CN112508559A - Block chain privacy transaction multi-level consensus method, equipment and storage medium - Google Patents

Block chain privacy transaction multi-level consensus method, equipment and storage medium Download PDF

Info

Publication number
CN112508559A
CN112508559A CN202011386551.8A CN202011386551A CN112508559A CN 112508559 A CN112508559 A CN 112508559A CN 202011386551 A CN202011386551 A CN 202011386551A CN 112508559 A CN112508559 A CN 112508559A
Authority
CN
China
Prior art keywords
chain
data
consensus
node
business
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011386551.8A
Other languages
Chinese (zh)
Inventor
臧铖
陈嘉俊
张少鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Zheshang Bank Co Ltd
Original Assignee
China Zheshang Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Zheshang Bank Co Ltd filed Critical China Zheshang Bank Co Ltd
Priority to CN202011386551.8A priority Critical patent/CN112508559A/en
Publication of CN112508559A publication Critical patent/CN112508559A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a block chain privacy transaction multistage consensus method, equipment and a storage medium, which are used for an alliance chain system consisting of a plurality of business circles, wherein interconnection among different business circles is realized through a certain public node, and data in the business circles are only shared by node plaintext in the business circles. When a certain business district node receives data of application service, firstly, the data can be identified in the business district node receiving the data. After the data consensus is completed, the public node in the business circle encrypts plaintext data and sends the encrypted hash data to nodes in other business circles, and the nodes verify the correctness of the verification data through zero knowledge proof. And completing data verification at each node, namely completing the whole consensus process of the alliance chain. The method can realize the consensus among the nodes of the alliance chain while ensuring the privacy data of the business district, simplifies the complexity of the chain node network by using a multi-level consensus mechanism, and improves the efficiency of the alliance chain consensus.

Description

Block chain privacy transaction multi-level consensus method, equipment and storage medium
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain privacy transaction multi-level consensus method, block chain privacy transaction multi-level consensus equipment and a block chain privacy transaction multi-level consensus storage medium.
Background
The block chain technology is essentially a special distributed ledger technology, maintains the credible data stored in a distributed mode in a decentralized or multi-centralized mode, and provides a mechanism for transferring and exchanging credible information and value in an environment without evidence of an authoritative center. A federation chain is a chain made up of a group of specific group members or a limited number of third parties, with the nodes of the federation chain being maintained by each member individually. The occurrence of the alliance chain not only breaks the problem of data isolated islands among different enterprises, but also enriches the application scenes of the block chain. However, as the application of the scene is deep, the alliance chain forms a large and complex block chain network, which results in low alliance chain efficiency and poor user experience. Meanwhile, the requirement of the alliance chain on data security is higher and higher.
Disclosure of Invention
The invention aims to provide a block chain privacy transaction multilevel consensus method, equipment and a storage medium aiming at the defects of a alliance chain technology.
According to a first aspect of the present invention, there is provided a block chain privacy transaction multi-level consensus method, comprising the following steps:
(1) each enterprise participating in the alliance chain has a respective node; a plurality of enterprises form a business circle, and nodes belonging to the same business circle in the alliance chain form a business circle chain; if the node of a certain enterprise belongs to a plurality of business circle chains, the node is a common node among the business circle chains and is responsible for data interaction among different business circle chains;
(2) the application service of a certain enterprise sends the business data to the corresponding business circle chain node, after the business circle chain receives the data, the business circle chain is identified on the business circle chain, and the business circle chain is defaulted as a first-level business circle chain;
(3) after data consensus is completed on the first-level business circle chain, recording the data into a node account book; the public node on the chain carries out hash encryption on the data and forwards the data to other commodity circle chains which are not in consensus, the commodity circle chain is defaulted to be a second-level commodity circle chain, and data consensus is carried out on the second-level commodity circle chain;
(4) after the secondary business circle chain unconventional node receives the data forwarded by the public node, the correctness of the data is proved through a zero-knowledge proof algorithm, namely the data is recorded into an account book through consensus;
(5) if the non-consensus business circle chain still exists, the public node can continuously forward the encrypted data to the node of the non-consensus next-level business circle chain, and after all the nodes finish the consensus, the whole alliance chain finishes the consensus.
Further, after one business circle chain completes the intra-chain consensus, the business circle chain can perform the next round of data consensus, namely, receive the service data sent by the new application service, without waiting for the whole alliance chain network to complete the consensus.
According to a second aspect of the present invention, there is provided a computer device comprising a memory and a processor, the memory having stored therein computer-readable instructions which, when executed by the processor, cause the processor to perform the steps of the above-mentioned blockchain privacy transaction multi-level consensus method.
According to a third aspect of the present invention, there is provided a storage medium storing computer-readable instructions which, when executed by one or more processors, cause the one or more processors to perform the steps of the above-described blockchain privacy transaction multi-level consensus method.
The invention has the beneficial effects that: the method can realize the consensus among the nodes of the alliance chain while ensuring the privacy data of the business district, simplifies the complexity of the chain node network by using a multi-level consensus mechanism, and improves the efficiency of the alliance chain consensus.
Drawings
FIG. 1 is a flowchart of a block chain privacy transaction multi-level consensus method according to an embodiment of the present invention;
fig. 2 is a simplified topological diagram of a federation link node according to an embodiment of the present invention.
Detailed Description
For better understanding of the technical solutions of the present application, the following detailed descriptions of the embodiments of the present application are provided with reference to the accompanying drawings.
It should be understood that the embodiments described are only a few embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terminology used in the embodiments of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the examples of this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
Fig. 1 is a flowchart of a block chain privacy transaction multi-level consensus method in an embodiment of the present invention, the method including the following steps:
(1) the block chain system is a set of alliance chain systems, and each enterprise participating in the alliance chain system has a respective node; a plurality of enterprises form a business circle, nodes in the business circle are interconnected pairwise, the nodes in different business circles are not interconnected pairwise, the interconnection among different business circles is realized through a certain public node, and data in the business circle is only shared by the nodes in the business circle in a plaintext manner; nodes belonging to the same business circle in the alliance chain form a business circle chain, and if the nodes of a certain enterprise belong to a plurality of business circle chains, the nodes are public nodes among the business circle chains and are responsible for data interaction among the business circle chains. As shown in the simplified topological diagram of the alliance chain node in FIG. 2, four enterprises in ABCD form a business circle, namely a business circle chain 1. Three enterprises of the CEG form a business circle and form another business circle chain 2. GFH three enterprises form a business circle, namely a business circle chain 3. The node C is a common node of the business circle chain 1 and the business circle chain 2, the node G is a common node of the business circle chain 2 and the business circle chain 3, and the nodes C and G are responsible for data forwarding between different business circle chains.
(2) And the application service of a certain enterprise sends the business data to the corresponding business circle chain node, after the business circle chain receives the data, the business circle chain is identified on the business circle chain, and the business circle chain is defaulted as a first-level business circle chain. For example, in fig. 2, the application service a sends uplink data to the node a, after receiving the uplink data, the node a initiates data consensus on the business circle chain where the node a is located, where the business circle chain 1 is a first-level business circle chain.
(3) And after data consensus is completed on the first-level business circle chain, recording the data into a node account book. And the public node on the chain carries out hash encryption on the data and forwards the data to other commodity circulation chains which are not in consensus, the commodity circulation chain defaults to be a second-level commodity circulation chain, and data consensus is carried out on the second-level commodity circulation chain. For example, in fig. 2, after the first-level business circle chain formed by the ABCD nodes completes the consensus, the common node C encrypts the data and sends the data to the E and G nodes of the second-level business circle chain.
(4) After the secondary business circle chain unconventional node receives the data forwarded by the public node, the correctness of the data is proved through a zero-knowledge proof algorithm, namely the data is recorded into an account book through consensus. As shown in fig. 2, the EG node obtains the data forwarded by the C node, verifies the correctness of the data through a zero-knowledge proof algorithm, and completes verification, that is, the business circle chain 2 completes consensus.
(5) If the non-consensus business circle chain still exists, the public node continuously forwards the encrypted data to the nodes of the non-consensus business circle chain until all the nodes complete consensus. For example, in fig. 2, after the CEG chain completes the consensus on the data forwarded by node C, it is found that the whole federation chain also has nodes F and H not completing the consensus. The public node G forwards the encrypted data to a third-level business circle chain, namely the F and H nodes of the business circle chain 3.
(6) And the public node sequentially sends the data to the non-consensus commodity circulation chain, and after all the nodes finish the consensus, the whole alliance chain finishes the consensus.
After one business circle chain finishes the intra-chain consensus, the business circle chain can carry out the next round of data consensus, namely, the business data sent by the new application service is received, and the whole alliance chain network does not need to wait for finishing the consensus.
In one embodiment, a computer device is provided, which includes a memory and a processor, where the memory stores computer-readable instructions, and the computer-readable instructions, when executed by the processor, cause the processor to perform the steps in the block chain privacy transaction multi-level consensus method in the above embodiments.
In one embodiment, a storage medium storing computer-readable instructions is provided, and the computer-readable instructions, when executed by one or more processors, cause the one or more processors to perform the steps of the block chain privacy transaction multi-level consensus method in the embodiments described above. The storage medium may be a nonvolatile storage medium.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable storage medium, and the storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (4)

1. A block chain privacy transaction multi-level consensus method is characterized by comprising the following steps:
(1) each enterprise participating in the alliance chain has a respective node; a plurality of enterprises form a business circle, and nodes belonging to the same business circle in the alliance chain form a business circle chain; if the node of a certain enterprise belongs to a plurality of business circle chains, the node is a common node among the business circle chains and is responsible for data interaction among different business circle chains;
(2) the application service of a certain enterprise sends the business data to the corresponding business circle chain node, after the business circle chain receives the data, the business circle chain is identified on the business circle chain, and the business circle chain is defaulted as a first-level business circle chain;
(3) after data consensus is completed on the first-level business circle chain, recording the data into a node account book; the public node on the chain carries out hash encryption on the data and forwards the data to other commodity circle chains which are not in consensus, the commodity circle chain is defaulted to be a second-level commodity circle chain, and data consensus is carried out on the second-level commodity circle chain;
(4) after the secondary business circle chain unconventional node receives the data forwarded by the public node, the correctness of the data is proved through a zero-knowledge proof algorithm, namely the data is recorded into an account book through consensus;
(5) if the non-consensus business circle chain still exists, the public node can continuously forward the encrypted data to the node of the non-consensus next-level business circle chain, and after all the nodes finish the consensus, the whole alliance chain finishes the consensus.
2. The method as claimed in claim 1, wherein after a corporate chain completes its intra-chain consensus, the corporate chain performs a next round of data consensus, i.e. receives service data sent by a new application service, without waiting for the entire federation chain network to complete the consensus.
3. A computer device comprising a memory and a processor, the memory having stored therein computer-readable instructions that, when executed by the processor, cause the processor to perform the steps of the blockchain private transaction multi-level consensus method according to any one of claims 1-2.
4. A storage medium having stored thereon computer-readable instructions that, when executed by one or more processors, cause the one or more processors to perform the steps of the blockchain privacy transaction multi-level consensus method of any one of claims 1-2.
CN202011386551.8A 2020-12-01 2020-12-01 Block chain privacy transaction multi-level consensus method, equipment and storage medium Pending CN112508559A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011386551.8A CN112508559A (en) 2020-12-01 2020-12-01 Block chain privacy transaction multi-level consensus method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011386551.8A CN112508559A (en) 2020-12-01 2020-12-01 Block chain privacy transaction multi-level consensus method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112508559A true CN112508559A (en) 2021-03-16

Family

ID=74969210

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011386551.8A Pending CN112508559A (en) 2020-12-01 2020-12-01 Block chain privacy transaction multi-level consensus method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112508559A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114168996A (en) * 2021-11-11 2022-03-11 江苏众享金联科技有限公司 Zero-knowledge-proof-based alliance-link order privacy data verification method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395403A (en) * 2017-07-07 2017-11-24 北京区块链云科技有限公司 A kind of fiduciary block chain common recognition method suitable for extensive ecommerce
CN107862216A (en) * 2017-10-13 2018-03-30 布比(北京)网络技术有限公司 Method for secret protection, device and the storage medium merchandised for anonymity across chain
CN109377221A (en) * 2018-10-16 2019-02-22 杭州趣链科技有限公司 A method of the privacy based on alliance's block chain, which is traded, to be protected
CN110276602A (en) * 2018-03-13 2019-09-24 焦臻桢 Block chain Classifying Consensus method, system and the electronic equipment of internet of things oriented
CN110310203A (en) * 2019-06-21 2019-10-08 普洛斯科技(重庆)有限公司 A kind of block chain method of commerce and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395403A (en) * 2017-07-07 2017-11-24 北京区块链云科技有限公司 A kind of fiduciary block chain common recognition method suitable for extensive ecommerce
CN107862216A (en) * 2017-10-13 2018-03-30 布比(北京)网络技术有限公司 Method for secret protection, device and the storage medium merchandised for anonymity across chain
CN110276602A (en) * 2018-03-13 2019-09-24 焦臻桢 Block chain Classifying Consensus method, system and the electronic equipment of internet of things oriented
CN109377221A (en) * 2018-10-16 2019-02-22 杭州趣链科技有限公司 A method of the privacy based on alliance's block chain, which is traded, to be protected
CN110310203A (en) * 2019-06-21 2019-10-08 普洛斯科技(重庆)有限公司 A kind of block chain method of commerce and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114168996A (en) * 2021-11-11 2022-03-11 江苏众享金联科技有限公司 Zero-knowledge-proof-based alliance-link order privacy data verification method

Similar Documents

Publication Publication Date Title
CN112508562B (en) Blockchain open transaction multi-level consensus method, equipment and storage medium
CN111311414B (en) Block chain multiparty consensus method based on consistent hash algorithm
CN110868438B (en) Block chain network system
CN107147735B (en) Distributed account book system based on hierarchical structure
CN110175840B (en) Method, client, alliance chain and system for realizing light wallet mechanism in alliance chain
CN113407640B (en) Cross-chain method and system based on multi-chain NFT (network File transfer)
CN112511350B (en) Alliance chain multi-level consensus method, device and storage medium
WO2020070515A1 (en) A consensus method and framework for a blockchain system
Conti et al. Blockchain trilemma solver algorand has dilemma over undecidable messages
CN107231239A (en) Create generation block method for anti-counterfeit and device
RU2009120689A (en) DISTRIBUTED CANCELLATION OF AUTHORITY OF DEVICES
Byali et al. Fast secure computation for small population over the internet
CN111769948A (en) Block chain-based inter-chain interaction method, system, device and computer equipment
CN112866380B (en) Chain network architecture based on block chain
CN110766551A (en) Alliance chain based on improved Kafka consensus mechanism and transaction method
He et al. A novel cryptocurrency wallet management scheme based on decentralized multi-constrained derangement
CN108566385B (en) Bidirectional authentication method based on cloud efficient privacy protection
CN112508559A (en) Block chain privacy transaction multi-level consensus method, equipment and storage medium
CN115664682A (en) Consensus method for sharing medical data based on alliance chain master-slave multi-chain
CN115797070A (en) Block chain transaction method, device and system based on broker account incentive
Gong et al. VEIN: High scalability routing algorithm for Blockchain-based payment channel networks
CN113923217A (en) Asynchronous Byzantine consensus method and system based on DAG
RU2686818C1 (en) Method for scaling distributed information system
CN114827176A (en) Method and system for defending Sybil attack in distributed storage system
Li et al. A method to defense against cooperative SSDF attacks in Cognitive Radio Networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination