are the key for successful execution of the service. For example, in asset management business, there may occur an asset authenticity problem, such as whether asset data of a user account is maliciously tampered, whether virtual or error occurs in the asset flowing process, whether each data on an account table can find a corresponding posting certificate and a physical asset, and the like, and it is necessary to take measures to verify the data.
Based on this, the present specification provides a data verification method and apparatus based on a block chain.
The block chain technology can be understood as a technology that a shared database is commonly maintained by a plurality of block chain link points, and the data stored in the shared database has the characteristics of unforgeability, whole-course trace, traceability, public transparency, collective maintenance and the like. Based on the characteristics, the blockchain technology lays a solid 'trust' foundation, and the method can use the blockchain technology to store and verify data.
In brief, a user can store some original service data on a service system in a block chain in advance, the original service data stored on the block chain can be stored persistently, is not easy to be tampered, has high reliability, and can regard the original service data as standard service data to serve as a basis for data verification. Meanwhile, the original service data can be continuously stored in the service system so as to perform service operation by using the original service data. Subsequently, if the user wants to verify whether the original service data on the current service system is tampered, the current original service data can be compared with the standard service data stored on the block chain, and if the comparison is consistent, the current original service data is real, reliable and not tampered; otherwise, it indicates that the current original service data may be tampered.
A block chain-based data verification method provided in this specification is described in detail below.
First, a method for storing original service data onto a block chain in this embodiment will be described.
In this embodiment, a plurality of original service data that need to be stored can be determined first. The original service data may be data related to the asset management service, such as asset account information of the user, asset flow records of the user, profit and loss conditions of the user's assets, and the like. Of course, the original service data may also be other data, and this embodiment does not specially limit this.
The user may specify the original service data, and the service system may periodically acquire the original service data based on an instruction of the user and then send the original service data to the blockchain for storage. The service system may be a system, a platform, and the like for implementing service operation, and the related electronic device may be a server, a computer, a mobile phone, and the like, which is not limited in this embodiment.
The evidence can be deposited by the following method:
the business system can initiate a transaction for storing the certificate, attach the original business data to the transaction, add a signature to the transaction, and then send the transaction to a node for accounting in the blockchain. The accounting node can verify the validity of the transaction after receiving the transaction, and can pack the transaction into the block after the validity is verified, and meanwhile, timestamp information is attached to the block. Thus, the evidence of the original service data on the block chain is completed.
In the process, based on the characteristics of the digital signature, the original service data is stored by the service system with the private key, is not easy to be tampered, and cannot be pretended by an attacker, the original service data stored on the block chain is considered to be credible, and the original service data can be used as standard service data for a subsequent verification process.
The current mainstream blockchain has the characteristic of adding data to the transaction, and the data evidence storing process can be realized. Taking bitcoin as an example, it supports using OP _ RETURN to store data in Output, however, because bitcoin network is comparatively congested, it is very limited that bitcoin network accepts data stored by OP _ RETURN, and store 40 bytes at most, even if version improvement is performed later, it can only store 80 bytes.
In practical situations, on one hand, from the dimension of a single piece of original service data, it is likely that the byte number of the single piece of original service data exceeds 40 bytes and 80 bytes, and exceeds the range that the block chain can carry; on the other hand, from the dimension of the whole original service data, it is also likely that there are many pieces of original service data to be stored, and the accumulation of a large amount of original service data also occupies many storage spaces, which puts pressure on the block chain.
In this embodiment, the following method may also be adopted to store the original service data:
in an example, when the number of bytes of each piece of original service data is large, hash operation may be performed on each piece of original service data to obtain a corresponding hash value, and then the hash value is stored as a standard hash value in a block chain. For a specific evidence storing method, reference is made to the above contents, which are not described herein again.
By adopting the method, the original service data can be converted into the hash value, for example, the hash value can be converted into the 32-byte hash value, and the problem of insufficient storage space on the block chain can be solved. The specific method of the hash operation refers to the related art, and is not described herein.
In another example, when a large amount of original service data needs to be stored, the original service data may be further divided into a plurality of sets, a hash value corresponding to each set is obtained through calculation, and then the hash value is stored on the block chain as a standard hash value.
In this example, the sets may be obtained by dividing according to a specified number, for example, if there are 100 pieces of original service data, each set may be specified to include 10 pieces of original service data, so that the 100 pieces of original service data are divided into 10 sets, and then a hash value corresponding to each set is calculated to store the evidence.
By adopting the method, 100 pieces of original service data can be converted into 10 hash values, and only the 10 hash values need to be stored and verified on the block chain, so that the occupation amount of a storage space on the block chain can be greatly reduced, and the pressure of the block chain is reduced.
In this example, the original service data may also be divided according to the service association relationship, for example, the original service data related to money transfer may be divided into a set, the original service data related to shopping may be divided into a set, and the historical transaction data of the same user may be divided into a set, and so on.
By adopting the method, on one hand, the pressure of the block chain can be relieved, on the other hand, the original service data with the service association relationship have the association with each other and can influence each other, and the data are stored together for verification, thereby facilitating the subsequent verification of the data.
Of course, the division may be performed by other methods, and the present embodiment is not particularly limited thereto.
In this example, after dividing the original service data into a plurality of sets, the hash value of each original service data set can be directly calculated, and the hash value is stored as a standard hash value on the block chain. Or performing multiple hash calculations on each original service data set according to a preset rule to obtain a hash value, and then storing the hash value obtained through multiple hash calculations as a standard hash value onto the block chain.
The following is a specific example:
it is assumed that there exists a divided original service data set, and the original service data set includes: data1, data2, data3, date4, and date 5. The following method can be used to obtain the hash value corresponding to the original service data set.
For example, hash values of data 1-data 5 can be calculated respectively to obtain hash1 corresponding to data1, hash2 corresponding to data2, hash3 corresponding to data3, hash4 corresponding to data4, and hash5 corresponding to data 5. And then arranging the hashes 1-5 in sequence, for example, arranging the hashes as a hash 1-2-3-4-5, then carrying out hash calculation on the arranged data to obtain a final hash, and storing the final hash as a standard hash value onto a block chain.
Of course, the hashes 1-5 may be sorted by other methods, such as reverse sorting, designated sorting, and the like, which is not limited in this embodiment.
For another example, in addition to performing the hash calculation twice, the hash calculation may be performed multiple times. Firstly, a hash 1-hash 5 corresponding to the data 1-data 5 can be obtained through calculation, then the hash1, the hash2 and the hash3 can be arranged in sequence to obtain a final hash1 corresponding to the hash1, the hash2 and the hash3, then the hash4 and the hash5 are arranged in sequence to obtain a final hash2 corresponding to the hash4, the hash5, then the final hash1 and the final hash2 are arranged in sequence and then are hashed again to obtain a final hash, and the final hash is used as a standard hash value to be stored in a block chain.
It should be noted that the hash calculation process in this embodiment may be performed by the service system, may be performed by the blockchain, or may be implemented by both the service system and the blockchain node.
In one example, the hash calculation is performed by the business system. After the service system acquires the original service data, the hash calculation can be performed on the original service data according to the method to obtain a standard hash value which needs to be stored and certified finally, and then the service system sends the standard hash value to the block chain for storing and certifying.
By adopting the method, the original service data is only processed in the service system and is not directly exposed to the block chain or a third party, so that the safety of the original service data can be ensured, and the original service data is prevented from being leaked in the process of storing the certificate to the block chain.
In another example, the service system may also directly send original service data to the blockchain, and after receiving the original service data, the nodes on the blockchain may perform hash calculation on the original service data based on an intelligent contract to obtain a final standard hash value and store the standard hash value.
By adopting the method, hash calculation and evidence storage are carried out through the intelligent contract on the block chain, automatic processing can be realized when a large amount of evidence storage tasks are faced, the operation is simple and convenient, and the evidence storage efficiency is improved.
In another example, the hash calculation may also be implemented by both the block chain node and the traffic system. For example, in the case of performing the hash calculation on the data 1-data 5 twice or more, the service system may send the hash 1-hash 5 corresponding to the data 1-data 5 to the block chain, and obtain a final hash by calculating the block chain based on the hash 1-hash 5, and store the final hash as a standard hash value.
By adopting the method, the original data 1-data 5 can not be directly leaked, and the advantage of storing the certificate based on the intelligent contract can be utilized.
In this embodiment, after the service system stores the standard hash value in the block chain, the block chain may also return an identifier to the service system. Subsequently, when data verification is performed, the service system may send the identifier to the blockchain, so that the blockchain finds the corresponding standard hash value based on the identifier.
Thus, the original service data is stored.
In this embodiment, after the service system completes the above-mentioned authentication step, the original service data may be kept locally, so as to perform related service operations by using the original service data. However, in the process of business operation, the business system may have problems of calculation error, equipment failure, attack, and the like, which may cause the original business data to be tampered, resulting in the current original business data being inconsistent with the original business data during the storage of the certificate, and then it is necessary to verify the current original business data.
For the avoidance of ambiguity, the original service data referred to in the following of the present embodiment refers to original service data that may be tampered with, except for special descriptions.
A block chain-based data verification method provided in this specification is described below.
First, it should be noted that in the data storage of the present embodiment, the original service data is divided into a plurality of sets, and the original service data in each set has an association relationship. This embodiment takes data verification of an original data set as an example. In this embodiment, the standard hash value of the original service data set stored on the block chain is obtained by performing hash calculation twice on each piece of original service data in the set (the specific hash calculation method refers to the foregoing storage example).
Fig. 1 is a flowchart illustrating a data verification method based on a blockchain according to an exemplary embodiment of the present disclosure; fig. 2 is a flowchart illustrating another block chain-based data verification method according to an exemplary embodiment of the present disclosure.
The data verification method based on the blockchain in this embodiment may be applied to any blockchain node on the blockchain, and this specification does not specially limit this.
Referring to fig. 1, the block chain-based data verification method may include the following steps:
102, receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
and 104, responding to the intelligent contract invoking transaction, and invoking a data verification logic in the intelligent contract to verify the data set to be verified.
In this embodiment, an intelligent contract for data verification may be deployed on a blockchain, and execution logic corresponding to a contract code of the intelligent contract may include data verification logic, and a data verification process may be implemented based on the intelligent contract. The method for deploying the intelligent contract on the block chain refers to the related technology, and is not described herein again.
In this embodiment, if a user wants to verify a certain original service data set, a plurality of pieces of original service data in the original service data set may be obtained first, and then a data set to be verified is generated based on the original service data, where the data in the data set to be verified may be the original service data itself or a hash value of the original service data.
For example, assume that the original traffic data includes data1, data2, data3, data4, and data5, and data 1-data 5 have a traffic association relationship.
In one example, the data in the dataset to be verified is the original traffic data itself, i.e., data1, data2, data3, data4, and data 5.
In another example, in order to avoid leakage of original service data in the process of sending the data set to be verified to the block link point by the service system, the data in the data set to be verified may also be hash values of the original service data, that is, a hash1 corresponding to data1, a hash2 corresponding to data2, a hash3 corresponding to data3, a hash4 corresponding to data4, and a hash5 corresponding to data 5.
In this embodiment, after determining the data set to be verified, the service system may send an intelligent contract invocation request to any block link point on the block chain, and the invocation request carries the data set to be verified.
After receiving the intelligent contract invoking transaction, the block link node may invoke data validation logic in the intelligent contract for validation based on the to-be-validated data set in the transaction in response to the intelligent contract invoking transaction.
Referring to fig. 2, the process of invoking the data validation logic in the intelligent contract for validation may include the following steps:
104a, determining an initial hash value of each piece of original service data based on the data set to be verified;
104b, determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
104c, judging whether the comprehensive hash value is consistent with the standard hash values of the original service data stored in the block chain;
and step 104d, if the data set to be verified is consistent with the data set to be verified, determining that the data set to be verified passes verification.
The above steps are explained in detail below.
In this embodiment, an initial hash value of each piece of original service data may be determined first.
The method comprises the steps that for the condition that data in a data set to be verified are original data, hash calculation can be carried out on each piece of data to be verified, and an initial hash value of each piece of original service data is obtained;
for the case that the data in the data set to be verified is the hash value of the original service data, the hash value can be directly obtained as the initial hash value of each piece of original service data.
The specific method of hash calculation refers to related technologies, and this embodiment is not particularly limited thereto. Of course, the same hash calculation method as the evidence storage process can be adopted in the verification process in consideration of the consistency of the evidence storage and the verification.
In this embodiment, the comprehensive hash value of each piece of original service data may be calculated based on the hash value of each piece of original service data. Of course, the method for calculating the integrated hash value is the same as the method for calculating the standard hash value when the original service data is stored.
In this embodiment, the integrated hash values of the original service data may be compared with the standard hash values of the original service data stored in the block chain, and whether the integrated hash values are consistent with the standard hash values is determined, and if so, it is determined that the data set to be verified passes verification; and if the data set to be verified is inconsistent, determining that the data set to be verified is not verified.
As can be seen from the above description, in an embodiment of the present specification, a block link node may receive an intelligent contract invocation transaction sent by a service system, determine, in response to the intelligent contract invocation transaction, an initial hash value of each piece of original service data based on a data set to be verified carried in the transaction, then calculate, based on the initial hash value of each piece of original service data, obtain a comprehensive hash value, determine whether the comprehensive hash value is consistent with a standard hash value stored on a block link, and determine that the data set to be verified passes verification if the comprehensive hash value is consistent with the standard hash value.
By adopting the method, on one hand, the standard hash values of a plurality of pieces of original service data can be stored on the block chain, a trustable storage environment is provided based on the block chain, the standard hash values stored on the block chain are not easy to be distorted, and the standard hash values can be used for verification. On the other hand, as the hash value obtained by carrying out hash calculation on the original service data for a plurality of times is stored in the block chain, and the hash value is not the original service data, the storage space occupied by the certificate storing data on the block chain can be reduced, the original service data can not be directly exposed in the non-safety environment in the certificate storing and verifying process, and the data safety is improved. In addition, the intelligent contract on the block chain can be called to execute data verification logic, so that the verification efficiency can be obviously improved and the user experience can be improved when a large batch of verification tasks are met.
Another block chain-based data verification method provided in this specification is described below. The description is made separately from the aspects of data storage and data verification.
Referring to fig. 3, fig. 3 is a flowchart illustrating a data evidence storing method based on a blockchain according to an exemplary embodiment of the present disclosure. The method may comprise the steps of:
step 202, the service system acquires several pieces of original service data, which are data1, data2, and data3, respectively.
In this step, the service system may obtain a plurality of pieces of original service data, and the original service data may be data having a service association relationship.
For example, the service system may obtain 3 pieces of raw service data, which are data1, data2, and data3, respectively, where the three pieces of raw service data may all be asset movement data, and may be in the form of the following table:
Figure DEST_PATH_IMAGE001
of course, the above table is only an illustrative illustration, and in practical cases, the above table may also be other original service data, and it is not necessary to generate the original service data into the form of the above table.
Step 204, the service system performs hash calculation on each piece of original service data to obtain hash1, hash2, and hash 3.
And step 206, the service system performs hash calculation on the hash1, the hash2 and the hash3 to obtain a standard hash value finalhash.
In this embodiment, the service system may perform hash calculation on each piece of original service data to obtain a hash1 corresponding to data1, a hash2 corresponding to data2, and a hash3 corresponding to data 3.
For example, the keyword set of data1 can be extracted as { Xiaoming, Xiaobai, 1000, 20200101}, the keyword set of data2 as { Xiaoming, Xiaoblacking, 1500, 20200101}, and the keyword set of data3 as { Xiaobai, Xiaoblacking, 200, 20200102}, based on the content of the table. And then carrying out hash calculation on the keyword set to respectively obtain hash1, hash2 and hash 3.
Then, the hash1, the hash2 and the hash3 can be arranged in sequence to obtain a hash1, a hash2 hsh3 is obtained, then, the arranged obtained data is subjected to hash calculation again to obtain a final hash, and the final hash is used as a standard hash value. The method of hash calculation refers to the related art, and is not described herein.
In step 208, the service system sends a fine hash to the block chain node.
In step 210, the blockchain returns a txhash to the service system.
In this embodiment, the service system may send the fianl hash to the blockchain node to store the final hash. After the block chain succeeds in storing the final hash, the txhash can be returned to the service system, wherein the txhash can be understood as an identifier of a transaction for storing the final hash, and the corresponding transaction can be found on the block chain based on the txhash, so that the corresponding final hash is found.
The process of storing the standard hash values of data1, data2 and data3 is completed.
The verification process of data1 ', data2 ', and data3 ' is explained below. Wherein, data1 ', data2 ', data3 ' represent original service data that may be tampered with.
Fig. 4 is a flowchart illustrating another block chain-based data verification method according to an exemplary embodiment of the present disclosure. The method comprises the following steps:
step 302, the service system acquires data1 ', data2 ' and data3 '.
Step 304, the service system determines the data to be verified as data 1' based on the instruction of the user.
Step 306, the service system performs hash calculation on the data2 'and the data 3' to obtain hash2 'and hash 3'.
Step 308, the service system sends txhash, data1 ', hash2 ' and hash3 ' to the block nodes.
In this embodiment, the user may want to verify whether any data in the data1 ', data 2', and data3 'is tampered, and then the business system may further determine data to be verified based on an instruction of the user, where for example, the data to be verified is data 1', and then the data not to be verified is data2 'and data 3'.
In this embodiment, the service system may calculate hash values of the data2 ' and the data3 ' to be verified to obtain hash2 ' and hash3 ', and then send the data1 ', the hash2 ' and the hash3 ' as data sets to be verified to the block chain node.
In other embodiments, the service system may calculate hash values of the data to be verified 1 ' in addition to the hash values of the data to be verified 2 ' and data3 ', to obtain a hash1 ', and then send the hash1 ', the hash2 ' and the hash3 ' as data sets to be verified to the block chain node.
Of course, in other embodiments, the service system may also store the hash values hash1, hash2 and hash3 of the data1, data2 and data3 in the process of calculating the standard hash value in the foregoing verification embodiment, so that when the data1 ' is verified at this time, the hash values of the data2 ' and data3 ' do not need to be calculated, but the stored hash2 and hash3 may be directly obtained. And then sending the data1 ', the hash2, the hash3 or the hash 1', the hash2 and the hash3 as a data set to be verified to the block chain node.
It should be noted that, in this embodiment, in order to make the partition node distinguish which data is the original traffic data and which data is the hash value of the original traffic data, the traffic system may further mark the original traffic data when sending the data set to be verified, for example, a mark (e.g. a) for distinguishing may be added after the data 1', and then the data may be determined as the original traffic data to be verified according to the mark.
Of course, other methods may also be adopted to distinguish the to-be-original service data from the hash value, for example, in some cases, the format of the original service data and the format of the hash value are different, and then the determination may be made based on the formats; for another example, in other cases, the number of bytes of the original service data is different from the number of bytes of the hash value, and the determination may be performed based on the number of bytes.
In this embodiment, the service system may send txhash to the block chain node in addition to sending the data set to be verified, so that the block chain node finds the corresponding standard hash value final hash based on the txhash.
In step 310, the block link point pair data1 'is hashed to obtain hash 1'.
In step 312, the block link points perform hash calculation on hash1 ', hash 2' and hash3 'to obtain a comprehensive hash value final hash'.
In this embodiment, after receiving the data set to be verified, the block node may determine the initial hash values of data1 ', data2 ' and data3 ' based on the data set to be verified.
The initial hash value of data1 'may be obtained by hashing data 1' by a chunk link point. The initial hash values of Data2 'and Data 3' can be obtained from the Data set to be verified sent by the business system.
The comprehensive hash value can be calculated based on the initial hash values of the respective data1 ', data2 ' and data3 '. The method for calculating the comprehensive hash value is the same as the method for calculating the standard hash value in the data storage embodiment, that is, the hash1 ', the hash2 ' and the hash3 ' are sequentially arranged to obtain the hash1 ', the hash2 ' and the hash3 ', and then the arranged data is subjected to hash calculation to obtain the final hash ', which is used as the comprehensive hash value.
In step 314, the block chain node compares whether the integrated hash value final hash' is consistent with the standard hash value final hash.
And step 316, returning the verification result of the data 1' to the service system by the block chain node.
In this embodiment, the block link point may find the standard hash value final hash stored in the block chain according to the received txhash. And then comparing whether the calculated comprehensive hash value final hash' is consistent with the standard hash value final hash. If yes, the data1 'is determined to be verified, and if not, the data 1' is determined to be not verified. And the blockchain node can also send the verification result to the service system.
It should be noted that, in the above verification process, if the hash2 'and the hash 3' in the to-be-verified data set sent to the block chain node by the service system are calculated based on the data2 'and the data 3', in some cases, the data2 'and the data 3' may be tampered. Then if the integrated hash value final hash ' obtained based on hash1 ', hash2 ' and hash3 ' is inconsistent with the standard hash value final hash, it is not necessarily the data1 ' that has been tampered with, and it may be the data2 ' and/or the data3 ' that has been tampered with.
On this basis, in order to further determine which original service data is tampered with, further verification can be performed on the data 1'. For example, hash1 and hash2 which are stored in the data storage process can be acquired, and then the data set to be verified is determined as data1 ', hash2 and hash3, so that whether data 1' is tampered can be judged based on the data set to be verified. Of course, other methods may be adopted for verification, and the embodiment is not particularly limited thereto.
This completes the verification of data 1' in the data set to be verified.
As can be seen from the above description, in an embodiment of the present specification, a business system may specify data to be verified and data not to be verified in a data set to be verified, a block link point may calculate an initial hash value of each original business data based on the data set to be verified, then calculate an integrated hash value based on the initial hash value, and compare the integrated hash value with a standard hash value stored in a block chain, thereby determining whether the data to be verified passes verification. And the block chain node can also return a verification result of the data to be verified to the service system. By adopting the method, the specified data to be verified can be verified, the original service data can not be leaked, overlarge storage space pressure on the block chain can not be caused, and meanwhile, the verification efficiency can be improved based on an intelligent contract.
In correspondence with the foregoing embodiments of the method for data verification based on a blockchain, the present specification also provides embodiments of an apparatus for data verification based on a blockchain.
The embodiment of the data verification device based on the block chain can be applied to the server. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. Taking a software implementation as an example, as a logical device, the device is formed by reading, by a processor of the electronic device where the device is located, a corresponding computer program instruction in the nonvolatile memory into the memory for operation. From a hardware aspect, as shown in fig. 5, the present specification is a hardware structure diagram of an electronic device where a data verification apparatus based on a block chain is located, where, in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 5, the electronic device where the apparatus is located in the embodiment may also include other hardware according to an actual function of the electronic device, which is not described again.
Fig. 6 is a block diagram illustrating a blockchain-based data verification apparatus according to an exemplary embodiment of the present disclosure.
Referring to fig. 6, the block chain-based data verification apparatus 500 can be applied to the electronic device shown in fig. 5, and includes: a receiving unit 510, a verifying unit 520 and a returning unit 530. Also, referring to fig. 7, the verification unit 520 further includes: an initial hash value determination sub-unit 520a, a comprehensive hash value determination sub-unit 520b, a judgment sub-unit 520c, and a determination sub-unit 520 d.
The receiving unit 510 receives an intelligent contract invoking transaction sent by a service system, where the intelligent contract invoking transaction includes a to-be-verified data set generated based on a plurality of pieces of original service data having a service association relationship;
the verification unit 520 is used for responding to the intelligent contract invoking transaction and invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is to implement the following elements:
an initial hash value determining subunit 520a, configured to determine an initial hash value of each piece of original service data based on the to-be-verified data set;
a comprehensive hash value determining subunit 520b, configured to determine a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
a determining subunit 520c, configured to determine whether the integrated hash value is consistent with a standard hash value of the plurality of pieces of original service data stored in the block chain;
and the determining subunit 520d determines that the data set to be verified passes verification if the data set to be verified is consistent with the data set to be verified.
Optionally, the data set to be verified includes: the hash value of the original service data to be verified and the hash value of the original service data not to be verified;
the initial hash value determination subunit 520 a:
aiming at the original service data which is not to be verified, obtaining a hash value of the original service data which is not to be verified from the data set to be verified as the initial hash value;
and calculating the hash value of the original service data to be verified as the initial hash value aiming at the original service data to be verified.
Optionally, the integrated hash value determining sub-unit 520 b:
arranging the initial hash values of the plurality of pieces of original service data;
and calculating the hash value of the arranged initial hash values as the comprehensive hash value.
Optionally, the process of storing the standard hash value on the blockchain includes:
receiving standard hash values of the plurality of pieces of original service data sent by a service system, and storing the standard hash values to a block chain;
and the standard hash value is obtained by calculating the initial hash value of each piece of original service data by the service system.
Optionally, the apparatus further comprises:
a returning unit 530, configured to return the verification result of the data set to be verified to the service system.
The implementation process of the functions and actions of each unit in the above device is specifically described in the implementation process of the corresponding step in the above method, and is not described herein again.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement it without inventive effort.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
Corresponding to the foregoing embodiments of the data verification method based on a blockchain, the present specification further provides a data verification apparatus based on a blockchain, including: a processor and a memory for storing machine executable instructions. Wherein the processor and the memory are typically interconnected by means of an internal bus. In other possible implementations, the device may also include an external interface to enable communication with other devices or components.
In this embodiment, the processor is caused to, by reading and executing machine executable instructions stored by the memory that correspond to blockchain-based data validation logic:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein data validation logic in the smart contract is to cause the processor to:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
Optionally, the data set to be verified includes: the hash value of the original service data to be verified and the hash value of the original service data not to be verified;
in determining an initial hash value for each piece of raw traffic data, the processor is caused to:
aiming at the original service data which is not to be verified, obtaining a hash value of the original service data which is not to be verified from the data set to be verified as the initial hash value;
and calculating the hash value of the original service data to be verified as the initial hash value aiming at the original service data to be verified.
Optionally, when determining the integrated hash value of the several pieces of raw service data based on the initial hash value of each piece of raw service data, the processor is caused to:
arranging the initial hash values of the plurality of pieces of original service data;
and calculating the hash value of the arranged initial hash values as the comprehensive hash value.
Optionally, in the process of storing the standard hash value on the blockchain, the processor is caused to:
receiving standard hash values of the plurality of pieces of original service data sent by a service system, and storing the standard hash values to a block chain;
and the standard hash value is obtained by calculating the initial hash value of each piece of original service data by the service system.
Optionally, the processor is further caused to:
and returning the verification result of the data set to be verified to the service system.
In correspondence with the foregoing embodiments of the blockchain-based data verification method, the present specification also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is configured to implement the steps of:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
Optionally, the data set to be verified includes: the hash value of the original service data to be verified and the hash value of the original service data not to be verified;
the determining the initial hash value of each piece of original service data includes:
aiming at the original service data which is not to be verified, obtaining a hash value of the original service data which is not to be verified from the data set to be verified as the initial hash value;
and calculating the hash value of the original service data to be verified as the initial hash value aiming at the original service data to be verified.
Optionally, the determining a comprehensive hash value of the several pieces of original service data based on the initial hash value of each piece of original service data includes:
arranging the initial hash values of the plurality of pieces of original service data;
and calculating the hash value of the arranged initial hash values as the comprehensive hash value.
Optionally, the process of storing the standard hash value on the blockchain includes:
receiving standard hash values of the plurality of pieces of original service data sent by a service system, and storing the standard hash values to a block chain;
and the standard hash value is obtained by calculating the initial hash value of each piece of original service data by the service system.
Optionally, the method further includes:
and returning the verification result of the data set to be verified to the service system.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above description is only a preferred embodiment of the present disclosure, and should not be taken as limiting the present disclosure, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (11)

1. A data verification method based on a blockchain is applied to any blockchain node on the blockchain, an intelligent contract used for data verification is deployed in the blockchain, execution logic corresponding to contract codes of the intelligent contract comprises data verification logic, and the method comprises the following steps:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is configured to implement the steps of:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
2. The method of claim 1, wherein the set of data to be verified comprises: the hash value of the original service data to be verified and the hash value of the original service data not to be verified;
the determining the initial hash value of each piece of original service data includes:
aiming at the original service data which is not to be verified, obtaining a hash value of the original service data which is not to be verified from the data set to be verified as the initial hash value;
and calculating the hash value of the original service data to be verified as the initial hash value aiming at the original service data to be verified.
3. The method of claim 1, wherein the determining a composite hash value of the plurality of pieces of raw traffic data based on the initial hash value of each piece of raw traffic data comprises:
arranging the initial hash values of the plurality of pieces of original service data;
and calculating the hash value of the arranged initial hash values as the comprehensive hash value.
4. The method of claim 1, wherein storing the standard hash value onto the blockchain comprises:
receiving standard hash values of the plurality of pieces of original service data sent by a service system, and storing the standard hash values to a block chain;
and the standard hash value is obtained by calculating the initial hash value of each piece of original service data by the service system.
5. The method of claim 1, further comprising:
and returning the verification result of the data set to be verified to the service system.
6. A data verification device based on a blockchain is applied to any blockchain node on the blockchain, an intelligent contract used for data verification is deployed in the blockchain, execution logic corresponding to contract codes of the intelligent contract comprises data verification logic, and the device comprises:
the system comprises a receiving unit, a verification unit and a verification unit, wherein the receiving unit is used for receiving an intelligent contract calling transaction sent by a service system, and the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
the verification unit is used for responding to the intelligent contract calling transaction and calling data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is to implement the following elements:
the initial hash value determining subunit is used for determining the initial hash value of each piece of original service data based on the data set to be verified;
a comprehensive hash value determining subunit, configured to determine a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
the judging subunit judges whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored in the block chain;
and determining the subunit, and if the subunit is consistent, determining that the data set to be verified passes verification.
7. The apparatus of claim 6, the set of data to be verified comprising: the hash value of the original service data to be verified and the hash value of the original service data not to be verified;
the initial hash value determination subunit:
aiming at the original service data which is not to be verified, obtaining a hash value of the original service data which is not to be verified from the data set to be verified as the initial hash value;
and calculating the hash value of the original service data to be verified as the initial hash value aiming at the original service data to be verified.
8. The apparatus of claim 6, the comprehensive hash value determination subunit to:
arranging the initial hash values of the plurality of pieces of original service data;
and calculating the hash value of the arranged initial hash values as the comprehensive hash value.
9. The apparatus of claim 6, wherein the standard hash value is stored on the blockchain by:
receiving standard hash values of the plurality of pieces of original service data sent by a service system, and storing the standard hash values to a block chain;
and the standard hash value is obtained by calculating the initial hash value of each piece of original service data by the service system.
10. The apparatus of claim 6, further comprising:
and the return unit is used for returning the verification result of the data set to be verified to the service system.
11. A blockchain-based data validation apparatus comprising:
a processor;
a memory for storing machine executable instructions;
wherein, by reading and executing machine-executable instructions stored by the memory that correspond to blockchain-based data validation logic, the processor is caused to:
receiving an intelligent contract calling transaction sent by a service system, wherein the intelligent contract calling transaction comprises a data set to be verified, which is generated based on a plurality of pieces of original service data with service incidence relation;
responding to the intelligent contract invoking transaction, invoking data verification logic in the intelligent contract to verify the data set to be verified;
wherein the data validation logic in the intelligent contract is configured to implement the steps of:
determining an initial hash value of each piece of original service data based on the data set to be verified;
determining a comprehensive hash value of the plurality of pieces of original service data based on the initial hash value of each piece of original service data;
judging whether the comprehensive hash value is consistent with the standard hash values of the plurality of pieces of original service data stored on the block chain;
and if so, determining that the data set to be verified passes verification.
CN202010850892.XA 2020-08-21 2020-08-21 Data verification method and device based on block chain Pending CN111723159A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010850892.XA CN111723159A (en) 2020-08-21 2020-08-21 Data verification method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010850892.XA CN111723159A (en) 2020-08-21 2020-08-21 Data verification method and device based on block chain

Publications (1)

Publication Number Publication Date
CN111723159A true CN111723159A (en) 2020-09-29

Family

ID=72574312

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010850892.XA Pending CN111723159A (en) 2020-08-21 2020-08-21 Data verification method and device based on block chain

Country Status (1)

Country Link
CN (1) CN111723159A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112419054A (en) * 2020-11-09 2021-02-26 藕丝科技(深圳)有限公司 Financial information verification method and device based on block chain technology
CN112508722A (en) * 2021-01-29 2021-03-16 支付宝(杭州)信息技术有限公司 Policy information verification method and device based on zero knowledge proof
CN112966288A (en) * 2021-03-30 2021-06-15 建信金融科技有限责任公司 Data processing method and device, electronic equipment and storage medium
CN114463010A (en) * 2022-04-13 2022-05-10 南京金宁汇科技有限公司 Local node block data integrity detection method and system based on double-layer chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107807951A (en) * 2017-09-18 2018-03-16 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN109067541A (en) * 2018-06-29 2018-12-21 阿里巴巴集团控股有限公司 Data verification method and device, electronic equipment based on block chain
CN110493007A (en) * 2019-09-06 2019-11-22 腾讯科技(深圳)有限公司 A kind of Information Authentication method, apparatus, equipment and storage medium based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107807951A (en) * 2017-09-18 2018-03-16 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN109067541A (en) * 2018-06-29 2018-12-21 阿里巴巴集团控股有限公司 Data verification method and device, electronic equipment based on block chain
CN110493007A (en) * 2019-09-06 2019-11-22 腾讯科技(深圳)有限公司 A kind of Information Authentication method, apparatus, equipment and storage medium based on block chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112419054A (en) * 2020-11-09 2021-02-26 藕丝科技(深圳)有限公司 Financial information verification method and device based on block chain technology
CN112508722A (en) * 2021-01-29 2021-03-16 支付宝(杭州)信息技术有限公司 Policy information verification method and device based on zero knowledge proof
CN112508722B (en) * 2021-01-29 2021-05-25 支付宝(杭州)信息技术有限公司 Policy information verification method and device based on zero knowledge proof
CN112966288A (en) * 2021-03-30 2021-06-15 建信金融科技有限责任公司 Data processing method and device, electronic equipment and storage medium
CN114463010A (en) * 2022-04-13 2022-05-10 南京金宁汇科技有限公司 Local node block data integrity detection method and system based on double-layer chain
CN114463010B (en) * 2022-04-13 2022-06-17 南京金宁汇科技有限公司 Local node block data integrity detection method and system based on double-layer chain

Similar Documents

Publication Publication Date Title
CN111723159A (en) Data verification method and device based on block chain
US11823178B2 (en) Optimization of high volume transaction performance on a blockchain
CN110431577B (en) System and method for detecting replay attacks
CN112862612A (en) Method and device for sending resources in cross-link mode
CN113570466B (en) Transaction data processing method and device and readable storage medium
CN110266872B (en) Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
CN111523890A (en) Data processing method and device based on block chain, storage medium and equipment
EP3385894B1 (en) Method for producing a cryptographically signed transaction
CN112000730B (en) Tracing information writing and tracing information verification method and system based on block chain
US11886423B2 (en) Blockchain-based recording and querying operations
CN111125118B (en) Associated data query method, device, equipment and medium
CN115134069A (en) Block chain editing method and block chain link point
CN113656497A (en) Data verification method and device based on block chain
CN113162971B (en) Block link point management method, device, computer and readable storage medium
CN112037055B (en) Transaction processing method, device, electronic equipment and readable storage medium
US20230259930A1 (en) Cross-chain transaction processing method and apparatus, electronic device, and storage medium
CN112862589A (en) Identity verification method, device and system in financial scene
CN116993523A (en) Configurable account checking method, device, equipment and storage medium
CN111832661A (en) Classification model construction method and device, computer equipment and readable storage medium
CN112740250A (en) Block chain-based digital currency transaction method, device and system
CN110910091A (en) Data processing method, device and medium
CN112883038B (en) Data management method based on block chain, computer and readable storage medium
CN115174589B (en) Selection method and device of blockchain virtual machine, electronic equipment and storage medium
CN113495982B (en) Transaction node management method and device, computer equipment and storage medium
CN110349025B (en) Method and device for preventing loss of contract assets based on non-cost transaction output

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200929