CN112487102B - Block chain data processing method and device and electronic equipment - Google Patents

Block chain data processing method and device and electronic equipment Download PDF

Info

Publication number
CN112487102B
CN112487102B CN202011483836.3A CN202011483836A CN112487102B CN 112487102 B CN112487102 B CN 112487102B CN 202011483836 A CN202011483836 A CN 202011483836A CN 112487102 B CN112487102 B CN 112487102B
Authority
CN
China
Prior art keywords
data
consensus
node
signature
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011483836.3A
Other languages
Chinese (zh)
Other versions
CN112487102A (en
Inventor
李传庆
苏小康
张开翔
范瑞彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN202011483836.3A priority Critical patent/CN112487102B/en
Publication of CN112487102A publication Critical patent/CN112487102A/en
Application granted granted Critical
Publication of CN112487102B publication Critical patent/CN112487102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2308Concurrency control
    • G06F16/2315Optimistic concurrency control
    • G06F16/2322Optimistic concurrency control using timestamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • Finance (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a block chain data processing method and device and electronic equipment. The block chain data processing method applied to the first consensus node comprises the following steps: transmitting the first data to the security node; the first data is used for the security node to check whether the first data is malicious data or not; generating a first signature packet based on data in the memory pool; the first signature packet comprises the first data; broadcasting a second signature packet to all second consensus nodes based on the first signature packet under the condition that a first message broadcasted by the security node is received; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster; the first data is not included in the second signature packet.

Description

Block chain data processing method and device and electronic equipment
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a blockchain data processing method and apparatus, and an electronic device.
Background
With the development of computer technology, more and more technologies, such as Blockchain (Blockchain), big data, distributed, etc., are applied in the financial field, and the traditional financial industry is gradually changing to the financial technology, however, the financial technology also puts higher demands on the technologies due to the requirements of security and real-time property of the financial industry. In the data security check scenario of financial science and technology, the electronic device generally processes the received data based on the security check service, however, in the data processing process, the data processing efficiency may be low due to the overlong processing time of the business flow, or malicious data may flow due to the delay of the feedback result of the security check service, so as to cause the data security problem. Wherein the security check service is used for detecting whether the received data is malicious data.
Disclosure of Invention
Accordingly, embodiments of the present invention are expected to provide a blockchain data processing method, apparatus and electronic device, so as to solve the technical problem in the related art that when data is processed based on a security check service, the data processing efficiency is low or data security is caused by inflow of malicious data.
In order to achieve the above purpose, the technical scheme of the invention is realized as follows:
the embodiment of the invention provides a block chain data processing method which is applied to a first consensus node, and comprises the following steps:
transmitting the first data to the security node; the first data is used for the security node to check whether the first data is malicious data or not;
generating a first signature packet based on data in the memory pool; the first signature packet comprises the first data;
broadcasting a second signature packet to all second consensus nodes based on the first signature packet under the condition that a first message broadcasted by the security node is received; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster; the first data is not included in the second signature packet.
In the above scheme, the sending the first data to the security node includes:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
and sending first data to the security node under the condition that the number of the first consensus node is the same as the number of the determined consensus master node.
In the above scheme, the method further comprises:
broadcasting the second signature packet to all second consensus nodes based on the first signature packet when the first message broadcasted by the security node is not received and the total number of received repackaging requests is greater than or equal to a first set number; wherein,
the first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is sent by a second consensus node when the first signature packet broadcast by the first consensus node is received and a first setting condition is met; the repackaging request is to instruct the first consensus node to delete the first data in the first signed packet.
In the above aspect, the first setting condition includes one of:
The total number of all signature packets acquired by the second consensus node is greater than or equal to the first set number, and a first message broadcasted by the security node is received;
the total number of the first data packets acquired by the second consensus node is smaller than the first set number, and a first message broadcasted by the security node is received; wherein,
the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
In the above scheme, the method further comprises:
broadcasting a view switching request to all second consensus nodes under the condition that a first message broadcast by the security node is not received and at least one rollback request is received; wherein,
the rollback request is sent by a second consensus node when a first message broadcast by the security node is received and the total number of the acquired first data packets is greater than or equal to a first set number;
the view switching request is used for requesting to switch views and triggering a new first consensus node to broadcast the second signature packet based on the first signature packet;
The first set number characterizes a minimum number of consensus nodes that reach consensus; the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
The embodiment of the invention also provides a block chain data processing method which is applied to each second consensus node in at least one second consensus node, and the method comprises the following steps:
receiving a first signature packet broadcast by a first consensus node; the first signature packet includes first data;
deleting all data packets containing the first data under the condition that a first message broadcast by a security node is received; wherein,
the first message is sent by the security node under the condition that the first data sent by the first consensus node is determined to be malicious data; the all data packets containing the first data include the first signature packet.
In the above solution, the receiving the first signature packet broadcast by the first consensus node includes:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
And receiving a first signature packet broadcast by the first consensus node under the condition that the number of the second consensus node is different from the number of the determined consensus master node.
In the above scheme, one of the following is further included:
sending a repackaging request to the first consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number and a first message broadcasted by the security node is received;
sending a repackaging request to the first consensus node under the condition that the total number of all the obtained first data packets is smaller than the first set number and a first message broadcasted by the security node is received;
transmitting a rollback request to the first consensus node when the total number of all the acquired first data packets is greater than or equal to the first set number and a first message broadcast by the security node is received; wherein,
the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number; the obtained signature package comprises a signature package obtained by signing the first signature package by the first signature package and the second consensus node; the first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is used for instructing the first consensus node to delete the first data in the first signature packet; the rollback request is used for triggering the first consensus node to broadcast a view switching request to all second consensus nodes.
The embodiment of the invention also provides a block chain data processing method which is applied to the security node, and the method comprises the following steps:
checking whether the first data sent by the first consensus node is malicious data or not to obtain a checking result;
transmitting a broadcast message to the first consensus node and all second consensus nodes based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
In the above solution, the sending, based on the verification result, a broadcast message to the first consensus node and all the second consensus nodes includes:
broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the verification result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data.
The embodiment of the invention also provides a block chain data processing device, which comprises:
a first transmitting unit configured to transmit first data to a security node; the first data is used for the security node to check whether the first data is malicious data or not;
a packaging unit, configured to generate a first signature packet based on data in the memory pool; the first signature packet comprises the first data;
A second transmitting unit, configured to, when receiving a first message broadcast by the security node, broadcast a second signature packet to all second consensus nodes based on the first signature packet; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster; the first data is not included in the second signature packet.
The embodiment of the invention also provides a block chain data processing device, which comprises:
a receiving unit, configured to receive a first signature packet broadcast by a first consensus node; the first signature packet includes first data;
a deleting unit, configured to delete all data packets containing the first data when a first message broadcast by a security node is received; wherein,
the first message is sent by the security node under the condition that the first data sent by the first consensus node is determined to be malicious data; the all data packets containing the first data include the first signature packet.
The embodiment of the invention also provides a block chain data processing device, which comprises:
the verification unit is used for verifying whether the first data sent by the first consensus node is malicious data or not to obtain a verification result;
A transmitting unit, configured to transmit a broadcast message to the first consensus node and all the second consensus nodes based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
The embodiment of the invention also provides electronic equipment, which comprises: a processor and a memory for storing a computer program capable of running on the processor,
wherein the processor is configured to execute at least one of:
a step of any blockchain data processing method applied to the first consensus node;
a step of any blockchain data processing method applied to the second consensus node;
the method is applied to any block chain data processing method of the security node.
The embodiment of the invention also provides a storage medium having stored thereon a computer program which, when executed by a processor, performs at least one of:
a step of any blockchain data processing method applied to the first consensus node;
a step of any blockchain data processing method applied to the second consensus node;
the method is applied to any block chain data processing method of the security node.
In the embodiment of the invention, when a first consensus node receives first data, the first consensus node sends the first data to a security node and generates a first signature packet containing the first data based on the data in a memory pool; and broadcasting second signature packets which do not contain the first data to all second consensus nodes based on the first signature packets under the condition that the first message broadcasted by the security node is received and the first data is identified as malicious data, so that any consensus node stores relevant data in the second signature packets to a blockchain under the condition that the second signature packets are agreed. According to the scheme, at least one safety node is added in the blockchain cluster, and the safety node checking data and the first consensus node packaging data can be realized in parallel, so that the data processing efficiency can be improved. In addition, the first consensus node broadcasts the second signature packets to all the second consensus nodes based on the first signature packets no matter before broadcasting the first signature packets to all the second consensus nodes or after broadcasting the first signature packets, and in the case that the first consensus node receives the first messages broadcast by the security nodes, the consensus nodes in the blockchain cluster can delete malicious data no matter before consensus the first signature packets or during consensus of the first signature packets. Compared with the prior art, the method for storing the malicious data into the blockchain and then striking the malicious data afterwards can prevent the malicious data from flowing into the blockchain, and improve the safety of the data.
Drawings
FIG. 1 is a schematic diagram of a blockchain cluster according to an embodiment of the present invention;
FIG. 2 is an interaction diagram of a blockchain data processing method provided by an embodiment of the present invention;
FIG. 3 is an interaction diagram of a blockchain data processing method according to another embodiment of the present invention;
FIG. 4 is an interaction diagram of a blockchain data processing method provided by a further embodiment of the present invention;
FIG. 5 is an interaction diagram of a blockchain data processing method provided by another embodiment of the present invention;
FIG. 6 is a schematic diagram illustrating a block chain data processing apparatus according to an embodiment of the present invention;
FIG. 7 is a block chain data processing architecture according to another embodiment of the present invention;
FIG. 8 is a block chain data processing apparatus according to another embodiment of the present invention;
fig. 9 is a schematic diagram of a hardware composition structure of an electronic device according to an embodiment of the present invention.
Detailed Description
Before the technical scheme of the invention is introduced, a data processing method in the related technology is introduced:
the global Internet of things equipment is growing at a high speed, and great challenges are brought to the safety protection capability of the Internet of things. The data of the Internet of things equipment is the important importance of the safety of the Internet of things equipment, and the efficient safety protection capability is the key for supporting mass equipment for the traditional centralized Internet of things equipment management service. Because the blockchain has the characteristics of decentralization, non-falsification, consensus mechanism and the like, the operation and maintenance cost of the decentralization service can be effectively reduced by applying the blockchain technology to the Internet of things, and meanwhile, the privacy protection is enhanced by data encryption processing; the alliance chain which is one of the block chain types has an identity authority management and consensus mechanism, can identify illegal access, can prevent access and dislike of malicious equipment to a certain extent, has self-security protection capability, and is suitable for storing and processing the reported data of the Internet of things.
In the related art, a blockchain is used to store data, and a security check service is required to perform security monitoring on the data. The scheme for carrying out safety monitoring on the data comprises the following two schemes:
in one scheme, a block link point utilizes a security check service, determines whether received data is malicious data based on a set security check policy, and discards the received data when the received data is determined to be malicious data; processing the received data based on a set consensus mechanism under the condition that the received data is determined to be reliable (not malicious data); in the event that consensus is reached for the data, the data is then uplinked, storing the data to the blockchain. However, according to the scheme, the security check service becomes a key node in the business process, has extremely high stability and performance requirements, and can cause overlong processing time of the business process of data storage once the security check service is down or the security check takes too long, so that the data processing efficiency is lower.
In another scheme, the block link point processes the received data based on a set consensus mechanism, and determines whether the received data is malicious data by utilizing a security check service; under the condition that the received data is agreed, the data is uplink; and under the condition that the data is stored in the block chain, acquiring a determination result which is fed back by the security check service and used for identifying whether the received data is malicious data, and processing the determined malicious data when the determination result represents that the received data is malicious data. In the mode of striking malicious data afterwards, although processing logic for determining whether the data is legal or not by the security check service cannot influence the processing time of the business flow of the data storage, the malicious data can flow into a block chain due to the result delay of the feedback of the security check service, so that the data security problem is caused.
The common identification mechanism is used for verifying and confirming the data by the plurality of block chain link points, and under the condition that a plurality of block chain nodes in the plurality of block chain nodes agree on the same data, the block chain cluster agrees on the data, and the data is trusted data.
Aiming at the technical problems of lower data processing efficiency or data security caused by malicious data inflow when processing data based on security check service in the related technology, the invention provides a block chain data processing method, which comprises the following steps: when the first consensus node receives the first data, the first consensus node sends the first data to the security node, and generates a first signature packet containing the first data based on the data in the memory pool; and broadcasting second signature packets which do not contain the first data to all second consensus nodes based on the first signature packets under the condition that the first message broadcasted by the security node is received and the first data is identified as malicious data, so that any consensus node stores relevant data in the second signature packets to a blockchain under the condition that the second signature packets are agreed.
In the scheme provided by the invention, at least one safety node is added in the block chain cluster, and the safety node check data and the first consensus node package data can be realized in parallel, so that the data processing efficiency can be improved. In addition, the first consensus node broadcasts the second signature packet to all the second consensus nodes based on the first signature packet no matter before broadcasting the first signature packet to all the second consensus nodes or after broadcasting the first signature packet, and under the condition that the first consensus node receives the first message broadcast by the security node, the consensus nodes in the blockchain cluster can delete malicious data no matter before consensus the first signature packet or during consensus the first signature packet.
The technical scheme of the invention is further elaborated below by referring to the drawings in the specification and the specific embodiments.
Fig. 1 illustrates a schematic block chain cluster according to an embodiment of the present invention. As shown in fig. 1, the blockchain cluster includes at least two consensus nodes 11 and at least one security node 12. The consensus node 11 and the security node 12 may be electronic devices such as terminals, servers, etc. Wherein,
the consensus node 11 is a node participating in consensus and has all data in the blockchain cluster; the security node 12 is a privileged node that does not participate in the consensus but has a ticket overrule and an initiating transaction right.
The at least two consensus nodes 11 comprise a consensus master node and at least one consensus slave node; the consensus master node is also called a leader. In the adjacent two rounds of consensus, the consensus master node is different. In practical application, under the condition that the view switching is successful, a new consensus master node is determined by at least two consensus nodes.
The consensus master node is configured to send the received first data to the security node 12, package a new block from the data stored in the memory pool (or referred to as a transaction pool), generate a preparation packet based on the new block, and broadcast the preparation packet to all the consensus slave nodes.
The consensus master node is further configured to generate a new preparation packet based on the preparation packet containing the first data and broadcast the new preparation packet to all consensus auxiliary nodes when the broadcast message sent by the security node 12 indicates that the first data is malicious data; for participating in consensus.
Wherein the method of generating a new preparation packet based on the preparation packet containing the first data includes one of:
deleting the first data in the preparation packet containing the first data, and updating the time stamp of the preparation packet to obtain a new preparation packet;
deleting the first data from the memory pool, repackaging the new block based on the data in the memory pool, and generating a preparation packet based on the new block.
The security node 12 is configured to check whether the first data sent by the consensus master node is malicious data, to obtain a check result; and sending a broadcast message to all consensus nodes in the blockchain cluster based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
The consensus auxiliary node is used for consensus based on the preparation packet broadcast by the consensus main node; and for deleting all data packets containing the first data in case the broadcast message sent by the security node 12 is received, which characterizes the first data as malicious data; the data packet including the first data includes a preparation packet, a signature packet generated based on the preparation packet, and a Commit packet generated based on the corresponding signature packet.
The consensus auxiliary node is further configured to send a repackaging request to the consensus master node when the first message broadcasted by the security node 12 is received and the first setting condition is satisfied; and is configured to send a rollback request to the consensus master node if the broadcast message sent by the security node 12 is received to indicate that the first data is malicious and that the second set condition is satisfied. Wherein,
the repackaging request is used for indicating the consensus master node to delete the first data in the first signature packet;
the rollback request is used for triggering the consensus master node to broadcast a view switching request to all the consensus auxiliary nodes; the view switch request is for requesting a switch view and for triggering a new consensus master to broadcast a second signature packet based on the first signature packet if the switch view is successful.
The working principle of each node in fig. 1 is described in detail below with reference to an interaction diagram of a blockchain data processing method:
fig. 2 shows an interaction diagram of a blockchain data processing method according to an embodiment of the present invention. Referring to fig. 2, the blockchain data processing method provided by the embodiment of the invention includes:
s101: the first consensus node sends first data to the security node; the first data is used for the security node to check whether the first data is malicious data.
Here, the first consensus node sends the first data to the security node in case it receives the first data to be processed. The first data is transmitted by the other device to the first consensus node. In practice, the first data is also referred to as a transaction. The first consensus node is a consensus master node. The second consensus node is a consensus secondary node.
In some embodiments, the first consensus node sends first data to a security node, comprising:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
and sending first data to the security node under the condition that the number of the first consensus node is the same as the number of the determined consensus master node.
Here, the consensus nodes in the blockchain cluster wrap around blocks, with only one consensus master node (leader) packing block per round of consensus. Under the condition that view switching is successful, each consensus node in the blockchain cluster determines the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster; and under the condition that the number of the first consensus node is the same as the determined number of the consensus master node, characterizing the first consensus node as the consensus master node, receiving the first data by the first consensus node, and sending the received first data to the security node.
In practical application, each consensus node may perform modulo operation based on the block height corresponding to the latest block and the latest view number, and based on the total number of all the consensus nodes in the blockchain cluster, to obtain the number of the consensus master node. Wherein, the number of the consensus master node is determined by the following formula:
P=(k +V)Mod(R)
p represents the number of the consensus master node; k represents the block height corresponding to the latest block; v represents the view number corresponding to the latest block; r represents the total number of all consensus nodes in the current blockchain cluster; "(k+V) Mod (R)" characterizes (k+V) modulo R.
When determining the leader, the leader caches the full-quantity information of the block assembled by the leader, wherein the full-quantity information comprises a preparation packet corresponding to the block, a signature packet corresponding to the preparation packet, a Commit packet corresponding to the preparation packet, and repackaging requests sent by other consensus nodes. The full amount of information is used to repackage the preparation packet when the corresponding block contains malicious data.
S102: the first consensus node generates a first signature packet based on data in the memory pool; the first signature packet includes the first data.
The memory pool is also referred to herein as a transaction pool, and is used to store data to be processed, or transactions to be validated.
The first consensus node starts a packing thread, packs data from the memory pool, assembles a new block, and generates a first signature packet based on the new block.
It should be noted that, the first signature packet includes at least first data, and may further include at least one second data packaged from the memory pool.
In practical applications, the first signature packet is a preparation packet. The first signature packet includes the number of the first consensus node, the number of the current view, the numbers of all data contained in the corresponding block, and the summaries of all data.
Note that S101 and S102 may be executed simultaneously, regardless of the order of the sequences.
S103: the security node checks whether the first data sent by the first consensus node is malicious data or not, and a check result is obtained.
Here, the security node verifies whether the first data sent by the first consensus node is malicious data based on the set security check policy, and a verification result is obtained. The set security check policy is used for detecting malicious data, and the set security check policy can be set according to actual conditions.
In practical applications, the set security check policy may include:
Detecting whether the equipment identifier carried by the first data is the same as the equipment identifier recorded in the set blacklist; the device identifier carried by the first data is used for identifying a device for sending the first data to the first consensus node;
detecting whether the data reporting frequency of the equipment for transmitting the first data to the first consensus node is in a set frequency range; the set frequency range represents the frequency range of the normally reported data;
detecting whether the first data contains a set sensitive word or not;
it is detected whether the data format of the first data conforms to the set data format.
And under the condition that the equipment identifier carried by the first data is the same as the equipment identifier recorded in the set blacklist, the first data is malicious data.
And under the condition that the data reporting frequency of the equipment for transmitting the first data to the first consensus node is not in the set frequency range, the first data is malicious data.
And under the condition that the first data does not contain the set sensitive word, the first data is malicious data.
And under the condition that the data format of the first data accords with the set data format, the first data is malicious data.
S104: the security node sends broadcast messages to the first consensus node and all second consensus nodes based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
Here, the security node may broadcast the first message or the second message to the first and all second consensus nodes in the blockchain cluster based on the check result. The first message is used for identifying the first data as malicious data; the second message is used to identify the first data as trusted data, i.e. the first data is not malicious data.
In an embodiment, the sending a broadcast message to the first consensus node and all second consensus nodes based on the check result includes:
broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the verification result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data.
Here, the security node does not transmit the broadcast message in case the check result characterizes that the first data is not malicious data.
S105: the first consensus node broadcasts a second signature packet to all second consensus nodes based on the first signature packet under the condition that the first consensus node receives a first message broadcasted by the security node; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster; the first data is not included in the second signature packet.
The first consensus node generates a second signature packet based on the first signature packet and broadcasts the second signature packet to all second consensus nodes when receiving the first message broadcast by the security node. Wherein, the second signature envelope is different from the first signature envelope in that: the first data is not included in the second signed packet, and a timestamp of the second signed packet is different from a timestamp of the first signed packet.
In an actual application, the method for generating the second signature packet by the first consensus node based on the first signature packet includes:
and deleting the first data in the first signature packet, and updating the time stamp of the first signature packet based on the current time to obtain a second signature packet.
It should be noted that, when the block in the first signature packet includes only the first data and the first data is malicious data, the first data in the first signature packet is deleted, the first consensus node switches the view, and broadcasts a view switching request to all the second consensus nodes. And determining a new first consensus node under the condition that the total number of the consensus nodes with successful switching view is greater than or equal to the first set number in the blockchain cluster. Wherein the first set number characterizes a minimum number of consensus nodes that achieve consensus. For example, when consensus is performed based on the practical bayer fault-tolerant algorithm, the total number of all consensus nodes in the blockchain cluster is 3×f+1, and the first set number is 2×f+1.
S106: and the second consensus node links the second signature packet in a uplink mode under the condition that the second signature packet is agreed.
Here, the second consensus node executes a consensus flow when receiving a second signature packet broadcast by the first consensus node; and in the case that the second consensus node agrees with the second signature packet, the second signature packet is uplink, so that data contained in the block in the second signature packet is stored in the blockchain.
In practical applications, the consensus nodes perform consensus based on a practical bayer fault tolerance algorithm (PBFT, practical Byzantine Fault Tolerance). The consensus flow corresponding to the PBFT comprises three stages: a pre-Prepare phase, a Prepare phase, and a Commit phase.
In the pre-preparation stage, the second consensus node can perform validity check on the second signature packet and determine whether a block in the second signature packet is an empty block under the condition that the second signature packet is received, and perform signature on the second signature packet under the condition that the second signature packet is legal and the block in the second signature packet is not an empty block, so as to obtain a signature packet corresponding to the second signature packet. The signature packet corresponding to the second signature packet includes the number of the first consensus node, the number of the corresponding second consensus node, the number of the current view, the numbers of all data contained in the corresponding block, and the summaries of all data contained in the corresponding block.
In the preparation stage, the second consensus node receives signature packets corresponding to second signature packets broadcast by other consensus nodes, and characterizes that the corresponding consensus node achieves a state capable of submitting the second signature packets under the condition that the total number of all the obtained signature packets corresponding to the second signature packets is greater than or equal to a first set number, generates first data packets (namely Commit packets) corresponding to the second signature packets based on the signature packets corresponding to the second signature packets, and broadcasts the generated first data packets. The Commit packet is used to identify the second signature envelope method. And discarding all signature packets corresponding to the second signature packet under the condition that the total number of all the acquired signature packets corresponding to the second signature packet is smaller than the first set number.
In the Commit stage, the second consensus node receives the first data packets corresponding to the second signature packets broadcast by other consensus nodes, and under the condition that the total number of all the first data packets corresponding to the acquired second signature packets is greater than or equal to a first set number, the corresponding consensus node is characterized to reach the state that the blocks in the second signature packets can be submitted, and the blocks in the second signature packets are written into a database so as to place the blocks in the second signature packets; and discarding all the first data packets corresponding to the second signature packets under the condition that the total number of all the first data packets corresponding to the acquired second signature packets is smaller than the first set number. Wherein,
The first data packet corresponding to the second signature packet comprises the number of the first consensus node, the number of the corresponding second consensus node, the number of the current view, the numbers of all data contained in the corresponding block and the abstracts of all data contained in the corresponding block.
In the pre-preparation stage, the validity check of the second signature packet may include: detecting whether the second signature packet is a repeated preparation packet, detecting whether a block father hash contained in the second signature packet is the highest block hash of the corresponding second consensus node, and detecting whether the block height of a block contained in the second signature packet is equal to the highest block height plus one.
Here, when detecting whether the second signature packet is a repeated preparation packet, hash values corresponding to digests of all data corresponding to the second signature packet may be calculated, and whether the second signature packet is a repeated preparation packet may be determined based on the calculated hash values and the hash values corresponding to the locally stored history signature packet.
Since the first consensus node does not send two signature packets with the same v and n, but different d and m, the second consensus node may also detect whether the second signature packet is a duplicate preparation packet based on v, n, d and m in the second signature packet. v represents the number of the current view; n represents the number of all data contained in the corresponding block; d represents the abstracts of all the data contained in the corresponding blocks; m represents all data contained in the corresponding block.
Here, the second signature packet method is characterized in the case where the second signature packet is not a duplicate preparation packet, the block parent hash included in the second signature packet is the highest block hash of the corresponding second consensus node, and the block height of the block included in the second signature packet is equal to the highest block height plus one. And if the second signature packet is a repeated preparation packet, and the block father hash contained in the second signature packet is not the highest block hash of the corresponding second consensus node or the block height of the block contained in the second signature packet is not equal to the highest block height plus one, characterizing that the second signature packet is illegal. Under the condition that the second signature packet is legal, the second consensus node caches the legal second signature packet; and discarding the second signature packet in case the second signature packet is illegal.
The method for determining whether the block in the second signature packet is a null block comprises the following steps: it is detected whether data is included in a block in the second signature packet. And when the block in the second signature packet does not comprise data, characterizing the block in the second signature packet as a null block, adding one to the number of the current view, and broadcasting a view switching request to all other consensus nodes. The view switch request is used to request other consensus nodes to switch views. When the block in the second signature packet comprises data, representing that the block in the second signature packet is not a null block, at the moment, the second consensus node calls a BlockVerifier block executor to execute the block in the second signature packet, and caching the executed block; and generating a signature packet corresponding to the second signature packet based on hash values (also called digests) of all data contained in the executed block, and broadcasting the generated signature packet.
It should be noted that, in the consensus process, each second consensus node performs consensus based on the latest preparation packet of the timestamp when receiving the same preparation packet initiated by the header corresponding to the current block; and under the condition that the same Commit packet initiated by the Leader corresponding to the current block is received, consensus is carried out based on the Commit packet with the latest time stamp.
Since the first consensus node also participates in the consensus, the first consensus node may perform the consensus according to the flow corresponding to the preparation phase and the Commit phase, and the first consensus node may perform the uplink to the second signature packet when the first consensus node performs the consensus to the second signature packet.
In the scheme provided by the embodiment of the invention, when a first consensus node receives first data, the first consensus node sends the first data to a security node, and generates a first signature packet containing the first data based on the data in a memory pool; and broadcasting second signature packets which do not contain the first data to all second consensus nodes based on the first signature packets under the condition that the first message broadcasted by the security node is received and the first data is identified as malicious data. The security node check data and the first consensus node package data can be realized in parallel, so that the data processing efficiency can be improved; in addition, the first consensus node broadcasts the second signature packet to all the second consensus nodes based on the first signature packet no matter before broadcasting the first signature packet to all the second consensus nodes or after broadcasting the first signature packet, and under the condition that the first consensus node receives the first message broadcast by the security node, the consensus nodes in the blockchain cluster can delete malicious data no matter before consensus the first signature packet or during consensus the first signature packet.
In the embodiment corresponding to fig. 2, it was described that the first consensus node broadcasts the second signature packet to all the second consensus nodes based on the first signature packet when the first signature packet is not broadcast and the first message broadcast by the security node is received, and the second consensus node does not need to process when the first message broadcast by the security node is received because the second consensus node does not receive the first signature packet, and the second consensus node performs consensus on the second signature packet when the second signature packet is received.
The following describes, with reference to fig. 3, an implementation procedure of the blockchain data processing method when the first consensus node broadcasts a first signature packet to all the second consensus nodes, and both the first consensus node and the second consensus node receive a first message broadcast by the security node; referring to fig. 4 and fig. 5, the implementation process of the blockchain data processing method is described when the first consensus node broadcasts the first signature packet to all the second consensus nodes, and the first consensus node does not receive the first message broadcast by the security node, and the second consensus node receives the first message broadcast by the security node.
Referring to fig. 3, fig. 3 is an interaction diagram illustrating a blockchain data processing method according to another embodiment of the present invention. Referring to fig. 3, the blockchain data processing method provided by the embodiment of the invention includes:
s201: the first consensus node sends first data to the security node; the first data is used for the security node to check whether the first data is malicious data.
Here, S201 is the same as S101 in the embodiment corresponding to fig. 2, and the specific implementation is referred to the related description in S101, which is not repeated here.
S202: the first consensus node generates a first signature packet based on data in the memory pool; the first signature packet includes the first data.
Here, S202 is the same as S102 in the embodiment corresponding to fig. 2, and the specific implementation is referred to the related description in S102, which is not repeated here.
It should be noted that, S201 and S202 are not sequential, and the first consensus node may execute S201 and S202 simultaneously.
S203: the first consensus node broadcasts a first signature packet to all second consensus nodes.
Here, the first consensus node broadcasts the first signature packet to all second consensus nodes in the blockchain cluster where the first consensus node is located, in case the first signature packet is generated.
S204: the second consensus node receives a first signature packet broadcast by the first consensus node.
In some embodiments, the second consensus node receives a first signature packet broadcast by a first consensus node, comprising:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
and receiving a first signature packet broadcast by the first consensus node under the condition that the number of the second consensus node is different from the number of the determined consensus master node.
Here, in the case that the number of the second consensus node is different from the number of the determined consensus master node, the second consensus node is characterized as not being a consensus master node in the blockchain cluster, and the second consensus node receives the first signature packet broadcast by the first consensus node.
S205: the security node checks whether the first data sent by the first consensus node is malicious data or not, and a check result is obtained.
Here, S205 is the same as S103 in the embodiment corresponding to fig. 2, and the specific implementation is referred to the related description in S103, which is not repeated here.
S206: the security node sends broadcast messages to the first consensus node and all second consensus nodes based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
In some embodiments, the sending a broadcast message to the first consensus node and all second consensus nodes based on the check result includes:
broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the verification result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data.
Here, S206 is the same as S104 in the embodiment corresponding to fig. 2, and the specific implementation is referred to the related description in S104, which is not repeated here.
S207: the second consensus node deletes all data packets containing the first data in case of receiving a first message broadcasted by the security node. Wherein the data packet containing the first data includes the first signature packet.
Here, the second consensus node performs consensus on the first signature packet based on a set consensus mechanism under the condition that the second consensus node receives the first signature packet broadcast by the first consensus node; in the process of consensus the first signature packet, deleting all data packets containing the first data when the first message broadcast by the security node is received. The data packet containing the first data at least comprises a first signature packet, and further comprises a signature packet or a data packet generated based on the first signature packet.
In practical application, when the second consensus node performs consensus on the first signature packet based on a practical Bayesian fault-tolerant algorithm, the second consensus node performs validity check on the first signature packet and determines whether a block in the first signature packet is an empty block in a pre-preparation stage, and performs signature on the first signature packet to obtain a third signature packet under the condition that the first signature packet is legal and the block in the first signature packet is not the empty block, and broadcasts the third signature packet in a block chain cluster where the second consensus node is located. In the method for generating the third signature packet by the second consensus node based on the first signature packet in the pre-preparation stage, please refer to the related description in S106 of the corresponding embodiment of fig. 2, which is not repeated herein.
And the second consensus node deletes the first signature packet under the condition that the second consensus node does not generate a third signature packet corresponding to the first signature packet and receives the first message broadcasted by the security node.
The second consensus node deletes the first signature packet and the third signature packet when the third signature packet corresponding to the generated first signature packet is not broadcast and the first message broadcast by the security node is received.
The second consensus node enters the preparation phase if the third signature packet has been broadcast and the first message broadcast by the security node has not been received. And in the preparation stage, the second consensus node receives the third signature packet broadcast by other second consensus nodes, and judges whether the first setting condition is met currently or not to obtain a first judgment result. Deleting the first signature packet, the third signature packet generated in the pre-preparation stage and all third signature packets received in the preparation stage under the condition that the first judgment result represents that the first setting condition is not met currently; and sending a repackaging request to the first consensus node under the condition that the first judgment result represents that the first setting condition is met currently. Wherein,
The first setting condition includes one of:
the total number of all signature packets acquired by the second consensus node is greater than or equal to the first set number, and a first message broadcasted by the security node is received;
the total number of the first data packets acquired by the second consensus node is smaller than the first set number, and a first message broadcasted by the security node is received.
Here, the first data packet (i.e., a command packet) is generated by any one of the consensus nodes in a case where the total number of all acquired signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
And a third signature packet obtained by signing the first signature packet comprises a third signature packet generated by the second consensus node and the received third signature packet.
The acquired first data packet comprises a first data packet generated by the second common node and a first data packet received by the second common node.
It should be noted that, when the total number of all obtained signature packets is smaller than the first set number, the second common node characterizes that in the preparation stage, the corresponding second common node does not reach a state capable of submitting the first signature packet, and when the first message broadcast by the security node is received, the first signature packet and all third signature packets corresponding to the first signature packet are directly deleted.
The second consensus node obtains the total number of all signature packets in the preparation stage which is larger than or equal to the first set number, and generates a first data packet corresponding to the first signature packet; and under the condition that the first message broadcast by the security node is not received, broadcasting a first data packet corresponding to the first signature packet, and entering a Commit stage. And in the Commit stage, the second consensus node receives the first data packet broadcast by other consensus nodes and judges whether the second setting condition is met currently or not to obtain a second judging result. Deleting the first signature packet, the third signature packet generated in the pre-preparation stage, all third signature packets received in the preparation stage and all first data packets corresponding to the first signature packet under the condition that the second judgment result indicates that the second setting condition is not met currently; and under the condition that the second judgment result represents that the second setting condition is met currently, representing that in the Commit stage, the corresponding consensus node has reached a state capable of submitting the blocks in the second signature packet, and part of the consensus nodes may have fallen blocks in the second signature packet, and at the moment, sending a rollback request to the first consensus node. Wherein,
the second setting condition is: the total number of all the first data packets acquired by the second consensus node is greater than or equal to the first set number, and a first message broadcasted by the security node is received.
The rollback request is used for triggering the first consensus node to broadcast a view switching request to all second consensus nodes.
It should be noted that, when the total number of the first data packets acquired by the second common node is smaller than the first set number, the state that the corresponding common node does not reach the block in the second signature packet can be submitted in the Commit stage is characterized, and when the first message broadcast by the security node is received, the first signature packet, all third signature packets corresponding to the first signature packet, and all first data packets corresponding to the first signature packet are deleted, and a repackaging request is sent to the first common node.
S208: the first consensus node broadcasts a second signature packet to all second consensus nodes based on the first signature packet in case of receiving a first message broadcasted by the security node.
In some embodiments, the first consensus node, upon receiving the first message broadcast by the security node, broadcasts a second signature packet to all second consensus nodes based on the first signature packet, whether a repackaging request or a rollback request sent by the second consensus node is received or not. Here, the first consensus node does not respond to the repackaging request and the rollback request.
In some embodiments, the first consensus node deletes the first signature packet and switches views and broadcasts view switch requests to all second consensus nodes in response to the rollback request in case the first message broadcast by the security node is received and the rollback request sent by the second consensus node is received. And in the block chain cluster, when the total number of the consensus nodes with successful view switching is greater than or equal to a first set number, determining a new first consensus node, and broadcasting second signature packets which do not contain first data to all new second consensus nodes by the new first consensus node based on the blocks corresponding to the first signature packets which are taken out of the block chain.
The implementation manner in which the first consensus node broadcasts the second signature packet to all the second consensus nodes based on the first signature packet is referred to the related description in S105 of the corresponding embodiment of fig. 2, which is not repeated here.
S209: and the second consensus node links the second signature packet in a uplink mode under the condition that the second signature packet is agreed.
Here, the implementation manner of S209 is the same as S106 in the embodiment corresponding to fig. 2, and specific reference is made to the description related to S106, which is not repeated here.
In the scheme provided by the embodiment, when the first consensus node broadcasts the first signature packet to all the second consensus nodes and both the first consensus node and the second consensus node receive the first message broadcast by the security node, the first consensus node broadcasts the second signature packet to all the second consensus nodes based on the first signature packet.
Referring to fig. 4, fig. 4 is an interaction diagram illustrating a blockchain data processing method according to another embodiment of the present invention. The embodiment corresponding to fig. 4 differs from the embodiment corresponding to fig. 3 in S308 to S309:
s308: and the second consensus node sends a repackaging request to the first consensus node under the condition that the first setting condition is met.
Here, the first setting condition is used to determine whether the second consensus node needs to send a repackaging request to the first consensus node. The repackaging request is to instruct the first consensus node to delete the first data in the first signed packet. Wherein the repackaging request carries the number of the first data and the identifier of the first signature packet; the identification of the first signature packet may be the number of the block in which the first data is located.
In practical application, under the condition that the first signature packet is commonly identified based on a practical Bayesian-coverage fault-tolerant algorithm, the second commonly identified node sends a repackaging request to the first commonly identified node when the total number of all acquired signature packets is greater than or equal to a first set number and a first message broadcast by a security node is received in a preparation stage. And the second consensus node characterizes that the blocks in the first signature packet are not dropped when the total number of the acquired first data packets is smaller than the first set number and the first message broadcast by the security node is received in the Commit stage, and at the moment, a repackaging request is sent to the first consensus node.
S309: and the first consensus node broadcasts second signature packets to all second consensus nodes based on the first signature packets under the condition that the first message broadcasted by the security node is not received and the total number of the received repackaging requests is larger than or equal to a first set number.
Here, the first consensus node detects whether all repacking requests are used for indicating to delete the first data in the first signature packet when the first message broadcasted by the security node is not received and the total number of the received repacking requests is greater than or equal to a first set number, and broadcasts the second signature packet to all second consensus nodes based on the first signature packet when it is determined that all repacking requests are used for indicating to delete the first data in the first signature packet. In the event that it is determined that all repackaging requests are not fully used to indicate deletion of the first data in the first signed package, not all repackaging requests are responded to.
In practical application, the first consensus node may determine whether numbers of the first data carried by all repacking requests are the same, obtain corresponding first signature packets based on identifiers of the first signature packets carried by all repacking requests, calculate hashes corresponding to each obtained signature packet, and determine whether all calculated hashes are the same. And under the condition that the numbers of the first data carried by all repacking requests are the same and all the calculated hashes are the same, characterizing that all repacking requests are used for deleting the first data in the first signature packet. And in the case that the numbers of the first data carried by all repacking requests are not identical or all the calculated hashes are not identical, characterizing that all repacking requests are not completely used for deleting the first data in the first signature packet.
Note that, the implementation manners of S301 to S307 and S310 refer to the related descriptions in S201 to S207 and S209, which are not described herein.
In the scheme provided by the embodiment, when the first consensus node does not receive the first message broadcast by the security node and the total number of the received repackaging requests is greater than or equal to the first set number, the second signature packets are broadcast to all the second consensus nodes based on the first signature packets.
Referring to fig. 4, fig. 4 is an interaction diagram illustrating a blockchain data processing method according to another embodiment of the present invention. The embodiment corresponding to fig. 5 differs from the embodiment corresponding to fig. 3 in S408 to S409:
s408: the second consensus node sends a rollback request to the first consensus node if the second set condition is satisfied.
S409: the first consensus node broadcasts a view switching request to all second consensus nodes under the condition that the first message broadcast by the security node is not received and at least one rollback request is received; wherein,
the rollback request is sent by a second consensus node when a first message broadcast by the security node is received and the total number of the acquired first data packets is greater than or equal to a first set number;
the view switch request is for requesting a switch of views and for triggering a new first consensus node to broadcast the second signature packet based on the first signature packet.
Here, the first consensus node receives at least one rollback request, characterizes that a part of the consensus nodes may have dropped blocks in the second signature packet, at this time, the first consensus node switches views, broadcasts view switching requests to all the second consensus nodes to trigger the second consensus nodes receiving the view switching requests to switch views, determines a new first consensus node when the total number of the consensus nodes with successful view switching is greater than or equal to a first set number, and broadcasts a second signature packet based on the first signature packet. Wherein the number of the new first consensus node is the same as the number of the determined new consensus master node.
The implementation method of the new first consensus node broadcasting the second signature packet based on the first signature packet is as follows:
the new first consensus node determines whether the latest chunk in the blockchain is a chunk in the first signature packet based on the hash value of the chunk in the first signature packet. Deleting a block in the first signature packet from the blockchain when the latest block in the blockchain is a block in the first signature packet; when the latest block in the blockchain is not a block in the first signature packet, the second signature packets that do not include the first data are broadcast to all new second consensus nodes based on the first signature packet received before switching views.
Note that, the implementation manners of S401 to S407, S410 refer to the related descriptions in S201 to S207, S209, which are not described herein.
In the scheme provided by the embodiment, the first consensus node broadcasts the view switching request to all the second consensus nodes under the condition that the first message broadcast by the security node is not received and at least one rollback request is received, so that the new first consensus node broadcasts the second signature packet again based on the first signature packet, and therefore, the malicious data can be ensured not to influence the renewable data.
In order to implement the method of the embodiment of the present invention, the embodiment of the present invention further provides a blockchain data processing device, which is disposed on a first common node, where the first common node is an electronic device such as a terminal or a server, as shown in fig. 6, and the blockchain data processing device includes:
a first transmitting unit 61 for transmitting first data to the security node; the first data is used for the security node to check whether the first data is malicious data or not;
a packaging unit 62 for generating a first signature packet based on the data in the memory pool; the first signature packet comprises the first data;
a second transmitting unit 63, configured to, when receiving the first message broadcast by the security node, broadcast a second signature packet to all second consensus nodes based on the first signature packet; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster; the first data is not included in the second signature packet.
In some embodiments, the first transmitting unit 61 is configured to:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
And sending first data to the security node under the condition that the number of the first consensus node is the same as the number of the determined consensus master node.
In some embodiments, the second sending unit 63 is further configured to:
broadcasting the second signature packet to all second consensus nodes based on the first signature packet when the first message broadcasted by the security node is not received and the total number of received repackaging requests is greater than or equal to a first set number; wherein,
the first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is sent by a second consensus node when the first signature packet broadcast by the first consensus node is received and a first setting condition is met; the repackaging request is to instruct the first consensus node to delete the first data in the first signed packet.
In some embodiments, the first setting condition includes one of:
the total number of all signature packets acquired by the second consensus node is greater than or equal to the first set number, and a first message broadcasted by the security node is received;
the total number of the first data packets acquired by the second consensus node is smaller than the first set number, and a first message broadcasted by the security node is received; wherein,
The first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
In some embodiments, the blockchain data processing device includes:
a third sending unit, configured to broadcast a view switching request to all second consensus nodes when the first message broadcast by the security node is not received and at least one rollback request is received; wherein,
the rollback request is sent by a second consensus node when a first message broadcast by the security node is received and the total number of the acquired first data packets is greater than or equal to a first set number;
the view switching request is used for requesting to switch views and triggering a new first consensus node to broadcast the second signature packet based on the first signature packet;
the first set number characterizes a minimum number of consensus nodes that reach consensus; the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
In practice, the units included in the blockchain data processing device may be implemented by a processor in the blockchain data processing device, or may be implemented by a communication interface and a processor in the blockchain data processing device together. Of course, the processor needs to execute the program stored in the memory to realize the functions of the program modules.
It should be noted that: in the above embodiment, the block chain data processing device is only exemplified by the division of each program module during data processing, and in practical application, the processing allocation may be performed by different program modules according to needs, i.e. the internal structure of the block chain data processing device is divided into different program modules, so as to complete all or part of the processing described above. In addition, the blockchain data processing device provided in the above embodiment and the blockchain data processing method embodiment applied to the first consensus node belong to the same concept, and detailed implementation processes of the blockchain data processing device are shown in the method embodiment, and are not repeated here.
In order to implement the method of the embodiment of the present invention, the embodiment of the present invention further provides a blockchain data processing device, which is disposed on a second common node, where the second common node is an electronic device such as a terminal or a server, as shown in fig. 7, and the blockchain data processing device includes:
A receiving unit 71, configured to receive a first signature packet broadcast by a first consensus node; the first signature packet includes first data;
a deleting unit 72, configured to delete all data packets containing the first data when receiving a first message broadcast by the security node; wherein,
the first message is sent by the security node under the condition that the first data sent by the first consensus node is determined to be malicious data; the all data packets containing the first data include the first signature packet.
In some embodiments, the receiving unit 71 is configured to:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
and receiving a first signature packet broadcast by the first consensus node under the condition that the number of the second consensus node is different from the number of the determined consensus master node.
In some embodiments, the blockchain data processing device includes a transmitting unit to perform one of:
sending a repackaging request to the first consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number and a first message broadcasted by the security node is received;
Sending a repackaging request to the first consensus node under the condition that the total number of all the obtained first data packets is smaller than the first set number and a first message broadcasted by the security node is received;
transmitting a rollback request to the first consensus node when the total number of all the acquired first data packets is greater than or equal to the first set number and a first message broadcast by the security node is received; wherein,
the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number; the obtained signature package comprises a signature package obtained by signing the first signature package by the first signature package and the second consensus node; the first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is used for instructing the first consensus node to delete the first data in the first signature packet; the rollback request is used for triggering the first consensus node to broadcast a view switching request to all second consensus nodes.
In practice, the units included in the blockchain data processing device may be implemented by a processor in the blockchain data processing device, or may be implemented by a communication interface and a processor in the blockchain data processing device together. Of course, the processor needs to execute the program stored in the memory to realize the functions of the program modules.
It should be noted that: in the above embodiment, the block chain data processing device is only exemplified by the division of each program module during data processing, and in practical application, the processing allocation may be performed by different program modules according to needs, i.e. the internal structure of the block chain data processing device is divided into different program modules, so as to complete all or part of the processing described above. In addition, the blockchain data processing device provided in the above embodiment and the blockchain data processing method embodiment applied to the second common node belong to the same concept, and detailed implementation processes of the blockchain data processing device are shown in the method embodiment, and are not repeated here.
In order to implement the method of the embodiment of the present invention, the embodiment of the present invention further provides a blockchain data processing device, which is disposed on a security node, where the security node is an electronic device such as a terminal or a server, as shown in fig. 8, and the blockchain data processing device includes:
a checking unit 81, configured to check whether the first data sent by the first consensus node is malicious data, to obtain a check result;
a transmitting unit 82, configured to transmit a broadcast message to the first consensus node and all the second consensus nodes based on the verification result; the broadcast message is used for identifying whether the first data is malicious data or not.
In some embodiments, the sending unit 82 is configured to: broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the verification result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data.
In practice, the units included in the blockchain data processing device may be implemented by a processor in the blockchain data processing device, or may be implemented by a communication interface and a processor in the blockchain data processing device together. Of course, the processor needs to execute the program stored in the memory to realize the functions of the program modules.
It should be noted that: in the above embodiment, the block chain data processing device is only exemplified by the division of each program module during data processing, and in practical application, the processing allocation may be performed by different program modules according to needs, i.e. the internal structure of the block chain data processing device is divided into different program modules, so as to complete all or part of the processing described above. In addition, the blockchain data processing device provided in the above embodiment and the blockchain data processing method embodiment applied to the security node belong to the same concept, and the specific implementation process is detailed in the method embodiment, which is not described herein again.
Based on the hardware implementation of the program modules, and in order to implement the method of the embodiment of the present invention, the embodiment of the present invention further provides an electronic device. Fig. 9 is a schematic diagram of a hardware composition structure of an electronic device according to an embodiment of the present invention, where, as shown in fig. 9, the electronic device includes:
the communication interface 1 is capable of carrying out information interaction with other devices;
the processor 2 is connected to the communication interface 1 to implement information interaction with other devices, and is configured to execute the blockchain data processing method provided by the one or more technical schemes applied to the first consensus node, or execute the blockchain data processing method provided by the one or more technical schemes applied to the second consensus node, or execute the blockchain data processing method provided by the one or more technical schemes applied to the security node when running the computer program. And the computer program is stored on the memory 3.
Of course, in practice, the various components in the electronic device are coupled together by a bus system 4. It will be appreciated that the bus system 4 is used to enable connected communications between these components. The bus system 4 comprises, in addition to a data bus, a power bus, a control bus and a status signal bus. But for clarity of illustration the various buses are labeled as bus system 4 in fig. 9.
The memory 3 in the embodiment of the present invention is used to store various types of data to support the operation of the electronic device. Examples of such data include: any computer program for operating on an electronic device.
It will be appreciated that the memory 3 may be either volatile memory or nonvolatile memory, and may include both volatile and nonvolatile memory. Wherein the nonvolatile Memory may be Read Only Memory (ROM), programmable Read Only Memory (PROM, programmable Read-Only Memory), erasable programmable Read Only Memory (EPROM, erasable Programmable Read-Only Memory), electrically erasable programmable Read Only Memory (EEPROM, electrically Erasable Programmable Read-Only Memory), magnetic random access Memory (FRAM, ferromagnetic random access Memory), flash Memory (Flash Memory), magnetic surface Memory, optical disk, or compact disk Read Only Memory (CD-ROM, compact Disc Read-Only Memory); the magnetic surface memory may be a disk memory or a tape memory. The volatile memory may be random access memory (RAM, random Access Memory), which acts as external cache memory. By way of example, and not limitation, many forms of RAM are available, such as static random access memory (SRAM, static Random Access Memory), synchronous static random access memory (SSRAM, synchronous Static Random Access Memory), dynamic random access memory (DRAM, dynamic Random Access Memory), synchronous dynamic random access memory (SDRAM, synchronous Dynamic Random Access Memory), double data rate synchronous dynamic random access memory (ddr SDRAM, double Data Rate Synchronous Dynamic Random Access Memory), enhanced synchronous dynamic random access memory (ESDRAM, enhanced Synchronous Dynamic Random Access Memory), synchronous link dynamic random access memory (SLDRAM, sync Link Dynamic Random Access Memory), direct memory bus random access memory (DRRAM, direct Rambus Random Access Memory). The memory 3 described in the embodiments of the present invention is intended to comprise, without being limited to, these and any other suitable types of memory.
The method disclosed in the above embodiment of the present invention may be applied to the processor 2 or implemented by the processor 2. The processor 2 may be an integrated circuit chip with signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware in the processor 2 or by instructions in the form of software. The processor 2 described above may be a general purpose processor, DSP, or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. The processor 2 may implement or perform the methods, steps and logic blocks disclosed in embodiments of the present invention. The general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in the embodiment of the invention can be directly embodied in the hardware of the decoding processor or can be implemented by combining hardware and software modules in the decoding processor. The software modules may be located in a storage medium in the memory 3 and the processor 2 reads the program in the memory 3 to perform the steps of the method described above in connection with its hardware.
The process corresponding to the multi-core processor in each method of the embodiment of the present invention is implemented when the processor 2 executes the program, and for brevity, will not be described herein.
In an exemplary embodiment, the present invention also provides a storage medium, i.e. a computer storage medium, in particular a computer readable storage medium, for example comprising a memory 3 storing a computer program executable by the processor 2 for performing the steps described in the previous embodiments. The computer readable storage medium may be FRAM, ROM, PROM, EPROM, EEPROM, flash Memory, magnetic surface Memory, optical disk, or CD-ROM.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above described device embodiments are only illustrative, e.g. the division of the units is only one logical function division, and there may be other divisions in practice, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the various components shown or discussed may be coupled or directly coupled or communicatively coupled to each other via some interface, whether indirectly coupled or communicatively coupled to devices or units, whether electrically, mechanically, or otherwise.
The units described as separate units may or may not be physically separate, and units displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units; some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present invention may be integrated in one processing module, or each unit may be separately used as one unit, or two or more units may be integrated in one unit; the integrated units may be implemented in hardware or in hardware plus software functional units.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware associated with program instructions, where the foregoing program may be stored in a computer readable storage medium, and when executed, the program performs steps including the above method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk or an optical disk, or the like, which can store program codes.
The technical schemes described in the embodiments of the present invention may be arbitrarily combined without any collision.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (14)

1. A method of blockchain data processing, for application to a first consensus node, the method comprising:
transmitting the first data to the security node; the first data is used for the security node to check whether the first data is malicious data or not;
generating a first signature packet based on data in a memory pool, and broadcasting the first signature packet to all second consensus nodes, so that the second consensus nodes delete all data packets containing the first data if a first message broadcast by the security node is received in the process of consensus the first signature packet; wherein the data packet containing the first data includes the first signature packet; the first signature packet comprises the first data; the first message is used for identifying the first data as malicious data; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster;
Broadcasting a second signature packet to all second consensus nodes based on the first signature packet under the condition that a first message broadcast by the security node is received, so that the second consensus node links up the second signature packet under the condition that the second signature packet is consensus; wherein the first data is not included in the second signature packet.
2. The method of claim 1, wherein the sending the first data to the security node comprises:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and the total number of all the consensus nodes in the blockchain cluster;
and sending first data to the security node under the condition that the number of the first consensus node is the same as the number of the determined consensus master node.
3. The method according to claim 1, wherein the method further comprises:
broadcasting the second signature packet to all second consensus nodes based on the first signature packet when the first message broadcasted by the security node is not received and the total number of received repackaging requests is greater than or equal to a first set number; wherein,
The first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is sent by a second consensus node when the first signature packet broadcast by the first consensus node is received and a first setting condition is met; the repackaging request is to instruct the first consensus node to delete the first data in the first signed packet.
4. A method according to claim 3, wherein the first setting condition comprises one of:
the total number of all signature packets acquired by the second consensus node is greater than or equal to the first set number, and a first message broadcasted by the security node is received;
the total number of the first data packets acquired by the second consensus node is smaller than the first set number, and a first message broadcasted by the security node is received; wherein,
the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
5. The method according to claim 1, wherein the method further comprises:
Broadcasting a view switching request to all second consensus nodes under the condition that a first message broadcast by the security node is not received and at least one rollback request is received; wherein,
the rollback request is sent by a second consensus node when a first message broadcast by the security node is received and the total number of the acquired first data packets is greater than or equal to a first set number;
the view switching request is used for requesting to switch views and triggering a new first consensus node to broadcast the second signature packet based on the first signature packet;
the first set number characterizes a minimum number of consensus nodes that reach consensus; the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is greater than or equal to the first set number; the obtained signature package comprises the first signature package and a third signature package obtained by signing the first signature package.
6. A blockchain data processing method applied to each of at least one second consensus node, the method comprising:
receiving a first signature packet broadcast by a first consensus node; the first signature packet includes first data;
In the process of carrying out consensus on the first signature packet, if a first message broadcast by a security node is received, deleting all data packets containing the first data; the first message is sent by the security node under the condition that the first data sent by the first consensus node is determined to be malicious data; said all data packets containing said first data comprising said first signature packet;
receiving a second signature packet broadcast by the first signature packet by the first consensus node under the condition that the first message broadcast by the security node is received; wherein the first data is not included in the second signature packet;
and in the condition that the second signature package is agreed, the second signature package is uplink.
7. The method of claim 6, wherein receiving the first signature packet broadcast by the first consensus node comprises:
determining the number of the consensus master node based on the block height corresponding to the latest block and the latest view number and based on the total number of all consensus nodes in the block chain cluster;
and receiving a first signature packet broadcast by the first consensus node under the condition that the number of the second consensus node is different from the number of the determined consensus master node.
8. The method of claim 6, further comprising one of:
sending a repackaging request to the first consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number and a first message broadcasted by the security node is received;
sending a repackaging request to the first consensus node under the condition that the total number of all the obtained first data packets is smaller than the first set number and a first message broadcasted by the security node is received;
transmitting a rollback request to the first consensus node when the total number of all the acquired first data packets is greater than or equal to the first set number and a first message broadcast by the security node is received; wherein,
the first data packet is generated by any consensus node under the condition that the total number of all obtained signature packets is larger than or equal to a first set number; the obtained signature package comprises a signature package obtained by signing the first signature package by the first signature package and the second consensus node; the first set number characterizes a minimum number of consensus nodes that reach consensus; the repackaging request is used for instructing the first consensus node to delete the first data in the first signature packet; the rollback request is used for triggering the first consensus node to broadcast a view switching request to all second consensus nodes.
9. A blockchain data processing method, for use with a security node, the method comprising:
checking whether the first data sent by the first consensus node is malicious data or not to obtain a checking result;
broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the verification result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data;
the first message is used for indicating the second consensus node to delete all data packets containing the first data in the process of consensus of a first signature packet broadcast by the first consensus node; wherein the data packet containing the first data includes the first signature packet; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster;
the first message is used for indicating the first consensus node to broadcast a second signature packet to all second consensus nodes based on the first signature packet, so that the second consensus node links up the second signature packet under the condition of consensus of the second signature packet; wherein the first data is not included in the second signature packet.
10. A blockchain data processing device, comprising:
a first transmitting unit configured to transmit first data to a security node; the first data is used for the security node to check whether the first data is malicious data or not;
a packaging unit, configured to generate a first signature packet based on data in the memory pool; the first signature packet comprises the first data;
the first sending unit is further configured to broadcast the first signature packet to all second consensus nodes, so that in a process of consensus of the first signature packet by the second consensus nodes, if a first message broadcast by the security node is received, delete all data packets including the first data; wherein the data packet containing the first data includes the first signature packet; the first message is used for identifying the first data as malicious data; the second consensus node characterizes the consensus nodes except the first consensus node in the blockchain cluster;
a second sending unit, configured to, when receiving a first message broadcast by the security node, broadcast a second signature packet to all second consensus nodes based on the first signature packet, so that the second consensus node uplinks the second signature packet when consensus is reached for the second signature packet; wherein the first data is not included in the second signature packet.
11. A blockchain data processing device, comprising:
a receiving unit, configured to receive a first signature packet broadcast by a first consensus node; the first signature packet includes first data;
a deleting unit, configured to delete all data packets including the first data if a first message broadcast by a security node is received in a process of consensus of the first signature packet; the first message is sent by the security node under the condition that the first data sent by the first consensus node is determined to be malicious data; said all data packets containing said first data comprising said first signature packet;
the receiving unit is further configured to receive a second signature packet broadcast by the first signature packet when the first consensus node receives the first message broadcast by the security node, and uplink the second signature packet when consensus is achieved for the second signature packet; wherein the first data is not included in the second signature packet.
12. A blockchain data processing device, comprising:
the verification unit is used for verifying whether the first data sent by the first consensus node is malicious data or not to obtain a verification result;
The sending unit is used for broadcasting a first message to the first consensus node and all second consensus nodes under the condition that the check result represents that the first data is malicious data; the first message is used for identifying the first data as malicious data;
the first message is used for indicating the second consensus node to delete all data packets containing the first data in the process of consensus of a first signature packet broadcast by the first consensus node; wherein the data packet containing the first data includes the first signature packet; the second consensus node characterizes consensus nodes except the first consensus node in a blockchain cluster;
the first message is used for indicating the first consensus node to broadcast a second signature packet to all second consensus nodes based on the first signature packet, so that the second consensus node links up the second signature packet under the condition of consensus of the second signature packet; wherein the first data is not included in the second signature packet.
13. An electronic device, comprising: a processor and a memory for storing a computer program capable of running on the processor,
Wherein the processor is configured to execute at least one of:
the method of any one of claims 1 to 5;
the method of any one of claims 6 to 8;
the method of claim 9.
14. A storage medium having a computer program stored thereon, wherein the computer program when executed by a processor performs at least one of:
the method of any one of claims 1 to 5;
the method of any one of claims 6 to 8;
the method of claim 9.
CN202011483836.3A 2020-12-15 2020-12-15 Block chain data processing method and device and electronic equipment Active CN112487102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011483836.3A CN112487102B (en) 2020-12-15 2020-12-15 Block chain data processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011483836.3A CN112487102B (en) 2020-12-15 2020-12-15 Block chain data processing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112487102A CN112487102A (en) 2021-03-12
CN112487102B true CN112487102B (en) 2024-03-19

Family

ID=74917188

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011483836.3A Active CN112487102B (en) 2020-12-15 2020-12-15 Block chain data processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112487102B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108596623A (en) * 2018-05-09 2018-09-28 合肥达朴汇联科技有限公司 A kind of block chain common recognition reaches method
CN109543456A (en) * 2018-11-06 2019-03-29 北京新唐思创教育科技有限公司 Block generation method and computer storage medium
CN110378692A (en) * 2019-07-09 2019-10-25 西安纸贵互联网科技有限公司 Data safety processing method and device based on block chain
CN110533429A (en) * 2019-08-30 2019-12-03 北京金山云网络技术有限公司 Transaction endorsement method, apparatus and block chain network in block chain
CN110941859A (en) * 2018-09-21 2020-03-31 上海派链信息科技有限公司 Method, apparatus, computer-readable storage medium, and computer program product for block chain formation consensus
CN111324672A (en) * 2020-03-25 2020-06-23 中国工商银行股份有限公司 Block chain safety processing system and method
CN111327414A (en) * 2020-01-20 2020-06-23 布比(北京)网络技术有限公司 Block chain consensus method and system, computer storage medium and electronic device
CN111885050A (en) * 2020-07-21 2020-11-03 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network, related equipment and medium
CN111931215A (en) * 2020-09-11 2020-11-13 腾讯科技(深圳)有限公司 Data management method and device and storage medium
CN111984724A (en) * 2019-05-22 2020-11-24 西门子股份公司 Operating strategy and distributed database for industrial field devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10158492B2 (en) * 2015-02-25 2018-12-18 Guardtime Ip Holdings Limited Blockchain-supported device location verification with digital signatures
US11423367B2 (en) * 2018-05-02 2022-08-23 Mastercard Internatioanl Incorporated Method and system for securing transactions by check using blockchain technology
EP3639182A4 (en) * 2019-04-29 2021-03-17 Advanced New Technologies Co., Ltd. Methods and devices for validating transaction in blockchain system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108596623A (en) * 2018-05-09 2018-09-28 合肥达朴汇联科技有限公司 A kind of block chain common recognition reaches method
CN110941859A (en) * 2018-09-21 2020-03-31 上海派链信息科技有限公司 Method, apparatus, computer-readable storage medium, and computer program product for block chain formation consensus
CN109543456A (en) * 2018-11-06 2019-03-29 北京新唐思创教育科技有限公司 Block generation method and computer storage medium
CN111984724A (en) * 2019-05-22 2020-11-24 西门子股份公司 Operating strategy and distributed database for industrial field devices
CN110378692A (en) * 2019-07-09 2019-10-25 西安纸贵互联网科技有限公司 Data safety processing method and device based on block chain
CN110533429A (en) * 2019-08-30 2019-12-03 北京金山云网络技术有限公司 Transaction endorsement method, apparatus and block chain network in block chain
CN111327414A (en) * 2020-01-20 2020-06-23 布比(北京)网络技术有限公司 Block chain consensus method and system, computer storage medium and electronic device
CN111324672A (en) * 2020-03-25 2020-06-23 中国工商银行股份有限公司 Block chain safety processing system and method
CN111885050A (en) * 2020-07-21 2020-11-03 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network, related equipment and medium
CN111931215A (en) * 2020-09-11 2020-11-13 腾讯科技(深圳)有限公司 Data management method and device and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Alberto Calvi 等.An automated approach for testing the security of web applications against chained attacks.《SAC '16: Proceedings of the 31st Annual ACM Symposium on Applied Computing》.2016,2095-2102. *
基于区块链的电能交易平台设计与实现;张栋珀;《中国优秀硕士学位论文全文数据库 信息科技辑》;20180915(第09期);I138-123 *

Also Published As

Publication number Publication date
CN112487102A (en) 2021-03-12

Similar Documents

Publication Publication Date Title
WO2022095244A1 (en) Cross-chain transaction method, system and apparatus, device, and storage medium
CN106230851B (en) Data security method and system based on block chain
CN110661658B (en) Node management method and device of block chain network and computer storage medium
CN113055188B (en) Data processing method, device, equipment and storage medium
CN108710681B (en) File acquisition method, device, equipment and storage medium
CN110597918A (en) Account management method and device and computer readable storage medium
CN112035886B (en) Block chain consensus method, device, consensus node, system and storage medium
CN111899019A (en) Method and system for cross validation and sharing of blacklist and multiple parties
CN112714158A (en) Transaction processing method, relay network, cross-link gateway, system, medium, and device
CN112214519A (en) Data query method, device, equipment and readable medium
CN111555858B (en) Practical Byzantine fault-tolerant consensus method based on block chain type storage
CN113259326B (en) Consensus optimization method and device based on alliance chain network and computer equipment
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
CN111526165B (en) Consensus method and system in alliance chain
CN112487102B (en) Block chain data processing method and device and electronic equipment
CN113824755A (en) Method, system and related device for processing block chain data
CN111176567A (en) Storage supply amount verification method and device for distributed cloud storage
CN108933681B (en) Configuration updating method of cloud computing system, control center and cloud computing node
CN113630445B (en) Data storage method and device based on block chain network
CN113592639B (en) Block chain transaction deleting method and system
CN112991066A (en) Consensus method and device in alliance chain and electronic equipment
CN111814204B (en) Block chain-based data consensus method, related equipment and storage medium
CN117240621B (en) Processing method and device of network request, computer readable medium and electronic equipment
CN117056084B (en) Data processing method, device, equipment and medium based on hierarchical blockchain network
CN117240546A (en) Message processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant