CN114039733A - Certificate storage service transfer method, device and equipment for alliance chain - Google Patents

Certificate storage service transfer method, device and equipment for alliance chain Download PDF

Info

Publication number
CN114039733A
CN114039733A CN202111315151.2A CN202111315151A CN114039733A CN 114039733 A CN114039733 A CN 114039733A CN 202111315151 A CN202111315151 A CN 202111315151A CN 114039733 A CN114039733 A CN 114039733A
Authority
CN
China
Prior art keywords
chain
block
user
consensus
alliance chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111315151.2A
Other languages
Chinese (zh)
Other versions
CN114039733B (en
Inventor
杨新颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202111315151.2A priority Critical patent/CN114039733B/en
Publication of CN114039733A publication Critical patent/CN114039733A/en
Application granted granted Critical
Publication of CN114039733B publication Critical patent/CN114039733B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

A method, a device and equipment for transferring certificate storing service of a alliance chain are disclosed. After the users in the federation chain agree to perform the evidence-storing service transfer, the method determines the account identity information and the operation authority of each user, writes the identity information and the operation authority into the initial data block of the centralized block chain type account book, and writes the subsequent evidence-storing service data into other data blocks.

Description

Certificate storage service transfer method, device and equipment for alliance chain
Technical Field
The embodiment of the specification relates to the technical field of information, in particular to a method, a device and equipment for transferring certificate storing business aiming at a alliance chain.
Background
A federation chain is a form common in block chains that currently conduct forensic services. Some federation chains gradually lose the "decentralized" feature of block chains, for example, nodes in the federation chains are physically close to each other and arranged on a same cloud server, so as to improve consensus efficiency. The federation chain becomes more and more "centralized," and the effect of "decentralized" has been lost from business.
Based on this, a scheme for the transfer of the evidence storage service from the federation chain to the centralized database server side is needed.
Disclosure of Invention
The embodiment of the application aims to provide a scheme for transferring the evidence storage service from a federation chain to a centralized database server side.
In order to solve the above technical problem, the embodiment of the present application is implemented as follows:
a certificate storing service transfer method aiming at a alliance chain is applied to a centralized database server and comprises the following steps:
receiving feedback information of the user in the alliance chain on the evidence storing service transfer operation;
when the quantity of the transfer operation agreeing to be executed in the feedback information meets a preset condition, acquiring account identity information of each user in the alliance chain, and determining the operation authority of each account in the block chain type account book;
and generating an initial data block of the block chain type account book containing the account identity information and the operation authority so that the user in the alliance chain can write the evidence storage service data into other data blocks in the block chain type account book.
Correspondingly, an embodiment of the present specification further provides a certificate storing service transfer device for a federation chain, which is applied to a centralized database server, and includes:
the receiving module is used for receiving feedback information of the user in the alliance chain on the evidence storing service transfer operation;
the determining module is used for acquiring the account identity information of each user in the alliance chain and determining the operation authority of each account in the block chain type account book when the quantity of the transfer operation agreeing to be executed in the feedback information meets a preset condition;
and the generation module is used for generating an initial data block of the block chain type account book containing the account identity information and the operation authority so that a user in the alliance chain can write the evidence storage service data into other data blocks in the block chain type account book.
Through the scheme in the embodiment of the specification, after the users in the alliance chain agree to execute the evidence storing service transfer, the account identity information and the operation authority of each user are determined, the identity information and the operation authority are written into the initial data block of the centralized block chain type account book, and the subsequent evidence storing service data are written into other data blocks. Through the scheme, the information and the authority of the user in the alliance chain and the subsequent evidence deposit business data are transferred into the block chain type account book of the database server side, and can be inquired and verified at any time.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of embodiments of the invention.
In addition, any one of the embodiments in the present specification is not required to achieve all of the effects described above.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present specification, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a schematic flowchart of a process for generating a block chain ledger according to an embodiment of the present disclosure;
FIG. 2 is a system architecture diagram of a centralized database server according to an embodiment of the present disclosure;
fig. 3 is a flowchart illustrating a method for transferring a certificate storing service for a federation chain according to an embodiment of the present specification;
FIG. 4 is a flowchart illustrating a recommendation method for service migration into a federation chain according to an embodiment of the present specification;
fig. 5 is a schematic structural diagram of a credential storage service transfer device for a federation chain according to an embodiment of the present specification;
fig. 6 is a schematic structural diagram of an apparatus for configuring a method according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the embodiments of the present specification, the technical solutions in the embodiments of the present specification will be described in detail below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of protection.
Blockchains are generally divided into three types: public chain (Public Blockchain), Private chain (Private Blockchain) and alliance chain (Consortium Blockchain). In addition, there are various types of combinations, such as private chain + federation chain, federation chain + public chain, and other different combinations. The most decentralized of these is the public chain. The public chain is represented by bitcoin and ether house, and the participators joining the public chain can read the data record on the chain, participate in transaction, compete for accounting right of new blocks, and the like. Furthermore, each participant (i.e., node) is free to join and leave the network and perform related operations. Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain can be a weakly centralized system with strictly limited and few participating nodes. This type of blockchain is more suitable for use within a particular establishment.
A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; the participants join the network by authorization and form a benefit-related alliance, and jointly maintain the operation of the block chain and execute the evidence-storing service. For example, judicial bodies, public institutions, musician associations, and the like collectively construct a music-related alliance chain, which provides evidence of the original music of musicians.
The decentralized blockchain is essentially a decentralized distributed ledger database. That is, the data in the blockchain is stored dispersedly on each node. Each node of the participants of the block chain is parallel, and the relation between an upper level and a lower level as well as the relation between a master node and a slave node do not exist, and the nodes are all equal. The decentralized account book storage mode can play a role in fault tolerance, attack resistance and collusion resistance.
If the participants of all the nodes in a block chain are in good faith and credibility, when the block chain actually carries out service processing, the block chain basically has no collusion behavior and no attack behavior, and the meaning of decentralization is not obvious. This situation is often very common in federation chains with a common base of interest. In this case, distributed book storage is unnecessary, and further, there is no need to perform consensus in data storage.
Fig. 2 is a schematic diagram of a system architecture of a centralized database server according to an embodiment of the present disclosure. In the schematic diagram, the database server directly faces multiple users (i.e. node users in a federation chain, typically an enterprise or a corporation), and each user can provide the evidence-deposit service to other individual users or other enterprises and write the evidence-deposit data into the centralized block chain type account book.
In the embodiment of the present specification, the transfer of the evidence storage service does not mean that the existing evidence storage service data in the federation chain is transferred to the centralized block chain type account, but means that for each user in the federation chain, the subsequent evidence storage service data is not written into the federation chain, but is written into the centralized block chain type account, and the evidence storage service of the federation chain is terminated.
In a centralized database server, a block chain type account book is generated as follows, as shown in fig. 1, fig. 1 is a schematic flow chart of generating a block chain type account book provided in an embodiment of the present specification, and includes:
s101, receiving data records to be stored, and determining hash values of the data records.
The data records to be stored here may be various consumption records of individual users of the client, and also may be business results, intermediate states, operation records, and the like generated by the application server when executing business logic based on instructions of the users. Specific business scenarios may include consumption records, audit logs, supply chains, government regulatory records, medical records, and the like.
In one embodiment of the present description, the data records may be various credentialing business data provided by users of the federation chain.
S103, when the preset blocking condition is reached, determining each data record to be written into the data block, and generating the Nth data block containing the hash value of the data block and the data record.
The preset blocking condition comprises the following steps: when the number of data records to be stored reaches a number threshold, for example, a new data block is generated every time one thousand data records are received, and one thousand data records are written into the block; alternatively, a time interval from the last blocking time reaches a time threshold, e.g., every 5 minutes, a new data block is generated, and the data records received within the 5 minutes are written into the block.
N here refers to a sequence number of the data block, that is, in the embodiment of the present specification, the data block is arranged in a block chain manner, and is arranged in sequence based on the blocking time, so that the data block has a strong timing characteristic. The block height of the data block is monotonically increased based on the sequence of the blocking time. The block height may be a sequence number, and at this time, the block height of the nth data block is N; the block height may also be generated in other ways.
When N is 1, the data block at this time is the initial data block. The hash value and the block height of the initial data block are given based on a preset mode. For example, the initial data block does not contain data records, the hash value is any given hash value, and the block height blknum is 0; for another example, the trigger condition for generation of the initial data block is consistent with the trigger conditions of other data blocks, but the hash value of the initial data block is determined by hashing all of the contents in the initial data block.
When N >1, since the content and hash value of the previous data block have already been determined, at this time, the hash value of the current data block (nth data block) may be generated based on the hash value of the previous data block (i.e., nth-1 data block), for example, one possible way is to determine the hash value of each data record to be written into the nth data block, generate a mercker tree in the order of arrangement in the blocks, concatenate the root hash value of the mercker tree with the hash value of the previous data block, and generate the hash value of the current block again using the hash algorithm. For example, the hash value of the data block may be generated by concatenating the data records in the order of the data records in the block and hashing the concatenated data records to obtain the hash value of the entire data record, concatenating the hash value of the previous data block and the hash value of the entire data record, and performing a hash operation on the concatenated string.
The form of a data block may be similar to the form of a block in a blockchain, including a block header and a block body, metadata for the data block in the block header, e.g., block height, block hash, hash of a previous data block, version number, root hash of the merkel tree of data records in the block body, etc.; the block body is used for writing data records.
After the user successfully uploads the data, the hash value of the corresponding data record and the hash value of the located data block can be obtained and stored, and integrity verification can be initiated based on the hash values. The specific verification mode is to recalculate the hash value of the data record and the hash value of the data block in the database, and compare the calculated hash values with those stored locally.
By the above-mentioned manner of generating data blocks, each data block is determined by a hash value, and the hash value of the data block is determined by the content and the sequence of data records in the data block and the hash value of the previous data block. The user can initiate verification based on the hash value of the data block at any time, and modification of any content in the data block (including modification of data record content or sequence in the data block) can cause inconsistency between the hash value of the data block calculated during verification and the hash value generated during data block generation, so that verification failure is caused, and centralized non-tampering is realized.
Compared with the operation mode in a alliance chain, the centralized database server side does not need to be identified when writing data, and the data storage does not need to be stored in each node device in a distributed mode. Compared with a federation chain, the centralized storage mode can release the storage space and the computing resources of the node equipment.
Therefore, the embodiments of the present specification provide a scheme that, when all users in the federation chain agree to perform the transfer of the evidence-storing service, the evidence-storing service is transferred to a centralized database server, and the storage of the evidence-storing service data is continued with a block-chained account book.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings. As shown in fig. 3, fig. 3 is a schematic flowchart of a certificate storing service transfer method for a federation chain provided in the embodiment of the present specification, where the flowchart specifically includes the following steps:
s301, receiving feedback information of the user in the alliance chain to the evidence storing service transfer operation.
The feedback information may be initiated by the users in the federation chain actively, for example, the federation chain is agreed at the time of creation, votes may be initiated periodically among the users, whether the federation chain needs to be terminated, and the transfer of the credentialing service is performed.
The feedback information may also be feedback made by the users in the federation chain on the received recommendation information. For example, when a federation chain is built on a certain cloud platform, users in the federation chain agree to subscribe to recommendation services provided by the cloud platform, the recommendation services include evaluation on the centralization degree of the cloud platform, when the centralization degree reaches a certain degree, the cloud platform pushes corresponding recommendation information (used for describing the centralization state of the current federation chain for each user) to each user, and each user feeds back the recommendation information to generate feedback information. The feedback information returned by one user is used for indicating whether the user agrees to execute the evidence storing service transfer.
And S303, when the quantity of the feedback information agreeing to execute the transfer operation meets a preset condition, acquiring the account identity information of each user in the alliance chain, and determining the operation authority of each account in the block chain type account book.
Generally, it is required that all users agree to perform the credentialing service transfer. Thus, the default preset condition may be that the number of feedback information agreed to be performed is equal to the number of users in the federation chain (one user has only one piece of valid feedback information). The preset condition may be set by the user in advance, for example, the user who agrees to perform accounts for more than 90% of the entire users, and the like.
After determining that the users in the alliance chain agree to execute the service transfer through the feedback information, the centralized database server side obtains the account identity information of each user of the alliance chain.
The account identity information of a user includes the account number, the password, the complete identity information and the like of the user in the federation chain, and at the same time, the account number, the password, the identity information and the like of a third party organization and a third party person served by the user in the federation chain can also be included.
The obtained account identity information is used for the user to enter the block chain type account book by using the same login account number and password.
In the block chain type account book, the operation authority of one user can be correspondingly given according to the authority of the user in the alliance chain. For example, the node user's permissions are correspondingly higher, while the third party organization and individual users to which the node user is facing have lower permissions. The specific permission configuration mode may write the weight value of the user into a configuration file for storing a correspondence between the user identifier and the weight value of the user.
S305, generating an initial data block of the block chain type account book containing the account identity information and the operation authority, so that the user in the alliance chain can write the evidence storage service data into other data blocks in the block chain type account book.
For the centralized database server, the generation manner of a blockchain type account book is described above. It can be seen that the hash values of other data blocks in a blockchain ledger depend on the hash value of the initial data block, and the hash value of the initial data block can be manually determined or obtained based on the content in the initial data block.
In the embodiment of the present specification, the initial data block generated when the transfer service is executed should include the aforementioned account identification information and operation authority information. The specific writing is in the block head or the block body of the initial data block, and is not limited.
For example, the account identity information and the operation authority information may be regarded as one or more data records and written into the block, and meanwhile, the data header includes a root hash of a merkel tree corresponding to the data record; or directly writing the account identity information and the operation authority information of the user with the administrator authority into the block header.
The hash value of the initial data block may be obtained by hashing a block header in the initial data block. Therefore, the hash value of the initial data block contains the account identity information and the operation authority information, and other subsequent data blocks all depend on the hash value of the initial data block, so that the generated ledger after transfer contains the information of each user in the alliance chain, and can be inquired and verified at any time.
According to the scheme in the embodiment of the specification, after the users in the alliance chain agree to execute the evidence storage service transfer, account identity information and operation authority of each user are determined, the identity information and the operation authority are written into an initial data block of a centralized block chain type account book, subsequent evidence storage service data are written into other data blocks, the users can inquire and verify at any time, and the computing power and storage resources of the node equipment in the alliance chain are released through the evidence storage service transfer while the evidence storage service transfer guarantees the rights and interests of the users in the original alliance chain.
In one embodiment, after the initial data block is generated, the user in the original federation chain can immediately perform the evidence-storing service, and directly write the new evidence-storing service data into the account book of the block chain, and generate other data blocks based on the initial data block. For the existing blockchain data in the original federation chain, no transfer is performed.
In another embodiment, the database server may further transfer the data in the original federation chain to the block chain type ledger, where the specific transfer manner is to determine the data blocks included in the original federation chain and the block height M of each data block, use the mth block as a data record, and write the mth block into the nth data block in the block chain type ledger, where M is equal to N. For example, the 100 th block (including the block header and the block body) of the federation chain, this time will be written as a data record into the block of the 100 th data block in the ledger. And the storage of the new evidence storing service data is not continued until the existing blocks in the alliance chain are transferred.
In an embodiment, in order to ensure the authenticity of the feedback information of the user, the feedback information may further include a digital signature of the user, and accordingly, when receiving the feedback information including the digital signature, the database server needs to decrypt and verify the digital signature by using a public key of the user.
As previously described, the user's feedback information may be feedback based on recommendation information generated by the server's analysis of the degree of centralization of the federation chain. In this embodiment of the present specification, recommendation of evidence-stored service transfer from a federation chain to a database server may be performed in the following manner, as shown in fig. 4, fig. 4 is a schematic flowchart of a recommendation method for performing service transfer into a federation chain, which is provided in this embodiment of the present specification, and is applied to a centralized database server storing data in a block-chained ledger, where the process specifically includes the following steps:
s401, monitoring a centralization index of the alliance chain, wherein the centralization index is used for representing a centralization degree of consensus on the transaction in the alliance chain.
The monitoring of the centralized index can be performed in a database server side, or can be performed through a node in a special management alliance chain deployed in a cloud side.
It should be noted that the transaction (transfer) described in this specification refers to a piece of data that is created by a client of the blockchain and needs to be finally published to a distributed database of the blockchain.
The transactions in the blockchain are classified into narrow transactions and broad transactions. A narrowly defined transaction refers to a transfer of value issued by a user to a blockchain; for example, in a conventional bitcoin blockchain network, the transaction may be a transfer initiated by the user in the blockchain. The broad transaction refers to a piece of business data with business intention, which is issued to the blockchain by a user; for example, an operator may build a federation chain based on actual business requirements, relying on the federation chain to deploy some other types of online business unrelated to value transfer (e.g., a rental house business, a vehicle dispatching business, an insurance claim settlement business, a credit service, a medical service, etc.), and in such federation chain, the transaction may be a business message or a business request with a business intent issued by a user in the federation chain.
The centralized index C is an exact score, and can be obtained by statistics based on the device characteristics of each node in the federation chain and the service characteristics generated when the evidence-storing service in the federation chain is processed.
For a business feature, specifically, a federation chain is one of the blockchains, and when performing a deposit business, consensus is also needed for the transaction written into the ledger. The various service characteristics in the consensus process may reflect the centralization degree of the federation chain, and the following is described in several aspects:
(1) the centralisation index is characterised based on the average consensus time spent trading.
In the embodiment of the present specification, the average consensus time T of a transaction refers to an average length of time spent by a transaction from the initiation of the transaction to the end of consensus, or a time for a transaction to be written into a new data block, or an average block-out time (when a block-out condition is that a transaction passing consensus reaches a certain value, that is, a new block is generated). The average consensus time for a transaction may be based on statistics of the consensus times for transactions over a certain time (e.g., within 1 month).
In a federation chain, a transaction may be written to the ledger of the federation chain because of the agreement that needs to be reached for the transaction and for the majority of nodes. Therefore, in the case where the nodes in the federation chain are relatively independent, multiple communications between the nodes are required. It is easy to understand that the more independent nodes, the more distributed the distribution, the longer the time required for the consensus process.
Assuming that the communication conditions are the same, the longer the consensus time of the federation chain for one transaction is, the longer the consensus time is, which indicates that there are more independent nodes in the federation chain, and the consensus can be completed only by waiting for the consensus results of the nodes and comparing the consensus results. In other words, the longer the consensus time for a transaction, the higher the degree of "decentralization" in the federation chain, the smaller the centralization index; conversely, the larger the centralisation index.
Of course, since there are differences in the consensus mechanisms adopted by the various federation chains, this also has an impact on the average consensus time for the transaction. For example, Proof of Work (POW); proof of stock (Proof of stamp, POS); a Practical Byzantine Fault tolerant algorithm (PBFT); proof of Importance (POI); proof of Participation (POP), and the like. Under different consensus mechanisms, the time required to agree on a transaction varies.
Based on this, the basic consensus time T0 of the transaction under a certain consensus mechanism can be given in advance, and then the time parameter T-T1/T0 for calculating the centralization index is calculated according to the average consensus time T1 in the federation chain determined to use the consensus mechanism, wherein T is inversely related to the centralization index.
(2) The centralized index is characterized based on a proportion of malicious behavior in the transaction consensus process.
When the transaction is identified, some nodes may have malicious behaviors subjectively or objectively, such malicious situations can be observed frequently,
for example, a node that performs consensus stops responding to the consensus, resulting in other nodes not receiving the consensus result of the node. It should be noted that, in the consensus process, if enough nodes stop responding, the consensus may fail. The stopping of the response to the consensus may be a failure of the node device, or a malicious stopping of the response by a plurality of nodes in a consistent manner to affect the data record in the ledger.
As another example, a node initiates a consensus on a false transaction (alternatively referred to as a fraudulent transaction), which apparently fails to pass the consensus. In the blockchain, there is a possibility that the node maliciously issues such a false transaction to waste the computing power of other nodes, or realizes double-spending through fraudulent transactions, conspires for itself, and so on.
Or, some nodes are connected in series, and a false consensus result is made on the consensus result of a certain transaction, so that the consensus result of the transaction is expected to be changed.
This occurs sometimes in the public chain and less often in the federation chain. It is readily appreciated that since there is a common basis of interest in the federation chain as opposed to the public chain, nodes that actually have the right to perform consensus or accounting will generally not initiate malicious activities.
In other words, the higher the degree of centralization, the fewer the number of occurrences of malicious behavior in the federation chain, and thus, the centralization index for a federation chain may in fact be determined based on the proportion of malicious behavior in the federation chain that performs a trade consensus. The proportion of malicious activity is inversely related to the centralisation index, i.e. the lower the proportion of malicious activity, the greater the centralisation index.
The proportion P of malicious behavior in making a consensus of transactions herein may refer to the proportion of transactions that fail because of the malicious behavior consensus among all transactions. For example, when 1000 cases of common recognition of the initiated transaction in the federation chain and 20 cases of failure occur, the proportion of malicious behavior is 20/1000-2%.
Or the proportion of malicious behavior to normal behavior initiated in the process of the consensus transaction by the node. For example, in each consensus, 10 nodes are needed to perform, and assuming that in a transaction consensus process, 3 nodes perform consensus results different from those of other nodes, although the transaction is still successful, the proportion of malicious behaviors in the transaction is 3/10-30%.
The proportion of malicious behavior in the overall transaction consensus can also be added based on a single transaction, for example, if there are 9 other transactions with successful consensus and no malicious behavior at the same time, the proportion of malicious behavior at this time is 3/100 ═ 3%.
(3) The centralized index is determined based on a deployment environment of a plurality of node devices in the federation chain.
A node device refers to a device in which the node is located. Generally, node devices correspond to different mechanisms, and therefore, in order to maintain the independence of the node devices, the deployment environments of the nodes are relatively independent. For example, each organization deploys its own node devices at the organization's site.
However, in practical applications, when performing a certificate storing service, an organization in a federation chain often delegates node devices to other professional organizations to execute the certificate storing service, so that all nodes in the entire federation chain are on the same or a few deployment platforms, and are further close to each other in geographic locations, even the node devices of each organization may be some associated devices in the same deployment platform.
In this case, the transaction consensus and accounting in the alliance chain are performed on several related devices, and the "decentralized" feature is difficult to embody. Therefore, the consistency degree R of the deployment environment of each node may reflect the centralization index, and the larger the consistency degree R is, the larger the centralization index C is.
As mentioned above, the centralization index C may be embodied based on the average consensus time T (or time parameter T), the proportion P of malicious behavior in the trade consensus, and the degree of consistency R of the deployment environment of each node. In other words, C ═ F (T, P, R) can be characterized by the following formula. For example, a simpler calculation may be C ═ k ═ R (R/TP). Wherein k is a custom coefficient.
Of course, when calculating C, the variables in F may include both variables T, P and R, or may be calculated using either variable or based on a combination of either variable. In other words, the variable in F may include at least one of T, P and R.
And S403, when the centralization index exceeds a preset value, sending recommendation information to the nodes in the alliance chain, wherein the recommendation information is used for prompting the nodes in the alliance chain to transfer the evidence storage service from each node in the alliance chain to the centralized database server.
The recommendation information may include the aforementioned centralized index C, and may further include explanatory information for the centralized database server side of the block chain, remark information for the transfer service, and the like.
Since in practice, one user may correspond to multiple nodes, the recommendation information may be sent to each node in the federation chain, or after determining the relevant users in the federation chain, one piece of recommendation information may be sent to one node of each relevant user.
After receiving the recommendation information, the user can give corresponding feedback information to the recommendation information. As mentioned above, when the amount of the feedback information reaches a certain condition, the transfer of the evidence storing service is started. By the scheme, the service transfer recommendation can be accurately initiated based on the consensus state of the alliance chain, so that the user can make an accurate decision.
Correspondingly, an embodiment of the present specification further provides an apparatus for transferring certificate storing service for a federation chain, which is applied to a centralized database server, as shown in fig. 5, where fig. 5 is a schematic structural diagram of an apparatus for transferring certificate storing service for a federation chain, provided by the embodiment of the present specification, and includes:
a receiving module 501, configured to receive feedback information of the user in the alliance chain about the transfer operation of the certificate storing service;
the determining module 503 is configured to, when the number of transfer operations that are allowed to be executed in the feedback information meets a preset condition, obtain account identity information of each user in the federation chain, and determine an operation authority of each account in the block chain type account book;
the generating module 505 generates an initial data block of the block chain type ledger containing the account identity information and the operation authority, so that the user in the federation chain writes the evidence-saving service data into other data blocks in the block chain type ledger.
Further, the apparatus further includes a receiving module 507, which receives data records to be stored, and determines a hash value of each data record; the generating module 505, when a preset blocking condition is reached, determines each data record to be written into the data block, and generates an nth data block including a hash value of the data block and the data record, specifically including: when N is equal to 1, the hash value and the block height of an initial data block are given based on a preset mode, wherein the initial data block comprises the account identity information and the operation authority; and when N is greater than 1, determining the hash value of the Nth data block according to the hash values of the data records to be written in the data block and the (N-1) th data block, and generating the Nth data block comprising the hash value of the Nth data block and the data records, wherein the block height of the data block is monotonically increased based on the sequence of the blocking time.
Further, the generating module 505 obtains each block and its block height of the federation chain, and determines each block as each data record in the data block to be written, where the block height of the block in which the data block is to be written is the same as the sequence number N of the data block.
Further, the receiving module 507 receives feedback information including a user digital signature; and verifying the digital signature of the user by adopting the public key corresponding to the user in the alliance chain.
Further, the apparatus further comprises a monitoring module 509 for monitoring a centralization index of the federation chain, wherein the centralization index is used for characterizing a centralization degree of consensus on the transaction in the federation chain; and a sending module 511, configured to send recommendation information to the nodes in the federation chain when the centralized index exceeds a preset value, where the recommendation information is used to prompt the nodes in the federation chain to transfer the evidence storage service from each node in the federation chain to the centralized database server, so that each node generates feedback information for the recommendation information.
Further, the monitoring module 509 obtains an average consensus time for the transaction in the federation chain; and determining a centralization index of the alliance chain according to the average consensus time of the transaction, wherein the average consensus time is negatively correlated with the centralization index.
Further, the monitoring module 509 determines a proportion of malicious behaviors in the consensus of transactions conducted in the federation chain, where the malicious behaviors include at least one of a consensus node stopping responding to the consensus, initiating a false consensus of transactions, or a false consensus of transactions; and determining a centralization index of the federation chain according to the proportion of the malicious behaviors, wherein the proportion of the malicious behaviors is inversely related to the centralization index.
Further, the monitoring module 509 obtains deployment environments of the plurality of node devices in the federation chain, where the deployment environments include geographic locations and/or deployment platforms; determining the centralization index according to a degree of conformance of the deployment environment, wherein the degree of conformance is positively correlated with the centralization index.
Embodiments of the present specification also provide a computer device, which at least includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the program to implement the attestation service transfer method for the federation chain shown in fig. 3.
Fig. 6 is a schematic diagram illustrating a more specific hardware structure of a computing device according to an embodiment of the present disclosure, where the computing device may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 are communicatively coupled to each other within the device via bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory), a static storage device, a dynamic storage device, or the like. The memory 1020 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 1020 and called to be executed by the processor 1010.
The input/output interface 1030 is used for connecting an input/output module to input and output information. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 1040 is used for connecting a communication module (not shown in the drawings) to implement communication interaction between the present apparatus and other apparatuses. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, Bluetooth and the like).
Bus 1050 includes a path that transfers information between various components of the device, such as processor 1010, memory 1020, input/output interface 1030, and communication interface 1040.
It should be noted that although the above-mentioned device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040 and the bus 1050, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
The present specification further provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor implements the credential storage service transfer method for a federation chain as shown in fig. 3.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
From the above description of the embodiments, it is clear to those skilled in the art that the embodiments of the present disclosure can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the embodiments of the present specification may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments of the present specification.
The systems, methods, modules or units described in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the method embodiment, since it is substantially similar to the method embodiment, it is relatively simple to describe, and reference may be made to the partial description of the method embodiment for relevant points. The above-described method embodiments are merely illustrative, wherein the modules described as separate components may or may not be physically separate, and the functions of the modules may be implemented in one or more software and/or hardware when implementing the embodiments of the present specification. And part or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The foregoing is only a specific embodiment of the embodiments of the present disclosure, and it should be noted that, for those skilled in the art, a plurality of modifications and decorations can be made without departing from the principle of the embodiments of the present disclosure, and these modifications and decorations should also be regarded as the protection scope of the embodiments of the present disclosure.

Claims (10)

1. A certificate storing service transfer method aiming at a alliance chain is applied to a centralized database server and comprises the following steps:
receiving feedback information of one or more users of the alliance chain on the evidence storing service transfer operation;
if the number of the users agreeing to execute the transfer operation is determined to meet the preset condition according to the received feedback information, acquiring the account identity information of each user in the alliance chain, and determining the operation authority of each account in the block chain type account book;
creating a centralized block chain type account book so that each user of the alliance chain submits and stores subsequent evidence storage business data into the block chain type account book; and the initial data block of the block chain type account book comprises account identity information and operation authority of each user.
2. The method of claim 1, wherein the feedback information of each user for the credentialing service transfer operation comprises a digital signature of the user;
the method further comprises the following steps: and verifying the digital signature included in the feedback information of the user on the certificate storing service transfer operation by adopting the public key corresponding to the user.
3. The method of claim 1, prior to receiving feedback information of one or more users of the federation chain for the credentialing traffic transfer operation, the method further comprising:
monitoring a centralization index of the federation chain, wherein the centralization index is used to characterize a degree of centralization in the federation chain for consensus on a transaction;
and when the centralization index exceeds a preset value, sending recommendation information to the nodes in the alliance chain, wherein the recommendation information is used for prompting the nodes in the alliance chain to transfer the evidence storage service from each node in the alliance chain to the centralized database server so that each node can generate feedback information for the recommendation information.
4. The method of claim 3, monitoring the centralization index of the federation chain, comprising:
acquiring average consensus time for transactions in the alliance chain;
and determining a centralization index of the alliance chain according to the average consensus time of the transaction, wherein the average consensus time is negatively correlated with the centralization index.
5. The method of claim 3, monitoring the centralization index of the federation chain, comprising:
determining a proportion of malicious behaviors in a consensus of transactions conducted in the federation chain, the malicious behaviors including at least one of a consensus node stopping responding to the consensus, initiating a false consensus of transactions, or a false consensus of transactions;
and determining a centralization index of the federation chain according to the proportion of the malicious behaviors, wherein the proportion of the malicious behaviors is inversely related to the centralization index.
6. The method of claim 3, monitoring the centralization index of the federation chain, comprising:
acquiring deployment environments of a plurality of node devices in the alliance chain, wherein the deployment environments comprise geographic positions and/or deployment platforms;
determining the centralization index according to a degree of conformance of the deployment environment, wherein the degree of conformance is positively correlated with the centralization index.
7. A certificate storing service transfer device for a alliance chain is applied to a centralized database server side, and the device comprises:
the receiving module is used for receiving feedback information of one or more users of the alliance chain on the evidence storing service transfer operation;
the determining module is used for acquiring the account identity information of each user in the alliance chain and determining the operation authority of each account in the block chain type account book if the number of the users agreeing to execute the transfer operation is determined to meet the preset condition according to the received feedback information;
the creating module is used for creating a centralized block chain type account book so that each user of the alliance chain submits and stores subsequent evidence storage business data into the block chain type account book; and the initial data block of the block chain type account book comprises account identity information and operation authority of each user.
8. The apparatus of claim 7, further comprising:
the monitoring module is used for monitoring the centralization index of the alliance chain before the receiving module executes the operation, wherein the centralization index is used for representing the centralization degree of the consensus on the transaction in the alliance chain; and when the centralization index exceeds a preset value, sending recommendation information to the nodes in the alliance chain, wherein the recommendation information is used for prompting the nodes in the alliance chain to transfer the evidence storage service from each node in the alliance chain to the centralized database server so that each node can generate feedback information for the recommendation information.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 6.
10. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 1 to 6 when executing the program.
CN202111315151.2A 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chains Active CN114039733B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111315151.2A CN114039733B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chains

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111315151.2A CN114039733B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chains
CN201910436525.2A CN110278246B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201910436525.2A Division CN110278246B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chain

Publications (2)

Publication Number Publication Date
CN114039733A true CN114039733A (en) 2022-02-11
CN114039733B CN114039733B (en) 2023-12-12

Family

ID=67959933

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202111315151.2A Active CN114039733B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chains
CN201910436525.2A Active CN110278246B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chain

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201910436525.2A Active CN110278246B (en) 2019-05-23 2019-05-23 Certificate storage service transfer method, device and equipment for alliance chain

Country Status (1)

Country Link
CN (2) CN114039733B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110928534B (en) * 2019-10-14 2021-11-09 上海唯链信息科技有限公司 Workflow node authentication method and device based on block chain
CN111625606B (en) * 2020-06-24 2021-06-25 卓尔智联(武汉)研究院有限公司 Alliance link data processing method and device and electronic equipment
CN113495926A (en) * 2021-09-06 2021-10-12 支付宝(杭州)信息技术有限公司 Block output method of block chain network

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020076050A (en) * 2001-03-27 2002-10-09 이광태 Commercial Trading Executive Method By Using Internet And Storage Medium Thereof
CA2931469A1 (en) * 2016-03-27 2017-09-27 Sal Khan Portable verifiable credentials and methods thereof
CN107992621A (en) * 2017-12-22 2018-05-04 杭州云象网络技术有限公司 A kind of intelligent cinematic industry service system based on block chain multichain technological incorporation
CN108052530A (en) * 2017-11-10 2018-05-18 杭州云象网络技术有限公司 A kind of decentralization CA construction methods and its system based on alliance's chain
CN108712431A (en) * 2018-05-24 2018-10-26 广东工业大学 A kind of traffic information deposit method and device based on alliance's chain
CN108829350A (en) * 2018-05-31 2018-11-16 阿里巴巴集团控股有限公司 Data migration method and device based on block chain
CN108876380A (en) * 2018-08-07 2018-11-23 阿里巴巴集团控股有限公司 A kind of method of commerce and system for depositing card based on centralization clearing and block chain
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109685489A (en) * 2018-12-28 2019-04-26 杭州云象网络技术有限公司 A kind of assets across chain method of commerce between block chain

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2999806A1 (en) * 2015-10-05 2017-04-13 Ripple Luxembourg S.A. Temporary consensus networks in a resource transfer system
US9948467B2 (en) * 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
WO2018119585A1 (en) * 2016-12-26 2018-07-05 深圳前海达闼云端智能科技有限公司 Permission control method, apparatus and system for block chain, and node device
CN107426157B (en) * 2017-04-21 2020-04-17 杭州趣链科技有限公司 Alliance chain authority control method based on digital certificate and CA authentication system
CN109040271B (en) * 2018-08-15 2020-12-29 深圳市引方科技有限公司 Network equipment integrity protection method under distributed environment
CN109255707A (en) * 2018-08-30 2019-01-22 陈勤 It is a kind of to realize that object belongs to the method and system of value foundation and distribution based on common recognition technology
CN109472675A (en) * 2018-11-29 2019-03-15 阿里巴巴集团控股有限公司 Processing method, device, system and the equipment of charter business

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020076050A (en) * 2001-03-27 2002-10-09 이광태 Commercial Trading Executive Method By Using Internet And Storage Medium Thereof
CA2931469A1 (en) * 2016-03-27 2017-09-27 Sal Khan Portable verifiable credentials and methods thereof
CN108052530A (en) * 2017-11-10 2018-05-18 杭州云象网络技术有限公司 A kind of decentralization CA construction methods and its system based on alliance's chain
CN107992621A (en) * 2017-12-22 2018-05-04 杭州云象网络技术有限公司 A kind of intelligent cinematic industry service system based on block chain multichain technological incorporation
CN108712431A (en) * 2018-05-24 2018-10-26 广东工业大学 A kind of traffic information deposit method and device based on alliance's chain
CN108829350A (en) * 2018-05-31 2018-11-16 阿里巴巴集团控股有限公司 Data migration method and device based on block chain
CN108876380A (en) * 2018-08-07 2018-11-23 阿里巴巴集团控股有限公司 A kind of method of commerce and system for depositing card based on centralization clearing and block chain
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109685489A (en) * 2018-12-28 2019-04-26 杭州云象网络技术有限公司 A kind of assets across chain method of commerce between block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
许闲;: "区块链与保险创新:机制、前景与挑战", 保险研究, no. 05, pages 45 - 54 *

Also Published As

Publication number Publication date
CN110278246B (en) 2021-09-14
CN110278246A (en) 2019-09-24
CN114039733B (en) 2023-12-12

Similar Documents

Publication Publication Date Title
WO2020082887A1 (en) Block chain transaction method and apparatus
KR102002509B1 (en) Privite blockchain system including notarizing center and notarial method thereof
CN109493204B (en) Service accounting method based on block chain and terminal equipment
CN110771120B (en) System and method for blockchain based authentication
CN115210741B (en) Partially ordered blockchain
CN110278246B (en) Certificate storage service transfer method, device and equipment for alliance chain
JP7319961B2 (en) Computer-implemented systems and methods related to binary blockchains forming a pair of coupled blockchains
US11283622B2 (en) Signature verification for a blockchain ledger
CN109614813B (en) Privacy transaction method and device based on block chain and application method and device thereof
WO2020258858A1 (en) Authorization method, system, apparatus and device in blockchain-type account book
CN110009349B (en) Method and device for generating and verifying linkable ring signature in block chain
TW202040408A (en) Method, system and apparatus for verifying signature in blockchain ledger, and device
CN113726751B (en) Weight management method, device and equipment in block chain type account book
WO2020199710A1 (en) Account book verification method, apparatus, and device
CN110020854B (en) Data evidence storage method and system based on multiple block chain networks
CN109299333B (en) Block chain network account book member management method, device, equipment and storage medium
WO2020199708A1 (en) Monitoring method, apparatus, and device for time service certificate generation request
WO2020233149A1 (en) Method, apparatus and device for timing authentication in blockchain account book
CN111523152B (en) Block chain-based electronic certificate management method, management network and electronic equipment
CN110597864A (en) Block chain-based personal information management method and device
JP7447127B2 (en) Preventing the sending of accidental copies of data records to a distributed ledger system
CN110225103B (en) Service recommendation method, device and equipment
CN109586949A (en) Block generation method and computer storage medium
CN109818965B (en) Personal identity verification device and method
CN111447216B (en) Method and apparatus for changing consensus node

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant