CN113468581A - Cross-block-chain data access method - Google Patents

Cross-block-chain data access method Download PDF

Info

Publication number
CN113468581A
CN113468581A CN202110845020.9A CN202110845020A CN113468581A CN 113468581 A CN113468581 A CN 113468581A CN 202110845020 A CN202110845020 A CN 202110845020A CN 113468581 A CN113468581 A CN 113468581A
Authority
CN
China
Prior art keywords
data
block chain
data access
chain
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110845020.9A
Other languages
Chinese (zh)
Inventor
王保春
张蛟鹏
余洋
莫恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaqiao Shenzhen Investment Co ltd
Original Assignee
Yongqi Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongqi Beijing Technology Co Ltd filed Critical Yongqi Beijing Technology Co Ltd
Priority to CN202110845020.9A priority Critical patent/CN113468581A/en
Publication of CN113468581A publication Critical patent/CN113468581A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Abstract

The invention discloses a data access method of a cross-block chain, which comprises the following steps: a plurality of service block chains upload block data to a relay block chain; the relay block chain is provided with a plurality of storage modules, and the block data sent by each service block chain are encrypted respectively and stored in the corresponding storage modules; a service block chain with a cross-link data access requirement sends a data access request to a relay block chain, wherein the data access request comprises a URL (uniform resource locator) for executing operation on a target service block chain, and the URL comprises access path information of the target service block chain in a multi-link system; and the relay block link receives the data access request, finds the storage module corresponding to the service block link according to the URL, decrypts the data stored by the corresponding storage module, and sends the decrypted data to the service block link with the cross-link data access requirement. According to the invention, by centralizing each service block chain data, the data access efficiency of the cross-block chain is improved, the data storage safety is ensured, and the user experience is improved.

Description

Cross-block-chain data access method
Technical Field
The invention relates to the technical field of block chains, in particular to a data access method of a cross-block chain.
Background
The block chain is a technology combined by technologies such as cryptography, network and distributed storage, the characteristics of decentralization, non-tampering of information on the chain and the like of the block chain can originally solve the problem of traditional centralized access, and meanwhile, the combination of the block chain and a data sharing technology can also provide bottom-layer data construction capability for data sharing. And the rich application scenes of the block chains basically solve the problem of information asymmetry based on the block chains, and realize the cooperative trust and consistent action among a plurality of main bodies. With the development of blockchain technology, new chains are growing, and the demand for data interaction between chains is increasing, but since blockchains are relatively closed systems, different blockchain protocols are incompatible and in a relatively cracked state. Therefore, strengthening cross-link data access research between blockchains is of great significance.
Disclosure of Invention
The invention aims to provide a data access method of a cross-block chain, which improves the data access efficiency of the cross-block chain by centralizing data of each service block chain, ensures the data storage safety and improves the user experience.
In order to achieve the purpose, the invention provides the following scheme:
a data access method of block chain crossing is applied to a multi-chain system composed of a plurality of service block chains and a relay block chain, wherein the relay block chain is respectively connected with the service block chains, and the method comprises the following steps:
s1, uploading the block data to a relay block chain by a plurality of service block chains;
s2, the relay block chain is provided with a plurality of storage modules, the block data sent by each service block chain are encrypted respectively, and the encrypted block data are stored in the corresponding storage modules;
s3, a service block chain with a cross-chain data access requirement sends a data access request to the relay block chain, wherein the data access request comprises a URL (uniform resource locator) for executing operation on a target service block chain, and the URL comprises access path information of the target service block chain in the multi-chain system;
and S4, the relay block link receives the data access request, finds the storage module corresponding to the service block chain according to the URL, decrypts the data stored by the corresponding storage module, and sends the decrypted data to the service block chain with the cross-chain data access requirement.
Further, the method further comprises:
and S5, the relay blockchain is provided with a witness module, and the witness module records the cross-chain data access event according to the intelligent contract and broadcasts the cross-chain data access event to the target service blockchain.
Further, the block data in step S1 includes identification information, authentication information, and address information of the block node in each service block chain.
Further, the URL includes a domain field, and the domain field is used to record information of the target service block chain.
Further, the step S4 includes that, after receiving the data access request, the relay block link first performs validity verification on the data access request, and if the validity verification is passed, finds the storage module corresponding to the service block chain according to the URL, decrypts the data stored in the corresponding storage module, and sends the decrypted data to the service block chain with the requirement for cross-chain data access.
Further, in step S4, decrypting the data stored in the corresponding storage module specifically includes: and acquiring an encryption identifier in a corresponding storage module according to the data access request, inquiring and acquiring a decryption serial number in a decryption database according to the encryption identifier, and decrypting the data stored in the storage module according to the decryption serial number.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: according to the data access method of the cross-block chain, the data in each service block chain are concentrated through the relay block chain, the problem of information isolated island is avoided, and the difficulty in cross-chain management is reduced; for a service block chain node sending a data access request, firstly, the validity of the request is verified, then, a target service block chain can be rapidly found in a targeted manner according to an access path, target data of cross-chain access is obtained, a cross-chain access event can be recorded, and the management efficiency of data access is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a schematic flow chart of a data access method across block chains according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It is to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
The invention aims to provide a data access method of a cross-block chain, which improves the data access efficiency of the cross-block chain by centralizing data of each service block chain, ensures the data storage safety and improves the user experience.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
As shown in fig. 1, the data access method across block chains according to the embodiment of the present invention is applied to a multi-chain system including a plurality of service block chains and a relay block chain, where the relay block chain is respectively connected to the plurality of service block chains, and includes the following steps:
s1, uploading the block data to a relay block chain by a plurality of service block chains;
s2, the relay block chain is provided with a plurality of storage modules, the block data sent by each service block chain are encrypted respectively, and the encrypted block data are stored in the corresponding storage modules;
s3, a service block chain with a cross-chain data access requirement sends a data access request to the relay block chain, wherein the data access request comprises a URL (uniform resource locator) for executing operation on a target service block chain, and the URL comprises access path information of the target service block chain in the multi-chain system;
s4, after the relay block link receives the data access request, firstly, the validity of the data access request is verified, if the validity is verified, the storage module corresponding to the service block chain is found according to the URL, the data stored by the corresponding storage module is decrypted and then the decrypted data is sent to the service block chain with the cross-link data access requirement;
and S5, the relay blockchain is provided with a witness module, and the witness module records the cross-chain data access event according to the intelligent contract and broadcasts the cross-chain data access event to the target service blockchain.
The block data in step S1 includes identification information, authentication information, and address information of a block node in each service block chain.
The URL includes a domain field for recording information of the target service block chain. The URL also comprises a characteristic value field of the target data, and the characteristic value field is used for recording the characteristic value of the target data; the intermediate block chain may call a data access driver to parse the data access request to complete access to the target data, including: and calling a data access driving program to analyze the URL, and acquiring the target data based on the characteristic value field of the URL.
In step S4, decrypting the data stored in the corresponding storage module specifically includes: and acquiring an encryption identifier in a corresponding storage module according to the data access request, inquiring and acquiring a decryption serial number in a decryption database according to the encryption identifier, and decrypting the data stored in the storage module according to the decryption serial number.
In addition, in step 1, the block data of each service block chain needs to be updated in real time, and the service block chain detects the lost block information and the newly added block information in real time, and feeds back the information to the relay block chain in time to update the data in the corresponding storage module.
According to the data access method of the cross-block chain, the data in each service block chain are concentrated through the relay block chain, the problem of information isolated island is avoided, and the difficulty in cross-chain management is reduced; for a service block chain node sending a data access request, firstly, the validity of the request is verified, then, a target service block chain can be rapidly found in a targeted manner according to an access path, target data of cross-chain access is obtained, a cross-chain access event can be recorded, and the management efficiency of data access is improved.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (6)

1. A data access method of a cross block chain is applied to a multi-chain system formed by a plurality of service block chains and a relay block chain, wherein the relay block chain is respectively connected with the service block chains, and the method is characterized by comprising the following steps:
s1, uploading the block data to a relay block chain by a plurality of service block chains;
s2, the relay block chain is provided with a plurality of storage modules, the block data sent by each service block chain are encrypted respectively, and the encrypted block data are stored in the corresponding storage modules;
s3, a service block chain with a cross-chain data access requirement sends a data access request to the relay block chain, wherein the data access request comprises a URL (uniform resource locator) for executing operation on a target service block chain, and the URL comprises access path information of the target service block chain in the multi-chain system;
and S4, the relay block link receives the data access request, finds the storage module corresponding to the service block chain according to the URL, decrypts the data stored by the corresponding storage module, and sends the decrypted data to the service block chain with the cross-chain data access requirement.
2. The method of claim 1, further comprising:
and S5, the relay blockchain is provided with a witness module, and the witness module records the cross-chain data access event according to the intelligent contract and broadcasts the cross-chain data access event to the target service blockchain.
3. The method according to claim 1, wherein the tile data in step S1 includes identification information, authentication information, and address information of a tile node in each service tile chain.
4. The method of claim 1, wherein the URL comprises a domain field for recording information of the target service block chain.
5. The method according to claim 1, wherein the step S4 further includes, after the relay block link receives the data access request, first performing validity verification on the data access request, if the validity verification is passed, finding the storage module corresponding to the service block link according to the URL, decrypting the data stored in the corresponding storage module, and sending the decrypted data to the service block link that has the requirement for cross-link data access.
6. The method for accessing data across a block chain according to claim 1, wherein in step S4, decrypting the data stored in the corresponding storage module specifically includes: and acquiring an encryption identifier in a corresponding storage module according to the data access request, inquiring and acquiring a decryption serial number in a decryption database according to the encryption identifier, and decrypting the data stored in the storage module according to the decryption serial number.
CN202110845020.9A 2021-07-26 2021-07-26 Cross-block-chain data access method Pending CN113468581A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110845020.9A CN113468581A (en) 2021-07-26 2021-07-26 Cross-block-chain data access method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110845020.9A CN113468581A (en) 2021-07-26 2021-07-26 Cross-block-chain data access method

Publications (1)

Publication Number Publication Date
CN113468581A true CN113468581A (en) 2021-10-01

Family

ID=77882497

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110845020.9A Pending CN113468581A (en) 2021-07-26 2021-07-26 Cross-block-chain data access method

Country Status (1)

Country Link
CN (1) CN113468581A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109582473A (en) * 2018-10-26 2019-04-05 阿里巴巴集团控股有限公司 Across chain data access method and device based on block chain
CN110213266A (en) * 2019-05-31 2019-09-06 联想(北京)有限公司 A kind of information processing method and electronic equipment of the block chain across chain
CN111090661A (en) * 2019-12-10 2020-05-01 北京海益同展信息科技有限公司 Block chain cross-chain data access method, device, adapter and system
CN111418184A (en) * 2020-02-03 2020-07-14 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain
CN111597258A (en) * 2020-05-11 2020-08-28 广州网格科技有限公司 Block chain cross-chain information processing method and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109582473A (en) * 2018-10-26 2019-04-05 阿里巴巴集团控股有限公司 Across chain data access method and device based on block chain
CN110213266A (en) * 2019-05-31 2019-09-06 联想(北京)有限公司 A kind of information processing method and electronic equipment of the block chain across chain
CN111090661A (en) * 2019-12-10 2020-05-01 北京海益同展信息科技有限公司 Block chain cross-chain data access method, device, adapter and system
CN111418184A (en) * 2020-02-03 2020-07-14 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain
CN111597258A (en) * 2020-05-11 2020-08-28 广州网格科技有限公司 Block chain cross-chain information processing method and electronic equipment

Similar Documents

Publication Publication Date Title
CN107770182B (en) Data storage method of home gateway and home gateway
CN110597911B (en) Certificate processing method and device for block chain network, electronic equipment and storage medium
CN111107136A (en) Block chain cross-chain relay method based on IPFS
CN111245837B (en) Block chain-based vehicle networking data sharing fine-grained access control method
WO2004034720A3 (en) Method and system for establishing a connection via an access network
CN108537666A (en) A kind of block catenary system and block chain network method of commerce
CN111885133A (en) Data processing method and device based on block chain and computer storage medium
CN110266763A (en) Block chain network implementation method, system and the storage medium of cross-network segment interconnection
Püllen et al. Using implicit certification to efficiently establish authenticated group keys for in-vehicle networks
CN110599142A (en) Data storage method and device, computer equipment and storage medium
CN113596777A (en) Intelligent networking automobile anonymous identity authentication system and method based on block chain
CN115694847A (en) Equipment management method, system and device
CN113468581A (en) Cross-block-chain data access method
WO2020114310A1 (en) Method, network node and network for recording and providing data,
CN112115442A (en) Electric power terminal digital identity management method and system
CN115426178B (en) Calling method, calling device, electronic equipment and computer readable medium
CN113259384B (en) Mechanism model call information processing method, server and system based on block chain
CN114090963A (en) Method and system for calling trust between micro-services
JP6218914B1 (en) Distribution system, data security device, distribution method, and computer program
CN115438353A (en) User data management method and related equipment
CN110659903B (en) Block chain-based data transaction method
CN111314316A (en) Data access method based on block chain
CN115580621B (en) Block chain cross-chain business processing method, node, medium and block chain
CN115987940B (en) Telecom identification method, device and computer readable storage medium
CN103563418A (en) Putting in place of a security association of GBA type for a terminal in a mobile telecommunications network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20221010

Address after: Room 305, No. 188, Zhugu Shi Road, Wulian, Central City, Longgang Street, Longgang District, Shenzhen, Guangdong 518000

Applicant after: Jiaqiao (Shenzhen) Investment Co.,Ltd.

Address before: D-1908, 19th floor, building 222, Wangjing Xiyuan, Chaoyang District, Beijing

Applicant before: Yongqi (Beijing) Technology Co.,Ltd.

TA01 Transfer of patent application right