CN111724170B - Service processing system, service processing method, device and equipment - Google Patents

Service processing system, service processing method, device and equipment Download PDF

Info

Publication number
CN111724170B
CN111724170B CN202010749713.3A CN202010749713A CN111724170B CN 111724170 B CN111724170 B CN 111724170B CN 202010749713 A CN202010749713 A CN 202010749713A CN 111724170 B CN111724170 B CN 111724170B
Authority
CN
China
Prior art keywords
service
block chain
identity information
digital identity
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010749713.3A
Other languages
Chinese (zh)
Other versions
CN111724170A (en
Inventor
李书博
林渝淇
孙善禄
王天雨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010749713.3A priority Critical patent/CN111724170B/en
Publication of CN111724170A publication Critical patent/CN111724170A/en
Application granted granted Critical
Publication of CN111724170B publication Critical patent/CN111724170B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Abstract

The embodiment of the specification discloses a service processing system, a service processing method, a device and equipment, wherein the method comprises the following steps: acquiring a service processing request of a service to be processed, wherein the service processing request comprises digital identity information of a service initiator and digital identity information of a target party; acquiring first sub-digital identity information of a service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party; determining a first block chain related to the service to be processed executed by the service processing party according to the service processing request and the first sub-digital identity information; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information; and if the first block chain and the second block chain have the permission to carry out cross-chain interaction, carrying out cross-chain service processing on the service to be processed through the first block chain and the second block chain.

Description

Service processing system, service processing method, device and equipment
The application is a divisional application of Chinese patent application with the name of 'a service processing system, a service processing method, a device and equipment', which is submitted to China patent office at 03/05/2020 and has the application number of 202010147246.7.
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a service processing system, a service processing method, a service processing device, and a service processing apparatus.
Background
For different services, the corresponding service processing modes can be different, the processing mechanisms of different services can be realized by corresponding servers, in addition, different processing mechanisms can exist for the same service, and the service can be completed only when the processing mechanisms of the services set by different organizations or organizations belong to the same block chain.
Generally, the processing mechanisms of the services set by different institutions or organizations cannot be interconnected, for example, for the transfer service, the processing mechanisms of the transfers set by different institutions or organizations may be different, and a user who transfers by using the processing mechanism of the transfers set by the institution a can only transfer another user who also uses the processing mechanism of the transfers set by the institution a, but cannot transfer the transfers between different processing mechanisms, specifically, for example, a user who transfers by using an application program provided by a financial institution can only transfer the amount of money transferred to another user registered in the application program by using the application program, but cannot transfer the amount of money transferred to a user not registered in the application program. Therefore, a technical solution capable of realizing cross-chain interaction between different blockchains needs to be provided.
Disclosure of Invention
An object of an embodiment of the present specification is to provide a service processing system, a service processing method, a service processing device, and a service processing apparatus, so as to provide a technical solution that can implement cross-chain interaction between different block chains.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
the embodiment of the present specification provides a service processing system,
the service processing system comprises an application layer subsystem, a service layer subsystem, a routing layer subsystem and a resource layer subsystem, wherein: the application layer subsystem acquires a service processing request of a user for a service to be processed and forwards the service processing request to the service layer subsystem. And the service layer subsystem allocates a block chain for processing the service processing request and provides the service processing request for the block chain so that the block chain performs message splitting processing on the service processing request, generates a resource calling message and sends the resource calling message to the routing layer subsystem. And the routing layer subsystem forwards the resource calling message to the resource layer subsystem based on the resource required to be scheduled for executing the service to be processed. The resource layer subsystem acquires first sub-digital identity information of a service initiator according to digital identity information of the service initiator split from the service processing request, acquires second sub-digital identity information of a target according to digital identity information of the target split from the service processing request, determines a first block chain related to the service to be processed executed by the service initiator according to the service to be processed and the first sub-digital identity information, determines a second block chain related to the service to be processed executed by the target according to the service to be processed and the second sub-digital identity information, and performs cross-chain service processing on the service to be processed through the first block chain and the second block chain based on the resource calling message when the first block chain and the second block chain have a cross-chain interaction right.
An embodiment of the present specification provides a method for processing a service, where the method includes: the method comprises the steps of obtaining a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party. Acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. Determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And if the first block chain and the second block chain have the permission of performing cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
An apparatus for processing a service provided in an embodiment of the present specification, the apparatus includes: the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and comprises the digital identity information of the service initiator and the digital identity information of the target party. The digital identity acquisition module is used for acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. A block chain determining module, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And the cross-chain processing module is used for performing cross-chain service processing on the service to be processed through the first block chain and the second block chain if the first block chain and the second block chain have the permission to perform cross-chain interaction.
An embodiment of the present specification provides a device for service processing, where the device for service processing includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: the method comprises the steps of obtaining a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party. Acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party. Determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information. And if the first block chain and the second block chain have the permission of performing cross-chain interaction, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a schematic structural diagram of a service processing system according to the present specification;
FIG. 2 is a schematic diagram of another business processing system according to the present disclosure;
fig. 3 is a method embodiment of service processing according to the present disclosure;
FIG. 4 is a flow diagram of another embodiment of a method for processing traffic;
FIG. 5 is a flowchart of another embodiment of a method for business processing;
FIG. 6 is a device embodiment of a service process according to the present disclosure;
fig. 7 is a device embodiment of service processing according to the present disclosure.
Detailed Description
The embodiment of the specification provides a service processing system, a service processing method, a service processing device and service processing equipment.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1, embodiments of the present disclosure provide a service processing system, where the service processing system may respond to and process a service requested by a user (i.e., a service to be processed), the service processing system may provide corresponding services for one or more different services, such as a payment service or a shopping service, and further, the service processing system may implement service processing of a service across a block chain. Different services may be preset with different service processing mechanisms, which may be specifically set according to actual situations, and this is not limited in this specification.
As shown in fig. 1, is an alternative or implementable service processing system. For the service processing system, since it includes a plurality of different functions, the service processing system can be divided into 4 subsystems based on the different functions and different division of labor of the service processing system, that is, the service processing system can include an application layer subsystem, a service layer subsystem, a routing layer subsystem and a resource layer subsystem. Wherein:
the hierarchical structure corresponding to the application layer subsystem may be at the highest level of the hierarchical structure corresponding to the business processing system, and the application layer subsystem may provide interfaces of a plurality of different client applications so as to provide various different business services for users.
The hierarchical structure corresponding to the service layer subsystem may be used to allocate a block chain for performing service processing to the service to be processed, and the service layer subsystem may be connected to a plurality of block chains of the service providing mechanism, and the plurality of block chains may be used to process a service processing request of the service to be processed. In practical applications, the blockchain for simultaneously processing a plurality of different service processing requests may include a plurality of blockchains, and resources consumed by different blockchains for processing the service processing requests may be different, so that operating states of different blockchains may be different, and thus, a blockchain needs to be allocated to a received service processing request to process the service processing request.
The routing layer subsystem may have a routing function and may be configured based on devices such as routing devices or switches. The routing layer subsystem may create logical links for the transmission of messages or data, etc. between nodes, address based on digital identity information, etc., and select the most appropriate transmission path for messages or data, etc.
The resource layer subsystem can be a key subsystem in the service processing system, and through the resource layer subsystem, the triggering execution and the corresponding control of the service processing mechanism of the corresponding service can be realized, and corresponding resources can be provided for the processing of the service to be processed.
In the embodiment of the present specification, the application layer subsystem may be configured to obtain a service processing request of a user for a service to be processed, that is, the application layer subsystem may receive or obtain, through an interface with a client application, a service processing request generated by the user through triggering a service (that is, a service to be processed) by the client application. In addition, the application layer subsystem can also forward the acquired service processing request to the service layer subsystem for processing.
After the service layer subsystem obtains the service processing request, the service layer subsystem may allocate a block chain for processing the service processing request from a plurality of block chains of the service providing mechanism, and provide the service processing request to the allocated block chain, so that the block chain performs message splitting processing on the service processing request, generates a resource calling message, and sends the resource calling message to the routing layer subsystem.
In practical application, after the service layer subsystem obtains the service processing request, the service layer subsystem may split the content of the service processing request to obtain a corresponding splitting result. And generating a corresponding resource calling message based on the obtained splitting result, wherein the resource calling message can be used for calling resources required by the service processing. The service layer subsystem may then send the resource invocation message to the routing layer subsystem.
It should be noted that, in order to ensure the security of information processing, a trusted execution environment (such as TEE) may be preset, and in the trusted execution environment, the content of the service processing request may be split, and a resource invoking message may be generated based on a split result, and sent to the routing layer subsystem.
The routing layer subsystem can schedule the resources required by executing the service to be processed based on the resource calling message provided by the service layer subsystem, and forward the resource calling message to the resource layer subsystem for continuous processing based on the resources required by executing the service to be processed.
The resource layer subsystem may obtain the digital identity information of the service initiator and the digital identity information of the target of the service to be processed, and may specifically obtain the service processing request after splitting, that is, the digital identity information of the service initiator and the digital identity information of the target are split from the service processing request, and may perform cross-link service processing on the service to be processed based on the digital identity information of the service initiator, the digital identity information of the target and the resource call message. The digital identity information may refer to information that a service initiator or a target party can be identified and depicted through digital information, that is, the digital identity information is expressed in a form of concentrating real identity information into a digital code, so as to bind, query and verify the personal real-time behavior information of the service initiator or the target party. The digital identity information may not only include the birth information, individual description, and identity encoding information such as biological characteristics of the user, but also relate to personal behavior information (such as transaction information or entertainment information) with various attributes. The digital Identity information can be presented in various ways, such as DID (Decentralized Identity) and the like.
Specifically, the resource layer subsystem may obtain first sub-digital identity information of the service initiator according to the digital identity information of the service initiator, where the digital identity information of the service initiator may be information determined based on certain identity information of the service initiator, for example, the digital identity information of the service initiator may be generated based on an identity document number of the service initiator, and the first sub-digital identity information may be one or more sub-identity information corresponding to the digital identity information of the service initiator, for example, the first sub-digital identity information may be generated based on an identity document number of the service initiator and certain information of a service to be processed. Meanwhile, the resource layer subsystem may further obtain second sub-digital identity information of the target party according to the digital identity information of the target party, where the digital identity information of the target party and the second sub-digital identity information of the target party may be set in various ways, such as setting the digital identity information of the service initiator and the first sub-digital identity information of the service initiator in the above-mentioned manner.
The user of each block chain may be provided with corresponding digital identity information (in this embodiment, may be sub-digital identity information), and the block chain related to the execution of the service to be processed may be determined by the sub-digital identity information, specifically, the resource layer subsystem may determine, according to the service to be processed and the first sub-digital identity information, the first block chain related to the execution of the service to be processed by the service initiator, and similarly, the resource layer subsystem may also determine, according to the service to be processed and the second sub-digital identity information, the second block chain related to the execution of the service to be processed by the target. And when the first block chain and the second block chain have the cross-chain interaction right, performing cross-chain service processing on the service to be processed through the first block chain and the second block chain based on the resource calling message.
An embodiment of the present specification provides a service processing system, including an application layer subsystem, a service layer subsystem, a routing layer subsystem, and a resource layer subsystem, where the application layer subsystem obtains a service processing request of a service to be processed by a user, and forwards the service processing request to the service layer subsystem, the service layer subsystem allocates a block chain for processing the service processing request, so that the block chain splits the information of the service processing request, generates resource calling information and sends the resource calling information to the routing layer subsystem, the routing layer subsystem forwards the resource calling information to an access layer subsystem based on a resource that needs to be scheduled for executing the service to be processed, the access layer subsystem can obtain first sub-digital identity information of a service initiator based on digital identity information of the service initiator, and further can determine a first permission block chain related to the service to be processed executed by the service initiator, and similarly, can obtain second sub-digital identity information of a target based on digital identity information of the target, and further can determine a second block chain related to the service to be executed by the target, and then, and thus improving efficiency of cross-block chain processing and cross-processing of the service.
Example two
Fig. 2 is a service processing system provided in an embodiment of the present specification. Fig. 2 is merely an alternative or an implementable service processing system. The service processing system comprises all functional units of the service processing system shown in fig. 1, and is improved on the basis of the functional units, and the improvement contents are as follows:
for the application layer subsystem, the application layer subsystem may specifically include a client application deployed on a user terminal device, where the user terminal device may be a terminal device used by a user, specifically, a mobile phone or a tablet computer, and the client application may be an application program written through a predetermined programming language. An interface is arranged between the client application and the application layer subsystem, through the interface, the client application can obtain a service processing request of a user for a service to be processed, and sends the service processing request to the service layer subsystem, wherein the service processing request can include digital identity information of a service initiator and digital identity information of a target party.
For the routing layer subsystem, according to the digital identity information of the service initiator and the digital identity information of the target party, the scheduling position of the resource required by the service initiator to execute the service to be processed and the scheduling position of the resource required by the target party to execute the service to be processed are respectively determined, and the resource calling information is forwarded based on the scheduling positions.
In implementation, in the process of performing service processing on a service to be processed, a certain resource needs to be used for performing the service processing, so that resources required by a service initiator and a target need to be respectively determined, and before the resources are acquired, a scheduling position of the resource required to be acquired needs to be determined first. Then, the service processing request may be forwarded based on the scheduling location of the resource required by the service initiator to execute the service to be processed and the scheduling location of the resource required by the service initiator to execute the service to be processed, so that each scheduling location may prepare a corresponding resource.
In addition, the resource layer subsystem also provides the resources needed for executing the service to be processed. A variety of different types of resources may be configured in the resource layer subsystem, such as Fabric type resources, mycain type resources, C3S type resources or data type resources, and so on. The hierarchy of resource level subsystems may be located at the lowest level of the hierarchy of business processing systems.
In addition, in order to ensure the security of service processing and the security of data in a block chain, a permission check may be performed on related information of a service initiator and a target, and specifically, a permission check module may be set in a service processing system, a function that can be realized by the permission check module may be realized by a pre-programmed application program, the permission check module may determine the validity of digital identity information of the service initiator and the target, that is, the permission check module may generate the digital identity information of the service initiator in a predetermined manner, and then, validity check may be performed on the digital identity information of the service initiator based on the generated digital identity information, if the check result is that the digital identity information of the service initiator is valid, the subsequent processing may be continuously performed, and if the check result is that the digital identity information of the service initiator is invalid, the subsequent processing may be stopped. Similarly, the permission check module may also perform validity check on the digital identity information of the target party, and if the check result is that the digital identity information of the target party is valid, the subsequent processing may be continuously performed, and if the check result is that the digital identity information of the target party is invalid, the subsequent processing may be stopped.
In addition, the permission check module can also determine whether the service processing request conforms to a predetermined message format rule according to the type of the service processing request.
The predetermined message format rule may be a preset format rule that the message of the certain type should have, for a certain type of message, for example, the predetermined message format rule of a certain type of message may be: the message header of the message is composed of 3 fields and corresponding field values, and the 3 fields are an a field, a B field, and a C field, respectively. In practical application, the message format rule is not limited to the above-mentioned one, and may also include multiple optional processing manners, which may be specifically set according to practical situations, and this is not limited in this embodiment of the present specification.
In implementation, in order to successfully complete subsequent service processing, it is necessary to verify the validity of the digital identity information of the service initiator and the digital identity information of the target, and also verify the type to which the service processing request belongs, specifically, the type to which the corresponding service processing request belongs may be set in advance according to different services, that is, the services are different, and the types to which the corresponding service processing request belongs may also be different. In addition, the message format rule of the service processing request can be set for different types. The permission check module may analyze the service processing request, determine a type to which the service processing request belongs, and may obtain a message format rule corresponding to the service processing request based on the determined type, and then may match the service processing request with the obtained message format rule, if the service processing request matches with a predetermined message format rule, it indicates that the service processing request conforms to the predetermined message format rule, otherwise, the service processing request does not conform to the predetermined message format rule.
In addition, the permission checking module may perform permission checking on cross-chain interaction in addition to the permission checking process, that is, the permission checking module may search cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain from pre-stored cross-chain interaction permission information.
The inter-chain interaction permission information may be information of a permission for inter-block chain interaction between a plurality of preset block chains, and specifically, if the inter-chain interaction permission information of the block chain 1 and the block chain 2 is stored in advance, it indicates that inter-chain interaction can be performed between the block chain 1 and the block chain 2.
In implementation, a blockchain capable of performing cross-chain interaction may be determined according to actual conditions, then cross-chain interaction permission information may be preset for the blockchain performing cross-chain interaction, and the set cross-chain interaction permission information may be stored. The permission checking module can search the pre-stored cross-chain interaction permission information to find whether cross-chain interaction permission information for cross-chain interaction exists between the first block chain and the second block chain, can execute subsequent processing if the cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain is found, and indicates that the cross-chain interaction cannot be performed between the first block chain and the second block chain if the cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain is not found.
The permission checking module exists as a whole, that is, the permission checking module may be disposed in a service layer subsystem or a resource layer subsystem, and may be specifically set according to an actual situation, which is not limited in this embodiment of the present specification. In practical application, the structure of the permission check module is not limited to the above manner, and the permission check module may be divided into two units according to the function and division of labor of the permission check module, that is, the permission check module may include a first permission check unit and a second permission check unit, where the first permission check unit may be disposed in the service subsystem or in the resource layer subsystem, and the second permission check unit is disposed in the resource layer subsystem. The first permission checking unit may be configured to determine validity of the digital identity information of the service initiator and the target, and determine whether the service processing request complies with a predetermined message format rule according to a type to which the service processing request belongs. The second permission checking unit may be configured to search, from the pre-stored cross-chain interaction permission information, cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain.
Furthermore, in the case that the first permission check unit is provided in the service layer subsystem, the service processing request may further include a verifiable statement, where the verifiable statement may be information describing a kind of normalization of some attributes possessed by an entity such as a person, an organization, and the like, the verifiable statement may implement trust based on evidence, and the information of some attributes of the current entity may be proved to other entities through the verifiable statement to be trusted. Based on the above, the first permission checking unit may be further configured to verify the validity of the verifiable statement, and after the verification is passed, allocate a blockchain that processes the executed service processing request, and provide the service processing request to the corresponding blockchain.
In addition, the resource layer subsystem may further include a message processing module, where the second permission checking unit may be connected to the message processing module, and the message processing module is configured to acquire, from at least one first preselected block chain, a first preselected block chain for processing a message of the type according to the type to which the resource invocation message belongs, and acquire the acquired first preselected block chain for processing the message of the type as a first preselected block chain related to a service initiator executing a service to be processed; and/or acquiring a second preselected block chain for processing the message of the type from at least one second preselected block chain according to the type of the resource calling message, and acquiring the acquired second preselected block chain for processing the message of the type as a second preselected block chain related to the target party for executing the service to be processed.
In addition, in order to implement the service processing of the cross-block chain for the service to be processed, a module for implementing the above-mentioned cross-chain service processing, that is, an interaction module of the cross-block chain, may be set in the resource layer subsystem. The interaction module of the cross-block chain can perform cross-chain service processing on the service to be processed through the first block chain and the second block chain. The inter-module of the cross-blockchain may include one or more anchors, and one or more repeaters. The anchor may be configured with a client application corresponding to the first blockchain, so that the anchor may establish a connection with the first blockchain, and the relay may be configured with a client application corresponding to the second blockchain, so that the relay may establish a connection with the second blockchain.
The method comprises the steps that client applications respectively configured on an anchor and a repeater, and the configuration of the anchor and the repeater are light, specifically, when any anchor is selected by a first block chain, the client application of the first block chain is configured in any anchor to monitor a cross-chain request on the first block chain, wherein the cross-chain request is determined based on a service to be processed. When any repeater is selected by the second block chain, any repeater is configured with the client application of the second block chain.
When a first blockchain needs to call cross-chain data from a second blockchain, a cross-chain request can be created on the first blockchain, and a request object of the cross-chain request is the second blockchain. And through the configured client application of the first block chain, the anchor can monitor a cross-chain request created on the first block chain, and based on that a request object indicated by the cross-chain request is a second block chain and a connection relationship exists between the second block chain and the relay, transmit the cross-chain request to the relay, and further transmit the cross-chain request to the second block chain by the relay.
Through the configured client application of the second blockchain, the repeater can call response data formed by the second blockchain for the cross-chain request and return the response data to the anchor, and the anchor can further return the response data to the first blockchain, so that cross-chain interaction between the first blockchain and the second blockchain is completed.
In addition to the response data, the repeater invokes a corresponding on-chain certification from the second blockchain, and the repeater may validate the response data according to the on-chain certification, such as determining that the response data exists in a blockchain book of the second blockchain, and so on, which is not limited by this specification. Meanwhile, the repeater is configured with the credibility certification conversion technology, so that after the response data is verified according to the on-chain certification, if the verification result is that the response data passes the verification, the repeater can generate a repeater certification based on the credibility certification conversion technology, which is equivalent to converting the on-chain certification into the repeater certification. Then, the repeater returns the response data and the repeater certificate to the anchor and is further returned to the first blockchain by the anchor; the relay may issue a root of trust in advance, and the first blockchain may acquire and deploy the root of trust in advance, so that after obtaining the response data and the relay certificate, the first blockchain may verify the response data and the relay certificate based on the root of trust to determine that the relay performs verification on the provided response data and passes the verification.
It should be noted that: each repeater in this specification may be logically regarded as "one device", so that after acquiring the cross-chain data and the on-chain certification returned by the blockchain of the called party, each repeater may convert the on-chain certification into a trusted repeater certification based on the verification result of the cross-chain data and the on-chain certification, and the number of the repeater certifications is only one. Each repeater may actually run on a single electronic device, such as a physical server, PC, laptop, cell phone, etc. containing an independent host; alternatively, each relay may operate on an equipment cluster formed by a plurality of electronic devices, such as a virtual server carried by a host cluster; the description is not intended to be limiting.
Directly establishing connection between an anchor and a repeater in an interaction module of a cross block chain; in yet other embodiments, an interworking module of a cross-block chain providing a bridging function may be further provided, where a bridge is provided, so that the bridge is connected to an anchor and a relay, respectively, to implement the bridging function between the anchor and the relay.
The interaction module of the cross block chain further comprises at least one bridge; any bridge is respectively connected to any anchor and any repeater, and is used for forwarding the cross-link request provided by any anchor to any repeater and forwarding the response data and the repeater certificate provided by any repeater to any anchor.
It should be noted that the structure of the service processing system shown in fig. 1 and fig. 2 is only an optional and realizable system structure, and in practical applications, the structure of the service processing system described in this specification embodiment is not limited to the structure in the above drawings, and may also include other various realizable structures, which may be specifically set according to actual situations or functions required by the service processing system, and the present specification embodiment does not limit this.
An embodiment of the present specification provides a service processing system, including an application layer subsystem, a service layer subsystem, a routing layer subsystem, and a resource layer subsystem, where the application layer subsystem obtains a service processing request of a service to be processed by a user, and forwards the service processing request to the service layer subsystem, the service layer subsystem allocates a block chain for processing the service processing request, so that the block chain splits the information of the service processing request, generates resource calling information and sends the resource calling information to the routing layer subsystem, the routing layer subsystem forwards the resource calling information to an access layer subsystem based on a resource that needs to be scheduled for executing the service to be processed, the access layer subsystem can obtain, based on digital identity information of a service initiator, first sub-digital identity information of the service initiator, and can further determine a first block chain right related to the service to be processed executed by the service initiator, and similarly, can obtain, based on digital identity information of a target, second sub-digital identity information of the target, and further can determine a second block chain related to be executed by the target, and thus, the efficiency of cross-block chain processing is improved.
EXAMPLE III
As shown in fig. 3, an execution subject of the method provided in this embodiment of the present invention may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be implemented based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, or the like. The service processing system can implement service processing of a certain service across block chains, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) of a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method specifically comprises the following steps:
in step S302, a service processing request of a service to be processed is obtained, where the service processing request is used to process the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
The service to be processed may be any service that needs to be processed, such as financial services like payment services and transfer services, and may also be a service like sending of files or information. The service initiator may be a party that triggers or initiates the execution of the pending service, e.g., may be a user that initiates a transfer service, etc. The target party may be a party of a target for executing the pending service, for example, if the service initiator is a user initiating the transfer service, the target party may be a party of an object transferred by the user, specifically, for the transfer service, user a needs to transfer 50 yuan to user B, the service initiator may be user a, and the target party may be user B.
In implementation, for different services, corresponding service processing mechanisms may be different, and processing mechanisms of different services may be implemented by corresponding servers provided with the service processing system, and in addition, for the same service, different processing mechanisms may exist, and often, the service can be completed only when processing mechanisms of services set by different institutions or organizations belong to the same block chain, and in a normal case, processing mechanisms of services set by different institutions or organizations cannot be interconnected and communicated, for example, for a transfer service, processing mechanisms of transfers set by different institutions or organizations may be different, and when a user performs transfers by using a transfer processing mechanism set by an institution a, only another user who also uses the same transfer processing mechanism set by the institution a can be transferred, but transfer between different processing mechanisms cannot be implemented, specifically, for a user who performs transfers by using an application provided by a financial institution, the amount of the transfer can only be transferred to another user registered in the application by using the application, and the amount of the transfer cannot be transferred to a user who is not registered in the application. Therefore, a technical solution capable of realizing cross-chain interaction between different blockchains needs to be provided. The embodiment of the present specification provides an alternative technical solution, which may specifically include the following contents:
for a blockchain system where one or more services are located, a client application applied to the blockchain system may be developed, a transaction entry for different services may be set in the client application, and the transaction entry may be implemented in various ways, for example, in a hyperlink manner or a redirection manner. When a user (i.e. a service initiator) needs to process a certain service (i.e. a service to be processed), the client application installed in the terminal device may be started, and a transaction entry of the service to be processed that needs to be handled may be selected from transaction entries provided by the client application, meanwhile, the terminal device of the service initiator may obtain information related to the service to be processed, and may generate a service processing request based on the obtained information, and the terminal device of the service initiator may obtain the service processing request based on the transaction entry selected by the service initiator. And performing data interaction between the client application and the service processing system through a preset interface, so that the terminal equipment can send the service processing request to the service processing system through the preset interface, and an application layer subsystem in the service processing system can acquire the service processing request.
It should be noted that the service processing request may be used to process the service to be processed between the service initiator and the target, and the service processing request includes digital Identity information of the service initiator and digital Identity information of the target, where the digital Identity information may be presented in various ways, such as DID (Decentralized Identity), and the like.
In step S304, according to the digital identity information of the service initiator, obtaining first sub-digital identity information of the service initiator; and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party.
The digital identity information of the service initiator may be information determined based on certain identity information of the service initiator, for example, the digital identity information of the service initiator may be generated based on an identity document number of the service initiator, the first sub-digital identity information may be one or more sub-identity information corresponding to the digital identity information of the service initiator, for example, the first sub-digital identity information may be generated based on the identity document number of the service initiator and certain information of the service to be processed. The digital identity information of the target party may be information determined based on certain identity information of the target party, for example, the digital identity information of the target party may be generated based on the identity document number of the target party, the second sub-digital identity information may be one or more sub-identity information corresponding to the digital identity information of the target party, for example, the second sub-digital identity information may be generated based on the identity document number of the target party and certain information of the service to be processed, and the like.
In implementation, one piece of sub-digital identity information may be set for each user based on the type of the service processing mechanism, so that the user may use the corresponding sub-digital identity information when using different service processing mechanisms. In addition, considering that different kinds of service processing mechanisms are adopted, the sub-identity information of the user is different, and a plurality of sub-identity information is obviously not beneficial to the storage and memory of the user, for this reason, unique digital identity information can be set for each user, and each sub-digital identity information of the user can be respectively corresponding to the digital identity information of the user, that is, for a certain user, one piece of digital identity information and at least one piece of sub-digital identity information can be included.
Based on the above, since different service processing mechanisms have corresponding sub-digital identity information, and the digital identity information corresponds to a plurality of different sub-digital identity information, after the service processing system obtains the digital identity information of the service initiator and the digital identity information of the target, the service processing system can respectively obtain the first sub-digital identity information of the service initiator and the second sub-digital identity information of the target through the set corresponding relationship.
In step S306, according to the service processing request and the first sub-digital identity information, determining a first block chain related to the service to be processed executed by the service initiator; and determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information.
In implementation, the block chain nodes that perform service processing through the same service processing mechanism may be in the same block chain, and the block chain nodes that perform service processing through different service processing mechanisms may be in different block chains, specifically, for a transfer service, one block chain may be constructed based on the block chain node that performs service processing through the service processing mechanism corresponding to an application provided by a certain financial institution, and another block chain may be constructed based on the block chain node that performs service processing through some other service processing mechanism than the above-mentioned application, and the like. In each blockchain, the same information or rule may be used to generate the sub-digital identity information. Therefore, for the service initiator, the service processing system may obtain, from the obtained first sub-digital identity information, first sub-digital identity information capable of processing the service processing request (or the service to be processed, etc.), and then may determine, based on the obtained first sub-digital identity information, a block chain to which the first sub-digital identity information belongs, and may use the obtained block chain as the service initiator to execute the first block chain related to the service to be processed.
For the target party, the service processing system may obtain second sub-digital identity information capable of processing the service to be processed (or the service processing request, etc.) from the obtained second sub-digital identity information, then may determine, based on the obtained second sub-digital identity information, a block chain to which the second sub-digital identity information belongs, and may execute, using the obtained block chain as the target party, the second block chain related to the service to be processed.
In step S308, if the first blockchain and the second blockchain have the permission to perform cross-chain interaction, the service to be processed is processed by the cross-chain service through the first blockchain and the second blockchain.
In implementation, different block chains often cannot perform cross-chain interaction with each other, and for this reason, which block chains can perform cross-chain interaction with each other may be preset, and corresponding rules (such as a cross-chain conversion rule of information and the like) and a processing mechanism and the like may be set for the cross-chain interaction between the block chains, and corresponding interaction interfaces and the like may also be set for the two block chains. The blockchain capable of cross-chain interaction can be correspondingly recorded in a predetermined authority table, and the authority for cross-chain interaction can be set for the blockchain capable of cross-chain interaction.
After the service processing system obtains the first block chain related to the service to be processed executed by the service initiator and the second block chain related to the service to be processed executed by the target through the processing in step S306, the service processing system may search the recorded authority table for the information related to the authority for performing the cross-chain interaction between the first block chain and the second block chain. If the permission for performing the cross-chain interaction between the first block chain and the second block chain is not found from the recorded permission table, it indicates that the cross-chain interaction cannot be performed between the first block chain and the second block chain, and at this time, a notification message of failure in executing the service to be processed may be generated and may be sent to the service initiator. If the permission for performing cross-link interaction between the first block chain and the second block chain can be found from the recorded permission table, cross-link service processing can be performed on the service to be processed through the first block chain and the second block chain, that is, the service processing system can provide the service processing request to the first block chain, the first block chain can process the service processing request based on corresponding resources in the first block chain based on a processing mechanism of the service to be processed, and then can send the processing result to the second block chain, the second block chain can process the service processing request based on the processing result sent by the first block chain and based on corresponding resources in the second block chain to obtain a corresponding processing result, and then the processing result can be provided to the service initiator and the target party respectively.
An embodiment of the present specification provides a method for service processing, where in a process of processing a service to be processed, a corresponding service processing request may carry digital identity information of a service initiator and digital identity information of a target, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target may be obtained based on the digital identity information of the target, and then a second block chain related to the service to be processed executed by the target may be determined, and then, under a condition that a right of performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is subjected to cross-chain service processing through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
Example four
As shown in fig. 4, an execution subject of the method provided in this embodiment may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be constructed based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, and the like. The service processing system can implement service processing across block chains for a certain service, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) for a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method may specifically comprise the steps of:
in step S402, a service processing request of a service to be processed is obtained, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
In practical application, the service processing request may include, in addition to the digital identity information of the service initiator and the digital identity information of the target, a type to which the service processing request belongs, such as a transfer class, a code scanning payment class, or an offline payment class, which may be specifically set according to an actual situation, and this is not limited in this embodiment of the specification.
In step S404, the validity of the digital identity information of the service initiator and the target is determined, and whether the service processing request conforms to the predetermined message format rule is determined according to the type of the service processing request.
In implementation, after receiving a service processing request, a service processing system may extract digital identity information of a service initiator and digital identity information of a target from the service processing request, and may verify the digital identity information of the service initiator and the digital identity information of the target, respectively, in order to ensure validity of the digital identity information carried in the service processing request, and the specific verification manner may be various, for example, each digital identity information in a block chain system may be constructed according to a certain rule (for example, the digital identity information may be calculated and obtained based on an identity document number and a service code of a user, and obtained through a certain algorithm, and the like). The validity of the digital identity information of the target party can be verified in the above manner, so that the validity of the digital identity information of the target party is determined.
In addition to the above manners, the verification of the digital identity information may be implemented in multiple manners, and an optional verification manner is provided below, where the verification is performed based on the content of the digital identity information, for example, the number of characters included in the digital identity information, and a character value or a value range of one or more positions in the digital identity information, specifically, the digital identity information is composed of 20-bit characters, where the characters of the first position and the second position are any 2 of 26 english letters and are related to a geographic position where a corresponding user is located, the third position to the twentieth position are composed of numbers, the third position is a fixed value (e.g., 1), and the value range of the fourth position is [1,5] … …, so that the verification may be performed on the digital identity information of the service initiator, and it may be determined whether the digital identity information of the service initiator conforms to the set rule, and if so, it may be determined that the digital identity information of the service initiator is valid, and otherwise, it may be determined that the digital identity information of the service initiator does not conform to the service initiator. The validity of the digital identity information of the target party can be verified in the above manner, so that the validity of the digital identity information of the target party is determined.
In order to successfully complete the subsequent service processing, it is necessary to verify the validity of the digital identity information of the service initiator and the digital identity information of the target, and also verify the type to which the service processing request belongs, which may be specifically referred to the above related contents.
In step S406, if the digital identity information of the service initiator and the target party is valid and the service processing request conforms to the predetermined message format rule, a first sub-digital identity information of the service initiator is obtained according to the digital identity information of the service initiator, and a second sub-digital identity information of the target party is obtained according to the digital identity information of the target party.
In implementation, the validity of the digital identity information of the service initiator and the digital identity information of the target and whether the service processing request conforms to the predetermined message format type are respectively verified by the above verification methods, and after the digital identity information of the service initiator and the digital identity information of the target are determined to be valid and the service processing request conforms to the predetermined message format rule, corresponding sub-digital identity information may be obtained based on the digital identity information, specifically, for example, the digital identity information of the user and the corresponding sub-digital identity information may be preset in the block chain system. The sub-digital identity information of one or more service initiators can be obtained through the digital identity information of the service initiator, and in addition, the sub-digital identity information of one or more target parties can be obtained through the digital identity information of the target party.
For example, as shown in Table 1
TABLE 1
Figure BDA0002609614450000181
The digital identity information of a certain user can be preset, and corresponding sub-digital identity information can be set for the user according to different services. After determining that the digital identity information of the service initiator and the digital identity information of the target are valid and the service processing request conforms to the predetermined message format rule, according to the digital identity information of the service initiator, first sub-digital identity information of the service initiator and second sub-digital identity information of the target can be obtained from the table 1, if the digital identity information of the service initiator is a123, the first sub-digital identity information may include AA1123865, AA2123886 and AA3123689, and if the digital identity information of the target is B885, the second sub-digital identity information may include BB1885211, BB2885985, BB3885666 and BB4885877.
In practical application, if the digital identity information of the service initiator and the digital identity information of the target are valid and the service processing request conforms to a predetermined message format rule, a corresponding block chain may be further allocated to the service processing request, and the service processing request is processed through the allocated block chain, which may specifically include the following contents: and allocating a block chain for processing the service processing request, and providing the service processing request to the block chain so as to split the message of the service processing request in the block chain and generate a resource calling message.
In implementation, after acquiring the service processing request, the service layer subsystem in the service processing system may acquire a plurality of blockchains of the service providing mechanism, and acquire a current operating state of each blockchain to determine a current load condition of each blockchain. According to the current load condition of each blockchain, a blockchain for processing the service processing request may be allocated, for example, a blockchain with a smaller load may be allocated to the service processing request. Then, the service processing request may be provided to the allocated blockchain, and the blockchain may perform message splitting processing on the service processing request, and may generate a resource invocation message through the split information.
In addition, the following may be included in the process of allocating the blockchain for processing the service processing request and providing the service processing request to the blockchain: if the service processing request can also comprise a verifiable statement, verifying the validity of the verifiable statement; and if the verification is passed, allocating a block chain for processing the service processing request and providing the service processing request to the block chain.
In implementation, the service processing request may further include a verifiable statement, based on which the validity of the verifiable statement may be verified, and the specific verification process may include multiple types, for example, hash values of field values of each field in the verifiable statement may be calculated, and a mercker root of the hash values of each field value may be calculated through a mercker tree mechanism, and the calculated mercker root may be compared with a mercker root corresponding to the previously provided verifiable statement, and if the two are different, the verifiable statement is indicated to be invalid, and if the two are the same, the verifiable statement is indicated to be valid. The verification manner is only an optional or realizable manner, and various other manners may also be included in practical applications, which may be specifically set according to practical situations, and this is not limited by the embodiments in this specification. Through the verification mode, if the verification is passed, the block chain for processing the service processing request is distributed, and the service processing request is provided for the block chain.
It should be noted that, besides generating the resource calling message through the split information, the digital identity information of the service initiator and the digital identity information of the target party can be split from the service processing request. After the digital identity information of the service initiator and the digital identity information of the target are obtained through the message splitting process, the following related processes may be further performed, which may specifically refer to the processes of step S406 and step S408.
In step S408, a first preselected block chain corresponding to each first sub-digital identity information is obtained, so as to obtain at least one first preselected block chain.
In an implementation, each piece of sub-digital identity information may correspond to one block chain, that is, users belonging to the same block chain, and the sub-digital identity information is similar, so that the block chain to which each piece of first sub-digital identity information belongs may be determined, and the determined block chain may be used as a first preselected block chain, so that at least one first preselected block chain may be obtained.
In step S410, a first preselected block chain matched with the service to be processed is obtained from at least one first preselected block chain, and the obtained first preselected block chain matched with the service to be processed is determined as a first block chain related to the service initiator executing the service to be processed.
In implementation, after obtaining at least one first preselected blockchain through the processing in step S408, each first preselected blockchain may be analyzed, and relevant information, such as a type to which a service to be processed that can be processed by each first preselected blockchain belongs, an identifier of the service that can be processed, and the like, may be determined through the analysis, and then, based on the information, the first preselected blockchain that can process the service to be processed may be determined, and the determined first preselected blockchain may be used as the first preselected blockchain that matches the service to be processed, and the obtained first preselected blockchain that matches the service to be processed may be determined as the first blockchain that is relevant to the service initiator to execute the service to be processed.
In practical applications, the processing of step S410 may be implemented in other various manners besides the foregoing manner, and the following provides another optional processing manner, which may specifically include the following: and acquiring a first preselected block chain for processing the type of the message from at least one first preselected block chain according to the type of the resource calling message, and acquiring the acquired first preselected block chain for processing the type of the message as the first preselected block chain matched with the service to be processed.
In implementation, the resource invocation message may be analyzed to determine a type to which the resource invocation message belongs, then, a first preselected blockchain capable of processing the message of the type may be acquired from at least one first preselected blockchain, and the acquired first preselected blockchain processing the message of the type may be acquired as a first preselected blockchain matched with the service to be processed. It should be noted that, if there are multiple first preselected blockchains capable of processing the above-mentioned types of messages, one of the first preselected blockchains may be selected as the first preselected blockchain matching the service to be processed.
In step S412, a second preselected block chain corresponding to each second sub-digital identity information is obtained, so as to obtain at least one second preselected block chain.
In an implementation, based on the above, each piece of sub-digital identity information may correspond to a block chain, that is, the sub-digital identity information of users belonging to the same block chain is similar, so that the block chain to which each piece of second sub-digital identity information belongs may be determined, and the determined block chain may be used as a second preselected block chain, so that at least one second preselected block chain may be obtained.
In step S414, a second preselected blockchain matching the service to be processed is obtained from at least one second preselected blockchain, and the obtained second preselected blockchain matching the service to be processed is determined as a second blockchain related to the target party executing the service to be processed.
In implementation, after at least one second preselected blockchain is obtained through the processing in step S412, each second preselected blockchain may be analyzed, and relevant information such as a type to which a service to be processed that can be processed by each second preselected blockchain belongs, an identifier of the service that can be processed, and a type to which a service to be processed that can respond and the like may be determined through the analysis, then, based on the information, a second preselected blockchain that can respond to the resource invocation message or can process the service to be processed may be determined, and the determined second preselected blockchain may be used as a second preselected blockchain that matches the service to be processed, and the obtained second preselected blockchain that matches the service to be processed may be determined as a second preselected blockchain that is relevant to the target party to execute the service to be processed.
In practical applications, the processing of step S414 can be implemented in many different ways besides the above-mentioned way, and the following provides another optional processing way, which may specifically include the following: and acquiring a second preselected block chain for processing the message of the type from at least one second preselected block chain according to the type of the resource calling message, and acquiring the acquired second preselected block chain for processing the message of the type as the second preselected block chain matched with the service to be processed.
In implementation, the resource invocation message may be analyzed to determine a type to which the resource invocation message belongs, then, a second preselected blockchain capable of processing or responding to the message of the type may be acquired from at least one second preselected blockchain, and the acquired second preselected blockchain processing the message of the type may be acquired as a second preselected blockchain matched with the service to be processed. It should be noted that, if there are a plurality of second preselected blockchains capable of processing the above-mentioned types of messages, one second preselected blockchain may be selected as the second preselected blockchain matched with the service to be processed.
In step S416, cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain is searched from the pre-stored cross-chain interaction permission information.
In implementation, after the first block chain and the second block chain are determined through the processing in the above steps S410 and S414, it may be found whether cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain exists from pre-stored cross-chain interaction permission information, if the cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain is found, the processing in the following step S418 may be performed, and if the cross-chain interaction permission information for performing cross-chain interaction between the first block chain and the second block chain is not found, it indicates that cross-chain interaction cannot be performed between the first block chain and the second block chain.
In step S418, if the cross-chain interaction permission information for performing the cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain have the permission for performing the cross-chain interaction.
In step S420, a cross-chain service process is performed on the service to be processed through the first blockchain and the second blockchain.
The processing of step S420 may be various, and an optional processing manner is provided as follows, that is, a block chain for processing the service processing request based on the assignment and providing the service processing request to the processing of the block chain, where step S420 may specifically include: calling corresponding resources according to the resource calling message; and performing cross-chain service processing on the service to be processed based on the called resource through the first block chain and the second block chain.
The processing of step S420 may be various, and an alternative processing manner is provided below, and may specifically include the following processing of steps A2 to A8.
In step A2, a cross-chain request on a first blockchain is obtained.
The inter-link request may be determined based on the service to be processed, specifically, the digital identity information of the service initiator and the digital identity information of the target, which are split from the service processing request, and the related information of the service to be processed may be obtained, and the inter-link request may be generated based on the information.
In step A4, a request is initiated to the second blockchain based on the cross-chain request, and response data and on-chain credentials returned by the second blockchain are received.
The response data may be data related to the service to be processed. The on-chain verification may verify the response data, e.g., may determine that the response data is present in a blockchain ledger for the second blockchain, etc.
In step A6, the response data is verified according to the on-chain certification, and corresponding certification information is generated according to the configured trusted certification conversion technology after the verification is passed.
Wherein the generated corresponding certification information may be the repeater certification mentioned in the above embodiments. The Trusted evidence transformation technology may be, for example, TEE (Trusted Execution Environment) technology, POA (Proof of Authority) technology, MPC (Secure Multi-Party computing) technology, zero-Knowledge Proof (Zero-Knowledge Proof) technology, etc., which is not limited in this specification. Because different credible proof conversion technologies realize different performance models, safety boundaries and the like, the application requirements under different scenes can be met.
In step A8, the response data and the certification information are returned to the first block chain, so as to perform cross-chain service processing on the service to be processed.
After the processing in step S420 is completed, the processing may be continued in the following manner, which may specifically include the following: and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
For the above specific processing procedure, reference may be made to the above related contents, which are not described herein again.
An embodiment of the present specification provides a method for service processing, where in a process of processing a service to be processed, a corresponding service processing request may carry digital identity information of a service initiator and digital identity information of a target, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target may be obtained based on the digital identity information of the target, and then a second block chain related to the service to be processed executed by the target may be determined, and then, under a condition that a right of performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is subjected to cross-chain service processing through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
EXAMPLE five
As shown in fig. 5, an execution subject of the method provided in this embodiment may be the service processing system provided in the first embodiment or the second embodiment, and the service processing system may be constructed based on a server, where the server may be an independent server, or a server cluster formed by multiple servers, and the like. The service processing system can implement service processing across block chains for a certain service, and the above-mentioned block chain may be a block chain for providing a service (such as a transaction service, etc.) for a certain service. For a specific structure of the service processing system, reference may be made to the above related contents, which are not described herein again. The method may specifically comprise the steps of:
in step S502, a service processing request of a service to be processed is obtained, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
In practical application, the service processing request may include, in addition to the digital identity information of the service initiator and the digital identity information of the target, a type to which the service processing request belongs, such as a transfer class, a code scanning payment class, or an offline payment class, which may be specifically set according to an actual situation, and this is not limited in this embodiment of the specification.
In step S504, the validity of the digital identity information of the service initiator and the target is determined, and it is determined whether the service processing request conforms to the predetermined message format rule according to the type of the service processing request.
In step S506, if the digital identity information of the service initiator and the target is valid and the service processing request conforms to the predetermined message format rule, a first sub-digital identity information of the service initiator is obtained according to the digital identity information of the service initiator, and a second sub-digital identity information of the target is obtained according to the digital identity information of the target.
In practical application, if the digital identity information of the service initiator and the digital identity information of the target are valid and the service processing request conforms to a predetermined message format rule, a corresponding block chain may be further allocated to the service processing request, and the service processing request is processed through the allocated block chain, which may specifically include the following contents: and allocating a block chain for processing the service processing request, and providing the service processing request to the block chain so as to split the message of the service processing request in the block chain and generate a resource calling message.
In addition, the following may be included in the process of allocating the blockchain for processing the service processing request and providing the service processing request to the blockchain: if the service processing request can also comprise a verifiable statement, verifying the validity of the verifiable statement; and if the verification is passed, allocating a block chain for processing the service processing request and providing the service processing request to the block chain.
In practical applications, the processing manners of determining the first block chain related to the service to be executed by the service initiator and the second block chain related to the service to be executed by the target may be various, and in this embodiment, the processing may be implemented by a type of middleware required for executing the service to be processed, which may specifically refer to the processing in step S508 and step S510 described below.
In step S508, according to the service to be processed, the first sub-digital identity information, and the second sub-digital identity information, a type of a pre-selected middleware required for executing the service to be processed between the service initiator and the target is determined.
The type of the middleware may be a type to which the middleware that needs to be used or experienced in the process of executing the service to be processed belongs, and the type of the middleware may be set according to an actual situation, and specifically, the type of the middleware may include michain, fabric, C3S, data, and the like.
In implementation, the first sub-digital identity information and the second sub-digital identity information are obtained through the above steps, based on the service to be processed, starting from the first sub-digital identity information, the service to be processed is executed until reaching the second sub-digital identity information of the target party, the type of the middleware required in the process of executing the service to be processed is obtained, and the obtained type of the middleware can be used as a pre-selected type of the middleware.
In step S510, according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information, and the access right corresponding to the second sub-digital identity information, a first block chain related to the service initiator executing the service to be processed and a second block chain related to the target executing the service to be processed are respectively determined.
The access right corresponding to the first sub-digital identity information may include an access right of a service initiator corresponding to the first sub-digital identity information to middleware corresponding to a preselected middleware type, and the access right corresponding to the second sub-digital identity information may include an access right of a target party corresponding to the second sub-digital identity information to middleware corresponding to a preselected middleware type.
In implementation, based on the determined pre-selected middleware type, the access right of the service initiator corresponding to the first sub-digital identity information to the middleware corresponding to each type, and the access right of the target party corresponding to the second sub-digital identity information to the middleware corresponding to each type, the middleware type in which the service initiator corresponding to the first sub-digital identity information and the target party corresponding to the second sub-digital identity information both have access rights is selected, and based on the selected middleware type, the first block chain related to the execution of the service to be processed by the service initiator and the second block chain related to the execution of the service to be processed by the target party can be determined.
In step S512, cross-chain interaction permission information for performing cross-chain interaction between the first blockchain and the second blockchain is searched from pre-stored cross-chain interaction permission information.
The inter-chain interaction permission information may be information of a permission for inter-block chain interaction between a plurality of preset block chains, and specifically, if inter-chain interaction permission information of the block chain 1 and the block chain 2 is stored in advance, it indicates that inter-chain interaction may be performed between the block chain 1 and the block chain 2.
In step S514, if the cross-chain interaction permission information for performing the cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain have the permission for performing the cross-chain interaction.
In step S516, the service to be processed is processed by the first blockchain and the second blockchain through a cross-chain service.
The processing of step S516 may be various, and the following provides an optional processing manner, which may specifically include: calling corresponding resources according to the resource calling message; and performing cross-chain service processing on the service to be processed based on the called resource through the first block chain and the second block chain.
The processing of step S516 may be various, and an alternative processing manner is provided below, and may specifically include the following processing of steps B2 to B8.
In step B2, a cross-chain request on the first blockchain is obtained.
Wherein, the cross-link request can be determined based on the pending service.
In step A4, a request is initiated to the second blockchain based on the cross-chain request, and response data and on-chain credentials returned by the second blockchain are received.
In step A6, the response data is verified according to the on-chain certification, and after the verification is passed, corresponding certification information is generated according to a configured trusted certification conversion technology.
In step A8, the response data and the certification information are returned to the first block chain, so as to perform cross-chain service processing on the service to be processed.
After the processing in step S516 is completed, the processing may be continued in the following manner, which may specifically include the following: and sending a preset trust root to the first block chain so that the first block chain verifies the response data and the certification information according to the trust root.
For the above specific processing procedure, reference may be made to the above related contents, which are not described herein again.
An embodiment of the present specification provides a method for service processing, where in a process of processing a service to be processed, a corresponding service processing request may carry digital identity information of a service initiator and digital identity information of a target, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target may be obtained based on the digital identity information of the target, and then a second block chain related to the service to be processed executed by the target may be determined, and then, under a condition that a right of performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is subjected to cross-chain service processing through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
EXAMPLE six
Based on the same idea, the foregoing method for service processing provided by the embodiment of the present specification further provides a device for service processing, as shown in fig. 6.
The device for processing the service comprises: a service request module 601, a digital identity obtaining module 602, a block chain determining module 603, and a cross-chain processing module 604, wherein:
a service request module 601, configured to obtain a service processing request of a service to be processed, where the service processing request is used to request processing of the service to be processed between a service initiator and a target, and the service processing request includes digital identity information of the service initiator and digital identity information of the target;
a digital identity obtaining module 602, configured to obtain first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
a block chain determining module 603, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
a cross-chain processing module 604, configured to perform cross-chain service processing on the service to be processed through the first blockchain and the second blockchain if the first blockchain and the second blockchain have a permission to perform cross-chain interaction.
In an embodiment of this specification, the apparatus further includes:
the allocation module is used for allocating a block chain for processing the service processing request and providing the service processing request for the block chain so as to split the service processing request in the block chain and generate a resource calling message;
the cross-chain processing module 604 includes:
the resource obtaining unit is used for calling corresponding resources according to the resource calling message;
and the cross-chain processing module is used for performing cross-chain service processing on the service to be processed based on the called resource through the first block chain and the second block chain.
In an embodiment of this specification, the service processing request further includes a verifiable statement, and the allocating module includes:
a verification unit that verifies the validity of the verifiable statement;
and the distribution unit is used for distributing the block chain for processing the service processing request and providing the service processing request to the block chain if the verification is passed.
In this embodiment, the block chain determining module 603 includes:
the first preselection unit is used for acquiring a first preselected block chain corresponding to each piece of first sub-digital identity information to obtain at least one first preselected block chain;
a first block chain determining unit, configured to obtain a first preselected block chain matched with the service to be processed from at least one first preselected block chain, and determine the obtained first preselected block chain matched with the service to be processed as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the atmosphere,
the block chain determining module 603 includes:
the second pre-selection unit is used for acquiring a second pre-selection block chain corresponding to each piece of second sub-digital identity information to obtain at least one second pre-selection block chain;
and the second block chain determining unit is used for acquiring a second preselected block chain matched with the service to be processed from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service to be processed as a second block chain related to the target party for executing the service to be processed.
In an embodiment of this specification, the first preselection unit, according to a type to which the resource invocation message belongs, acquires, from at least one first preselected blockchain, a first preselected blockchain for processing the type of message, and acquires the acquired first preselected blockchain for processing the type of message as the first preselected blockchain matched with the service to be processed; and/or the presence of a gas in the gas,
and the second preselection unit acquires a second preselected block chain for processing the type of the message from at least one second preselected block chain according to the type of the resource calling message, and acquires the acquired second preselected block chain for processing the type of the message as the second preselected block chain matched with the service to be processed.
In this embodiment of the present specification, the digital identity obtaining module 602 includes:
the verification unit is used for determining the validity of the digital identity information of the service initiator and the target party and determining whether the service processing request conforms to a preset message format rule according to the type of the service processing request;
and if the digital identity information of the service initiator and the digital identity information of the target party are valid and the service processing request conforms to a preset message format rule, the digital identity acquisition unit acquires first sub-digital identity information of the service initiator according to the digital identity information of the service initiator and acquires second sub-digital identity information of the target party according to the digital identity information of the target party.
In an embodiment of this specification, the apparatus further includes:
the permission searching module is used for searching cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction permission information;
and if the cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for cross-chain interaction.
In this embodiment, the cross-chain processing module 604 includes:
a cross-link request unit, configured to obtain a cross-link request on the first block link, where the cross-link request is determined based on the to-be-processed service;
the information receiving unit initiates a request to the second blockchain based on the cross-chain request and receives response data and on-chain proof returned by the second blockchain;
the verification unit is used for verifying the response data according to the on-chain certificate and generating corresponding certificate information according to the configured trusted certificate conversion technology after the verification is passed;
and the cross-chain processing unit returns the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
In an embodiment of this specification, the apparatus further includes:
and the trust root sending module is used for sending a preset trust root to the first block chain so that the first block chain verifies the response data and the certification information according to the trust root.
In this embodiment, the block chain determining module 603 includes:
a type determining unit, configured to determine, according to the service to be processed, the first sub-digital identity information, and the second sub-digital identity information, a type of a pre-selected middleware required by the service initiator and the target to execute the service to be processed;
and the block chain determining unit is used for respectively determining a first block chain related to the service to be processed executed by the service initiator and a second block chain related to the service to be processed executed by the target according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
An embodiment of the present specification provides a service processing apparatus, where in a process of processing a service to be processed, a corresponding service processing request may carry digital identity information of a service initiator and digital identity information of a target, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined, and similarly, second sub-digital identity information of the target may be obtained based on the digital identity information of the target, and then a second block chain related to the service to be processed executed by the target may be determined, and then, under a condition that a right of performing cross-chain interaction is provided between the first block chain and the second block chain, the service to be processed is subjected to cross-chain service processing through the first block chain and the second block chain, thereby implementing cross-chain processing of the service to be processed, and improving service processing efficiency.
EXAMPLE seven
Based on the same idea, the service processing apparatus provided in the embodiment of the present specification further provides a service processing device, as shown in fig. 7.
The device for processing the service may be a device corresponding to the service processing system provided in the foregoing embodiment.
The business processing devices may have large differences due to different configurations or performances, and may include one or more processors 701 and a memory 702, where the memory 702 may store one or more stored applications or data. Memory 702 may be, among other things, transient storage or persistent storage. The application program stored in memory 702 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a business process facility. Still further, processor 701 may be configured to communicate with memory 702 to execute a sequence of computer-executable instructions in memory 702 on a business process device. The apparatus of traffic processing may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input-output interfaces 705, one or more keyboards 706.
In particular, in this embodiment, the business process apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the business process apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
and if the first block chain and the second block chain have the permission to carry out cross-chain interaction, carrying out cross-chain service processing on the service to be processed through the first block chain and the second block chain.
In the embodiment of this specification, the method further includes:
allocating a block chain for processing the service processing request, and providing the service processing request to the block chain, so that the block chain performs message splitting processing on the service processing request to generate a resource calling message;
performing chain-crossing service processing on the service to be processed through the first block chain and the second block chain, including:
calling corresponding resources according to the resource calling message;
and performing cross-chain service processing on the service to be processed based on the called resource through the first block chain and the second block chain.
In this embodiment of this specification, the service processing request further includes a verifiable statement, and the allocating a blockchain that processes the service processing request and providing the service processing request to the blockchain includes:
verifying the validity of the verifiable statement;
and if the verification is passed, allocating a block chain for processing the service processing request, and providing the service processing request to the block chain.
In an embodiment of this specification, the determining, according to the service processing request and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed includes:
acquiring a first preselected block chain corresponding to each piece of first sub-digital identity information to obtain at least one first preselected block chain;
acquiring a first preselected block chain matched with the service to be processed from at least one first preselected block chain, and determining the acquired first preselected block chain matched with the service to be processed as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the gas,
the determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target party executing the service to be processed includes:
acquiring a second preselected block chain corresponding to each piece of second sub-digital identity information to obtain at least one second preselected block chain;
and acquiring a second preselected block chain matched with the service to be processed from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service to be processed as a second block chain related to the target party executing the service to be processed.
In an embodiment of this specification, the obtaining, from at least one first preselected block chain, a first preselected block chain matched with the service to be processed includes:
according to the type of the resource calling message, acquiring a first preselected block chain for processing the type of message from at least one first preselected block chain, and acquiring the acquired first preselected block chain for processing the type of message as a first preselected block chain matched with the service to be processed; and/or the presence of a gas in the gas,
the obtaining a second preselected blockchain matched with the service processing request from at least one second preselected blockchain includes:
and acquiring a second preselected block chain for processing the type of the message from at least one second preselected block chain according to the type of the resource calling message, and acquiring the acquired second preselected block chain for processing the type of the message as the second preselected block chain matched with the service to be processed.
In this embodiment of the present specification, the acquiring, according to the digital identity information of the service initiator, first sub-digital identity information of the service initiator, and acquiring, according to the digital identity information of the target, second sub-digital identity information of the target includes:
determining the validity of the digital identity information of the service initiator and the target party, and determining whether the service processing request conforms to a predetermined message format rule according to the type of the service processing request;
if the digital identity information of the service initiator and the digital identity information of the target party are valid and the service processing request conforms to a preset message format rule, acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator and acquiring second sub-digital identity information of the target party according to the digital identity information of the target party.
In the embodiment of this specification, the method further includes:
searching cross-chain interaction authority information for performing cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction authority information;
and if the cross-chain interaction authority information for the cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for the cross-chain interaction.
In this embodiment of the present specification, the performing, by using the first block chain and the second block chain, chain-crossing service processing on the service to be processed includes:
acquiring a cross-link request on the first block link, wherein the cross-link request is determined based on the service to be processed;
initiating a request to the second blockchain based on the cross-chain request, and receiving response data and on-chain certification returned by the second blockchain;
verifying the response data according to the on-chain certificate, and generating corresponding certificate information according to a configured trusted certificate conversion technology after the verification is passed;
and returning the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
In the embodiment of this specification, the method further includes:
and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
In this embodiment of this specification, the determining, according to the service to be processed and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed, and determining, according to the service to be processed and the second sub-digital identity information, a second block chain related to the target executing the service to be processed includes:
determining a type of a pre-selected middleware required by the service initiator and the target party to execute the service to be processed according to the service to be processed, the first sub-digital identity information and the second sub-digital identity information;
and respectively determining a first block chain related to the service to be processed executed by the service initiator and a second block chain related to the service to be processed executed by the target party according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
An embodiment of the present specification provides a device for service processing, which may carry digital identity information of a service initiator and digital identity information of a target party in a corresponding service processing request during processing of a service to be processed, so that first sub-digital identity information of the service initiator may be obtained based on the digital identity information of the service initiator, and then a first block chain related to the service to be processed executed by the service initiator may be determined.
The foregoing description of specific embodiments has been presented for purposes of illustration and description. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abll (Advanced boot Expression Language), AHDL (alternate hard Description Language), traffic, CUPL (computer universal Programming Language), HDCal (Java hard Description Language), lava, lola, HDL, PALASM, software, rhydl (Hardware Description Language), and vhul-Language (vhyg-Language), which is currently used in the field. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in purely computer readable program code means, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, apparatuses, modules or units described in the above embodiments may be specifically implemented by a computer chip or an entity, or implemented by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable business process apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable business process apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable business process apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable business process apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present disclosure, and is not intended to limit the present disclosure. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (20)

1. A service processing system, the service processing system comprises an application layer subsystem, a service layer subsystem, a routing layer subsystem and a resource layer subsystem, wherein:
the application layer subsystem acquires a service processing request of a user for a service to be processed and forwards the service processing request to the service layer subsystem;
the service layer subsystem allocates a block chain for processing the service processing request, and provides the service processing request for the block chain, so that the block chain performs message splitting processing on the service processing request, generates a resource calling message and sends the resource calling message to the routing layer subsystem;
the routing layer subsystem forwards the resource calling message to the resource layer subsystem based on the resource required to be scheduled for executing the service to be processed;
the resource layer subsystem acquires first sub-digital identity information of a service initiator according to digital identity information of the service initiator split from the service processing request, acquires second sub-digital identity information of a target according to digital identity information of the target split from the service processing request, determines a first block chain related to the service to be executed by the service initiator according to the service to be processed and the first sub-digital identity information, determines a second block chain related to the service to be executed by the target according to the service to be processed and the second sub-digital identity information, performs cross-chain service processing on the service to be processed through the first block chain and the second block chain when a right for cross-chain interaction is provided between the first block chain and the second block chain, performs cross-chain service processing on the service to be processed based on the resource calling message, and the digital identity information is information which describes the service initiator or the target in an identifiable manner, and includes various kinds of personal identity information and target identity information, and personal identity information of the service initiator.
2. The service processing system of claim 1, wherein the application layer subsystem includes a client application deployed in a user terminal device, the client application obtains a service processing request of a user for the service to be processed, and sends the service processing request to the service layer subsystem, and the service processing request includes digital identity information of the service initiator and digital identity information of the target.
3. The transaction system of claim 1, wherein the resource layer subsystem is further configured to provide resources required to execute the pending transaction.
4. The service processing system according to claim 1, further comprising an authority checking module configured to determine validity of the digital identity information of the service initiator and the target, determine whether the service processing request conforms to a predetermined message format rule according to a type of the service processing request, and search, from pre-stored cross-chain interaction authority information, cross-chain interaction authority information for performing cross-chain interaction between the first blockchain and the second blockchain.
5. The service processing system of claim 4, wherein the privilege checking module comprises a first privilege checking unit and a second privilege checking unit, the first privilege checking unit is disposed in the service layer subsystem or in the resource layer subsystem, and the second privilege checking unit is disposed in the resource layer subsystem, wherein:
the first permission checking unit is configured to determine validity of the digital identity information of the service initiator and the target, and determine whether the service processing request conforms to a predetermined message format rule according to a type to which the service processing request belongs;
the second permission checking unit is configured to search cross-chain interaction permission information for cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction permission information.
6. The service processing system according to claim 5, wherein the service processing request further includes a verifiable statement, the first permission checking unit is disposed in the service layer subsystem, and the first permission checking unit is further configured to verify validity of the verifiable statement, and after the verification is passed, allocate a block chain for processing the service processing request, and provide the service processing request to the block chain.
7. The business processing system of claim 5, the resource layer subsystem further comprising a message processing module, the second privilege check unit being coupled to the message processing module, the message processing module being configured to determine a type to which the resource invocation message belongs;
the message processing module is configured to acquire a first preselected blockchain for processing the type of the message from at least one first preselected blockchain according to the type of the resource calling message, and acquire the acquired first preselected blockchain for processing the type of the message as a first blockchain related to the service initiator executing the service to be processed; and/or acquiring a second preselected block chain for processing the type of the message from at least one second preselected block chain according to the type of the resource calling message, and acquiring the acquired second preselected block chain for processing the type of the message as a second block chain related to the target party for executing the service to be processed.
8. The business processing system of claim 2, the resource layer subsystem further comprising a cross-blockchain interaction module configured to perform cross-chain business processing on the business to be processed through the first blockchain and the second blockchain, the cross-blockchain interaction module comprising:
one or more anchors; when any anchor is selected by the first blockchain, a client application of the first blockchain is configured in the anchor to monitor a cross-chain request on the first blockchain, wherein the cross-chain request is determined based on the to-be-processed service;
one or more repeaters; when any repeater is selected by the second blockchain, a client application of the second blockchain is configured on the any repeater, and when a request object of the cross-chain request is the second blockchain, the any repeater initiates a request to the second blockchain based on the cross-chain request, receives response data and on-chain certification returned by the second blockchain, enables the any repeater to verify the response data according to the on-chain certification, and generates a corresponding repeater certification according to a configured trusted certification conversion technology after the verification is passed, so that the response data and the repeater certification return to the first blockchain through the any anchor.
9. The business processing system of claim 8, said inter-blockchain interaction module further comprising:
at least one bridge; wherein any bridge is respectively connected to the any anchor and the any relay, and is configured to forward the cross-link request provided by the any anchor to the any relay, and forward the response data and the relay certificate provided by the any relay to the any anchor.
10. The business processing system of claim 8, wherein a root of trust of any one of the repeaters is pre-issued such that the first blockchain verifies the response data and the repeater proof according to the root of trust.
11. A method of traffic processing, the method comprising:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
allocating a block chain for processing the service processing request, and providing the service processing request to the block chain, so that the block chain performs message splitting processing on the service processing request to generate a resource calling message;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information, and determining a second block chain related to the service to be processed executed by the target according to the service processing request and the second sub-digital identity information;
if the first block chain and the second block chain have the permission to carry out cross-chain interaction, calling corresponding resources according to the resource calling message, and carrying out cross-chain service processing on the service to be processed through the first block chain and the second block chain based on the called resources;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
12. The method of claim 11, wherein the service processing request further includes a verifiable statement, and the allocating and providing the service processing request to the blockchain comprises:
verifying the validity of the verifiable assertion;
and if the verification is passed, distributing a block chain for processing the service processing request, and providing the service processing request to the block chain.
13. The method of claim 12, wherein the determining, according to the service processing request and the first sub-digital identity information, a first block chain related to the service initiator executing the service to be processed comprises:
acquiring a first preselected block chain corresponding to each piece of first sub-digital identity information to obtain at least one first preselected block chain;
acquiring a first preselected block chain matched with the service to be processed from at least one first preselected block chain, and determining the acquired first preselected block chain matched with the service to be processed as a first block chain related to the service initiator executing the service to be processed; and/or the presence of a gas in the gas,
the determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target party executing the service to be processed includes:
acquiring a second preselected block chain corresponding to each piece of second sub-digital identity information to obtain at least one second preselected block chain;
and acquiring a second preselected block chain matched with the service to be processed from at least one second preselected block chain, and determining the acquired second preselected block chain matched with the service to be processed as a second block chain related to the target party executing the service to be processed.
14. The method of claim 13, wherein the obtaining a first preselected blockchain matching the service to be processed from at least one of the first preselected blockchains comprises:
according to the type of the resource calling message, acquiring a first preselected block chain for processing the type of message from at least one first preselected block chain, and acquiring the acquired first preselected block chain for processing the type of message as a first preselected block chain matched with the service to be processed; and/or the presence of a gas in the gas,
the obtaining a second preselected blockchain matched with the service processing request from at least one second preselected blockchain includes:
and acquiring a second preselected block chain for processing the type of the message from at least one second preselected block chain according to the type of the resource calling message, and acquiring the acquired second preselected block chain for processing the type of the message as the second preselected block chain matched with the service to be processed.
15. The method of claim 11, further comprising:
searching cross-chain interaction authority information for performing cross-chain interaction between the first block chain and the second block chain from pre-stored cross-chain interaction authority information;
and if the cross-chain interaction authority information for the cross-chain interaction between the first block chain and the second block chain is found, determining that the first block chain and the second block chain have the authority for the cross-chain interaction.
16. The method of claim 11, wherein the performing cross-chain traffic processing on the to-be-processed traffic based on the called resource through the first blockchain and the second blockchain comprises:
acquiring a cross-link request on the first block link, wherein the cross-link request is determined based on the service to be processed;
initiating a request to the second blockchain based on the cross-chain request and the called resource, and receiving response data and on-chain proof returned by the second blockchain;
verifying the response data according to the on-chain certificate, and generating corresponding certificate information according to a configured trusted certificate conversion technology after the verification is passed;
and returning the response data and the certification information to the first block chain so as to perform cross-chain service processing on the service to be processed.
17. The method of claim 16, further comprising:
and sending a preset trust root to the first block chain, so that the first block chain verifies the response data and the certification information according to the trust root.
18. The method of claim 11, wherein the determining, according to the service processing request and the first sub-digital identity information, a first blockchain related to the service initiator executing the service to be processed, and determining, according to the service processing request and the second sub-digital identity information, a second blockchain related to the target executing the service to be processed, comprises:
determining a type of a pre-selected middleware required by the service initiator and the target party to execute the service to be processed according to the service to be processed, the first sub-digital identity information and the second sub-digital identity information;
and respectively determining a first block chain related to the service to be processed executed by the service initiator and a second block chain related to the service to be processed executed by the target party according to the determined type of the preselected middleware, the access right corresponding to the first sub-digital identity information and the access right corresponding to the second sub-digital identity information.
19. An apparatus for traffic processing, the apparatus comprising:
the system comprises a service request module, a service processing module and a service processing module, wherein the service request module is used for acquiring a service processing request of a service to be processed, the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
the allocation module is used for allocating a block chain for processing the service processing request and providing the service processing request for the block chain so as to split the service processing request in the block chain and generate a resource calling message;
the digital identity acquisition module is used for acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
a block chain determining module, configured to determine, according to the service processing request and the first sub-digital identity information, a first block chain related to the service to be processed executed by the service initiator; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
a cross-chain processing module, if the first block chain and the second block chain have the authority of cross-chain interaction, calling corresponding resources according to the resource calling message, and performing cross-chain service processing on the service to be processed through the first block chain and the second block chain based on the called resources;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
20. A device for business processing, the device for business processing comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a service processing request of a service to be processed, wherein the service processing request is used for requesting to process the service to be processed between a service initiator and a target party, and the service processing request comprises digital identity information of the service initiator and digital identity information of the target party;
allocating a block chain for processing the service processing request, and providing the service processing request to the block chain, so that the block chain performs message splitting processing on the service processing request to generate a resource calling message;
acquiring first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; acquiring second sub-digital identity information of the target party according to the digital identity information of the target party;
determining a first block chain related to the service to be processed executed by the service initiator according to the service processing request and the first sub-digital identity information; determining a second block chain related to the target party executing the service to be processed according to the service processing request and the second sub-digital identity information;
if the first block chain and the second block chain have the permission to carry out cross-chain interaction, calling corresponding resources according to the resource calling message, and carrying out cross-chain service processing on the service to be processed through the first block chain and the second block chain based on the called resources;
the digital identity information is information that a service initiator or a target party can be identified and depicted through digital information, and the digital identity information comprises identity coding information of the service initiator or the target party and personal behavior information with various attributes.
CN202010749713.3A 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment Active CN111724170B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010749713.3A CN111724170B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010147246.7A CN111008840B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment
CN202010749713.3A CN111724170B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202010147246.7A Division CN111008840B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111724170A CN111724170A (en) 2020-09-29
CN111724170B true CN111724170B (en) 2022-10-11

Family

ID=70121000

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010147246.7A Active CN111008840B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment
CN202010749713.3A Active CN111724170B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202010147246.7A Active CN111008840B (en) 2020-03-05 2020-03-05 Service processing system, service processing method, device and equipment

Country Status (2)

Country Link
CN (2) CN111008840B (en)
WO (1) WO2021174930A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111724169B (en) * 2020-03-05 2022-10-18 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111008840B (en) * 2020-03-05 2020-07-31 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111970380B (en) * 2020-09-02 2022-06-07 广东贤能数字科技有限公司 Service processing method and system based on block chain
CN112347491B (en) * 2020-09-24 2023-06-27 上海对外经贸大学 Endogenous data security interaction method for double-middle-platform double-chain architecture
CN112291305A (en) * 2020-10-09 2021-01-29 全球码链科技合作中心有限公司 Code chain construction method and device based on unified identification
CN112463409A (en) * 2020-12-04 2021-03-09 天津狮拓信息技术有限公司 Data interaction method and device, electronic equipment and computer readable storage medium
CN112235110B (en) * 2020-12-14 2021-03-23 支付宝(杭州)信息技术有限公司 Cross-chain service processing method and device of block chain and electronic equipment
CN113129145B (en) * 2021-03-12 2022-03-22 广州广电仲达数字科技有限公司 Electronic evidence storing and verifying method and device based on block chain
CN114944937B (en) * 2022-04-19 2024-04-09 网易(杭州)网络有限公司 Distributed digital identity verification method, system, electronic equipment and storage medium
CN115988056A (en) * 2023-01-05 2023-04-18 中国联合网络通信集团有限公司 Control method of cross-block chain service

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108764925A (en) * 2018-05-31 2018-11-06 李沁福 A kind of synthesis business platform based on block chain technology
WO2019001141A1 (en) * 2017-06-30 2019-01-03 华为技术有限公司 Cross-chain transaction method and device
CN109257342A (en) * 2018-09-04 2019-01-22 阿里巴巴集团控股有限公司 Authentication method, system, server and readable storage medium storing program for executing of the block chain across chain
CN109347955A (en) * 2018-10-19 2019-02-15 北京奇艺世纪科技有限公司 A kind of block chain network system and information processing method
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110322382A (en) * 2019-07-02 2019-10-11 软通智慧科技有限公司 A kind of smart city service platform system based on PAAS cloud computing

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018039312A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
CN107332900A (en) * 2017-06-27 2017-11-07 山东浪潮商用系统有限公司 A kind of privately owned block chain management platform of support Internet of Things fused business
CN111787072B (en) * 2018-04-03 2023-02-28 创新先进技术有限公司 Cross-block-chain interaction method, device, system and electronic equipment
US11030217B2 (en) * 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
US20200026834A1 (en) * 2018-07-23 2020-01-23 One Kosmos Inc. Blockchain identity safe and authentication system
CN109559227A (en) * 2018-11-29 2019-04-02 咪咕文化科技有限公司 A kind of method of commerce, device and the storage medium of transregional piece of chain network
CN110177101A (en) * 2019-05-28 2019-08-27 四川城市职业学院 Information processing method and device and relevant device based on 5G communication
CN111724169B (en) * 2020-03-05 2022-10-18 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111008840B (en) * 2020-03-05 2020-07-31 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019001141A1 (en) * 2017-06-30 2019-01-03 华为技术有限公司 Cross-chain transaction method and device
CN108764925A (en) * 2018-05-31 2018-11-06 李沁福 A kind of synthesis business platform based on block chain technology
CN109257342A (en) * 2018-09-04 2019-01-22 阿里巴巴集团控股有限公司 Authentication method, system, server and readable storage medium storing program for executing of the block chain across chain
CN109347955A (en) * 2018-10-19 2019-02-15 北京奇艺世纪科技有限公司 A kind of block chain network system and information processing method
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110322382A (en) * 2019-07-02 2019-10-11 软通智慧科技有限公司 A kind of smart city service platform system based on PAAS cloud computing

Also Published As

Publication number Publication date
CN111008840B (en) 2020-07-31
WO2021174930A1 (en) 2021-09-10
CN111008840A (en) 2020-04-14
CN111724170A (en) 2020-09-29

Similar Documents

Publication Publication Date Title
CN111724170B (en) Service processing system, service processing method, device and equipment
CN111724169B (en) Service processing system, service processing method, device and equipment
CN110990804B (en) Resource access method, device and equipment
KR102304492B1 (en) Method and apparatus for consensus verification
CN107450981B (en) Block chain consensus method and equipment
CN112184222B (en) Service processing method, device and equipment based on block chain
CN111741035B (en) Electronic contract signing method, device and equipment
CN110555296B (en) Identity verification method, device and equipment based on block chain
CN107018174B (en) Unitized system service processing method and device and business processing system
CN111126950A (en) Service processing method, device and equipment based on block chain
CN113079200A (en) Data processing method, device and system
CN110781192B (en) Verification method, device and equipment of block chain data
CN113010870A (en) Service processing method, device and equipment based on digital certificate
CN110933117B (en) Derivation and verification method, device and equipment of digital identity information
CN113422733B (en) Service processing method and device of block chain, computer equipment and storage medium
CN111767144A (en) Transaction routing determination method, device, equipment and system for transaction data
CN113221142A (en) Authorization service processing method, device, equipment and system
CN113935737B (en) Random number generation method and device based on block chain
CN116933886B (en) Quantum computing execution method, quantum computing execution system, electronic equipment and storage medium
CN114281893A (en) Processing method, device and equipment for block chain transaction
CN111552945B (en) Resource processing method, device and equipment
CN116361755A (en) Application program login verification method, device, equipment and storage medium
CN117221405A (en) Data transmission processing method and device
CN117319394A (en) Transaction arrangement implementation method, transaction arrangement platform, transaction processing method and device
CN114880399A (en) Data sharing system based on account book database network and account book database

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40037935

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant