CN112910989B - Data processing system, method and device based on block chain - Google Patents

Data processing system, method and device based on block chain Download PDF

Info

Publication number
CN112910989B
CN112910989B CN202110121023.8A CN202110121023A CN112910989B CN 112910989 B CN112910989 B CN 112910989B CN 202110121023 A CN202110121023 A CN 202110121023A CN 112910989 B CN112910989 B CN 112910989B
Authority
CN
China
Prior art keywords
service
processing
node
data
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110121023.8A
Other languages
Chinese (zh)
Other versions
CN112910989A (en
Inventor
刘照星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang eCommerce Bank Co Ltd
Original Assignee
Zhejiang eCommerce Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang eCommerce Bank Co Ltd filed Critical Zhejiang eCommerce Bank Co Ltd
Priority to CN202110121023.8A priority Critical patent/CN112910989B/en
Publication of CN112910989A publication Critical patent/CN112910989A/en
Application granted granted Critical
Publication of CN112910989B publication Critical patent/CN112910989B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1014Server selection for load balancing based on the content of a request
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Embodiments of the present specification provide a data processing system, a method and an apparatus based on a blockchain, where the data processing system based on a blockchain includes: the system comprises a service provider, a service processor and at least one service alliance link node; the service provider uploads a service data processing rule of a target service generated in advance to the at least one service alliance link node; the at least one service alliance link node performs consensus processing on the received service data processing rule, and sends the service data processing rule to the service processor in response to notification information that the service data processing rule consensus passes; and the service processing party processes the to-be-processed service data of at least one service processing node associated with the target service according to the service data processing rule, generates a corresponding service dimension processing result and uploads the corresponding service dimension processing result to the at least one service alliance link node.

Description

Data processing system, method and device based on block chain
Technical Field
Embodiments of the present disclosure relate to the field of blockchain technology, and in particular, to a data processing system based on blockchain. One or more embodiments of the present specification also relate to a method for processing data based on a block chain, a data processing apparatus based on a block chain, a computing device, and a computer-readable storage medium.
Background
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
In the related art, one way to meet privacy requirements in various scenarios is to implement privacy protection through encryption technologies such as Homomorphic encryption (Homomorphic encryption) and Zero-knowledge proof (Zero-knowledge proof), which also brings serious performance loss. A Trusted Execution Environment (TEE) is another solution. The TEE can play a role of a black box in hardware, a code and data operating system layer executed in the TEE cannot be peeped, and the TEE can be operated only through an interface defined in advance in the code. In terms of efficiency, due to the black-box nature of the TEE, plaintext data is operated on in the TEE, rather than complex cryptographic operations in homomorphic encryption, and computational process efficiency is not lost.
Disclosure of Invention
In view of the above, the embodiments of the present specification provide a data processing system based on a block chain. One or more embodiments of the present disclosure also relate to a method for processing data based on a blockchain, an apparatus for processing data based on a blockchain, a computing device, and a computer-readable storage medium, so as to solve technical deficiencies in the prior art.
According to a first aspect of embodiments herein, there is provided a blockchain-based data processing system, comprising:
the system comprises a service provider, a service processor and at least one service alliance link node;
the service provider is configured to upload a service data processing rule of a pre-generated target service to the at least one service alliance link node;
the at least one service alliance link node is configured to perform consensus processing on the received service data processing rules and send the service data processing rules to the service processor in response to notification information that the service data processing rules pass consensus;
and the service processing party is configured to process the to-be-processed service data of at least one service processing node associated with the target service according to the service data processing rule, generate a corresponding service dimension processing result and upload the corresponding service dimension processing result to the at least one service alliance link node.
Optionally, the service provider is further configured to:
and acquiring the service dimension processing result, calling a trusted execution module to integrate the service dimension processing result of a first service processing node in the service dimension processing result, performing credit evaluation on the first service processing node according to the integrated result, and uploading the generated credit evaluation result to the at least one service alliance link node, wherein the first service processing node is one of the at least one service processing node.
Optionally, the data processing system based on a blockchain further includes: a down-link privacy computing node;
the service provider is further configured to submit a call request to the down-link privacy computing node with the down-link contract through a preplan mechanism of the block chain;
the down-link privacy computing node is configured to execute the down-link contract in a down-link trusted execution environment created by the down-link privacy computing node to integrate a service dimension processing result of a first service processing node in the service dimension processing results, and perform credit evaluation on the first service processing node according to the integrated result, wherein the first service processing node is one of the at least one service processing node.
Optionally, the at least one service federation link node is further configured to invoke a consensus intelligent contract, and execute consensus logic corresponding to the service data processing rule stated by the consensus intelligent contract to perform consensus processing on the service data processing rule;
the business processing party is also configured to call a rule execution module, and data processing is carried out on the business data based on the business data processing rule.
Optionally, the service provider is further configured to:
determining at least two data types corresponding to the service data of the target service, and creating a service data processing rule of the target service according to the data processing rules corresponding to the at least two data types, wherein the service data processing rule is used for processing the service data of the at least two data types.
Optionally, the service processing part is further configured to:
determining the target data type of the to-be-processed service data of the at least one service processing node according to the service data processing rule;
and inputting the acquired to-be-processed service data of the target data type into a rule execution module for data processing, and generating a service dimension processing result of the at least one service processing node.
Optionally, the service provider is further configured to:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, performing hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in a file storage module to the at least one service alliance link node.
Optionally, the service processing part is further configured to:
inputting the service data to be processed of the at least one service processing node into a rule execution module for data processing, and generating a service dimension processing result of the at least one service processing node;
merging the service data processing results into a service file, performing hash processing on the service file to generate a second hash value, and storing the service file into a file storage module;
and uploading the second hash value and the storage address of the service file in the file storage module to the at least one service alliance link node.
Optionally, the service provider is configured to:
acquiring a storage address of the service file, and reading the service file in the file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Optionally, the down-link privacy computing node is further configured to:
calling a data transmission module to obtain a storage address of a service file, and reading the service file in a file storage module according to the storage address of the service file;
and calling a rule execution module to execute the contract under the chain in the trusted execution environment under the chain so as to input the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Optionally, the service provider is further configured to determine a resource quota to be allocated to the first service processing node according to the credit evaluation result, and allocate resources to the first service processing node based on the resource quota to be allocated.
According to a second aspect of embodiments herein, there is provided a blockchain-based data processing system comprising:
the system comprises a loan provider, a transaction processor and at least one service alliance chain node;
the loan provider is configured to upload transaction data processing rules of a transaction service generated in advance to the at least one service alliance link node;
the at least one business alliance link node is configured to perform consensus processing on the received transaction data processing rules, and respond to notification information that the transaction data processing rules are agreed, and send the transaction data processing rules to the transaction processing party;
and the transaction processing party is configured to process the to-be-processed transaction data of at least one transaction processing node associated with the transaction service according to the transaction data processing rule, generate a corresponding transaction service dimension processing result and upload the transaction service dimension processing result to the at least one service alliance link node.
According to a third aspect of embodiments of the present specification, there is provided a data processing method based on a block chain, including:
acquiring a service dimension processing result of at least one service processing node associated with a target service in service alliance link nodes;
calling a trusted execution module to integrate the service dimension processing result of a first service processing node in the service dimension processing results, and performing credit evaluation on the first service processing node according to the integrated result to generate a corresponding credit evaluation result;
the first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by processing the to-be-processed service data of the at least one service processing node by a service processing party according to a service data processing rule.
Optionally, the data processing method based on a blockchain further includes:
and establishing a service data processing rule of the target service according to a preset data processing rule, and uploading the service data processing rule to a service alliance link node, wherein the service alliance link node performs consensus processing on the service data processing rule.
Optionally, the creating a service data processing rule of the target service according to a preset data processing rule includes:
determining at least two data types corresponding to the service data of the target service, and creating a service data processing rule of the target service according to the data processing rules corresponding to the at least two data types, wherein the service data processing rule is used for processing the service data of the at least two data types.
Optionally, the creating a service data processing rule of a target service according to a preset data processing rule, and uploading the service data processing rule to a service federation link node includes:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, performing hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in the file storage module to the at least one service alliance link node.
Optionally, the invoking the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and perform credit evaluation on the first service processing node according to the integrated result, includes:
calling a trusted execution module to acquire a storage address of a service file, and reading the service file in a file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Optionally, the data processing method based on a blockchain further includes:
and determining the resource limit to be allocated of the first service processing node according to the credit evaluation result, and performing resource allocation to the first service processing node based on the resource limit to be allocated.
According to a fourth aspect of embodiments of the present specification, there is provided a block chain-based data processing apparatus including:
the acquisition module is configured to acquire a service dimension processing result of at least one service processing node associated with a target service in the service alliance link nodes;
the evaluation module is configured to call the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and perform credit evaluation on the first service processing node according to the integrated result to generate a corresponding credit evaluation result;
the first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by a service processing party processing the service data to be processed of the at least one service processing node according to a service data processing rule.
According to a fifth aspect of embodiments herein, there is provided a method for processing data based on a block chain, including:
acquiring a transaction service dimension processing result of at least one transaction node associated with a transaction service in a service alliance link node;
calling a trusted execution module to integrate the service dimension processing result of a first transaction node in the transaction service dimension processing result, and performing credit evaluation on the first transaction node according to the integrated result to generate a corresponding credit evaluation result;
the first transaction node is one of the at least one transaction node, and the transaction service dimension processing result is generated by processing the to-be-processed transaction data of the at least one transaction node by a transaction processing party according to a transaction data processing rule.
According to a sixth aspect of embodiments herein, there is provided a block chain-based data processing apparatus comprising:
the processing result acquisition module is configured to acquire a transaction service dimension processing result of at least one transaction node associated with the transaction service in the service alliance link nodes;
the credit evaluation module is configured to call the trusted execution module to integrate the service dimension processing result of the first transaction node in the transaction service dimension processing result, and perform credit evaluation on the first transaction node according to the integration result to generate a corresponding credit evaluation result;
the first transaction node is one of the at least one transaction node, and the transaction service dimension processing result is generated by processing the to-be-processed transaction data of the at least one transaction node by a transaction processing party according to a transaction data processing rule.
According to a seventh aspect of embodiments herein, there is provided a computing device comprising:
a memory and a processor;
the memory is for storing computer-executable instructions, and the processor is for executing the computer-executable instructions to implement the steps of the blockchain-based data processing method.
According to an eighth aspect of embodiments herein, there is provided a computer-readable storage medium storing computer-executable instructions that, when executed by a processor, implement the steps of the blockchain-based data processing method.
In an embodiment of the present specification, a service provider uploads a service data processing rule of a target service, which is generated in advance, to at least one service federation link node; at least one service alliance link node performs consensus processing on the received service data processing rule, and sends the service data processing rule to the service processor in response to the notification information that the service data processing rule consensus passes; and the service processing party processes the to-be-processed service data of at least one service processing node associated with the target service according to the service data processing rule, generates a corresponding service dimension processing result and uploads the corresponding service dimension processing result to the at least one service alliance link node.
Through the method, the business data processing rule is generated at the business provider, and after the business data processing rule is identified by the business alliance link point, the business data of each business processing node is processed by the business processor based on the business data processing rule so as to deform the original business data, so that the deformed data is uploaded to the block chain, and the business data is shared while the business data privacy is ensured.
Drawings
FIG. 1 is a schematic diagram of a blockchain-based data processing system provided in one embodiment of the present specification;
FIG. 2 is a schematic diagram of a script consensus process provided by one embodiment of the present specification;
FIG. 3 is a schematic diagram of a script execution process provided by one embodiment of the present description;
FIG. 4 is a diagram illustrating an example of a block chain based data processing system in an actual application scenario, according to an embodiment of the present disclosure;
fig. 5 is a flowchart of a data processing method based on a block chain according to an embodiment of the present specification;
fig. 6 is an interaction diagram of a data processing method based on a blockchain according to an embodiment of the present specification;
FIG. 7 is a block chain-based data processing apparatus according to an embodiment of the present disclosure;
fig. 8 is a flowchart of another method for processing data based on a blockchain according to an embodiment of the present disclosure;
fig. 9 is a schematic diagram of another data processing apparatus based on a blockchain according to an embodiment of the present disclosure;
fig. 10 is a block diagram of a computing device according to an embodiment of the present disclosure.
Detailed Description
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present description. This description may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein, as those skilled in the art will be able to make and use the present disclosure without departing from the spirit and scope of the present disclosure.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used in one or more embodiments of the present specification refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It will be understood that, although the terms first, second, etc. may be used herein in one or more embodiments to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, a first can also be referred to as a second and, similarly, a second can also be referred to as a first without departing from the scope of one or more embodiments of the present description. The word "if," as used herein, may be interpreted as "at … …" or "when … …" or "in response to a determination," depending on the context.
First, the noun terms to which one or more embodiments of the present specification relate are explained.
And (3) SDK: the software development kit refers to a development kit used for establishing application software for a specific software package, a software framework, a hardware platform, an operating system and the like.
Prediction machine: the blockchain prediction machine is an implementation mechanism for interaction between a blockchain and the external world, and a trusted bridging mechanism is established between the blockchain and the external world through a trusted computing technology or other constraint relations for establishing trust, so that external data can safely and reliably enter the blockchain.
TEE: a trusted execution environment that can guarantee computations that are not disturbed by conventional operating systems, and is therefore referred to as "trusted".
White box forming: the internal logic is completely transparent and can be viewed by all users.
In the present specification, a data processing system based on a block chain is provided, and the present specification relates to a data processing method based on a block chain, a data processing apparatus based on a block chain, a computing device, and a computer readable storage medium, which are described in detail in the following embodiments one by one.
Blockchains are generally divided into three types: public chain (Public Block chain), Private chain (Private Block chain) and alliance chain (Consortium Block chain). In addition, there are various types of combinations, such as private chain + federation chain, federation chain + public chain, and other different combinations. The most decentralized of these is the public chain. The public chain is represented by bitcoin and ether house, and the participants joining the public chain can read the data record on the chain, participate in transaction, compete for the accounting right of the new block, and the like, and each participant (i.e. node) can freely join and leave the network. The private chain is opposite, the data writing authority of the network is controlled by a certain organization or organization, and the data reading authority is regulated by the organization; briefly, the private chain can be a weakly centralized system with strict restrictions and few participating nodes, so that the private chain is more suitable for use within a particular organization. A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in the federation chain usually has a corresponding entity organization or organization, and participants jointly maintain the operation of the block chain by authorizing to join the network and forming a profit-related federation.
Fig. 1 is a schematic diagram illustrating a data processing system based on a blockchain according to an embodiment of the present specification, including:
a service provider 102, at least one service federation chain node 104, and a service handler 106;
the service provider 102 is configured to upload a service data processing rule of a pre-generated target service to the at least one service federation link node 104;
the at least one service federation link node 104 is configured to perform consensus processing on the received service data processing rule, and send the service data processing rule to the service processor 106 in response to the notification information that the service data processing rule consensus passes;
the service processing party 106 is configured to process the to-be-processed service data of the at least one service processing node associated with the target service according to the service data processing rule, generate a corresponding service dimension processing result, and upload the corresponding service dimension processing result to the at least one service federation link node 104.
Specifically, in the embodiment of the present specification, the service provider 102, the service federation link node 104, and the service processor 106 jointly form a service processing system, and the service provider 102 may perform credit evaluation on at least one service processing node associated with a target service, and may allocate a corresponding amount of resources to the at least one service processing node according to an evaluation result.
The service processing party can combine with at least one service processing node associated with the target service to carry out service processing on the target service together; the business data processing rule is used for processing the business data, including but not limited to data statistics or data encryption.
In practical applications, the target service includes, but is not limited to, a transaction service, an industrial production service, a claim settlement service, and the like. The service dimension is similar to the service parameter, and taking the target service as a transaction service as an example, the service dimension may be a transaction amount, a transaction result, and the like.
Still taking the target business as a transaction business as an example, if the business processing party 106 is an enterprise a, the at least one business processing node is a downstream supplier or distributor of the enterprise a for processing the transaction business, and since a complete transaction system is formed between the enterprise a and the downstream supplier or distributor thereof, other business providers (e.g., banks or financial institutions) of transaction data in the system may not be able to obtain the transaction data, or may not judge whether the obtained business data is accurate.
Therefore, in order to ensure that the service provider 102 can obtain enough transaction data to ensure the accuracy of the evaluation result obtained by performing credit evaluation on at least one service processing node based on the transaction data, the embodiment of the present specification establishes a data processing system based on a block chain, and first creates a service data processing rule by the service provider 102, where the service data processing rule includes a data processing rule for processing service data of a service processor, and the data processing rule includes, but is not limited to, a data statistics rule or a data encryption rule, etc.;
the service provider 102 creates the service data processing rule, and uploads the service data processing rule to the service alliance link node 104, the service alliance link node 104 performs consensus processing on the service data processing rule, after the consensus passes, the service data processing rule is sent to the service processor 106, the service processor 106 performs statistics and/or data encryption processing on the service data of each service processing node based on the service data processing rule, and uploads the processing result to the service alliance link node 104.
In this embodiment of the present specification, the service provider 102 generates a service data processing rule, and after a link point of a service federation agrees with the service data processing rule, the service processor processes the service data of each service processing node based on the service data processing rule, specifically, may perform data statistics, data processing, and/or data encryption, so as to deform the original service data, and upload the deformed data to a node of the service federation link, thereby implementing data sharing based on the deformed data.
In addition, after the service processor 106 uploads the service dimension processing result to the service federation chain node 104, the service provider 102 may obtain the service dimension processing result from the service federation chain node 104, and perform credit evaluation on at least one service processing node according to the service dimension processing result, that is, the service provider 102 is further configured to: and acquiring the service dimension processing result, calling a trusted execution module to integrate the service dimension processing result of a first service processing node in the service dimension processing result, performing credit evaluation on the first service processing node according to the integrated result, and uploading the generated credit evaluation result to the at least one service alliance link node 104, wherein the first service processing node is one of the at least one service processing node.
Specifically, the trusted execution module is a TEE module, and the TEE module is deployed at a service provider.
In the blockchain network, corresponding blockchain transactions (transaction for short) are submitted to blockchain link points, and the blockchain transactions are executed by the blockchain link points, so that the corresponding operation purpose is realized. For any of the above types of blockchains, the blockchain link points may be implemented by creating a TEE and implementing the TEE as a secure execution environment for blockchain transactions. TEE is a trusted execution environment based on secure extensions of CPU hardware and completely isolated from the outside. To address the secure isolation of resources on a mobile device, a trusted, secure execution environment is provided for applications parallel to an operating system.
In this embodiment of the present specification, after performing data statistics and/or data encryption processing on to-be-processed service data of each service processing node according to a service data processing rule, the service processor 106 uploads an obtained service dimension processing result to the service alliance link node 104, and the service provider 102 can obtain the service dimension processing result from the service alliance link node 104, thereby implementing that the service processor 106 shares the service data with the service provider 102.
After the service provider 102 obtains the service dimension processing result, it may perform credit evaluation on each service processing node according to the service dimension processing result, and in order to ensure accuracy and reliability of the credit evaluation result, in this embodiment of the present specification, the service provider integrates the service dimension processing result of each service processing node by calling the TEE module, so as to perform credit evaluation on each service processing node according to the integration result, and upload the evaluation result to the service federation chain node 104.
The TEE module can be deployed outside a service provider, and can be independently deployed at a privacy computation node under a link besides the service provider, a service processor or a service alliance link node.
In specific implementation, the service provider is further configured to submit a call request to a down-link privacy computing node deployed with a down-link contract through a preplan mechanism of the blockchain;
the down-link privacy computing node is configured to execute the down-link contract in a down-link trusted execution environment created by the down-link privacy computing node to integrate a service dimension processing result of a first service processing node in the service dimension processing results, and perform credit evaluation on the first service processing node according to the integrated result, wherein the first service processing node is one of the at least one service processing node.
Specifically, the embodiments of the present disclosure provide that a private computing node (i.e., an off-chain private computing node) is deployed under a chain, a computing operation that would otherwise need to be performed at a service provider can be transferred to the off-chain private computing node for execution, a blockchain node only needs to obtain a computing result from the off-chain private computing node and send the computing result to the service provider 102, and a Verifiable computing (veriable computing) technology can be used to prove that the computing result is indeed performed as expected in a trusted execution environment, so that while ensuring reliability, resource consumption on the chain is greatly reduced.
Additionally, the service provider 102 is further configured to: determining at least two data types corresponding to the service data of the target service, and creating a service data processing rule of the target service according to the data processing rules corresponding to the at least two data types, wherein the service data processing rule is used for processing the service data of the at least two data types.
Further, the service processing part is further configured to: determining the target data type of the to-be-processed service data of the at least one service processing node according to the service data processing rule; and inputting the acquired to-be-processed service data of the target data type into a rule execution module for data processing, and generating a service dimension processing result of the at least one service processing node.
Specifically, since the modalities may be used to characterize the data types, for example, the image, the text, and the video are three modalities of data, and since the data processing rules corresponding to the data in different modalities may have differences, for example, for the image data type, the image needs to be processed by using a file identification algorithm to extract the text information in the image, and then the file information is processed correspondingly; for the video data type, text information corresponding to the video may need to be acquired by a voice-to-text manner, and then the text information is processed; therefore, in the embodiments of the present description, at least two data types corresponding to the service data of the target service are determined, and the service data processing rule of the target service is created according to the data processing rules corresponding to the at least two data types.
After a service provider creates a service data processing rule and uploads the service data processing rule to a block chain, if a service alliance link point identifies the service processing rule to pass, a service processor can determine a target data type of service data to be processed according to the service data processing rule, and input the service data to be processed of the target data type into a rule execution module for data processing, so as to generate a service dimension processing result of at least one service processing node.
In addition, the service provider 102 is further configured to:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, performing hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in the file storage module to the at least one service alliance link node.
Specifically, a schematic diagram of a script consensus process provided in the embodiment of the present specification is shown in fig. 2, where after a service provider 102 creates a service data processing rule of a target service according to a preset data processing rule (a data statistics rule or a data encryption rule, etc.), the service data processing rule may be converted into a script file, and the script file is stored in a file storage module; and then uploading the storage address of the script file in the file storage module and the hash value corresponding to the file content of the script file to a block chain, and commonly identifying the storage address and the hash value by a union link point in the block chain.
Since the service processing party is a node in the block chain, the storage address and the hash value can be commonly identified by the service processing party.
In specific implementation, after the service provider 102 uploads the service data processing rule to the service federation link node 104, the service federation link node 104 may execute a consensus logic corresponding to the service data processing rule stated in the consensus intelligent contract by calling the consensus intelligent contract, so as to perform consensus processing on the service data processing rule; the service processing part 106 is further configured to invoke a rule execution module, and perform data processing on the service data based on the service data processing rule.
Further, the service handler 106 is further configured to:
inputting the to-be-processed service data of the at least one service processing node into a rule execution module for data processing to generate a service dimension processing result of the at least one service processing node;
merging the service data processing results into a service file, performing hash processing on the service file to generate a second hash value, and storing the service file into a file storage module;
and uploading the second hash value and the storage address of the service file in the file storage module to the at least one service federation chain node 104.
Specifically, under the condition that the service federation link node 104 calls the consensus intelligent contract to pass the service data rule consensus, the service processing party 106 may process the service data to be processed of the service processing node based on the service data processing rule, specifically, the service processing party 106 may input the service data to be processed of the service processing node into the rule execution module for data processing, merge the generated processing result into a service file and store the service file into the file storage module, and then upload the storage address of the service file in the file storage module and the hash value corresponding to the file content of the service file to the block link.
Or, if the service provider 102 creates a service data processing rule of the target service according to a preset data processing rule, converting the service data processing rule into a script file, and storing the script file into a file storage module; and uploading the storage address of the script file in the file storage module and the hash value corresponding to the file content of the script file to a block chain, so that the storage address and the hash value are commonly identified by a federation chain node 104 in the block chain. In a case that the service federation link node 104 identifies the storage address and the hash value jointly, a schematic diagram of a script execution process provided in this specification is shown in fig. 3, and similar to the foregoing processing process of the script file, the service processing party 106 may process the service data to be processed of the service processing node based on the script file, specifically, the service processing party 106 may input the service data to be processed of the service processing node into the script execution module for data processing, merge the generated processing result into a service file and store the service file into a file storage module, and then upload the storage address of the service file in the file storage module and the hash value corresponding to the file content of the service file to a block chain.
In addition, after the service processor 106 processes the to-be-processed service data of each service processing node to generate a service dimension processing result and uploads the service dimension processing result to the service alliance link node, if the TEE module is deployed in the service provider 102, the service provider 102 may obtain the service dimension processing result from the service alliance link node and perform credit evaluation on each service processing node by using the service dimension processing result.
In particular implementation, the service provider 102 is configured to:
acquiring a storage address of the service file, and reading the service file in the file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Or if the TEE module is deployed in the down-link privacy computing node, the down-link privacy computing node obtains the service dimension processing result from the service alliance link node, and credit evaluation is performed on each service processing node by using the service dimension processing result.
Accordingly, the down-link privacy computing node is further configured to:
calling a data transmission module to obtain a storage address of a service file, and reading the service file in a file storage module according to the storage address of the service file;
and calling a rule execution module to execute the contract under the chain in the trusted execution environment under the chain so as to input the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Specifically, the credit evaluation model described in the embodiments of the present specification is deployed in a TEE module, and service dimension processing results of the same service processing node are aggregated and then input into the credit evaluation model for credit evaluation.
Therefore, if the service provider or the TEE module in the privacy computation node under the link needs to perform credit evaluation on each service processing node, the storage address of the service file in the file storage module can be acquired first, then the service file is read according to the file address, and the service dimension processing information in the service file is acquired.
Finally, the service provider 102 is further configured to determine a resource quota to be allocated to the first service processing node according to the credit evaluation result, and perform resource allocation to the first service processing node based on the resource quota to be allocated.
Specifically, after the service provider 102 obtains the credit evaluation result of each service processing node, it may determine the resource amount to be allocated of each service processing node according to the credit evaluation result, and perform resource allocation to the first service processing node based on the resource amount to be allocated.
In an embodiment of the present specification, a service provider uploads a service data processing rule of a target service, which is generated in advance, to the at least one service federation link node; at least one service alliance link node performs consensus processing on the received service data processing rule, and sends the service data processing rule to the service processor in response to the notification information that the service data processing rule consensus passes; and the service processing party processes the to-be-processed service data of at least one service processing node associated with the target service according to the service data processing rule, generates a corresponding service dimension processing result and uploads the corresponding service dimension processing result to the at least one service alliance link node.
Through the method, the service data processing rules are generated at the service provider, and after the service data processing rules are identified by the service alliance link points, the service processor processes the service data of each service processing node based on the service data processing rules to deform the original service data, so that the deformed data are uploaded to the block chain, the service data is shared while the privacy of the service data is guaranteed, the comprehensiveness of the data used by the service provider in the process of credit evaluation of the service processing nodes is guaranteed, and the accuracy of the obtained credit evaluation result is guaranteed.
Fig. 4 is a schematic diagram illustrating a blockchain-based data processing system applied to a transaction service according to an embodiment of the present disclosure, including:
a loan provider 402, at least one business federation chain node 404, and a transaction handler 406;
the loan provider 402 configured to upload transaction data processing rules of a pre-generated transaction service to the at least one service alliance link node 404;
the at least one service alliance link node 404 is configured to perform consensus processing on the received transaction data processing rule, and send the transaction data processing rule to the transaction processor 406 in response to the notification information that the transaction data processing rule consensus passes;
the transaction processing party 406 is configured to process the to-be-processed transaction data of the at least one transaction processing node associated with the transaction service according to the transaction data processing rule, generate a corresponding transaction service dimension processing result, and upload the corresponding transaction service dimension processing result to the at least one service federation link node 406.
Specifically, the loan provider 402, the service alliance link node 404 and the transaction processor 406 together form a loan processing system, and the loan provider 402 can perform credit evaluation on at least one transaction node (small micro enterprise) associated with a transaction service and can allocate a corresponding amount of funds to the at least one transaction node according to the evaluation result.
The transaction processing party (large and medium-sized enterprise) can process the transaction business together with at least one transaction node (small and medium-sized enterprise) associated with the transaction business; the transaction data processing rule is used for processing the service data, including but not limited to data statistics or data encryption.
Taking the transaction processing party 406 as an enterprise a as an example, the at least one transaction node is a downstream supplier or distributor of the enterprise a for processing the transaction service, and since a complete transaction system is formed between the enterprise a and the downstream supplier or distributor, other service providers (such as banks or financial institutions) of transaction data in the system may not acquire the transaction data, or may not judge whether the acquired service data is accurate.
Therefore, in order to ensure that the loan provider 402 can obtain enough transaction data to ensure the accuracy of the evaluation result obtained by performing credit evaluation on at least one transaction node based on the transaction data, the embodiment of the present specification establishes a data processing system based on a block chain, and first creates a transaction data processing rule by the loan provider 402, wherein the transaction data processing rule includes a data processing rule for processing the transaction data of a transaction processor, and the data processing rule includes, but is not limited to, a data statistics rule or a data encryption rule, and the like;
the loan provider 402 creates the transaction data processing rule, uploads the transaction data processing rule to the service alliance chain node 404, the service alliance chain node 404 performs consensus processing on the transaction data processing rule, after the consensus processing is passed, the transaction data processing rule is sent to the transaction processor 406, the transaction processor 406 performs statistics and/or data encryption processing on the transaction data of each transaction node based on the transaction data processing rule, and uploads the processing result to the service alliance chain node 404.
Since the loan provider is directly provided with the transaction data of each transaction node by the transaction processor, there may be a risk of revealing privacy data, in this embodiment of the present specification, the loan provider 402 generates a transaction data processing rule, and after the business alliance link node 404 agrees with the transaction data processing rule, the transaction processor processes the transaction data of each transaction node based on the transaction data processing rule, specifically, data statistics, data processing, and/or data encryption may be performed to deform the original transaction data, and upload the deformed data to the business alliance link node 404, so as to implement data sharing based on the deformed data.
In addition, after the transaction processing party 406 uploads the transaction service dimension processing result to the service alliance link node 404, the loan provider 402 can obtain the transaction service dimension processing result from the service alliance link node 404, and perform credit evaluation on at least one transaction node according to the transaction service dimension processing result, that is, the loan provider 402 obtains the transaction service dimension processing result, invokes a trusted execution module to integrate the transaction service dimension processing result of a first transaction node in the transaction service dimension processing result, performs credit evaluation on the first transaction node according to the integration result, and uploads the generated credit evaluation result to the at least one service alliance link node 404, where the first transaction node is one of the at least one transaction node.
Specifically, the trusted execution module is a TEE module, and the TEE module is deployed at the loan provider 402.
In the blockchain network, corresponding blockchain transactions (transaction for short) are submitted to blockchain link points, and are executed by the blockchain link points so as to achieve corresponding operation purposes. For any of the above types of blockchains, the blockchain link points may be implemented by creating a TEE and implementing the TEE as a secure execution environment for blockchain transactions. The TEE is a trusted execution environment that is based on a secure extension of the CPU hardware and is completely isolated from the outside. To address the secure isolation of resources on a mobile device, a trusted, secure execution environment is provided for applications parallel to an operating system.
In this embodiment of the present specification, after performing data statistics and/or data encryption processing on to-be-processed transaction data of each transaction node according to a transaction data processing rule, the transaction processor 406 uploads an obtained transaction service dimension processing result to the service alliance link node 404, and the loan provider 402 can obtain the transaction service dimension processing result from the service alliance link node 404, so that the transaction processor 406 shares the transaction data with the loan provider 402.
In the embodiment of the present specification, the loan provider integrates the transaction service dimension processing results of each transaction node by calling the TEE module, so as to perform credit evaluation on each transaction node according to the integration result, upload the evaluation result to the service alliance link node 404, and determine whether to issue a loan for each transaction node and the issued loan amount according to the evaluation result.
The TEE module can be deployed in a loan provider, and can be separately deployed in a down-link privacy computing node independently of the loan provider, a transaction processor or a service alliance link node.
In addition, taking the target service as an industrial production service as an example, a loan processing system may be composed of a loan provider, a service alliance link node, and an industrial production party, where the loan provider may perform credit evaluation on at least one industrial production node (small micro-enterprise) associated with the industrial production service, and may allocate a corresponding amount of funds to the at least one industrial production node according to the evaluation result.
The industrial production party (large and medium-sized enterprises) can combine at least one industrial production node (small and micro enterprises) associated with the industrial production business to jointly process the industrial production business; the at least one industrial production node may be an industrial production provider downstream of the industrial producer for processing the industrial production service, and since a complete industrial production system is formed between the industrial producer and the industrial production provider downstream of the industrial producer, other loan providers (such as banks or financial institutions) of industrial production data inside the system may not be able to obtain the industrial production data, or may not be able to determine whether the obtained service data is accurate.
Therefore, in order to ensure that the loan provider can obtain enough industrial production data to ensure the accuracy of the evaluation result obtained by performing credit evaluation on at least one industrial production node based on the industrial production data, the embodiment of the specification establishes a data processing system based on a block chain, and firstly creates an industrial production data processing rule by the loan provider, wherein the industrial production data processing rule comprises a data processing rule for processing the industrial production data of the industrial producer, and the data processing rule comprises, but is not limited to, a data statistics rule or a data encryption rule, and the like;
and after the agreement passes, sending the industrial production data processing rule to an industrial production party, counting and/or encrypting the industrial production data of each industrial production node by the industrial production party based on the industrial production data processing rule, and uploading the processing result to the service alliance chain node.
In this embodiment of the present disclosure, the loan provider generates an industrial production data processing rule, and after the service alliance link point agrees with the industrial production data processing rule, the industrial production data of each industrial production node is processed by the loan provider based on the industrial production data processing rule, specifically, data statistics, data processing, and/or data encryption may be performed to transform the original industrial production data, and the transformed data is uploaded to the service alliance link node, so that data sharing is achieved based on the transformed data.
In addition, after the industrial production party uploads the industrial production service dimension processing result to the service alliance chain node, the loan provider can obtain the industrial production service dimension processing result from the service alliance chain node, and performs credit evaluation on at least one industrial production node according to the industrial production service dimension processing result, namely the loan provider obtains the industrial production service dimension processing result, invokes the credit execution module to integrate the industrial production service dimension processing result of a first industrial production node in the industrial production service dimension processing result, performs credit evaluation on the first industrial production node according to the integration result, and uploads the generated credit evaluation result to the at least one service alliance chain node, wherein the first industrial production node is one of the at least one industrial production node.
Specifically, the trusted execution module is a TEE module, and the TEE module is deployed at a loan provider.
In the blockchain network, corresponding blockchain transactions (transaction for short) are submitted to blockchain link points, and are executed by the blockchain link points so as to achieve corresponding operation purposes. For any of the above types of blockchains, the blockchain link points may be implemented by creating a TEE and implementing the TEE as a secure execution environment for blockchain transactions. The TEE is a trusted execution environment that is based on a secure extension of the CPU hardware and is completely isolated from the outside. To address the secure isolation of resources on a mobile device, a trusted, secure execution environment is provided for applications parallel to an operating system.
In the embodiment of the present specification, after performing data statistics and/or data encryption processing on industrial production data to be processed of each industrial production node according to an industrial production data processing rule, an industrial production party uploads an obtained industrial production service dimension processing result to a service alliance chain node, and a loan provider can obtain the industrial production service dimension processing result from the service alliance chain node, so that the industrial production party shares the industrial production data with the loan provider.
In the embodiment of the specification, the loan provider integrates the industrial production service dimension processing results of the industrial production nodes by calling the TEE module, so as to respectively perform credit evaluation on each industrial production node according to the integration result, upload the evaluation result to the service alliance link node, and determine whether to offer a loan for each industrial production node and the offered loan amount according to the evaluation result.
In addition, for example, if the target service is a public service, a fund provider, a service federation link node, and a fund sponsoring organization may collectively form a public service processing system, and the fund provider may perform credit assessment on at least one fund sponsoring node (fund sponsoring user) associated with the public service, and may allocate a corresponding amount of fund to the at least one fund sponsoring node according to the assessment result.
The fund sponsoring mechanism can be combined with at least one fund sponsoring node associated with the public welfare service to jointly process the public welfare service; the at least one fund-funding node may then be a donor in the fund-funding institution or a donation institution, since the fund-funding data inside the fund-funding institution may not be available to other fund providers (e.g. banks or financial institutions) or may not be able to determine whether the obtained fund-funding data is accurate.
Therefore, to ensure that the fund provider can obtain enough and accurate fund grant data to ensure the accuracy of the assessment result obtained by performing credit assessment on at least one fund grant node based on the fund grant data, the embodiment of the present specification establishes a data processing system based on a block chain, and first creates a fund grant data processing rule by the fund provider, wherein the fund grant data processing rule comprises a data processing rule for processing the fund grant data of the fund grant institution, and the data processing rule comprises, but is not limited to, a data statistics rule or a data encryption rule, etc.;
and after the consensus is passed, the fund subsidy data processing rule is sent to a fund subsidy organization, and the fund subsidy organization counts and/or performs data encryption processing on the fund subsidy data of each fund subsidy node based on the fund subsidy data processing rule and uploads the processing result to the service alliance chain node.
Since the fund subsidy organization directly provides the fund subsidy data of each fund subsidy node to the fund provider, there may be a risk of revealing private data, in the embodiment of the present specification, the fund provider generates a fund subsidy data processing rule, and after a service alliance link point agrees on the fund subsidy data processing rule, the fund subsidy organization processes the fund subsidy data of each fund subsidy node based on the fund subsidy data processing rule, specifically, data statistics, data processing and/or data encryption may be performed, so as to transform the original fund subsidy data, upload the transformed data to a service alliance link node, and thus implement data sharing based on the transformed data.
In addition, after uploading the fund subsiding service dimension processing result to the service alliance chain node, the fund provider can obtain the fund subsiding service dimension processing result from the service alliance chain node, and perform credit evaluation on at least one fund subsiding node according to the fund subsiding service dimension processing result, that is, the fund provider obtains the fund subsiding service dimension processing result, invokes the trusted execution module to integrate the fund subsiding service dimension processing result of a first fund subsiding node in the fund subsiding service dimension processing result, performs credit evaluation on the first fund subsiding node according to the integrated result, and uploads the generated credit evaluation result to the at least one service alliance chain node, wherein the first fund subsiding node is one of the at least one fund subsiding node.
Specifically, the trusted execution module is a TEE module, and the TEE module is deployed at a fund provider.
In the blockchain network, corresponding blockchain transactions (transaction for short) are submitted to blockchain link points, and the blockchain transactions are executed by the blockchain link points, so that the corresponding operation purpose is realized. For any of the above types of blockchains, the blockchain link points may be implemented by creating a TEE and implementing the TEE as a secure execution environment for blockchain transactions. The TEE is a trusted execution environment that is based on a secure extension of the CPU hardware and is completely isolated from the outside. To address the secure isolation of resources on a mobile device, a trusted, secure execution environment is provided for applications parallel to an operating system.
In the embodiment of the present specification, after performing data statistics and/or data encryption processing on the to-be-processed fund grant data of each fund grant node by the fund grant authority according to the fund grant data processing rule, uploading the obtained fund grant service dimension processing result to the service federation chain node, and the fund provider may obtain the fund grant service dimension processing result from the service federation chain node, thereby implementing sharing of the fund grant data by the fund grant authority to the fund provider.
In order to ensure the accuracy and the reliability of the credit evaluation result, in the embodiment of the present specification, the fund provider integrates the credit evaluation result of each fund subsidy service dimension processing node by calling the TEE module, so as to respectively perform credit evaluation on each fund subsidy node according to the integration result, and can perform fund allocation on each fund subsidy node (fund subsidy user) according to the evaluation result.
In the embodiment of the specification, through the above manner, the transaction data processing rule is generated at the loan provider, and after the transaction data processing rule is agreed at the link points of the service alliance, the transaction processor processes the transaction data of each transaction node based on the transaction data processing rule to deform the original transaction data, so that the deformed data is uploaded to the block chain, the transaction data is shared while the privacy of the transaction data is ensured, the comprehensiveness of the data used by the loan provider in the process of performing credit evaluation on the transaction nodes is ensured, and the accuracy of the obtained credit evaluation result is ensured.
Fig. 5 is a schematic diagram illustrating a block chain-based data processing method according to an embodiment of the present disclosure, which includes steps 502 to 504.
Step 502, obtaining a service dimension processing result of at least one service processing node associated with a target service in the service alliance link node.
Step 504, a trusted execution module is called to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and credit evaluation is performed on the first service processing node according to the integrated result to generate a corresponding credit evaluation result.
The first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by a service processing party processing the service data to be processed of the at least one service processing node according to a service data processing rule.
Optionally, the data processing method based on a blockchain further includes:
and establishing a service data processing rule of the target service according to a preset data processing rule, and uploading the service data processing rule to a service alliance link node, wherein the service alliance link node performs consensus processing on the service data processing rule.
Optionally, the creating a service data processing rule of the target service according to a preset data processing rule includes:
determining at least two data types corresponding to the service data of the target service, and creating a service data processing rule of the target service according to the data processing rules corresponding to the at least two data types, wherein the service data processing rule is used for processing the service data of the at least two data types.
Optionally, the creating a service data processing rule of a target service according to a preset data processing rule, and uploading the service data processing rule to a service federation link node includes:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, carrying out hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in a file storage module to the at least one service alliance link node.
Optionally, the invoking the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and perform credit evaluation on the first service processing node according to the integrated result, includes:
calling a trusted execution module to acquire a storage address of a service file, and reading the service file in a file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
Optionally, the data processing method based on a blockchain further includes:
and determining the resource limit to be allocated of the first service processing node according to the credit evaluation result, and performing resource allocation to the first service processing node based on the resource limit to be allocated.
In this embodiment of the present specification, through the foregoing manner, the service data processing rule is generated at a service provider, and after a service alliance link point agrees with the service data processing rule, a service processor processes service data of each service processing node based on the service data processing rule to deform original service data, so that the deformed data is uploaded to a block chain, thereby implementing service data sharing while ensuring privacy of the service data, and facilitating to ensure comprehensiveness of data used by the service provider in a process of performing credit evaluation on the service processing node, thereby facilitating to ensure accuracy of an obtained credit evaluation result.
The above is an exemplary scheme of applying the data processing method based on the blockchain to the service provider. It should be noted that the technical solution of the data processing method based on a blockchain belongs to the same concept as the technical solution of the data processing system based on a blockchain, and details of the technical solution of the data processing method based on a blockchain, which are not described in detail, can be referred to the description of the technical solution of the data processing system based on a blockchain.
The following describes, with reference to fig. 6, a block chain-based data processing method provided in this specification by taking an application of the block chain-based data processing method in a transaction scenario as an example. Fig. 6 shows a processing procedure flowchart of a data processing method based on a blockchain according to an embodiment of the present specification, and specific steps include step 602 to step 620.
Step 602, the service provider creates a service data processing rule of the transaction service according to a preset data processing rule.
Step 604, the service provider converts the service data processing rule into a script file, performs hash processing on the script file to generate a first hash value, and stores the script file in a file storage module.
Step 606, the service provider uploads the first hash value and the storage address of the script file in the file storage module to a service alliance link node.
And step 608, performing consensus processing on the script file by the service alliance link node through a consensus algorithm.
And step 610, responding to the notification information that the script file consensus passes, and sending the script file to a service processing party.
Step 612, the service processing party processes the to-be-processed service data of at least one service processing node associated with the transaction service according to the script file, and generates a corresponding service dimension processing result.
And step 614, the service processing party uploads the service dimension processing result to the service alliance chain node.
Step 616, the service provider obtains the service dimension processing result.
And step 618, the service provider invokes a trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and performs credit evaluation on the first service processing node according to the integrated result.
Wherein the first service processing node is one of at least one service processing node.
And step 620, the service provider uploads the generated credit evaluation result to the service alliance link node.
In this embodiment of the present specification, through the foregoing manner, a service data processing rule is generated at a service provider, and after a service alliance link node agrees with the service data processing rule, a service processor processes service data of each service processing node based on the service data processing rule to deform original service data, so as to upload the deformed data to a block chain, thereby implementing service data sharing while ensuring privacy of the service data, and facilitating ensuring comprehensiveness of data used by the service provider in a process of performing credit evaluation on the service processing node, thereby facilitating ensuring accuracy of an obtained credit evaluation result.
Corresponding to the above method embodiment, this specification further provides an embodiment of a data processing apparatus based on a block chain, and fig. 7 shows a schematic diagram of a data processing apparatus based on a block chain according to an embodiment of this specification. As shown in fig. 7, the apparatus includes:
an obtaining module 702, configured to obtain a service dimension processing result of at least one service processing node associated with a target service in a service alliance link node;
the evaluation module 704 is configured to invoke the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and perform credit evaluation on the first service processing node according to the integrated result to generate a corresponding credit evaluation result;
the first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by processing the to-be-processed service data of the at least one service processing node by a service processing party according to a service data processing rule.
Optionally, the data processing apparatus based on a blockchain further includes:
the system comprises a creating module and a service alliance link node, wherein the creating module is configured to create a service data processing rule of a target service according to a preset data processing rule and upload the service data processing rule to the service alliance link node, and the service alliance link node performs consensus processing on the service data processing rule.
Optionally, the creating module includes:
the first creating submodule is configured to determine at least two data types corresponding to the service data of the target service, and create a service data processing rule of the target service according to data processing rules corresponding to the at least two data types, where the service data processing rule is used for processing the service data of the at least two data types.
Optionally, the creating module further includes:
the second creating submodule is configured to create a business data processing rule of the target business according to a preset data processing rule;
the storage submodule is configured to convert the business data processing rule into a script file, perform hash processing on the script file to generate a first hash value, and store the script file to a file storage module;
and the uploading sub-module is configured to upload the first hash value and the storage address of the script file in the file storage module to the at least one service alliance link node.
Optionally, the evaluation module 704 includes:
the file reading submodule is configured to call the trusted execution module to obtain a storage address of a service file, and read the service file in the file storage module according to the file address of the service file;
and the evaluation submodule is configured to input the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and upload the generated credit evaluation result to the at least one service alliance link node.
Optionally, the data processing apparatus based on a blockchain further includes:
and the resource allocation module is configured to determine the resource quota to be allocated of the first service processing node according to the credit evaluation result, and allocate resources to the first service processing node based on the resource quota to be allocated.
The foregoing is a schematic diagram of a data processing apparatus based on a block chain according to this embodiment. It should be noted that the technical solution of the data processing apparatus based on the blockchain belongs to the same concept as the technical solution of the data processing method based on the blockchain, and details of the technical solution of the data processing apparatus based on the blockchain, which are not described in detail, can be referred to the description of the technical solution of the data processing method based on the blockchain.
Fig. 8 is a schematic diagram illustrating another data processing method based on a blockchain according to an embodiment of the present disclosure, which includes steps 802 to 804.
Step 802, obtaining a transaction service dimension processing result of at least one transaction node associated with a transaction service in the service alliance link node.
Step 804, a trusted execution module is called to integrate the service dimension processing result of the first transaction node in the transaction service dimension processing result, and credit evaluation is performed on the first transaction node according to the integrated result to generate a corresponding credit evaluation result.
The first transaction node is one of the at least one transaction node, and the transaction service dimension processing result is generated by processing the to-be-processed transaction data of the at least one transaction node by a transaction processing party according to a transaction data processing rule.
The above is an exemplary scheme of applying the another data processing method based on the blockchain of this embodiment to a transaction service. It should be noted that the technical scheme of the data processing method based on the blockchain applied to the transaction service and the technical scheme of the data processing method based on the blockchain belong to the same concept, and details of the technical scheme of the data processing method based on the blockchain applied to the transaction service, which are not described in detail, can be referred to the description of the technical scheme of the data processing method based on the blockchain.
Corresponding to the above method embodiment, the present specification further provides another data processing apparatus embodiment based on a block chain, and fig. 9 shows a schematic diagram of a data processing apparatus based on a block chain according to an embodiment of the present specification. As shown in fig. 9, the apparatus includes:
a processing result obtaining module 902, configured to obtain a transaction service dimension processing result of at least one transaction node associated with a transaction service in the service alliance link node;
the credit evaluation module 904 is configured to invoke the trusted execution module to integrate the service dimension processing result of the first transaction node in the transaction service dimension processing result, and perform credit evaluation on the first transaction node according to the integrated result to generate a corresponding credit evaluation result;
the first transaction node is one of the at least one transaction node, and the transaction service dimension processing result is generated by processing the to-be-processed transaction data of the at least one transaction node by a transaction processing party according to a transaction data processing rule.
The above is a schematic scheme of another data processing apparatus based on a block chain according to the embodiment. It should be noted that the technical solution of the data processing apparatus based on the blockchain and the above technical solution of the data processing method based on the blockchain applied to the transaction service belong to the same concept, and details of the technical solution of the data processing apparatus based on the blockchain, which are not described in detail, can be referred to the description of the above technical solution of the data processing method based on the blockchain applied to the transaction service.
FIG. 10 illustrates a block diagram of a computing device 1000 provided in accordance with one embodiment of the present description. The components of the computing device 1000 include, but are not limited to, memory 1010 and a processor 1020. The processor 1020 is coupled to the memory 1010 via a bus 1030 and the database 1050 is used to store data.
Computing device 1000 also includes access device 1040, access device 1040 enabling computing device 1000 to communicate via one or more networks 1060. Examples of such networks include the Public Switched Telephone Network (PSTN), a Local Area Network (LAN), a Wide Area Network (WAN), a Personal Area Network (PAN), or a combination of communication networks such as the internet. Access device 1040 may include one or more of any type of network interface, e.g., a Network Interface Card (NIC), wired or wireless, such as an IEEE802.11 Wireless Local Area Network (WLAN) wireless interface, a worldwide interoperability for microwave access (Wi-MAX) interface, an ethernet interface, a Universal Serial Bus (USB) interface, a cellular network interface, a bluetooth interface, a Near Field Communication (NFC) interface, and so forth.
In one embodiment of the present description, the above-described components of computing device 1000 and other components not shown in FIG. 10 may also be connected to each other, such as by a bus. It should be understood that the block diagram of the computing device architecture shown in FIG. 10 is for purposes of example only and is not limiting as to the scope of the present description. Those skilled in the art may add or replace other components as desired.
Computing device 1000 may be any type of stationary or mobile computing device, including a mobile computer or mobile computing device (e.g., tablet, personal digital assistant, laptop, notebook, netbook, etc.), a mobile phone (e.g., smartphone), a wearable computing device (e.g., smartwatch, smartglasses, etc.), or other type of mobile device, or a stationary computing device such as a desktop computer or PC. Computing device 1000 may also be a mobile or stationary server.
Wherein the memory 1010 is configured to store computer-executable instructions, and the processor 1020 is configured to execute the following computer-executable instructions for implementing the steps of the block chain based data processing method.
The above is an illustrative scheme of a computing device of the present embodiment. It should be noted that the technical solution of the computing device and the technical solution of the data processing method based on the blockchain belong to the same concept, and details of the technical solution of the computing device, which are not described in detail, can be referred to the description of the technical solution of the data processing method based on the blockchain.
An embodiment of the present specification also provides a computer readable storage medium storing computer instructions, which when executed by a processor, are used for implementing the steps of the block chain based data processing method.
The above is an illustrative scheme of a computer-readable storage medium of the present embodiment. It should be noted that the technical solution of the storage medium belongs to the same concept as the technical solution of the above data processing method based on the block chain, and details of the technical solution of the storage medium, which are not described in detail, can be referred to the description of the technical solution of the above data processing method based on the block chain.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The computer instructions comprise computer program code which may be in the form of source code, object code, an executable file or some intermediate form, or the like. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
It should be noted that, for the sake of simplicity, the foregoing method embodiments are described as a series of combinations of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the embodiments. Further, those skilled in the art should also appreciate that the embodiments described in this specification are preferred embodiments and that acts and modules referred to are not necessarily required for an embodiment of the specification.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The preferred embodiments of the present specification disclosed above are intended only to aid in the description of the specification. Alternative embodiments are not exhaustive and do not limit the invention to the precise embodiments described. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the embodiments and the practical application, and to thereby enable others skilled in the art to best understand the specification and utilize the specification. The specification is limited only by the claims and their full scope and equivalents.

Claims (20)

1. A blockchain-based data processing system, comprising:
the system comprises a service provider, a service processor and at least one service alliance link node;
the service provider is configured to determine at least two data types corresponding to service data of a target service, create a service data processing rule of the target service according to data processing rules corresponding to the at least two data types, and upload the service data processing rule to the at least one service alliance link node;
the at least one service alliance link node is configured to perform consensus processing on the received service data processing rule, and respond to notification information that the service data processing rule is agreed to pass, and send the service data processing rule to the service processing party;
the service processing party is configured to acquire to-be-processed service data of at least one service processing node associated with the target service, determine a target data type of the to-be-processed service data according to the service data processing rule, input the to-be-processed service data of the target data type into the rule execution module for data processing, generate a corresponding service dimension processing result, and upload the corresponding service dimension processing result to the at least one service alliance link node.
2. The blockchain-based data processing system of claim 1, the service provider further configured to:
and acquiring the service dimension processing result, calling a trusted execution module to integrate the service dimension processing result of a first service processing node in the service dimension processing result, performing credit evaluation on the first service processing node according to the integrated result, and uploading the generated credit evaluation result to the at least one service alliance link node, wherein the first service processing node is one of the at least one service processing node.
3. The blockchain-based data processing system of claim 1, further comprising: a down-link privacy computing node;
the service provider is further configured to submit a call request to the down-link privacy computing node with the down-link contract through a preplan mechanism of the block chain;
the down-link privacy computing node is configured to execute the down-link contract in a down-link trusted execution environment created by the down-link privacy computing node to integrate a service dimension processing result of a first service processing node in the service dimension processing results, and perform credit evaluation on the first service processing node according to the integrated result, wherein the first service processing node is one of the at least one service processing node.
4. The blockchain-based data processing system according to claim 1 or 2, wherein the at least one service federation chain node is further configured to invoke a consensus intelligent contract, execute a consensus logic corresponding to the service data processing rule declared by the consensus intelligent contract, and perform consensus processing on the service data processing rule;
the business processing party is also configured to call a rule execution module, and the business data is subjected to data processing based on the business data processing rule.
5. The blockchain-based data processing system of claim 1, the service provider further configured to:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, performing hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in a file storage module to the at least one service alliance link node.
6. The blockchain-based data processing system of claim 1 or 5, the traffic handler being further configured to:
inputting the service data to be processed of the at least one service processing node into a rule execution module for data processing, and generating a service dimension processing result of the at least one service processing node;
merging the service data processing results into a service file, performing hash processing on the service file to generate a second hash value, and storing the service file into a file storage module;
and uploading the second hash value and the storage address of the service file in the file storage module to the at least one service alliance link node.
7. The blockchain-based data processing system of claim 6, the service provider configured to:
acquiring a storage address of the service file, and reading the service file in the file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
8. The blockchain-based data processing system of claim 3, the down-chain privacy computing node further configured to:
calling a data transmission module to obtain a storage address of a service file, and reading the service file in a file storage module according to the storage address of the service file;
and calling a rule execution module to execute the contract under the chain in the trusted execution environment under the chain so as to input the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
9. The block chain based data processing system according to any of claims 2 to 3 or 7 to 8, wherein the service provider is further configured to determine a credit rating of a first service processing node to be allocated according to the generated credit evaluation result, and to allocate resources to the first service processing node based on the credit rating to be allocated.
10. A blockchain-based data processing system, comprising:
the system comprises a loan provider, a transaction processor and at least one service alliance chain node;
the loan provider is configured to determine at least two data types corresponding to transaction data of a transaction service, create a transaction data processing rule of the transaction service according to data processing rules corresponding to the at least two data types, and upload the transaction data processing rule to the at least one service alliance link node;
the at least one business alliance link node is configured to perform consensus processing on the received transaction data processing rules, and respond to notification information that the transaction data processing rules are agreed, and send the transaction data processing rules to the transaction processing party;
the transaction processing party is configured to acquire to-be-processed transaction data of at least one transaction processing node associated with the transaction service, determine a target data type of the to-be-processed transaction data according to the transaction data processing rule, input the to-be-processed transaction data of the target data type into the rule execution module for processing, generate a corresponding transaction service dimension processing result, and upload the transaction service dimension processing result to the at least one service alliance chain node.
11. A data processing method based on block chain is applied to a service provider and comprises the following steps:
acquiring a service dimension processing result of at least one service processing node associated with a target service in service alliance link nodes;
calling a trusted execution module to integrate the service dimension processing result of a first service processing node in the service dimension processing result, and performing credit evaluation on the first service processing node according to the integrated result to generate a corresponding credit evaluation result;
the first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by a service processor determining a target data type of the to-be-processed service data of the at least one service processing node according to a service data processing rule, inputting the to-be-processed service data of the target data type into a rule execution module for data processing, wherein the service data processing rule is generated by determining at least two data types corresponding to the service data of the target service by a service provider and creating according to the data processing rule corresponding to the at least two data types.
12. The blockchain-based data processing method of claim 11, further comprising:
and establishing a service data processing rule of the target service according to a preset data processing rule, and uploading the service data processing rule to a service alliance link node, wherein the service alliance link node performs consensus processing on the service data processing rule.
13. The blockchain-based data processing method according to claim 12, wherein the creating a service data processing rule of the target service according to a preset data processing rule and uploading the service data processing rule to a service federation link node includes:
creating a service data processing rule of the target service according to a preset data processing rule;
converting the business data processing rule into a script file, performing hash processing on the script file to generate a first hash value, and storing the script file to a file storage module;
and uploading the first hash value and the storage address of the script file in a file storage module to the at least one service alliance link node.
14. The method for processing data based on a blockchain according to claim 11, wherein the invoking the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result and perform credit evaluation on the first service processing node according to the integrated result includes:
calling a trusted execution module to acquire a storage address of a service file, and reading the service file in a file storage module according to the file address of the service file;
inputting the service dimension processing result of the at least one service processing node contained in the read service file into a credit evaluation model for evaluation, and uploading the generated credit evaluation result to the at least one service alliance chain node.
15. The blockchain-based data processing method of claim 12, further comprising:
and determining the resource limit to be allocated of the first service processing node according to the credit evaluation result, and performing resource allocation to the first service processing node based on the resource limit to be allocated.
16. A blockchain-based data processing apparatus comprising:
the acquisition module is configured to acquire a service dimension processing result of at least one service processing node associated with a target service in the service alliance link nodes;
the evaluation module is configured to call the trusted execution module to integrate the service dimension processing result of the first service processing node in the service dimension processing result, and perform credit evaluation on the first service processing node according to the integrated result to generate a corresponding credit evaluation result;
the first service processing node is one of the at least one service processing node, and the service dimension processing result is generated by a service processor determining a target data type of the to-be-processed service data of the at least one service processing node according to a service data processing rule, inputting the to-be-processed service data of the target data type into a rule execution module for data processing, wherein the service data processing rule is generated by determining at least two data types corresponding to the service data of the target service by a service provider and creating according to the data processing rule corresponding to the at least two data types.
17. A data processing method based on a block chain is applied to a loan provider and comprises the following steps:
acquiring a transaction service dimension processing result of at least one transaction node associated with a transaction service in a service alliance link node;
calling a trusted execution module to integrate the service dimension processing result of a first transaction node in the transaction service dimension processing result, and performing credit evaluation on the first transaction node according to the integrated result to generate a corresponding credit evaluation result;
the first transaction node is one of the at least one transaction node, the transaction service dimension processing result is generated by a transaction processing party according to a transaction data processing rule, the target data type of the to-be-processed transaction data of the at least one transaction node is determined, the to-be-processed transaction data of the target data type is input into a rule execution module for data processing, and the transaction data processing rule is generated by a loan provider by determining at least two data types corresponding to the transaction data of the transaction service and is created according to the data processing rule corresponding to the at least two data types.
18. A data processing device based on a block chain is applied to a loan provider and comprises:
the processing result acquisition module is configured to acquire a transaction service dimension processing result of at least one transaction node associated with the transaction service in the service alliance link nodes;
the credit evaluation module is configured to call the trusted execution module to integrate the service dimension processing result of the first transaction node in the transaction service dimension processing result, and perform credit evaluation on the first transaction node according to the integration result to generate a corresponding credit evaluation result;
the first transaction node is one of the at least one transaction node, the transaction service dimension processing result is generated by a transaction processor according to a transaction data processing rule, the target data type of the to-be-processed transaction data of the at least one transaction node is determined, the to-be-processed transaction data of the target data type is input into a rule execution module for data processing, and the transaction data processing rule is generated by a loan provider according to at least two data types corresponding to the transaction data of the transaction service and is created according to the data processing rule corresponding to the at least two data types.
19. A computing device, comprising:
a memory and a processor;
the memory is configured to store computer-executable instructions, and the processor is configured to execute the computer-executable instructions to implement the steps of the blockchain-based data processing method according to any one of claims 11 to 15 or 17.
20. A computer readable storage medium storing computer instructions which, when executed by a processor, carry out the steps of the blockchain-based data processing method of any one of claims 11 to 15 or 17.
CN202110121023.8A 2021-01-28 2021-01-28 Data processing system, method and device based on block chain Active CN112910989B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110121023.8A CN112910989B (en) 2021-01-28 2021-01-28 Data processing system, method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110121023.8A CN112910989B (en) 2021-01-28 2021-01-28 Data processing system, method and device based on block chain

Publications (2)

Publication Number Publication Date
CN112910989A CN112910989A (en) 2021-06-04
CN112910989B true CN112910989B (en) 2022-09-02

Family

ID=76119930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110121023.8A Active CN112910989B (en) 2021-01-28 2021-01-28 Data processing system, method and device based on block chain

Country Status (1)

Country Link
CN (1) CN112910989B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109146688A (en) * 2018-08-30 2019-01-04 广州立趣信息科技有限公司 A kind of supply chain financial application method based on block chain alliance chain technology
CN109584040A (en) * 2018-10-25 2019-04-05 平安科技(深圳)有限公司 Business data processing method, device, equipment and storage medium based on block chain
CN109636590A (en) * 2018-12-21 2019-04-16 众安信息技术服务有限公司 Based on the logical method and apparatus for confirming existing P2P digital asset transfer of block chain
CN110009337A (en) * 2018-12-21 2019-07-12 阿里巴巴集团控股有限公司 A kind of data processing method and device based on block chain
KR102002488B1 (en) * 2019-04-02 2019-07-23 주식회사 한국정보보호경영연구소 Document Acquisition System Using Off-Chain Distributed Storage Based on Block chain
CN111092727A (en) * 2020-03-18 2020-05-01 支付宝(杭州)信息技术有限公司 Method and device for sharing cluster key

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109146688A (en) * 2018-08-30 2019-01-04 广州立趣信息科技有限公司 A kind of supply chain financial application method based on block chain alliance chain technology
CN109584040A (en) * 2018-10-25 2019-04-05 平安科技(深圳)有限公司 Business data processing method, device, equipment and storage medium based on block chain
CN109636590A (en) * 2018-12-21 2019-04-16 众安信息技术服务有限公司 Based on the logical method and apparatus for confirming existing P2P digital asset transfer of block chain
CN110009337A (en) * 2018-12-21 2019-07-12 阿里巴巴集团控股有限公司 A kind of data processing method and device based on block chain
KR102002488B1 (en) * 2019-04-02 2019-07-23 주식회사 한국정보보호경영연구소 Document Acquisition System Using Off-Chain Distributed Storage Based on Block chain
CN111092727A (en) * 2020-03-18 2020-05-01 支付宝(杭州)信息技术有限公司 Method and device for sharing cluster key

Also Published As

Publication number Publication date
CN112910989A (en) 2021-06-04

Similar Documents

Publication Publication Date Title
CN110166442B (en) Data processing method and device based on block chain
CN110555299B (en) Electronic contract signing and storing method and device, computer equipment and storage medium
CN111131412B (en) Method, system, mobile terminal and cloud server for realizing 5G mobile terminal calculation
Yrjölä How could blockchain transform 6G towards open ecosystemic business models?
CN111066047A (en) Implementing a blockchain based workflow
US20200364215A1 (en) Blockchain-based recording and querying operations
TWI786404B (en) Identity authentication method, method for realizing login-free authorization component, and respective devices
CN111784514A (en) Service processing method and device based on block chain
CN111047321A (en) Service processing method and device, electronic equipment and storage medium
Garcia Bringas et al. BlockChain platforms in financial services: current perspective
WO2022206210A1 (en) Blockchain-based asset management
CN113792890B (en) Model training method based on federal learning and related equipment
CN116108473B (en) Data processing method and device in multiparty security calculation
CN112910989B (en) Data processing system, method and device based on block chain
CN110544143B (en) Contract establishing method and device for grouping credit project
CN110059097B (en) Data processing method and device
WO2020211075A1 (en) Decentralized secure multi-party data processing method and device, and storage medium
CN116383246A (en) Combined query method and device
CN115913656A (en) Bank cross-border data platform, task processing method and deployment method
CN110532115B (en) System, method and apparatus for developing smart contracts
CN113807969A (en) Parallel verification method for service system and related equipment
CN111131438B (en) Method and apparatus for accessing block chains
CN117195310B (en) Heterogeneous platform, method, equipment and storage medium based on privacy calculation
Dunnett et al. A Democratically Anonymous and Trusted Architecture for CTI Sharing using Blockchain
US20240134723A1 (en) Technology and protocol agnostic key-value pair based user interface and data rendering to support a transaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant