CN113783948B - Alliance chain combination consensus method, equipment and storage medium - Google Patents

Alliance chain combination consensus method, equipment and storage medium Download PDF

Info

Publication number
CN113783948B
CN113783948B CN202110991215.4A CN202110991215A CN113783948B CN 113783948 B CN113783948 B CN 113783948B CN 202110991215 A CN202110991215 A CN 202110991215A CN 113783948 B CN113783948 B CN 113783948B
Authority
CN
China
Prior art keywords
data
node
chain
common
core
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110991215.4A
Other languages
Chinese (zh)
Other versions
CN113783948A (en
Inventor
陈嘉俊
臧铖
张少鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Zheshang Bank Co Ltd
Original Assignee
China Zheshang Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Zheshang Bank Co Ltd filed Critical China Zheshang Bank Co Ltd
Priority to CN202110991215.4A priority Critical patent/CN113783948B/en
Publication of CN113783948A publication Critical patent/CN113783948A/en
Application granted granted Critical
Publication of CN113783948B publication Critical patent/CN113783948B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a coalition chain combination consensus method, equipment and a storage medium. According to the invention, the alliance chain nodes are divided into the core node, the common node and the query node, and the participants can select one of the node modes according to the actual demands, so that the participation threshold of the alliance chain participants is effectively reduced. The alliance chain is characterized in that the nodes are managed in a grading manner, a plurality of core nodes form a core chain, a certain core node and a common node connected with the core node form a common chain, and the inquiring node is only responsible for synchronizing the core node data and forwarding the uplink request data, so that the node building mode effectively simplifies the alliance chain network. The common identification process of the core chain and the common identification process of the common chain are not mutually influenced, so that the influence of node hardware configuration or network difference among nodes on the whole node network common identification is avoided, and the alliance link point common identification efficiency is effectively improved.

Description

Alliance chain combination consensus method, equipment and storage medium
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a method, an apparatus, and a storage medium for federation chain combination consensus.
Background
The alliance chain is a development trend of the blockchain technology, but the alliance chain has more problems of limiting development and popularization at present. For example, the federation chain has a high admission threshold and needs to have the capability of autonomously maintaining nodes; the network of the alliance chain is complex, and the huge network of the alliance chain link points can cause the situation that information transmission among nodes is possibly delayed or data is lost; as federation chain nodes increase gradually, consensus efficiency decreases.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a alliance chain combination consensus method, equipment and a storage medium.
According to a first aspect of the present invention, there is provided a federated chain combination consensus method comprising:
dividing nodes in the alliance chain into a core node, a common node and a query node, wherein a participant selects one of node modes to join the alliance chain according to the actual situation and the requirements of the participant;
The initiator node of the alliance chain is used as a core node of the alliance chain, and the core node forms a core chain in the alliance chain; the participants applying for the core nodes need to pass the authentication of other core nodes; the core chain adopts RBFT consensus algorithm to ensure the strong consistency of data among the core nodes, and all node data of the alliance chain are based on account book data of the core nodes;
The participants applying for the common node only need to authenticate to the core node which is in butt joint with the participants applying for the common node, and the core node which is in butt joint with the participants applying for the common node and other common nodes under the core node form a common chain in the alliance chain; the common chain adopts a RAFT consensus algorithm, and common nodes only participate in the common chain consensus and do not participate in the core chain consensus;
the inquiring node only synchronizes the core node data in the alliance chain or forwards the uplink request data to the core node, and does not participate in any data consensus.
Furthermore, the core node has higher authority and plays a key role in the alliance chain, and the participants applying for the core node need to have stronger node operation and maintenance capability, so that high-performance node service can be provided.
Further, when the core node receives the data, the core chain adopts RBFT consensus algorithm to perform consensus on the data, the core node sends the data to the common node connected with the core node, and the common chain adopts RAFT consensus algorithm to perform consensus on the data.
Furthermore, the common identification of the core chain and the common chain can be synchronously carried out without mutual interference, so that the influence of node hardware configuration or network difference among nodes on the whole node network common identification is avoided, and the alliance chain link point common identification efficiency is improved.
Further, when the common node receives data, the common chain adopts a RAFT consensus algorithm to carry out consensus on the data, and distributes the data to other core nodes through the connected core nodes to carry out data consensus.
Further, when the query node receives the data, the query node forwards the data to the core node connected with the query node; after the core chain completes consensus, the consensus data is synchronized to the query node.
Further, the alliance chain distributes different data authorities to the common chain; the core node pushes data to the common chain, the data authority of the common chain is judged first, when the data authority of the common chain is greater than or equal to the pushed data authority, the common chain receives plaintext data pushed by the core node, and the common chain carries out consensus on the plaintext data; when the data authority of the common chain is smaller than the push data authority, the common chain receives the encrypted data pushed by the core node, and the common node verifies the data through a zero knowledge proof algorithm and completes node consensus.
Further, when the common node receives data, the plaintext of the data only carries out consensus on the common chain and the core chain of the received data; other common chains of the alliance chain can only receive the ciphertext of the data, and verify the data through a zero knowledge proof algorithm; if a certain common node needs to inquire data on other common chains, a data inquiry request needs to be sent to a data owner, an encryption public key is provided, after the data owner passes the request, the data owner encrypts the data by using the public key and pushes the data to the data inquirer, and the data inquirer decrypts the encrypted data by using a private key.
According to a second aspect of the present invention there is provided a computer device comprising a memory and a processor, the memory having stored therein computer readable instructions which, when executed by the processor, cause the processor to perform the steps of the above-described federated chain combination consensus method.
According to a third aspect of the present invention there is provided a storage medium storing computer readable instructions that, when executed by one or more processors, cause the one or more processors to perform the steps in the federated chain combination consensus method described above.
The beneficial effects of the invention are as follows: according to the invention, the alliance chain nodes are divided into the core node, the common node and the query node, and the participants can select one of the node modes according to the actual demands, so that the participation threshold of the alliance chain participants is effectively reduced. The alliance chain is characterized in that the nodes are managed in a grading manner, a plurality of core nodes form a core chain, a certain core node and a common node connected with the core node form a common chain, and the inquiring node is only responsible for synchronizing the core node data and forwarding the uplink request data, so that the node building mode effectively simplifies the alliance chain network. The common identification process of the core chain and the common identification process of the common chain are not mutually influenced, so that the influence of node hardware configuration or network difference among nodes on the whole node network common identification is avoided, and the alliance link point common identification efficiency is effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a federated chain combination consensus method in accordance with an embodiment of the present invention;
FIG. 2 is a schematic diagram of a federated chain node network in accordance with an embodiment of the present invention.
Detailed Description
For a better understanding of the technical solution of the present application, the following detailed description of the embodiments of the present application refers to the accompanying drawings.
It should be understood that the described embodiments are merely some, but not all, embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The terminology used in the embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
FIG. 1 is a flowchart of a federated chain combination consensus method in an embodiment of the present invention. The embodiment of the invention provides a alliance chain combination consensus method, which comprises the following specific implementation processes:
(1) Nodes in the alliance chain can be divided into core nodes, common nodes and query nodes; if a participant applies to join the alliance chain, one node mode can be selected according to the actual situation and the requirement of the participant, so that the participation threshold of the participant of the alliance chain is effectively reduced.
The alliance chain is initiated by some important organizations or important core enterprises in some industries, the alliance chain is built by the important organizations or the important core enterprises and shares data with each other, an initiator node of the alliance chain serves as a core node of the alliance chain, and a chain formed by the core nodes serves as a core chain in the alliance chain. Because the authority of the core node is higher and plays a key role in the alliance chain, firstly, the party applying for the core node needs to be authenticated by other core nodes, and the party applying for the core node needs to have stronger node operation and maintenance capability, can provide high-performance node service, and is suitable for a financial institution or a core enterprise to join the alliance chain in a core node mode.
The application of the common node only needs to authenticate the core node which is in butt joint with the common node, and the core node which is in butt joint with the common node and other common nodes under the core node form a common chain in the alliance chain. The common node only needs to participate in the common knowledge in the common chain, does not need to participate in the common knowledge in the whole alliance chain, has lower requirements on hardware and network of the common node, and is suitable for being added into the alliance chain by upstream and downstream medium-sized enterprises such as core enterprises or medium-sized and small enterprises in the mode of the common node.
The inquiring node only synchronizes the core node data in the alliance chain or forwards the uplink request data to the core node, and does not participate in any data consensus. Therefore, the requirements on the hardware and the network of the query node are minimum, and the method is suitable for some small enterprises in the industry chain to join the alliance chain through the query node.
Fig. 2 is a schematic diagram of a federation chain node network composed of core nodes, common nodes and query nodes according to an embodiment of the present invention.
(2) The core chain adopts RBFT consensus algorithm to ensure the strong consistency of the data among the core nodes, and all the node data of the alliance chain are based on the account book data of the core nodes. The common chain adopts a RAFT consensus algorithm, and common nodes do not participate in the consensus of the core chain.
(3) When the core node receives the data, the core chain adopts RBFT consensus algorithm to make consensus on the data. The core node also transmits the data to the common node connected with the core node, and the common chain carries out consensus on the data by adopting a RAFT consensus algorithm. The common identification of the core chain and the common chain can be synchronously carried out without mutual interference, thereby avoiding the influence of node hardware configuration or network difference among nodes on the whole node network common identification and effectively improving the alliance link point common identification efficiency. When the core chain data consensus is completed, the consensus data is synchronized to the querying node.
When the common node receives data, the common chain carries out consensus on the data by adopting a RAFT consensus algorithm, and distributes the data to other core nodes for carrying out data consensus through the core nodes connected with the common chain.
When the query node receives the data, the query node forwards the data to a core node connected with the query node; after the core chain completes consensus, the consensus data is synchronized to the query node.
(4) The federated chain will assign different data rights to the common chain. The core node pushes data to the common chain, the data authority of the common chain is judged first, and when the data authority of the common chain is greater than or equal to the pushed data authority, the common chain receives plaintext data pushed by the core node and carries out consensus on the plaintext data. When the data authority of the common chain is smaller than the push data authority, the common chain receives the encrypted data pushed by the core node, and the common node verifies the data through a zero knowledge proof algorithm and completes node consensus.
(5) When a common node receives data, the plaintext of the data only carries out consensus on a common chain and a core chain of the received data. Other common chains of the alliance chain can only receive the ciphertext of the data, and the correctness of the data is verified through a zero knowledge proof algorithm. If a certain common node needs to inquire data on other common chains, a data inquiry request needs to be sent to a data owner, an encryption public key is provided, after the data owner passes the request, the data owner encrypts the data by using the public key and pushes the data to the data inquirer, and the data inquirer decrypts the encrypted data by using a private key.
In one embodiment, a computer device is provided that includes a memory and a processor, where the memory stores computer readable instructions that, when executed by the processor, cause the processor to perform the steps in the federation chain combination consensus method in each of the embodiments described above.
In one embodiment, a storage medium storing computer readable instructions that, when executed by one or more processors, cause the one or more processors to perform the steps in the federation chain composition consensus method in the embodiments described above is presented. Wherein the storage medium may be a non-volatile storage medium.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program to instruct related hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: read Only Memory (ROM), random access Memory (RAM, random Access Memory), magnetic or optical disk, and the like.
The foregoing description of the preferred embodiment(s) is (are) merely intended to illustrate the embodiment(s) of the present invention, and it is not intended to limit the embodiment(s) of the present invention to the particular embodiment(s) described.

Claims (3)

1. A method of federated chain combination consensus, the method comprising:
dividing nodes in the alliance chain into a core node, a common node and a query node, wherein a participant selects one of node modes to join the alliance chain according to the actual situation and the requirements of the participant;
The initiator node of the alliance chain is used as a core node of the alliance chain, and the core node forms a core chain in the alliance chain; the participants applying for the core nodes need to pass the authentication of other core nodes; the core chain adopts RBFT consensus algorithm, and all node data of the alliance chain are based on account book data of the core node; the participants applying for the common node only need to authenticate to the core node which is in butt joint with the participants applying for the common node, and the core node which is in butt joint with the participants applying for the common node and other common nodes under the core node form a common chain in the alliance chain; the common chain adopts a RAFT consensus algorithm, and common nodes only participate in the common chain consensus and do not participate in the core chain consensus;
the inquiring node only synchronizes the core node data in the alliance chain or forwards the uplink request data to the core node, and does not participate in any data consensus;
When the core node receives data, the core chain adopts RBFT consensus algorithm to carry out consensus on the data, the core node sends the data to a common node connected with the core node, and the common chain adopts RAFT consensus algorithm to carry out consensus on the data; the common knowledge of the core chain and the common chain can be synchronously carried out, and the common knowledge is not interfered with each other; after the core chain data consensus is completed, synchronizing the consensus data to the query node;
when the common node receives data, the common chain carries out consensus on the data by adopting a RAFT consensus algorithm, and distributes the data to other core nodes for carrying out data consensus through the core nodes connected with the common chain;
when the query node receives data, the query node forwards the data to a core node connected with the query node, and after the core chain completes consensus, the consensus data is synchronized to the query node;
The alliance chain distributes different data authorities to the common chain; the core node pushes data to the common chain, the data authority of the common chain is judged first, when the data authority of the common chain is greater than or equal to the pushed data authority, the common chain receives plaintext data pushed by the core node, and the common chain carries out consensus on the plaintext data; when the data authority of the common chain is smaller than the push data authority, the common chain receives the encrypted data pushed by the core node, and the common node verifies the data through a zero knowledge proof algorithm and completes node consensus;
When the common node receives data, the plaintext of the data only carries out consensus on a common chain and a core chain of the received data; other common chains of the alliance chain can only receive the ciphertext of the data, and verify the data through a zero knowledge proof algorithm; if a certain common node needs to inquire data on other common chains, a data inquiry request needs to be sent to a data owner, an encryption public key is provided, after the data owner passes the request, the data owner encrypts the data by using the public key and pushes the data to the data inquirer, and the data inquirer decrypts the encrypted data by using a private key.
2. A computer device comprising a memory and a processor, the memory having stored therein computer readable instructions that, when executed by the processor, cause the processor to perform the steps in the coalition chain combination consensus method of claim 1.
3. A storage medium storing computer-readable instructions that, when executed by one or more processors, cause the one or more processors to perform the steps in the federated chain combination consensus method of claim 1.
CN202110991215.4A 2021-08-26 2021-08-26 Alliance chain combination consensus method, equipment and storage medium Active CN113783948B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110991215.4A CN113783948B (en) 2021-08-26 2021-08-26 Alliance chain combination consensus method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110991215.4A CN113783948B (en) 2021-08-26 2021-08-26 Alliance chain combination consensus method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113783948A CN113783948A (en) 2021-12-10
CN113783948B true CN113783948B (en) 2024-05-31

Family

ID=78839652

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110991215.4A Active CN113783948B (en) 2021-08-26 2021-08-26 Alliance chain combination consensus method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113783948B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108990002A (en) * 2018-06-27 2018-12-11 柳州市蓝海数链科技有限公司 A kind of block chain data processing method, device, terminal and storage medium
CN109063169A (en) * 2018-08-17 2018-12-21 福建省农村信用社联合社 A kind of customer data management system based on block chain
CN109767199A (en) * 2018-12-10 2019-05-17 西安电子科技大学 PBFT common recognition system and method, block chain data processing system based on prestige
CN111523153A (en) * 2020-07-03 2020-08-11 支付宝(杭州)信息技术有限公司 Block generation method and consensus node
CN112508562A (en) * 2020-12-01 2021-03-16 浙商银行股份有限公司 Block chain public transaction multi-level consensus method, equipment and storage medium
CN112511350A (en) * 2020-12-01 2021-03-16 浙商银行股份有限公司 Alliance chain multi-level consensus method, alliance chain multi-level consensus equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108990002A (en) * 2018-06-27 2018-12-11 柳州市蓝海数链科技有限公司 A kind of block chain data processing method, device, terminal and storage medium
CN109063169A (en) * 2018-08-17 2018-12-21 福建省农村信用社联合社 A kind of customer data management system based on block chain
CN109767199A (en) * 2018-12-10 2019-05-17 西安电子科技大学 PBFT common recognition system and method, block chain data processing system based on prestige
CN111523153A (en) * 2020-07-03 2020-08-11 支付宝(杭州)信息技术有限公司 Block generation method and consensus node
CN112508562A (en) * 2020-12-01 2021-03-16 浙商银行股份有限公司 Block chain public transaction multi-level consensus method, equipment and storage medium
CN112511350A (en) * 2020-12-01 2021-03-16 浙商银行股份有限公司 Alliance chain multi-level consensus method, alliance chain multi-level consensus equipment and storage medium

Also Published As

Publication number Publication date
CN113783948A (en) 2021-12-10

Similar Documents

Publication Publication Date Title
CN110288480B (en) Private transaction method and device for blockchain
CN110581854B (en) Intelligent terminal safety communication method based on block chain
CN112702346A (en) Distributed identity authentication method and system based on alliance chain
US20090158041A1 (en) Methods and devices for creating security group and authentication over p2p network
CN111614709B (en) Partition transaction method and system based on block chain
CN109361663B (en) Method, system and device for accessing encrypted data
CN112508566A (en) Alliance chain-based cross-chain private transaction method and equipment
CN112508562B (en) Blockchain open transaction multi-level consensus method, equipment and storage medium
KR20110098855A (en) Secure node identifier assignment in a distributed hash table for peer-to-peer networks
CN113328997B (en) Alliance chain crossing system and method
CN113746858B (en) Cross-chain communication method based on verifiable random function
CN113556339B (en) Privacy computing method supporting interaction of TEE computing power nodes in heterogeneous trusted execution environment
CN111294339B (en) Homogeneous alliance chain cross-chain method and device based on Fabric architecture
CN110071807B (en) Block chain point-to-point node authentication method, system and computer readable storage medium
CN113850599B (en) Cross-link transaction method and system applied to alliance link
CN113992360A (en) Block chain cross-chain-based federated learning method and equipment
CN105407097A (en) Third-party based data supply method and device
CN111866042B (en) Method and device for synchronizing telecommunication account number change
CN109167771B (en) Authentication method, device and equipment based on alliance chain and readable storage medium
CN113643134A (en) Internet of things block chain transaction method and system based on multi-key homomorphic encryption
CN113783948B (en) Alliance chain combination consensus method, equipment and storage medium
CN114244851A (en) Data distribution method based on block chain
CN111478776B (en) Trusted hybrid cloud system with digital identity and construction method thereof
CN113328854A (en) Service processing method and system based on block chain
CN110706102A (en) Multistage signature method with anonymity for alliance block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant