CN114793244B - Resource processing method, device, equipment and medium for block chain - Google Patents

Resource processing method, device, equipment and medium for block chain Download PDF

Info

Publication number
CN114793244B
CN114793244B CN202210666699.XA CN202210666699A CN114793244B CN 114793244 B CN114793244 B CN 114793244B CN 202210666699 A CN202210666699 A CN 202210666699A CN 114793244 B CN114793244 B CN 114793244B
Authority
CN
China
Prior art keywords
resource
domain name
information
request
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210666699.XA
Other languages
Chinese (zh)
Other versions
CN114793244A (en
Inventor
荆博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202210666699.XA priority Critical patent/CN114793244B/en
Publication of CN114793244A publication Critical patent/CN114793244A/en
Application granted granted Critical
Publication of CN114793244B publication Critical patent/CN114793244B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The disclosure provides a method, a device, equipment and a medium for processing resources of a block chain, and relates to the technical field of computers, in particular to the technical field of block chains. The method is applied to a resource analysis system, and the specific implementation scheme is as follows: acquiring a chain resource processing request; according to the link resource processing request, resource information query is carried out based on the information of the resource data stored in the resource storage network so as to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network; responding to the chain resource processing request based on the resource information. The technical scheme of the disclosure realizes mutual positioning and acquisition of data resources among multiple chains, and maintenance and management of the multiple chains of data resources.

Description

Resource processing method, device, equipment and medium for block chain
Technical Field
The present disclosure relates to the field of computer technology, and more particularly, to block chaining techniques.
Background
In recent years, with the explosive development of the block chain industry, many block chain networks are generated, and whether homogeneous block chains with the same frame or heterogeneous block chains with different frames are adopted, data resources are difficult to find and locate between each other, so that a plurality of data islands are caused, and the circulation of data elements is seriously hindered.
Therefore, a solution is urgently needed to systematically solve the problem of locating data resources of multiple chains to each other.
Disclosure of Invention
The disclosure provides a resource processing method, device, equipment and medium of a block chain, so as to realize mutual positioning and acquisition of data resources among multiple chains and maintenance and management of the multiple chains of data resources.
According to an aspect of the present disclosure, there is provided a method for processing resources of a block chain, which is applied to a resource analysis system, the method including:
acquiring a chain resource processing request;
according to the link resource processing request, resource information query is carried out based on the information of the resource data stored in the resource storage network so as to determine resource information; the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
responding to the chain resource processing request based on the resource information.
According to another aspect of the present disclosure, there is provided a method for processing resources of a blockchain, which is applied to a resource storage network, the method including:
acquiring a resource information processing request; the resource information processing request is determined based on a chain resource processing request;
according to the resource information processing request and the information of the resource data stored in the resource storage network, resource information query is carried out to determine resource information;
responding to the resource information processing request based on the resource information; the resource data is an accessible resource provided in a blockchain network.
According to another aspect of the present disclosure, there is provided a resource processing method for a blockchain, which is applied to a blockchain node, the method including:
generating a chain resource processing request when the information acquisition requirement of the cross-chain resource is identified;
sending the chain resource processing request to a resource analysis system to request the resource analysis system to perform resource information query based on the information of the resource data stored in the resource storage network so as to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
and receiving the resource information fed back by the resource analysis system.
According to another aspect of the present disclosure, there is provided a resource processing apparatus configured in a resource analysis system, the apparatus including:
a processing request acquisition module, configured to acquire a link resource processing request;
the resource information determining module is used for inquiring the resource information based on the information of the resource data stored in the resource storage network according to the link resource processing request so as to determine the resource information; the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
and the processing request response module is used for responding the chain resource processing request based on the resource information.
According to another aspect of the present disclosure, there is provided a resource processing apparatus of a block chain, applied to a resource storage network, the apparatus including:
the information processing request acquisition module is used for acquiring a resource information processing transaction request; the resource information processing transaction request is determined based on a chain resource processing request;
the resource information determining module is used for inquiring the resource information according to the resource information processing transaction request and the information of the resource data stored in the resource storage network so as to determine the resource information;
an information processing request response module, configured to respond to the resource information processing transaction request based on the resource information; the resource data is an accessible resource provided in a blockchain network.
According to another aspect of the present disclosure, there is provided a resource processing apparatus for a blockchain, which is applied to a blockchain node, the apparatus including:
the processing request generating module is used for generating a chain resource processing request when the information acquisition requirement of the cross-chain resource is identified;
a processing request sending module, configured to send the link resource processing request to a resource analysis system, so as to request the resource analysis system to query resource information based on information of resource data stored in a resource storage network, so as to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
and the resource information receiving module is used for receiving the resource information fed back by the resource analysis system.
According to another aspect of the present disclosure, there is also provided an electronic device including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores instructions executable by the at least one processor, and the instructions are executable by the at least one processor to enable the at least one processor to perform any one of the methods for processing resources of a blockchain provided by the embodiments of the present disclosure.
According to another aspect of the present disclosure, there is also provided a non-transitory computer readable storage medium storing computer instructions, wherein the computer instructions are configured to cause a computer to perform any one of the resource processing methods of a blockchain provided by the embodiments of the present disclosure.
According to another aspect of the present disclosure, there is also provided a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements any one of the resource processing methods of the blockchain provided by the embodiments of the present disclosure.
According to the technology disclosed by the invention, the mutual positioning and acquisition of the data resources among the multiple chains are realized, and the maintenance and management of the data resources of the multiple chains are realized.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
fig. 1 is a schematic diagram of a method for processing resources of a block chain according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of another resource processing method for a block chain according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another method for processing resources of a blockchain according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of another method for processing resources of a blockchain according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of another method for processing resources of a blockchain according to an embodiment of the present disclosure;
fig. 6 is a structural diagram of a resource processing apparatus of a block chain according to an embodiment of the present disclosure;
fig. 7 is a block diagram of a resource processing apparatus of a block chain according to an embodiment of the disclosure;
fig. 8 is a block diagram of a resource processing apparatus of a block chain according to an embodiment of the disclosure;
fig. 9 is a block diagram of an electronic device for implementing a method of resource handling for a blockchain of an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of embodiments of the present disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
The technical scheme of the disclosure is suitable for realizing the positioning and the access of the resource data in the block chain network. With the development of blockchain technology, more and more cross-chain networks are emerging. That is, a plurality of block chains are deployed in the block chain network, and different accessible resources are set in each block chain. Therefore, it is necessary to provide a general and highly extensible solution, which can implement positioning, obtaining, managing and maintaining resource data in a block chain network. According to the technical scheme, the resource analysis system and the resource storage network are arranged on the basis of the block chain network. The resource storage network is a decentralized storage network, is preferably implemented by adopting a block chain technology, and is mainly used for storing and maintaining the associated information of various resource data in the block chain network. The resource analysis system is used for providing a service of resource information analysis query between the block chain network and the resource storage network. The following describes the specific technical scheme in detail.
Fig. 1 is a schematic diagram of a method for processing resources of a block chain according to an embodiment of the present disclosure, which is applicable to a situation where resource data is mutually located and acquired among multiple chains. The method can be performed by a resource processing apparatus of a block chain, which can be implemented in hardware and/or software and can be configured in an electronic device, which can be a resource analysis system. Referring to fig. 1, the method is applied to a resource analysis system, and specifically includes the following steps:
and S110, acquiring a chain resource processing request.
The link resource processing request may be a request for processing information, such as acquiring data resources across links, querying a domain name or querying a permission. The chain resource processing request can be directly initiated by any cross-chain resource user, for example, the initiator of the chain resource processing request can be a blockchain node.
In an alternative embodiment, the get chain resource handling request comprises: acquiring a link resource processing request initiated by a block link node; wherein the link resource processing request is generated based on a transaction request initiated by the blockchain client.
For example, a cross-chain resource user may initiate a transaction request such as cross-chain resource acquisition or resource processing through a block chain client according to an actual requirement, and send the transaction request to a resource analysis system as a chain resource processing request. The access address of the resource analysis system can be configured in the block chain node, so that a chain resource processing request can be directly initiated to the resource analysis system.
In the optional embodiment, the method for obtaining the chain resource processing request by obtaining the transaction request initiated based on the blockchain client realizes the direct initiation of the cross-chain resource user on the blockchain to the related requests such as the chain resource acquisition, and improves the convenience of the cross-chain resource user on the chain.
And S120, according to the link resource processing request, based on the information of the resource data stored in the resource storage network, inquiring the resource information to determine the resource information.
The resource storage network may be a decentralized storage network, for example, the resource storage network may be a decentralized storage network implemented based on a block chain technology. The resource data may be an accessible resource provided in the block chain network, and the resource information may be association information of the accessible resource.
Exemplarily, the resource analysis system may initiate a request for acquiring resource information to the resource storage network according to the link resource processing request; after receiving the resource information acquisition request, the resource storage network queries resource information according to the acquisition request and based on the information of the resource data stored in the network, thereby determining the resource information corresponding to the acquisition request.
It is to be understood that the resource storage network may be a blockchain network implemented based on blockchain technology. Therefore, the resource analysis system can acquire the resource information by initiating a transaction request to the resource storage network. Therefore, the resource analysis system can reliably store the information of the resource data without tampering, and the operations of query processing and the like of the resource information can also be ensured to be reliable.
In an optional embodiment, performing, according to the link resource processing request, a resource information query based on information of resource data stored in the resource storage network to determine resource information includes: generating a resource information processing transaction request according to the link resource processing request; initiating a resource information processing transaction request to a resource storage network to request the resource storage network to process the resource information processing transaction request and feed back resource information; the resource storage network is a block chain network realized based on a block chain technology.
The resource information processing transaction request may be obtained by performing request analysis or conversion on the chain resource processing request by the resource analysis system, and is used for initiating a transaction request to the blockchain network.
Exemplarily, if the resource storage network is a blockchain network implemented based on a blockchain technology, the resource analysis system analyzes or converts the resource processing request after acquiring the resource processing request, so as to obtain a resource information processing transaction request; the resource analysis system initiates a resource information processing transaction request to the resource storage network, and the resource storage network performs resource information query based on the information of the resource data stored in the network after acquiring the resource information processing transaction request, so as to determine the resource information.
In this optional embodiment, the resource analysis system may be configured with a blockchain client of the resource storage network, so that the resource information processing transaction request is generated according to the chain resource processing request, and the resource information processing transaction request is initiated to the resource storage network, thereby implementing initiation of the transaction request of the resource storage network implemented based on the blockchain technology, and implementing acquisition of the resource information generated by the resource storage network implemented based on the blockchain technology.
And S130, responding the chain resource processing request based on the resource information.
For example, the resource analysis system may feed back the resource information to the initiator of the link resource processing request after acquiring the resource information determined by the resource storage system.
In an alternative embodiment, the resource resolution system may initiate a transaction request based on the blockchain client, so as to feed back the resource information to the blockchain node of the cross-chain resource user. Alternatively, the resource information may be fed back directly to the originator of the chain resource processing request.
According to the scheme of the embodiment of the disclosure, resource information is inquired based on the information of the resource data stored in the resource storage network according to the acquired link resource processing request, so that the resource information is determined, and the link resource processing request is responded based on the resource information. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; the decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
On the basis of the above technical solutions, the present disclosure also provides an optional embodiment, in which the determination process of the resource information is optimized to determine the resource information according to different ways of processing the chain resource processing request. It should be noted that, for parts not described in detail in the embodiments of the present disclosure, reference may be made to related expressions in other embodiments, and details are not described herein again.
Referring to fig. 2, a method for processing resources of a block chain includes:
s210, acquiring a chain resource processing request.
And S220, determining a target domain name server according to the link resource processing request through a domain name resolver in the resource resolution system.
The domain name resolver may be configured to resolve a domain name and convert the domain name into an IP (Internet Protocol ) address, and the address of the domain name resolver may be registered in a block chain node in advance, so that a subsequent block chain node may initiate a chain resource processing request to the domain name resolver according to the address of the domain name resolver registered in advance. Thus, the blockchain node may have deployed therein the address of at least one domain name resolver.
The domain name resolver can manage two types of information, the first type can be request data and state information corresponding to the request, and the second type can be a domain name server with open query authority. The request data may include the domain name, node address, resource name, etc. being queried. The status information may be query status, which may include, for example, query in progress, query failed, query successful, and the like.
The domain name server may be a database responsible for managing records including domain name space and resource information. The database may be divided into a number of sections called zones (zones), and each domain name server may store one or more zones. After receiving the resource information processing request, the domain name server provides a response result by retrieving data in the local area.
It will be appreciated that the resource storage network may delegate resource data or resource information to the domain name server by region. The division manner of the regions may be, for example, division according to country and region; or may be divided according to urban areas, such as: the city A area or the city B area; the division may also be according to enterprises, for example, an enterprise a corresponds to a domain name server, an enterprise B corresponds to a domain name server, and so on. The present embodiment does not limit the dividing manner of the regions. After the divided regions are authorized to the region server, the region server can inquire the related data such as the positioning of the data resources in the divided regions.
It will be appreciated that to enhance the robustness of the domain name server, the redundancy of the domain name server storage area may be increased, i.e. a plurality of different domain name servers may store the same area, thereby enabling a plurality of domain name servers to each respond to queries relating to the target area.
In order to realize load balance of the domain name servers, when a domain name space and a resource record database contained in a certain domain name server are too large, the domain name space and the resource record database can be divided into a plurality of areas in order to improve efficiency, each area is independent, and no overlapped content exists. And then transmitting the partial area to other domain name servers to realize load balancing.
In order to improve the management efficiency, a plurality of domain name servers can be combined, and the regions stored by the domain name servers are subjected to de-duplication and then are uniformly concentrated into a single domain name server for storage and management.
It should be noted that, before the domain name resolver issues a resource information processing request to the domain name server, at least one domain name server with access right needs to be acquired. The target domain name server may be one or more domain name servers arbitrarily selected by the domain name resolver from the acquired at least one domain name server with the access right. The selection mode of the domain name resolver for the target domain name server can be that the domain name server is randomly selected by adopting a random selection rule, or the domain name server which is closer to the domain name resolver in physical distance is preferentially accessed, or the domain name server with the lowest access delay is preferentially accessed, and the like.
In an alternative embodiment, determining, by the domain name resolver, the target domain name server from the chain resource processing request comprises: and determining a target domain name server in the domain name servers found by the domain name resolver according to the chain resource processing request by the domain name resolver.
The discovered domain name server may be at least one accessible domain name server determined cumulatively step by step in the process of processing the request by the domain name resolver.
Optionally, the manner in which the domain name resolver sends the request to the domain name server may be that the domain name resolver analyzes a chain resource processing request sent by the initiator, and if resource information corresponding to the chain resource processing request is not queried or the resource information is not complete enough, the domain name resolver converts the chain resource processing request into a standard request that can be resolved by the domain name server, searches for a domain name server with an open query authority, and sends the request to the domain name server.
S230, sending a resource information processing request to a target domain name server through a domain name resolver; the resource information processing request is used for requesting a target domain name server, and resource information is inquired based on the information of the resource data stored in the resource storage network so as to determine the resource information.
Illustratively, the domain name resolver may directly initiate a resource information processing request to the target domain name server, or may broadcast the resource information processing request, so that the resource information processing request is obtained after the target domain name server monitors the resource information processing request.
It can be understood that, when the target domain name server cannot respond to the resource information processing request, the target domain name server may feed back other domain name servers that are not found by the domain name resolver in the resource resolution system to the domain name resolver. It should be noted that when a new domain name server is added to the resource resolution system, the address of at least one domain name server needs to be acquired, so as to establish the association relationship.
In an optional embodiment, before receiving the resource information fed back by the target domain name server, the method further includes: through a domain name resolver, if an optional domain name server connection address fed back by a target domain name server is received, connection is established with the corresponding domain name server according to the optional domain name server connection address, the optional domain name server connection address is updated to be used as a new target domain name server, and the operation of initiating a resource information processing request is continuously executed until resource information or a failure result is received; the address space of the chain resource is divided into a plurality of domains, and each domain name server is used for inquiring resource information in one or more domains.
The optional domain name server can be a domain name server which has an association relationship with the target domain name server and cannot be actively discovered by the domain name resolver.
For example, after the domain name resolver sends the resource information processing request to the target domain name server, if there is no corresponding resource information in the local cache of the target domain name server or the resource information processing request cannot be responded, the target domain name server may query other domain name servers having an association relationship with the target domain name server, determine an optional domain name server from the other domain name servers, and send an optional domain name server connection address to the domain name resolver. And the domain name resolver establishes connection with the corresponding domain name server according to the optional domain name server connection address, updates the connection address as a new target domain name server, and continues to execute the operation of initiating the resource information processing request until resource information or a failure result is received.
Optionally, the target domain name server may determine the optional domain name server by using a Distributed Hash Table (DHT) technology to implement recursive positioning and query on the data resource; it can also be realized by selectively recording the summary information of the areas stored by other adjacent domain name servers.
The address space of the chain resource is divided into a plurality of zones (zones), and each domain name server is used for inquiring resource information in one or more zones; after receiving the resource information processing request, the domain name server can provide a response result by retrieving data in the local area.
In the optional embodiment, the optional domain name server connection address fed back by the target domain name server is received, and the connection is established with the optional domain name server, so that the domain name resolver can continuously expand the accessible domain name servers, more optional spaces are provided for the domain name resolver, and the efficiency of processing the request by the domain name resolver and the domain name server is improved.
It can be understood that the resource resolution system may include at least one domain name resolver, and when a new domain name resolver is added to the resource resolution system, an address of the at least one domain name resolver in the resource resolution system needs to be obtained, so as to establish the association relationship. Thus, when a block link point issues a chain resource handling request to a domain name resolver, if it is determined by the domain name resolver that the resource information query failed, other optional domain name resolvers are determined.
In an optional embodiment, after performing resource information query based on information of resource data stored in the resource storage network according to the link resource processing request, the method further includes: if the resource information query is determined to fail through the domain name resolvers, other optional domain name resolvers are determined, and the connection addresses of the optional domain name resolvers are fed back to the initiator of the chain resource processing request, so that the initiator can reinitiate the chain resource processing request to the optional domain name resolvers.
Wherein the optional domain name resolver may be another accessible domain name resolver deployed by the resource resolution system that has an association relationship with the domain name resolver currently processing the request.
For example, if the domain name resolver fails to query the resource information according to the chain resource processing request, other optional domain name resolution servers may be determined, and the connection address of the optional domain name resolver is fed back to the initiator of the chain resource processing request, so that the initiator initiates the chain resource processing request again according to the optional domain name resolver. In addition, the initiator of the chain resource request can also store the connection address of the optional domain name resolver, so that the initiator can initiate the request according to the optional domain name resolver in the following.
In the optional embodiment, the connection address of other optional domain name resolvers is determined, and the connection is established between the request initiator and the optional domain name resolvers, so that the request initiator can continuously expand the accessible domain name resolvers, more optional spaces are provided for the request initiator, and the efficiency of processing the request by the domain name resolvers and the domain name server is improved.
It will be appreciated that to increase the likelihood that requests will be answered, the time taken for requests is reduced, and overloading of the domain name server with excessive requests is avoided. If the domain name resolver needs to access the domain name server, the status field is marked for each chain resource processing request to be processed. The domain name resolver generates overtime corresponding to the request when responding to the link resource processing request, and when the domain name resolver and the domain name server process the resource information processing request, if the processing time is not completed before the overtime is reached, the domain name resolver is forced to end and returns corresponding error information to the initiator.
Optionally, in order to improve the selection efficiency of the domain name resolver for the domain name servers, the domain name servers in the resource resolution system may be grouped in advance, the domain name resolver broadcasts the resource information processing request, and only one group is selected when the request is broadcast each time, so as to improve the efficiency of selecting the servers. In the process of executing the query by the domain name server, when a result is queried or the query is abnormally terminated, the query result or the query is returned to the accessible optional domain name server to the resource resolver.
And S240, receiving resource information fed back by the target domain name server through the domain name resolver.
In a specific embodiment, after acquiring the chain resource processing request, the domain name server checks whether resource information corresponding to the chain resource processing request exists in a local cache. If the resource information exists, directly feeding back the resource information in the local cache to the initiator; if not, adopting a certain rule, such as a random selection rule, selecting at least one domain name server from an accessible domain name server set, and sending a resource information processing request to the selected domain name server until a domain name server feedback response result exists. And the resource analyzer analyzes the response result, and feeds back the responded resource information to the initiator if the response is successful. If the response contains other authorized domain name servers, the domain name server related information is cached. If the response contains domain name server authorization error, server failure or other abnormity, deleting the domain name server information from the local cache information, and reselecting the domain name server. If the selected domain name servers can not process the resource information processing request and the total number of the total attempts does not reach the upper threshold limit, selecting other domain name servers from the domain name server set to initiate the request again, and if the total number of the total attempts reaches the upper threshold limit, returning an error to the initiator.
In an optional embodiment, after receiving, by the domain name resolver, the resource information fed back by the target domain name server, the method further includes: performing at least one of the following checks on the resource information by a domain name resolver: validity checking, validity checking and matching checking.
The checking of the validity of the resource information by the domain name resolver may include: the response result needs to contain the authority identity information of the domain name server, and the verification is passed. And the data structure of the response result needs to meet the expression specification.
The checking of the validity of the resource information by the domain name resolver may include: if the response arrival time exceeds the timeout set at the time the request was sent, the response result should be discarded.
The checking of the validity of the resource information by the domain name resolver may include: a unique ID (Identity document) is generated for each request and included in the transmitted request. The response result returned by the domain name server should also contain the ID. The domain name resolver is responsible for confirming whether the ID in the response result is matched with the ID of the request, so that the validity of the resource information is verified.
The optional embodiment improves the security of the acquired resource information by checking the validity, validity and matching of the resource information, and avoids the problem that the acquired resource information has security problem and causes loss to the request initiator.
And S250, responding the chain resource processing request based on the resource information.
It can be understood that, after receiving the chain resource processing request, the domain name resolver determines a target domain name server according to the chain resource processing request, and initiates a resource information processing request to the target domain name server, and the target domain name server performs resource information query based on the information of the resource data stored in the resource storage network to determine the resource information. In the above process, the domain name resolver may need to continuously access multiple domain name servers to find a target domain name server capable of processing the resource information processing request. In addition, the target domain name server also needs to send the resource information processing request to the resource storage network for processing and feeding back the resource information. However, the above process increases the load of the domain name resolver and the domain name server, and the process of forwarding the request and feeding back the result reduces the efficiency of acquiring the resource information, thereby reducing the performance of the resource resolution system. Therefore, in the process of processing the chain resource processing request, the resource information fed back by the resource storage network can be locally stored.
In an optional embodiment, performing, according to the link resource processing request, a resource information query based on information of resource data stored in the resource storage network to determine resource information includes: according to the link resource processing request, inquiring resource information in a local cache; if the resource information is inquired in the local cache, the resource information is determined; and if the resource information is not inquired in the local cache, initiating a resource information processing request to the resource storage network to inquire the resource information and determine the resource information.
The resource analysis system can locally store the resource information fed back by the resource storage network. For example, the domain name server and/or domain name resolver may locally cache the retrieved resource information. When a resource information processing request is acquired, a domain name resolver queries resource information in a local cache; if the domain name resolver inquires the resource information corresponding to the resource information processing request, directly feeding back the resource information to the initiator; and if the domain name resolver does not inquire the resource information corresponding to the resource information processing request, sending the resource information processing request to the domain name server.
The domain name server inquires in a local cache according to the resource information processing request, if the domain name server inquires the resource information corresponding to the resource information processing request, the resource information is sent to a domain name resolver, and the domain name resolver feeds the resource information back to the initiator; and if the domain name server does not inquire the resource information corresponding to the resource information processing request, sending the resource information processing request to the resource storage network to request the resource storage network to process the resource information processing request and feed back the resource information.
It should be noted that the data capacity of the resource analysis system for caching the resource information is small, but as the amount of cached resource information increases, it is inevitable that the cache space is filled. Therefore, a certain updating or eliminating mechanism can be adopted to periodically clear the cached resource information, so that more storage space is reserved for the newly acquired resource information.
For example, the update time may be preset, the resource information within the update time may be reserved, and the resource information outside the update time may be cleared. For example, the update time may be 7 days. That is, the resource data in the local cache that exceeds the update time by 7 days may be periodically purged.
In the optional embodiment, the acquired resource information is cached locally, the resource information can be queried in the local cache according to the link resource processing request, and if the resource information cannot be queried in the local caches of the domain name resolver and the domain name server, the request is initiated to the resource storage network, so that the response speed of the resource information processing request is greatly increased, the loads of the domain name resolver and the domain name server are reduced, the acquisition efficiency of the resource information is improved, and the performance of the resource resolution system is improved.
The method comprises the steps that a target domain name server is determined according to a chain resource processing request through a domain name resolver in a resource resolution system; initiating a resource information processing request to a target domain name server through a domain name resolver; and receiving resource information fed back by the target domain name server through the domain name resolver. According to the scheme, the domain name resolver and/or the domain name server in the resource resolution system are/is adopted to process the chain resource processing request, so that the efficiency of cross-chain data access requests initiated by the initiator is improved, and the efficiency is higher compared with the efficiency of direct query by a block chain network.
It is understood that the resource storage network may be a decentralized storage network based on the blockchain technology, which can solve the decentralized storage problem of the blockchain space domain name and the resource record. Based on the decentralized storage technology, the high availability and authenticity of the block chain space domain name and the resource record can be ensured.
It should be noted that, the cross-chain resource initiator and the provider need to initiate requests based on the same cross-chain naming protocol, and the unified cross-chain naming protocol is used as the interoperability foundation for cross-chain access resources between blockchain networks. The global dictionary table can be added and updated through intelligent contracts on a resource storage network based on the blockchain technology. Other blockchain nodes publish resource information through the intelligent contract. The actual data of the global dictionary table is stored in a centralized resource storage network. The global dictionary table may use a global coding table for positioning the blockchain network, and globally declare the properties of the blockchain, such as frame types and names, for implementing basic information of data mutual recognition.
In an alternative embodiment, the resource information stored in the resource storage network includes: resource positioning data and resource permission data; the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address; the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed belongs.
The resource location identifier of the link resource may be a location identifier of the link resource in the block link network, and each data resource has a globally unique link resource location identifier. The resource positioning identification of the chain resource and the resource access address have a mapping relation, and the corresponding resource access address can be obtained through the resource positioning identification of the chain resource.
The resource to be accessed may be a resource that the chain resource initiator wants to access or acquire. The resource rights data may include a block link node name or identity, etc. that has access chain resource rights.
The cross-chain resource access relates to the interactive operation of data resources of different chains, and the resource positioning identifier is used for realizing the uniform positioning of the data resources. In a block chain network formed by multiple chains, each data resource has a uniform and unique resource access address, and the address has a mapping relation with a resource positioning identifier. The protocol definition of the resource access address may be preset, for example, the protocol definition of the resource access address may be: [ specific type of chain [// chain name ] [ sub-chain/side chain/parallel chain name ] [/contract name, method name, and other parameter information ].
Wherein, the parameter item may include: resource name, resource execution parameters, an account public key of the cross-chain request initiator, a signature of the cross-chain request initiator, and the like. The resource execution parameters may include a block chain framework reservation parameter (default value may be default), a contract name of an intelligent contract of the resource to be accessed, a method name and contract parameters of the intelligent contract of the resource to be accessed, and the like.
For example, the following steps are carried out: assume that there is a blockchain network built using an underlying framework named Xuper, named hello _ chain. A child chain/side chain/parallel chain is under the network called child chain. There is an intelligent contract that can be executed only by using a wasm (webassability) contract virtual machine on the child _ chain, which is called counter and acts as a simple counter. The intelligent contract provides two methods, increate and getNumber, respectively. Invoking the increment method will cause the value to be incremented by 1 each time. And invoking the getNumber method returns the current value. If the blockchain network world _ chain exists, a counter intelligent contract named counter on a child chain child _ chain on the hello _ chain network is required to be accessed in a cross-chain mode, and a current numerical value is obtained. The resource access address generated according to the previously predefined cross-chain protocol may be: "xupper:// hello _ chain/child _ chain/module = wasm & contact _ name = counter & method _ name = getNumber".
Wherein, xuper represents block chain frame reservation parameter, namely the accessed block chain type is Xuper frame; the hello _ chain represents that the chain name of the resource to be accessed is hello _ chain; child _ chain represents a child chain name/side chain/parallel chain name of the resource xupper chain to be accessed, and is child _ chain; module = wsm indicates that the resource to be accessed is an intelligent contract, and the used virtual machine is wsm; contact _ name = counter represents the contract name of the smart contract of the resource to be accessed as counter; method _ name = getNumber denotes a method name of an intelligent contract to access a resource, which is getNumber.
In an optional embodiment, the domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by a block chain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure; each level domain name label of domain name space includes from top to bottom: the block chain architecture name, the name of the operator to which the block chain network belongs, the block chain name, the block chain node name and the resource name.
The domain name space of the blockchain network records the domain name spaces of the tree structure and the data resources related to the domain name spaces. Each node (including a leaf, which is not distinguished from the leaf in this embodiment and is collectively referred to as a "node") of the namespace tree records a data resource record. The data resource may include a resource type, an access address, an access protocol, a version number, and a permission requirement. For example, the resource type may be the type of intelligent contract used, such as an intelligent contract using a wasm virtual machine; the access address can comprise IP, port number and the like; the permission requirements may be, for example, different permission requirements corresponding to different methods in the intelligent contract.
Each node is used to store a label for a corresponding hierarchical domain name, and the labels of non-sibling nodes may be the same, but the labels of sibling nodes are different. Where siblings may be nodes with the same parent. The label of the root node of the tree structure may be an empty label, i.e. a label with a label length of zero. The full domain name of a node is the concatenation of the individual labels along the root path from the current node to the tree structure.
Illustratively, the domain name may be named or saved in any case, e.g., a node may be generated using the label "a" or a node may be generated using the label "a", but both cannot be sibling labels. When generating a complete domain name, it may be necessary to stitch multiple labels, where different labels may be separated by a marker, for example, the marker may be a dot (").
Where a string representing a complete domain name may be referred to as an absolute domain name. For example, an absolute domain name may be "channel. The string of characters representing the start label of an incomplete domain name may be referred to as the relative domain name. For example, a "channel" in the absolute domain name "channel. If a domain name is contained in another domain name, the former is a sub-domain name of the latter. For example, channel. Xxxxx. Xchan channel is a sub-domain name for xxxxx. Xchan channel and xchan channel.
It should be noted that the domain name in the chain resource processing request initiated by the initiator may be represented by a label sequence. Each label may be a string of eight characters in length, with the maximum total length of the domain name being limited to no more than 255 labels. The domain name server and domain name resolver may compare the labels in a case-by-case manner.
Any capital or small letter can be used in the domain name. However, domain names with the same spelling but different sizes can be considered as the same domain name, the naming of the domain name starts with letters and ends with letters or numbers, and the middle characters can include letters, numbers, hyphens, and the like. The limit on the length of the domain name may be that the label length is no greater than 63 characters. For example, the following string identifications may be used to describe a particular blockchain network in a cross-chain request: channel.xxx.xchannell.
Optionally, the present embodiment does not limit the tree structure used in the domain name space of the block chain network, that is, does not limit the use of a specific tree structure, or must use a specific method to locate a tag in the tree structure, thereby improving the universality of the domain name space.
Each node corresponds to a data resource provided by the blockchain, that is, each node may correspond to a domain name, each domain name may correspond to a data resource provided by the blockchain, each data resource may correspond to a resource record, and each resource record may correspond to a resource locator.
It should be noted that the domain name server may cache the structure of the domain name space related to the tree structure. The domain name server caches the resource record information in the domain name space of the specified block chain network and carries out refreshing at regular time. The resource record information is stored in a decentralized resource storage network based on a block chain technique.
In an alternative embodiment, the resource query request may be forwarded by the domain name resolver to the domain name server to trigger a response. The domain name server may respond to the resource query request or give a reason for the error. The initiator does not send the request directly to the domain name server, but first makes a resource query request to the domain name resolver. The domain name resolver will forward the request to the domain name server that is adapted to handle the request, or give the reason for the error, depending on certain query conditions. For example, assuming that there are multiple chains, chain, and chain, under the domain name xxxx. Thus, forwarding the corresponding request may be performed according to a specific chain. For example, a query request for chainx.xxxx.xchannell may be sent to the domain name server servrx according to "CHAINX" in the domain name for processing.
In an alternative embodiment, the accessible resources provided by the blockchain network include: blockchain may support services and/or blockchain readable data; the block chain supportable service includes at least one of: intelligent contracts, and method programs accessible in intelligent contracts.
It can be understood that the cross-chain resource initiator may initiate a chain resource access request for acquiring a chain resource, a domain name query request for querying a domain name, and an authority query request for querying whether to query a chain resource access authority to the resource resolution system.
In an optional embodiment, if the link resource processing request is a link resource access request, according to the link resource access request, based on information of resource data stored in the resource storage network, a resource information query is performed to determine that the resource information includes: according to the resource positioning identification of the resource to be accessed in the link resource access request, based on the resource positioning data stored in the resource storage network, performing access address query to determine a resource access address; the resource access address represents an access entry of the resource to be accessed in the block chain network.
The link resource access request may be an access or acquisition request of an initiator to a link resource in a block link network.
The link resource access request may include a resource location identifier and an access parameter, where the access parameter may include at least one of the following: resource name, resource execution parameters, initiator public key, and initiator signature.
And the resource analysis system requests the resource storage network to determine a resource access address according to the acquired link resource access request. Illustratively, the resource resolution system may resolve the acquired link resource access request to obtain a domain name resolution request, and initiate the domain name resolution request to the resource storage network. The domain name resolution request may include a resource location identifier and an access parameter of a resource to be accessed. And the resource storage network inquires a resource access address having a mapping relation with the resource positioning identifier according to the resource positioning identifier based on the stored resource positioning data, so that the inquired resource access address is fed back to the initiator based on the resource analysis system.
Optionally, after the resource resolution system obtains the chain resource access request, the domain name resolver may perform query in a local cache according to the resource location identifier and the access parameter in the chain resource access request, and if a resource access address corresponding to the resource location identifier is queried, the resource access address may be directly fed back to the initiator; if the resource access address corresponding to the resource positioning identifier is not inquired, the domain name resolver converts the chain resource access request to obtain a domain name resolution request which can be identified by the domain name server, the domain name server inquires whether a resource access address corresponding to the domain name resolution request exists in a local cache, and if the resource access address exists, the inquired resource access address is directly fed back to the initiator through the domain name resolver; if not, the domain name resolution request is processed by the resource storage network so as to obtain a corresponding resource access address.
Illustratively, after the initiator acquires the resource access address, an access entry of the resource to be accessed in the block chain network is determined through the resource access address, and the resource to be accessed is accessed through the access entry.
According to the scheme of the optional embodiment, the access address is inquired based on the resource positioning data stored in the resource storage network through the resource positioning identifier of the resource to be accessed in the link resource access request, so that the resource access address is determined, and the initiator can access and acquire the cross-link resource through the resource access address.
In an optional embodiment, if the chain resource processing request is a domain name query request, performing resource information query based on information of resource data stored in the resource storage network according to the domain name query request to determine that the resource information includes: performing domain name query to determine a resource domain name based on resource positioning data stored in a resource storage network according to a resource access address in the domain name query request; the resource domain name is the domain name of the domain to which the resource access address belongs.
The domain name query request may be a query request of a domain name to which a link point of a block where a resource to be accessed belongs, which is initiated by an initiator.
The domain name query request may include a resource access address. The resource access address may include a communication address of a block chain node where the resource to be accessed is located.
And the resource analysis system requests the resource storage network to determine the resource domain name according to the acquired domain name query request. For example, the resource resolution system may resolve the obtained domain name query request, and initiate the resolved domain name query request to the resource storage network. The domain name query request may include a resource access address. And the resource storage network carries out domain name query according to the resource access address based on the stored resource positioning data, so that the queried domain name of the domain to which the resource access address belongs is fed back to the initiator as the resource domain name based on the resource resolution system.
Optionally, after the resource resolution system obtains the domain name query request, the resource resolution system may perform query in the local cache according to the resource access address in the domain name query request through the domain name resolver, and if the domain name of the domain to which the resource access address belongs is queried, the resource domain name may be directly fed back to the initiator; if the domain name of the domain to which the resource access address belongs is not queried, the domain name resolver converts the domain name query request to obtain a domain name query request which can be identified by the domain name server, the domain name server queries whether a resource domain name corresponding to the domain name query request exists in a local cache, and if the resource domain name exists, the queried resource domain name is directly fed back to the initiator through the domain name resolver; if not, the resource storage network processes the domain name query request, so as to obtain the domain name of the domain to which the resource access address belongs.
In the scheme of the optional embodiment, the domain name is queried through the resource access address in the domain name query request based on the resource positioning data stored in the resource storage network, so that the domain name of the domain to which the resource access address belongs is determined.
In an optional embodiment, if the chain resource processing request is an authority query request, according to the authority query request, based on the information of the resource data stored in the resource storage network, the resource information query is performed to determine that the resource information includes: according to the resource access address or the resource positioning identification of the resource to be inquired in the authority inquiry request, carrying out authority inquiry based on the resource authority data stored in the resource storage network so as to determine the resource authority; the resource authority is authority control information for accessing the resource.
Wherein, the permission query request can be a query request of accessible permission of chain resources in the block chain network initiated by the initiator. For example, if the initiator wants to acquire a chain resource a of the blockchain network, it may be queried in advance whether the initiator has an acquisition or access right to the chain resource a, that is, whether the chain resource a authorizes the initiator, and whether the initiator is allowed to access the chain resource a. Resource permissions may be permission control information for which resources are accessed.
The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource right data may include right control information for accessing the resource, such as a block link node name or identifier having the right to access the resource chain.
And the resource analysis system requests the resource storage network to determine the resource authority according to the acquired authority inquiry request. Illustratively, the resource analysis system may analyze the acquired permission query request, and initiate the analyzed permission query request to the resource storage network. The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource storage network inquires whether the resource associated with the resource positioning identifier or the resource access address has the access right or not according to the resource access address or the resource positioning identifier based on the stored resource right data, so that the inquired resource right result is fed back to the initiator based on the resource analysis system.
Optionally, after the resource analysis system obtains the permission query request, the permission query may be performed in the local cache according to the resource location identifier and the resource access address in the permission query request through the domain name analyzer, and if the resource permission corresponding to the permission query request is queried, the resource permission may be directly fed back to the initiator; if the resource authority corresponding to the authority query request is not queried, the domain name resolver converts the authority query request to obtain an authority query request which can be identified by a domain name server, the domain name server queries the authority in a local cache, and if the resource authority corresponding to the authority query request is queried, the resource authority can be directly fed back to the initiator; and if the resource authority corresponding to the authority inquiry request is not inquired, inquiring the authority based on the resource authority data stored in the resource storage network so as to determine the resource authority.
For example, after the initiator acquires the resource permission, it may determine whether the resource to be queried can be accessed according to the resource permission result. If the resource authority does not have the access authority of the initiator, an access entrance of the resource to be queried in the block chain network can be determined through the resource access address, and the resource to be queried is accessed through the access entrance.
According to the scheme of the optional embodiment, the permission query is carried out based on the resource permission data stored in the resource storage network according to the resource access address or the resource positioning identifier of the resource to be queried in the permission query request, so that the resource permission is determined, and the initiator determines whether the initiator has the access permission to the resource to be queried.
Fig. 3 is a schematic diagram of a method for processing resources of a block chain according to an embodiment of the present disclosure, which is applicable to a situation where data resources are mutually located and acquired among multiple chains. The method may be performed by a blockchain resource processing apparatus, which may be implemented in hardware and/or software and may be configured in an electronic device, which may be a resource storage network. Referring to fig. 3, the method is applied to a resource storage network, and specifically includes the following steps:
s310, acquiring a resource information processing request; the resource information processing request is determined based on the chain resource processing request.
The link resource processing request may be a request for acquiring a data resource, querying a domain name, or querying a permission across links. The resource information processing request may be a processing request obtained by parsing or converting the chain resource processing request by the resource parsing system. Wherein the chain resource processing request can be generated based on a transaction request initiated by the blockchain client.
It is to be understood that the resource storage network is a decentralized storage network, and the resource storage network may be a blockchain network implemented based on a blockchain technology, or may be a general distributed network implemented based on other technologies. When the resource storage network is a blockchain network realized based on a blockchain technology, the resource analysis system can acquire the resource information by initiating a transaction request to the resource storage network.
In an alternative embodiment, the resource storage network is a blockchain network implemented based on a blockchain technique, and the obtaining the resource information processing request includes: and acquiring a resource information processing transaction request initiated by the block chain client as a resource information processing request.
The resource information processing transaction request may be obtained by performing request analysis or conversion on the chain resource processing request by the resource analysis system, and is used for initiating a transaction request to the blockchain network.
Exemplarily, if the resource storage network is a blockchain network implemented based on a blockchain technology, the resource analysis system analyzes or converts the resource processing request after acquiring the resource processing request, so as to obtain a resource information processing transaction request; the resource analysis system initiates a resource information processing transaction request to the resource storage network, and the resource storage network performs resource information query based on the information of the resource data stored in the network after acquiring the resource information processing transaction request, so as to determine the resource information.
In the optional embodiment, the resource information processing transaction request initiated by the blockchain client is used as the resource information processing request, so that the initiation of the transaction request of the resource storage network realized based on the blockchain technology is realized, and the acquisition of the resource information generated by the resource storage network realized based on the blockchain technology is realized.
It is understood that the resource information processing request may be initiated after the domain name resolver or the domain name server in the resource resolution system does not query in the local cache. The resource analysis system acquires a chain resource processing request, and a target domain name server is determined according to the chain resource processing request through a domain name analyzer in the resource analysis system; initiating a resource information processing request to a target domain name server through a domain name resolver; the target domain name server initiates a request to the resource storage network, and the request is based on the information of the resource data stored in the resource storage network to perform resource information query so as to determine the resource information.
The domain name resolver can query resource information in a local cache according to the link resource processing request; if the domain name resolver inquires the resource information in the local cache, determining the resource information; if the resource information is not inquired in the local cache, a resource information processing request is sent to the domain name server; if the domain name server inquires the resource information in the local cache, the resource information is determined; and if the resource information is not inquired in the local cache, a resource information processing request is sent to the resource storage network so as to inquire the resource information and determine the resource information. Thus, the resource information processing request may be initiated by a domain name resolver or a domain name server.
In an alternative embodiment, the obtaining the resource information processing request comprises: acquiring a resource information processing request initiated by a domain name resolver or a domain name server in a resource resolution system.
The domain name resolver may be configured to resolve a domain name and convert the domain name into an IP (Internet Protocol) address, where the address of the domain name resolver may be registered in a block chain node in advance, so that a subsequent block chain node may initiate a chain resource processing request to the domain name resolver according to the address of the domain name resolver registered in advance. Therefore, at least one address of a domain name resolver may be deployed in the blockchain node.
The domain name server may be a database responsible for managing records including domain name space and resource information. The database may be divided into a number of sections called zones (zones), and each domain name server may store one or more zones. After receiving the resource information processing request, the domain name server provides a response result by retrieving data in the local area.
S320, according to the resource information processing request and the information of the resource data stored in the resource storage network, resource information query is carried out to determine the resource information.
The resource storage network may be a decentralized storage network, for example, the resource storage network may be a decentralized storage network implemented based on a block chain technology. The resource data may be an accessible resource provided in the block chain network, and the resource information may be association information of the accessible resource.
Illustratively, the resource analysis system may initiate a request for acquiring resource information to the resource storage network according to the link resource processing request; after receiving the resource information acquisition request, the resource storage network queries resource information according to the acquisition request and based on the information of the resource data stored in the network, thereby determining the resource information corresponding to the acquisition request.
S330, responding to the resource information processing request based on the resource information; the resource data is an accessible resource provided in the blockchain network, and the resource information is association information of the accessible resource.
For example, the resource analysis system may feed back the resource information to the initiator of the link resource processing request after acquiring the resource information determined by the resource storage system.
Optionally, the resource analysis system may initiate a transaction request based on the blockchain client, so as to feed back the resource information to the blockchain node to which the cross-chain resource user belongs.
According to the scheme of the embodiment of the disclosure, resource information is inquired according to the acquired resource information processing request and the information of the resource data stored in the resource storage network to determine the resource information; the resource information processing request is responded to based on the resource information. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; and the management is carried out based on a domain name mechanism, so that the block chain nodes can flexibly release and manage the data resources provided for the external chain. The decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
On the basis of the above technical solutions, the present disclosure also provides an optional embodiment, in which a process of how to perform resource registration in a resource storage network by using a block link point is perfected. It should be noted that, for parts not described in detail in the embodiments of the present disclosure, reference may be made to relevant expressions in other embodiments, and details are not repeated herein.
Referring to fig. 4, a method for processing resources of a block chain includes:
s410, receiving a resource registration request initiated by the block chain node.
It is understood that three types of nodes, namely data holding nodes, storage nodes and blockchain nodes, can be included in the resource storage network. The data holding node is a home party of the data, and is generally a participant of a certain block chain network with storage requirements. The participants can encrypt, divide, copy and distribute the blockchain space domain name, the resource record information and the access authorization control information corresponding to the blockchain network of the participants to the storage nodes. The storage nodes have abundant idle storage resources and can provide storage service; it proves that it holds the data shards by responding to the challenge of the data holding node. The block chain link points form a block chain domain name network and support decentralized management of the whole resource storage network. One or more intelligent contracts for registering to maintain resource information may be deployed in blockchain nodes of a resource storage network. For example, in an intelligent contract for resource registration, a global dictionary table, that is, a global coding table, may be maintained for locating resource data in a blockchain network, and attributes of blockchains, such as frame types, names, and the like, may be declared globally to implement basic information for data mutual recognition. The global dictionary table may exist on the blockchain in the form of an intelligent contract, so that the locating identifier of the resource data can be encoded in a uniform naming mode in the blockchain network. The intelligent contract deployed in the resource storage network can also check the health degree of all storage nodes in the resource storage network and give a measurement result. The metrics include, for example: the copy remains the proving challenge success ratio and the effective heartbeat frequency. The intelligent dating adopts different strategies according to the measurement result, such as: health, recommending holding data; medium, data may be held; unhealthy and may not hold data. And under the condition that the condition allows, the intelligent contract schedules the storage network to migrate the data fragments from the middle healthy nodes/unhealthy nodes to the healthy nodes.
The block link node may be a data initiator of the cross-link resource access request, or may be a data holder of the cross-link resource. The resource registration request may be a request initiated by the data holder who wants to register and store its own resource in the resource storage network.
For example, a data holder may initiate a resource registration request to the resource storage network through the blockchain client, so that the cross-chain resource initiator can access or acquire the registered resource data.
S420, storing the associated information of the resource data in the resource registration request in a resource storage network; wherein the association information comprises at least one of: resource location data and resource permission data.
Wherein the resource data may be accessible resources provided by the blockchain node. The association information may include resource location data and resource permission data.
The resource location data may include a mapping relationship between a resource location identifier of the chain resource and the resource access address. The resource authority data may include authority control information for accessing the resource, such as a name or an identifier of a block link node having the resource authority of the access chain.
It can be understood that, in the process of managing the resource data of the registered block link nodes by the resource storage network, the block link nodes can perform addition, deletion, modification and check operations on the resource data registered by the block link nodes, and correspondingly, the resource storage network can also initiatively initiate a request for updating the resource data to the block link nodes registered with the resource data, thereby realizing the timely update of the resource data of the block link nodes.
It is understood that, in order to ensure the security of the resource data during the resource registration process of the data holding node, the resource data in the resource registration request may be encrypted.
In an optional embodiment, storing the association information of the resource data in the resource registration request in the resource storage network comprises: encrypting and fragmenting the associated information of the resource data in the resource registration request to form an encrypted fragment copy; and storing the encrypted fragment copies in storage nodes in the resource storage network respectively.
The data holding node can encrypt, segment, copy and randomly group the associated information of the resource data requested to be registered to form an encrypted fragment copy; the resource storage network can generate encrypted fragment copies after being encrypted aiming at different storage nodes, and distribute the encrypted fragment copies to different storage nodes for storage. By adopting the encryption storage mode, the storage fragments of each storage node are different, and the same storage certificate cannot be multiplexed among the storage nodes, so that the single copy attack can be effectively resisted. The multi-copy multi-storage mode enables the storage network to have the fault self-healing capability. An attacker cannot acquire the plaintext of the resource data through the storage nodes, and huge cost is also needed for a plurality of storage nodes to acquire the data at the same time.
In the optional embodiment, the associated information of the resource data in the resource registration request is encrypted and fragmented to form an encrypted fragment copy; the encrypted fragment copies are respectively stored in the storage nodes in the resource storage network, so that the security of the resource data of the data holding node in the resource registration process is improved, and an attacker is prevented from attacking the plaintext of the resource data of the storage nodes.
It should be noted that the mechanism for preventing storage cheating may be that the data holding node issues a challenge to the blockchain network, the storage node submits a storage certificate to the blockchain network to respond to the challenge, the intelligent contract performs automatic verification on the response information, and if the response information passes, the storage node is proved to store the encrypted slice.
Optionally, the resource storage network may initiate a storage attestation maintaining request to each storage node according to a storage attestation mechanism, and receive a storage attestation fed back by the storage node based on the stored resource information.
It can be understood that the data holding node of the blockchain network may choose to authorize the own domain name and resource data to the resource resolution system, so that the initiator may access the authorized resource information through the resource resolution system.
In an optional embodiment, the stored resource information of part or all of the resource data is authorized to the resource analysis system for query based on an authorization contract deployed by the resource storage network.
Wherein, the authorization contract can be an intelligent contract with related functions of processing authorization resource data or domain name.
The data holding node of the block chain network can choose to authorize the data file containing the own domain name and the resource data to a certain domain name server in the resource analysis system. And the authorization may be accomplished via an intelligent contract for authorization deployed in the resource storage network. When the resource information is authorized, the designated domain name server has the ability to extract the corresponding resource information ciphertext from the resource storage network, so that the decryption operation of the resource information is completed, and the original resource information is obtained.
Optionally, if a domain name and its corresponding resource data are authorized for use by at least one domain name server, then the information can be accessed by the resource resolution system by the cross-chain resource user. Conversely, if any domain name server is not authorized to use a domain name and its corresponding resource data, then the information will be hidden from the resource storage network and cannot be accessed by the user using the resource resolution system; if the cache is in the local cache, the cache is hidden after the end of the cache period.
In the optional embodiment, the stored resource information of part or all of the resource data is authorized to the resource analysis system to be queried based on the authorization contract deployed in the resource storage network, so that the authorization of the data holding node of the resource data is realized, and an initiator can conveniently access the authorized resource information through the resource analysis system.
S430, acquiring a resource information processing request; the resource information processing request is determined based on the chain resource processing request.
S440, according to the resource information processing request and the information of the resource data stored in the resource storage network, resource information query is carried out to determine the resource information.
S450, responding to the resource information processing request based on the resource information; the resource data is an accessible resource provided in the blockchain network, and the resource information is association information of the accessible resource.
It should be noted that the execution sequence of S410-S420 in this embodiment may be before any step of S430, S440, and S450, may be between any step of S430, S440, and S450, and may be after any step of S430, S440, and S450, which is not limited in this embodiment.
According to the embodiment of the disclosure, the resource registration request initiated by the block link node is received, and the associated information of the resource data in the resource registration request is stored in the resource storage network, so that the registration of the block link node on the resource data in the resource storage network is realized, and the acquisition of the registered resource data by the cross-link resource user is facilitated. The resource data registered by the block chain nodes are stored and maintained by the decentralized resource storage network, so that the resource data can be effectively prevented from being tampered and can be maintained to be updated.
It should be noted that, a cross-chain resource initiator and a provider need to initiate a request based on the same cross-chain naming protocol, and the unified cross-chain naming protocol is used as the interoperability foundation for cross-chain access resources between blockchain networks.
In an alternative embodiment, the resource information stored in the resource storage network includes: resource positioning data and resource permission data; the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address; the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
The resource location identifier of the link resource may be a location mark of the link resource in the block link network, and each data resource has a globally unique link resource location mark. The resource positioning identification of the chain resource and the resource access address have a mapping relation, and the corresponding resource access address can be obtained through the resource positioning identification of the chain resource.
The resource to be accessed may be a resource that the chain resource initiator wants to access or acquire. The resource rights data may include a block link node name or identity, etc. that has access chain resource rights.
The cross-chain resource access relates to the interactive operation of data resources of different chains, and the resource positioning identifier is used for realizing the uniform positioning of the data resources. In a block chain network formed by multiple chains, each data resource has a uniform and unique resource access address, and the address has a mapping relation with a resource positioning identifier. The protocol definition of the resource access address may be preset, for example, the protocol definition of the resource access address may be: [ specific type of chain [// chain name ] [ sub-chain/side chain/parallel chain name ] [/contract name, method name, and other parameter information ].
Wherein, the parameter item may include: resource name, resource execution parameters, an account public key of the cross-chain request initiator, a signature of the cross-chain request initiator, and the like. The resource execution parameters may include a block chain framework reservation parameter (a default value may be default), a contract name of an intelligent contract of the resource to be accessed, a method name and contract parameters of the intelligent contract of the resource to be accessed, and the like.
In an optional embodiment, the domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by a block chain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure; each level domain name label of domain name space includes from top to bottom: the block chain architecture name, the block chain network belonging operator name, the block chain node name and the resource name.
The domain name space of the blockchain network records the domain name spaces of the tree structure and the data resources related to the domain name spaces. Each node (including a leaf, which is referred to as a "node" in the present embodiment) of the namespace tree records a data resource record. The data resource may include a resource type, an access address, an access protocol, a version number, and a permission requirement. For example, the resource type may be a type of smart contract used, such as a smart contract using a wasm virtual machine; the access address can comprise IP, port number and the like; the permission requirements may be, for example, different permission requirements corresponding to different methods in the intelligent contract.
Each node is for storing a label for a corresponding hierarchical domain name, and the labels of non-sibling nodes may be the same but the labels of sibling nodes are different. Wherein siblings may be nodes with the same parent. The label of the root node of the tree structure may be an empty label, i.e. a label with a label length of zero. The full domain name of a node is the concatenation of the individual labels along the root path from the current node to the tree structure.
Illustratively, the domain name may be named or saved in any case, e.g., a node may be generated using the label "a" or a node may be generated using the label "a", but both cannot be sibling labels. When generating a complete domain name, it may be necessary to stitch multiple labels, where different labels may be separated by a marker, e.g., the marker may be a dot (").
It should be noted that the domain name in the chain resource processing request initiated by the initiator may be represented by a label sequence. Each label may be a string of eight characters in length, with the maximum total length of the domain name being limited to no more than 255 labels. The domain name server and domain name resolver may compare the labels in a case-by-case manner.
Any capital or small letter can be used in the domain name. However, domain names having the same spelling but different sizes can be considered as the same domain name, the name of the domain name starts with letters and ends with letters or numbers, and the middle characters can include letters, numbers, hyphens, and the like. The limit on the length of the domain name may be that the label length is no greater than 63 characters.
Optionally, the present embodiment does not limit the tree structure used in the domain name space of the block chain network, that is, does not limit the use of a specific tree structure, or must use a specific method to locate a tag in the tree structure, thereby improving the universality of the domain name space.
Each node corresponds to a data resource provided by the blockchain, that is, each node may correspond to a domain name, each domain name may correspond to a data resource provided by the blockchain, each data resource may correspond to a resource record, and each resource record may correspond to a resource locator.
It should be noted that the domain name server may cache the structure of the domain name space related to the tree structure. The domain name server caches the resource record information in the domain name space of the specified block chain network and carries out refreshing at regular time. The resource record information is stored in a decentralized resource storage network based on a blockchain technique.
In an alternative embodiment, the accessible resources provided by the blockchain network include: blockchain can support service and/or blockchain readable data; the blockchain supportable services include at least one of: intelligent contracts and method programs accessible in intelligent contracts.
It can be understood that the resource information processing request initiated by the resource resolution system to the resource storage network may be a domain name resolution request for resolving a domain name to obtain a resource, a domain name query request for querying a domain name, and an authority query request for querying whether to link a resource access authority.
In an optional embodiment, if the resource information processing request is a domain name resolution request, performing resource information query according to the domain name resolution request and information of resource data stored in the resource storage network to determine that the resource information includes: and inquiring the resource access address corresponding to the domain name according to the domain name to be analyzed in the domain name analysis request and the resource positioning data stored in the resource storage network so as to determine the resource access address.
The resource information processing request may be a request for acquiring resource information obtained by analyzing or converting a link resource access request by a resource analysis system.
The domain name resolution request may be a request for resolving a domain name to obtain a corresponding resource access address. The domain name to be resolved may be included in the domain name resolution request.
The resource access address represents an access entry of the resource to be accessed in the block chain network. The resource location data may include a mapping between a resource location identification of the chain resource and the resource access address.
The resource storage network can query the resource access address according to the acquired domain name resolution request, so as to determine the resource access address. Illustratively, the resource storage network queries the resource access address corresponding to the domain name to be resolved according to the mapping relationship between the resource location identifier and the resource access address in the stored resource location data, thereby determining the resource access address. The character string of the resource positioning identifier comprises a domain name, so that the corresponding resource positioning identifier can be determined through the domain name to be analyzed, and the resource access address can be determined according to the resource positioning identifier.
The resource storage network can feed back the resource access address to the initiator based on the resource analysis system, and after the initiator acquires the resource access address, an access entry of the resource to be accessed in the block chain network can be determined through the resource access address, and the resource to be accessed is accessed through the access entry.
According to the optional embodiment, the resource access address corresponding to the domain name is queried according to the domain name to be resolved in the domain name resolution request and the resource positioning data stored in the resource storage network, so that the resource access address is determined, the domain name resolution request is processed, and therefore an initiator can conveniently access and acquire cross-chain resources through the resource access address.
In an optional embodiment, if the resource information processing request is a domain name query request, performing resource information query according to the domain name query request and information of resource data stored in the resource storage network to determine that the resource information includes: and inquiring the domain name corresponding to the address according to the address to be inquired in the domain name inquiry request and the resource positioning data stored in the resource storage network so as to determine the resource domain name.
The domain name query request may be a query request for a domain name of a domain to which a link point of a block where the resource to be accessed belongs.
The domain name query request may include a resource access address. The resource access address may include a communication address of a block chain node where the resource to be accessed is located.
The resource storage network can perform domain name query according to the acquired domain name query request, so as to determine the resource domain name. For example, the resource storage network may query the domain name corresponding to the address to be queried according to a mapping relationship between the resource location identifier and the resource access address in the stored resource location data, thereby determining the resource domain name.
In the optional embodiment, the domain name corresponding to the address is queried according to the address to be queried in the domain name query request and the resource positioning data stored in the resource storage network, so that the resource domain name of the domain to which the address to be queried belongs is determined.
In an optional embodiment, if the resource information processing request is an authority query request, the resource information is queried according to the authority query request and information of resource data stored in the resource storage network, so as to determine that the resource information includes: according to the resource access address or the resource positioning identification of the resource to be inquired in the authority inquiry request and the resource authority data stored in the resource storage network, authority inquiry is carried out to determine the resource authority; the resource authority is authority control information for accessing the resource.
Wherein, the permission query request can be a query request of accessible permission of chain resources in the block chain network initiated by the initiator. For example, if the initiator wants to acquire a chain resource a of the blockchain network, it may be queried in advance whether the initiator has an acquisition or access right to the chain resource a, that is, whether the chain resource a authorizes the initiator, and whether the initiator is allowed to access the chain resource a. Resource permissions may be permission control information for which resources are accessed.
The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource right data may include right control information for accessing the resource, such as a block link node name or identifier having the right to access the resource chain.
The resource storage network may determine the resource permission based on the stored resource permission data according to the permission query request. For example, the resource resolution system may initiate a permission query request to the resource storage network. The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource storage network inquires whether the resource associated with the resource positioning identifier or the resource access address has the access right or not according to the resource access address or the resource positioning identifier based on the stored resource right data, so that the inquired resource right result is fed back to the initiator based on the resource analysis system.
For example, after the initiator acquires the resource permission, it may determine whether the resource to be queried can be accessed according to the resource permission result. If the resource authority does not have the access authority of the initiator, an access entrance of the resource to be queried in the block chain network can be determined through the resource access address, and the resource to be queried is accessed through the access entrance.
According to the scheme of the optional embodiment, the permission query is carried out based on the resource permission data stored in the resource storage network according to the resource access address or the resource positioning identification of the resource to be queried in the permission query request, so that the resource permission is determined, and the initiator determines whether the resource to be queried has the access permission.
Fig. 5 is a schematic diagram of a resource processing method for a block chain according to an embodiment of the present disclosure, where the embodiment of the present disclosure is applicable to a situation where data resources are mutually located and acquired among multiple chains. The method may be performed by a blockchain resource processing apparatus, which may be implemented in hardware and/or software and may be configured in an electronic device, which may be a blockchain node. Referring to fig. 5, the method is applied to a blockchain node, and specifically includes the following steps:
s510, when the information acquisition requirement of the cross-chain resource is identified, a chain resource processing request is generated.
The information acquisition requirement of the cross-chain resource can be initiated by a blockchain node to which a cross-chain resource user belongs. The chain resource processing request may be a request to acquire a data resource, query a domain name, or query a permission across chains.
For example, a cross-link resource user may actively initiate a link resource processing request through a client of a blockchain node.
It is understood that the chain resource processing request may also be generated during the processing of the transaction request at the block link node. When the block link point needs to access the link resource data in the process of processing the transaction request, the transaction request can be processed by an intelligent contract which is arranged in the block link point and is specially used for processing the link resource request.
In an alternative embodiment, generating a chain resource processing request upon identifying an information acquisition requirement for a cross-chain resource comprises: when a business processing transaction request initiated by a block chain client is executed, identifying the information acquisition requirement of cross-chain resources, and generating a chain resource processing request based on a resource analysis contract according to a resource positioning identifier of a resource to be accessed.
The service processing transaction request may be a transaction request initiated by a user through a block chain client according to a requirement of the user.
The resource resolution contract may be an intelligent contract that needs to be invoked when encountering a need to access or obtain resource data on other chains during the execution of a service processing transaction request.
Illustratively, a user can initiate a business processing transaction interest to a blockchain client according to actual requirements, and in the process of executing a business processing transaction request, a blockchain node can call a resource analysis contract deployed in a blockchain if the information acquisition requirement of cross-chain resources is identified; and generating a chain resource processing request based on a resource analysis contract according to the resource positioning identifier of the resource to be accessed carried in the service processing transaction request.
In this optional embodiment, when executing a service processing transaction request initiated by the block chain client, the link resource processing request is generated based on the resource analysis contract according to the resource location identifier of the resource to be accessed. According to the scheme, the mode of generating the chain resource processing request in the process of executing the business processing transaction request is adopted, so that the comprehensive consideration of the generation mode of the chain resource processing request is realized, and the comprehensiveness of the generation mode of the chain resource processing request is improved.
It is understood that the block link point may send the link resource processing request to the resource resolution system, and the resource resolution system processes the link resource processing request. Therefore, at least one accessible domain name resolver address can be configured in the resource resolution contract of the block link point, and a request is initiated to the domain name resolver through the domain name resolver address.
In an optional embodiment, the generating the link resource processing request based on the resource resolution contract according to the resource location identifier of the resource to be accessed includes: and generating a chain resource processing request with a target address of a domain name resolver according to the resource positioning identifier of the resource to be accessed and based on the domain name resolver address configured in the resource resolution contract.
At least one accessible domain name resolver address can be configured in the resource resolution contract in advance, and the domain name resolver address in the resource resolution contract can be continuously updated in the subsequent execution chain resource processing request process.
The domain name resolver address may be a communication address of a domain name resolver in the resource resolution system, and the corresponding domain name resolver may be accessed based on the domain name resolver address.
The destination address may be a domain name resolver address determined from the at least one domain name resolver address to be able to handle the chain resource handling request.
For example, the block link point may select a target address from the configured domain name resolver addresses according to the resource location identifier of the resource to be accessed and the resource resolution contract according to the domain name in the character string of the resource location identifier, and initiate a link resource processing request to the domain name resolver based on the target address.
In the optional embodiment, the chain resource processing request with the target address being the domain name resolver is generated based on the domain name resolver address configured in the resource resolution contract according to the resource positioning identifier of the resource to be accessed, so that the domain name resolver address for processing the chain resource processing request is determined, and the chain resource processing request can be conveniently sent to the domain name resolver through the determined domain name resolver address in the subsequent process.
S520, the link resource processing request is sent to a resource analysis system so as to request the resource analysis system to query resource information based on the information of the resource data stored in the resource storage network, so as to determine the resource information.
The resource resolution system can comprise a domain name resolver and a domain name server. The domain name resolver can resolve the chain resource processing request or convert the chain resource processing request into a resource information processing request which can be identified and processed by the domain name server.
The resource storage network is a decentralized storage network; the resource data is an accessible resource provided in the blockchain network, and the resource information is the association information of the accessible resource.
The resource data may be an accessible resource provided in the block chain network, and the resource information may be association information of the accessible resource.
Exemplarily, the block link point sends a chain resource processing request to a resource analysis system, and the resource analysis system determines a target domain name server according to the chain resource processing request through a domain name analyzer; initiating a resource information processing request to a target domain name server through a domain name resolver; the target domain name service queries resource information based on information of resource data stored in the resource storage network to determine the resource information. The resource storage network feeds back the resource information to the resource analysis system, so that the resource information is fed back to the block link point initiating the link resource processing request through the resource analysis system.
And S530, receiving the resource information fed back by the resource analysis system.
Illustratively, the resource information fed back by the resource resolution system may be obtained by the blockchain client.
The method and the device for processing the chain resources generate a chain resource processing request when the information acquisition requirement of the cross-chain resources is identified; sending the link resource processing request to a resource analysis system to request the resource analysis system to perform resource information query based on the information of the resource data stored in the resource storage network so as to determine resource information; and receiving resource information fed back by the resource analysis system. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; the decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
It is understood that a block link point may be a data originator of a cross-link resource access request or a data holder of a cross-link resource. When a block link point wants to issue its own resource registration request in the resource storage network, the relevant resource data that can be accessed or acquired can be registered in the resource storage network.
In an optional embodiment, a resource registration request is initiated to a resource storage network; the resource registration request includes resource positioning data and resource permission data of accessible resources provided by the local blockchain node.
The resource registration request may be a request initiated by the block link node that wants to register and store its own resource in the resource storage network.
The accessible resource can be resource data which is provided outside the block link point pair and can be accessed and acquired.
The resource location data may include a mapping relationship between a resource location identifier of the chain resource and the resource access address. The resource right data may include right control information for accessing the resource, such as a block link node name or identifier having the right to access the resource chain.
For example, a data holder may initiate a resource registration request to a resource storage network via a blockchain client.
In the optional embodiment, the resource registration request is initiated to the resource storage network, and the association information of the resource data in the resource registration request is stored in the resource storage network, so that the block link point registers the resource data of the block link point in the resource storage network, and the cross-link resource user can conveniently acquire the registered resource data. The resource data registered by the block chain nodes are stored and maintained by the decentralized resource storage network, so that the resource data can be effectively prevented from being tampered and can be maintained to be updated.
It should be noted that, the cross-chain resource initiator and the provider need to initiate requests based on the same cross-chain naming protocol, and the unified cross-chain naming protocol is used as the interoperability foundation for cross-chain access resources between blockchain networks.
In an alternative embodiment, the resource information stored in the resource storage network includes: resource positioning data and resource permission data; the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address; the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed belongs.
The resource location identifier of the link resource may be a location mark of the link resource in the block link network, and each data resource has a globally unique link resource location mark. The resource positioning identifier of the link resource has a mapping relation with the resource access address, and the corresponding resource access address can be obtained through the resource positioning identifier of the link resource.
The resource to be accessed may be a resource that the chain resource initiator wants to access or acquire. The resource rights data may include a block link node name or identity, etc. that has access chain resource rights.
The cross-chain resource access relates to the interactive operation of data resources of different chains, and the resource positioning identifier is used for realizing the uniform positioning of the data resources. In a block chain network formed by multiple chains, each data resource has a uniform and unique resource access address, and the address has a mapping relation with a resource positioning identifier. The protocol definition of the resource access address may be preset, for example, the protocol definition of the resource access address may be: [ specific type of chain [// chain name ] [ sub-chain/side chain/parallel chain name ] [/contract name, method name, and other parameter information ].
Wherein, the parameter item can include: resource name, resource execution parameters, an account public key of the cross-chain request initiator, a signature of the cross-chain request initiator, and the like. The resource execution parameters may include a block chain framework reservation parameter (default value may be default), a contract name of an intelligent contract of the resource to be accessed, a method name and contract parameters of the intelligent contract of the resource to be accessed, and the like.
In an optional embodiment, the domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by the block chain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure; each level domain name label of domain name space includes from top to bottom: the block chain architecture name, the name of the operator to which the block chain network belongs, the block chain name, the block chain node name and the resource name.
The domain name space of the blockchain network records the domain name spaces of the tree structure and the data resources related to the domain name spaces. Each node (including a leaf, which is not distinguished from the leaf in this embodiment and is collectively referred to as a "node") of the namespace tree records a data resource record. The data resource may include a resource type, an access address, an access protocol, a version number, and a permission requirement. For example, the resource type may be a type of smart contract used, such as a smart contract using a wasm virtual machine; the access address can comprise IP, port number and the like; the permission requirements may be, for example, different permission requirements corresponding to different methods in the intelligent contract.
Each node is for storing a label for a corresponding hierarchical domain name, and the labels of non-sibling nodes may be the same but the labels of sibling nodes are different. Wherein siblings may be nodes with the same parent. The label of the root node of the tree structure may be a null label, i.e., a label with a label length of zero. The full domain name of a node is the concatenation of the individual labels along the root path from the current node to the tree structure.
Illustratively, the domain name may be named or saved in any case, e.g., the node may be generated using the label "a" or the node may be generated using the label "a", but both cannot be sibling labels. When generating a complete domain name, it may be necessary to stitch multiple labels, where different labels may be separated by a marker, for example, the marker may be a dot (").
It should be noted that the domain name in the chain resource processing request initiated by the initiator may be represented by a tag sequence. Each label may be a string of eight characters in length, with the maximum total length of the domain name being limited to no more than 255 labels. The domain name server and domain name resolver may compare the labels in a case-by-case manner.
Any capital or small letter can be used in the domain name. However, domain names having the same spelling but different sizes can be considered as the same domain name, the name of the domain name starts with letters and ends with letters or numbers, and the middle characters can include letters, numbers, hyphens, and the like. The limit on the length of the domain name may be that the label length is no greater than 63 characters.
Optionally, the present embodiment does not limit the tree structure used in the domain name space of the blockchain network, that is, does not limit the use of a specific tree structure, or must use a specific method to locate the label in the tree structure, thereby improving the universality of the domain name space.
Each node corresponds to a data resource provided by the blockchain, that is, each node may correspond to a domain name, each domain name may correspond to a data resource provided by the blockchain, each data resource may correspond to a resource record, and each resource record may correspond to a resource locator.
It should be noted that the domain name server may cache the structure of the domain name space related to the tree structure. The domain name server caches the resource record information in the domain name space of the specified block chain network, and refreshes the resource record information at regular time. The resource record information is stored in a decentralized resource storage network based on a block chain technique.
In an alternative embodiment, the accessible resources provided by the blockchain network include: blockchain can support service and/or blockchain readable data; the block chain supportable service includes at least one of: intelligent contracts, and method programs accessible in intelligent contracts.
It is understood that the chain resource processing request generated by the block chain node may include a chain resource access request for cross-chain resource access, a domain name query request for cross-chain resource query for domain name, and an authority query request for cross-chain resource query authority.
In an alternative embodiment, generating a chain resource processing request upon identifying an information acquisition requirement for a cross-chain resource comprises: generating a chain resource access request when the access requirement of the cross-chain resource is identified; the link resource access request comprises a resource positioning identifier of a resource to be accessed; correspondingly, if the resource information is a resource access address, after receiving the resource information fed back by the resource analysis system, the method further includes: and initiating a cross-chain resource access transaction request according to the resource access address.
The resource location identifier of the link resource may be a location identifier of the link resource in the block link network, and each data resource has a globally unique link resource location identifier. The resource positioning identifier of the link resource has a mapping relation with the resource access address, and the corresponding resource access address can be obtained through the resource positioning identifier of the link resource.
The resource access transaction request may be a transaction request for accessing or acquiring a resource, which is initiated by the block chain node to the block chain network where the resource information is located.
For example, if the access requirement of the cross-chain resource is identified by the block link point, a chain resource access request is generated, and the chain resource access request is initiated to the resource analysis system; the resource analysis system carries out access address query to determine a resource access address based on the resource positioning data stored in the resource storage network according to the resource positioning identification of the resource to be accessed in the link resource access request; the resource access address represents an access entry of the resource to be accessed in the block chain network. After the blockchain acquires the resource access address fed back by the resource analysis network, a cross-chain resource access transaction request is initiated according to the resource access address.
In the optional embodiment, when the access requirement of the cross-chain resource is identified, a chain resource access request is generated, and after the resource information fed back by the resource analysis system is received, the cross-chain resource access transaction request is initiated according to the resource access address, so that the initiator can access and acquire the cross-chain resource through the resource access address.
In an alternative embodiment, upon identifying an information acquisition requirement for a cross-chain resource, generating a chain resource processing request includes at least one of: generating a domain name query request when the domain name query requirement of cross-chain resources is identified; the domain name query request comprises a resource access address of a resource to be accessed; when the authority inquiry requirement of the cross-chain resource is identified, an authority inquiry request is generated; the permission query request comprises a resource positioning identifier or a resource access address of the resource to be accessed.
The domain name query request may be a query request of a domain name to which a link point of a block where a resource to be accessed belongs, which is initiated by an initiator.
The domain name query request may include a resource access address. The resource access address may include a communication address of a block chain node where the resource to be accessed is located.
Illustratively, if the block chain node identifies a domain name query requirement of a cross-chain resource, a domain name query request is generated, and the domain name query request is sent to a resource analysis system; and the resource analysis system requests the resource storage network to determine the resource domain name according to the acquired domain name query request. Specifically, the resource resolution system may resolve the obtained domain name query request, and initiate the resolved domain name query request to the resource storage network. The domain name query request may include a resource access address. And the resource storage network performs domain name query based on the stored resource positioning data and according to the resource access address, so that the domain name of the domain to which the resource access address belongs is queried and is fed back to the block link point based on the resource resolution system as the resource domain name.
Wherein, the permission query request can be a query request of accessible permission of chain resources in the blockchain network initiated by the blockchain node. For example, if the initiator wants to acquire a chain resource a of the blockchain network, it may be queried in advance whether the initiator has an acquisition or access right to the chain resource a, that is, whether the chain resource a authorizes the initiator, and whether the initiator is allowed to access the chain resource a. Resource permissions may be permission control information for which resources are accessed.
The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource right data may include right control information for accessing the resource, such as a block link node name or identifier having the right to access the resource chain.
Illustratively, if a block link node identifies an authority query requirement of a cross-link resource, an authority query request is generated and initiated to a resource analysis system; and the resource analysis system requests the resource storage network to determine the resource authority according to the acquired authority inquiry request. Specifically, the resource analysis system may analyze the acquired permission query request, and initiate the analyzed permission query request to the resource storage network. The permission query request may include a resource access address or a resource location identifier of a resource to be queried. The resource storage network inquires whether the resource associated with the resource positioning identifier or the resource access address has the access right or not according to the resource access address or the resource positioning identifier based on the stored resource right data, so that the inquired resource right result is fed back to the block link point based on the resource analysis system.
In the optional embodiment, when the information acquisition requirement of the cross-chain resource is identified, the domain name query request or the authority query request is generated, so that the domain name of the domain to which the resource access address belongs is determined, and the determination of whether the initiator has the access authority to the resource to be queried is realized.
Fig. 6 is a schematic diagram of a resource processing apparatus for a block chain according to an embodiment of the present disclosure, where the present embodiment is applicable to an application scenario where data resources are mutually located and acquired among multiple chains, and the apparatus is configured in an electronic device, and can implement a resource processing method for a block chain according to any embodiment of the present disclosure. The electronic device may be a resource analysis system, and referring to fig. 6, the resource processing apparatus 600 of the block chain specifically includes the following components:
a processing request obtaining module 601, configured to obtain a chain resource processing request;
a resource information determining module 602, configured to perform resource information query based on information of resource data stored in a resource storage network according to the link resource processing request to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
a processing request responding module 603, configured to respond to the chain resource processing request based on the resource information.
According to the scheme of the embodiment of the disclosure, resource information query is performed based on the information of the resource data stored in the resource storage network according to the acquired link resource processing request, so that the resource information is determined, and the link resource processing request is responded based on the resource information. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; the decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
In an optional implementation manner, the processing request obtaining module 601 is specifically configured to:
acquiring a link resource processing request initiated by a block link node; wherein the chain resource handling request is generated based on a transaction request initiated by a blockchain client.
In an optional implementation manner, the resource information determining module 602 includes:
a transaction request generating unit, configured to generate a resource information processing transaction request according to the chain resource processing request;
a resource information feedback unit, configured to initiate the resource information processing transaction request to the resource storage network, so as to request the resource storage network to process the resource information processing transaction request, and feed back resource information; wherein the resource storage network is a blockchain network implemented based on blockchain technology.
In an optional implementation manner, the resource information determining module 602 includes:
a target domain name server determining unit, configured to determine, according to the chain resource processing request, a target domain name server by using a domain name resolver in the resource resolution system;
a first resource information determining unit, configured to initiate a resource information processing request to the target domain name server through a domain name resolver; the resource information processing request is used for requesting the target domain name server, and resource information is inquired based on the information of the resource data stored in the resource storage network so as to determine resource information;
and the resource information receiving unit is used for receiving the resource information fed back by the target domain name server through the domain name resolver.
In an optional implementation manner, the target domain name server determining unit includes:
a target domain name server determining subunit, configured to determine, by a domain name resolver, a target domain name server from the domain name servers found by the domain name resolver according to the chain resource processing request;
correspondingly, the resource information determining module 602 further includes:
a target domain name server updating unit, configured to, before receiving, through a domain name resolver, resource information fed back by the target domain name server, establish, through the domain name resolver, a connection with a corresponding domain name server according to an optional domain name server connection address fed back by the target domain name server if the optional domain name server connection address is received, update the optional domain name server connection address as a new target domain name server, and continue to perform an operation of initiating a resource information processing request until the resource information is received or a failure result is received; the address space of the chain resource is divided into a plurality of domains, and each domain name server is used for inquiring resource information in one or more domains.
In an optional implementation manner, the resource information determining module 602 further includes:
and the optional domain name resolver determining unit is used for determining other optional domain name resolvers and feeding back the connection addresses of the optional domain name resolvers to an initiator of the chain resource processing request so that the initiator can reinitiate the chain resource processing request to the optional domain name resolvers after resource information query is carried out according to the chain resource processing request and based on the resource data information stored in the resource storage network and if the resource information query is determined to be failed by the domain name resolvers.
In an optional implementation manner, the resource information determining module 602 further includes:
a resource information checking unit, configured to, after receiving, by a domain name resolver, resource information fed back by the target domain name server, perform, by the domain name resolver, at least one of the following checks on the resource information: validity checking, validity checking and matching checking.
In an optional embodiment, the resource information determining module 602 includes:
a resource information query unit, configured to query resource information in a local cache according to the link resource processing request;
a second resource information determining unit, configured to determine resource information if the resource information is queried in the local cache;
and the third resource information determining unit is used for initiating a resource information processing request to the resource storage network to query the resource information and determine the resource information if the resource information is not queried in the local cache.
In an optional implementation manner, if the chain resource processing request is a chain resource access request, the resource information determining module 602 includes:
a resource access address determining unit, configured to perform access address query based on the resource location data stored in the resource storage network according to the resource location identifier of the resource to be accessed in the link resource access request, so as to determine a resource access address; and the resource access address represents an access entrance of the resource to be accessed in the block chain network.
In an optional embodiment, the chain resource access request includes a resource location identifier and an access parameter, where the access parameter includes at least one of the following: resource name, resource execution parameters, initiator public key, and initiator signature.
In an optional implementation manner, if the chain resource processing request is a domain name query request, the resource information determining module 602 includes:
a resource domain name determining unit, configured to perform domain name query based on resource location data stored in a resource storage network according to the resource access address in the domain name query request, so as to determine a resource domain name; the resource domain name is the domain name of the domain to which the resource access address belongs.
In an optional implementation manner, if the chain resource processing request is an authority query request, the resource information determining module 602 includes:
a resource authority determining unit, configured to perform authority query based on resource authority data stored in a resource storage network according to a resource access address or a resource location identifier of a resource to be queried in the authority query request, so as to determine a resource authority; the resource authority is authority control information for accessing the resource.
In an optional embodiment, the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed belongs.
In an optional embodiment, a domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by the block chain, and a domain name of each node includes a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the block chain network belonging operator name, the block chain node name and the resource name.
In an alternative embodiment, the accessible resources provided by the blockchain network include: blockchain can support service and/or blockchain readable data;
the blockchain supportable services include at least one of: an intelligent contract, and an accessible method program in an intelligent contract.
The resource processing device for the block chain provided by the technical scheme of the embodiment of the disclosure can execute the resource processing method for the block chain provided by any embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of executing the resource processing method for the block chain.
Fig. 7 is a schematic diagram of a resource processing apparatus for a block chain according to an embodiment of the present disclosure, where the present embodiment is applicable to an application scenario where data resources are mutually located and acquired among multiple chains, and the apparatus is configured in an electronic device, and can implement a resource processing method for a block chain according to any embodiment of the present disclosure. The electronic device may be a resource storage network, and referring to fig. 7, the resource processing apparatus 700 of the block chain specifically includes the following:
an information processing request obtaining module 701, configured to obtain a resource information processing request; the resource information processing request is determined based on a chain resource processing request;
a resource information determining module 702, configured to perform resource information query according to the resource information processing request and information of resource data stored in the resource storage network to determine resource information;
an information processing request responding module 703, configured to respond to the resource information processing request based on the resource information; the resource data is an accessible resource provided in a blockchain network.
According to the scheme of the embodiment of the disclosure, resource information is inquired according to the acquired resource information processing request and the information of the resource data stored in the resource storage network to determine the resource information; the resource information processing request is responded to based on the resource information. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; and the management is carried out based on a domain name mechanism, so that the block chain nodes can flexibly release and manage the data resources provided for the external chain. The decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
In an optional embodiment, the information processing request obtaining module 701 includes:
and the resource information processing request acquisition unit is used for acquiring a resource information processing request initiated by a domain name resolver or a domain name server in the resource resolution system.
In an optional embodiment, if the resource storage network is a blockchain network implemented based on a blockchain technology, the information processing request obtaining module 701 includes:
and the transaction request acquisition unit is used for acquiring the resource information processing transaction request initiated by the block chain client as the resource information processing request.
In an optional embodiment, if the resource information processing request is a domain name resolution request, the resource information determining module 702 includes:
and the resource access address determining unit is used for inquiring the resource access address corresponding to the domain name according to the domain name to be analyzed in the domain name analysis request and the resource positioning data stored in the resource storage network so as to determine the resource access address.
In an optional embodiment, if the resource information processing request is a domain name query request, the resource information determining module 702 includes:
and the resource domain name determining unit is used for inquiring the domain name corresponding to the address according to the address to be inquired in the domain name inquiry request and the resource positioning data stored in the resource storage network so as to determine the resource domain name.
In an optional embodiment, if the resource information processing request is an authority query request, the resource information determining module 702 includes:
a resource right item determining unit, configured to perform right inquiry according to a resource access address or a resource location identifier of a resource to be inquired in the right inquiry request and resource right data stored in the resource storage network, so as to determine a resource right; and the resource authority is the authority control information for accessing the resource.
In an optional embodiment, the apparatus 700 for processing resources of the block chain further includes:
a registration request receiving module, configured to receive a resource registration request initiated by a block chain node;
the resource storage module is used for storing the associated information of the resource data in the resource registration request in the resource storage network; wherein the association information comprises at least one of: resource location data and resource permission data.
In an optional embodiment, the resource storage module includes:
an encrypted fragment copy forming unit, configured to encrypt and fragment the association information of the resource data in the resource registration request to form an encrypted fragment copy;
and the resource storage unit is used for respectively storing the encrypted fragment copies in storage nodes in the resource storage network.
In an optional embodiment, the apparatus 700 for processing resources of the block chain further includes:
and the maintaining request initiating module is used for initiating a storing evidence maintaining request to each storage node according to a storing evidence mechanism and receiving the storing evidence fed back by the storage nodes based on the stored resource information.
In an optional embodiment, the apparatus 700 for processing resources of the block chain further includes:
and the resource information authorization module is used for authorizing the stored resource information of part or all of the resource data to a resource analysis system for query based on the authorization contract deployed by the resource storage network.
In an optional embodiment, the resource location data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed belongs.
In an optional embodiment, the domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by the block chain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the name of the operator to which the block chain network belongs, the block chain name, the block chain node name and the resource name.
In an alternative embodiment, the resources provided by the blockchain network include: blockchain may support services and/or blockchain readable data;
the blockchain supportable services include at least one of: an intelligent contract and a method program accessible in the intelligent contract.
The resource processing device for the block chain provided by the technical scheme of the embodiment of the disclosure can execute the resource processing method for the block chain provided by any embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of executing the resource processing method for the block chain.
Fig. 8 is a schematic diagram of a resource processing apparatus for a block chain according to an embodiment of the present disclosure, where the present embodiment is applicable to an application scenario where data resources are mutually located and acquired among multiple chains, and the apparatus is configured in an electronic device, and can implement a resource processing method for a block chain according to any embodiment of the present disclosure. The electronic device may be a blockchain node, and referring to fig. 8, the apparatus 800 for processing resources of a blockchain specifically includes the following:
a processing request generating module 801, configured to generate a chain resource processing request when an information acquisition requirement of a cross-chain resource is identified;
a processing request sending module 802, configured to send the link resource processing request to a resource analysis system, so as to request the resource analysis system to perform resource information query based on information of resource data stored in a resource storage network, so as to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
a resource information receiving module 803, configured to receive the resource information fed back by the resource analysis system.
The method and the device for processing the chain resources generate a chain resource processing request when the information acquisition requirement of the cross-chain resources is identified; sending the link resource processing request to a resource analysis system to request the resource analysis system to perform resource information query based on the information of the resource data stored in the resource storage network so as to determine resource information; and receiving resource information fed back by the resource analysis system. In the scheme, the decentralized storage network maintains and manages the multi-link data resources, the resource analysis system acquires resource information from the decentralized storage network and feeds the resource information back to the cross-link resource user, and the mutual positioning and acquisition of the data resources among the multi-link are realized; the decentralized storage network stores and maintains the multi-chain data resources, so that the data resources can be effectively prevented from being tampered, and updating can be maintained; the technical scheme disclosed by the invention has the advantages of strong universality and high safety and reliability.
In an alternative embodiment, the processing request generating module 801 includes:
the access request generating unit is used for generating a chain resource access request when the access requirement of the cross-chain resource is identified; the chain resource access request comprises a resource positioning identifier of a resource to be accessed;
correspondingly, if the resource information is a resource access address, the resource processing apparatus 800 of the block chain further includes:
and the transaction request initiating module is used for initiating a cross-chain resource access transaction request according to the resource access address after receiving the resource information fed back by the resource analysis system.
In an alternative embodiment, upon identifying an information acquisition requirement for a cross-chain resource, generating a chain resource processing request includes at least one of:
generating a domain name query request when the domain name query requirement of cross-chain resources is identified; the domain name query request comprises a resource access address of a resource to be accessed; and
when the authority inquiry requirement of the cross-chain resource is identified, an authority inquiry request is generated; the permission query request comprises a resource positioning identifier or a resource access address of a resource to be accessed.
In an optional embodiment, the apparatus 800 for processing resources of the block chain further includes:
a registration request initiating module, configured to initiate a resource registration request to a resource storage network; the resource registration request comprises resource positioning data and resource authority data of accessible resources provided by the local blockchain node.
In an alternative embodiment, the processing request generating module 801 includes:
and the processing request generating unit is used for recognizing the information acquisition requirement of the cross-link resource when executing the business processing transaction request initiated by the block chain client, and generating a link resource processing request based on a resource analysis contract according to the resource positioning identifier of the resource to be accessed.
In an optional embodiment, the processing request generating unit includes:
and the processing request generating subunit is used for generating a chain resource processing request with a target address of the domain name resolver according to the resource positioning identifier of the resource to be accessed and based on the domain name resolver address configured in the resource resolution contract.
In an optional embodiment, the resource location data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed belongs.
In an optional embodiment, a domain name space of the block chain network includes multiple levels, a tree structure is used for domain name storage, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by a block chain, and a domain name of each node includes a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the block chain network belonging operator name, the block chain node name and the resource name.
In an alternative embodiment, the resources provided by the blockchain network include: blockchain can support service and/or blockchain readable data;
the blockchain supportable services include at least one of: intelligent contracts, and accessible method programs in intelligent contracts.
The resource processing device for the block chain provided by the technical scheme of the embodiment of the disclosure can execute the resource processing method for the block chain provided by any embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of executing the resource processing method for the block chain.
In the technical scheme of the disclosure, the collection, storage, use, processing, transmission, provision, disclosure and other processing of the related resource information all accord with the regulations of related laws and regulations, and do not violate the common customs of public order.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
FIG. 9 illustrates a schematic block diagram of an example electronic device 900 that can be used to implement embodiments of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not intended to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 9, the apparatus 900 includes a computing unit 901, which can perform various appropriate actions and processes in accordance with a computer program stored in a Read Only Memory (ROM) 902 or a computer program loaded from a storage unit 908 into a Random Access Memory (RAM) 903. In the RAM 903, various programs and data required for the operation of the device 900 can also be stored. The calculation unit 901, ROM 902, and RAM 903 are connected to each other via a bus 904. An input/output (I/O) interface 905 is also connected to bus 904.
A number of components in the device 900 are connected to the I/O interface 905, including: an input unit 906 such as a keyboard, a mouse, and the like; an output unit 907 such as various types of displays, speakers, and the like; a storage unit 908 such as a magnetic disk, optical disk, or the like; and a communication unit 909 such as a network card, a modem, a wireless communication transceiver, and the like. The communication unit 909 allows the device 900 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
The computing unit 901 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 901 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 901 performs the respective methods and processes described above, such as the resource processing method of the block chain. For example, in some embodiments, the resource handling method of a blockchain may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 908. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 900 via ROM 902 and/or communications unit 909. When the computer program is loaded into the RAM 903 and executed by the computing unit 901, one or more steps of the above described method of resource handling of a blockchain may be performed. Alternatively, in other embodiments, the computing unit 901 may be configured to perform the resource handling method of the block chain by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), complex Programmable Logic Devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user can be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome. The server may also be a server of a distributed system, or a server incorporating a blockchain.
Artificial intelligence is the subject of research that makes computers simulate some human mental processes and intelligent behaviors (such as learning, reasoning, thinking, planning, etc.), both at the hardware level and at the software level. Artificial intelligence hardware technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing, and the like; the artificial intelligence software technology mainly comprises a computer vision technology, a voice recognition technology, a natural language processing technology, a machine learning/deep learning technology, a big data processing technology, a knowledge map technology and the like.
Cloud computing (cloud computing) refers to a technology system that accesses a flexibly extensible shared physical or virtual resource pool through a network, where resources may include servers, operating systems, networks, software, applications, storage devices, and the like, and may be deployed and managed in a self-service manner as needed. Through the cloud computing technology, high-efficiency and strong data processing capacity can be provided for technical application and model training of artificial intelligence, block chains and the like.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in this disclosure may be performed in parallel or sequentially or in a different order, as long as the desired results of the technical solutions provided by this disclosure can be achieved, and are not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (39)

1. A resource processing method of a block chain is applied to a resource analysis system, and the method comprises the following steps:
acquiring a chain resource processing request;
according to the link resource processing request, resource information query is carried out based on the information of the resource data stored in the resource storage network so as to determine resource information; the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
responding to the chain resource processing request based on the resource information;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
2. The method of claim 1, wherein acquiring a chain resource handling request comprises:
acquiring a chain resource processing request initiated by a block chain node; wherein the chain resource handling request is generated based on a transaction request initiated by a blockchain client.
3. The method of claim 1, wherein performing a resource information query based on information of resource data stored in a resource storage network to determine resource information in accordance with the chained resource processing request comprises:
generating a resource information processing transaction request according to the chain resource processing request;
initiating the resource information processing transaction request to the resource storage network to request the resource storage network to process the resource information processing transaction request and feed back resource information; wherein the resource storage network is a blockchain network implemented based on blockchain technology.
4. The method of claim 1, wherein performing a resource information query based on information of resource data stored in a resource storage network to determine resource information in accordance with the chained resource processing request comprises:
determining a target domain name server according to the chain resource processing request through a domain name resolver in the resource resolution system;
initiating a resource information processing request to the target domain name server through a domain name resolver; the resource information processing request is used for requesting the target domain name server, and resource information is inquired based on the information of the resource data stored in the resource storage network so as to determine resource information;
and receiving the resource information fed back by the target domain name server through a domain name resolver.
5. The method of claim 4, wherein determining, by the domain name resolver, a target domain name server from the chain resource processing request comprises:
determining a target domain name server in the domain name servers found by the domain name resolver according to the chain resource processing request by the domain name resolver;
correspondingly, before receiving the resource information fed back by the target domain name server through the domain name resolver, the method further includes:
through the domain name resolver, if an optional domain name server connection address fed back by the target domain name server is received, connection is established with the corresponding domain name server according to the optional domain name server connection address, the optional domain name server connection address is updated to be used as a new target domain name server, and the operation of initiating the resource information processing request is continuously executed until resource information or a failure result is received; the address space of the chain resource is divided into a plurality of domains, and each domain name server is used for inquiring resource information in one or more domains.
6. The method of claim 4, after performing resource information query based on the information of the resource data stored in the resource storage network according to the chain resource processing request, further comprising:
if the domain name resolver determines that the resource information query fails, other optional domain name resolvers are determined, and the connection addresses of the optional domain name resolvers are fed back to the initiator of the chain resource processing request, so that the initiator can reinitiate the chain resource processing request to the optional domain name resolvers.
7. The method of claim 4, wherein after receiving, by the domain name resolver, the resource information fed back by the target domain name server, the method further comprises:
performing, by the domain name resolver, at least one of the following checks on the resource information: validity checking, validity checking and matching checking.
8. The method of claim 1, wherein performing a resource information query based on information of resource data stored in a resource storage network to determine resource information in accordance with the chained resource processing request comprises:
according to the chain resource processing request, inquiring resource information in a local cache;
if the resource information is inquired in the local cache, determining the resource information;
and if the resource information is not inquired in the local cache, initiating a resource information processing request to the resource storage network to inquire the resource information and determine the resource information.
9. The method according to any one of claims 1 to 8, wherein if the link resource processing request is a link resource access request, then according to the link resource access request, performing resource information query based on information of resource data stored in a resource storage network to determine resource information includes:
according to the resource positioning identification of the resource to be accessed in the chain resource access request, based on the resource positioning data stored in the resource storage network, performing access address query to determine a resource access address; and the resource access address represents an access entrance of the resource to be accessed in the block chain network.
10. The method of claim 9, wherein the chain resource access request includes a resource location identifier and an access parameter, the access parameter including at least one of: resource name, resource execution parameters, initiator public key, and initiator signature.
11. The method according to any one of claims 1 to 8, wherein if the link resource processing request is a domain name query request, then performing resource information query based on information of resource data stored in a resource storage network according to the domain name query request to determine resource information includes:
performing domain name query to determine a resource domain name based on resource positioning data stored in a resource storage network according to the resource access address in the domain name query request; the resource domain name is the domain name of the domain to which the resource access address belongs.
12. The method according to any one of claims 1 to 8, wherein if the chain resource processing request is an authority query request, performing resource information query based on information of resource data stored in a resource storage network according to the authority query request to determine resource information includes:
according to the resource access address or the resource positioning identifier of the resource to be queried in the authority query request, performing authority query based on resource authority data stored in a resource storage network to determine resource authority; the resource authority is authority control information for accessing the resource.
13. The method according to claim 1, wherein the domain name space of the blockchain network comprises a plurality of levels, and domain name storage is performed by adopting a tree structure, nodes of the tree structure are used for storing labels of domain names of corresponding levels, each node corresponds to a data resource provided by the blockchain, and the domain name of each node comprises a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the name of the operator to which the block chain network belongs, the block chain name, the block chain node name and the resource name.
14. The method of claim 13, wherein the accessible resources provided by the blockchain network comprise: blockchain may support services and/or blockchain readable data;
the blockchain supportable services include at least one of: an intelligent contract, and a method program accessible in the intelligent contract.
15. A method for processing resources of a block chain is applied to a resource storage network, wherein the resource storage network is a decentralized storage network, and the method comprises the following steps:
acquiring a resource information processing request; the resource information processing request is determined based on a chain resource processing request;
according to the resource information processing request and the information of the resource data stored in the resource storage network, resource information query is carried out to determine resource information;
responding to the resource information processing request based on the resource information; the resource data is an accessible resource provided in a blockchain network;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
16. The method of claim 15, wherein obtaining a resource information processing request comprises:
acquiring a resource information processing request initiated by a domain name resolver or a domain name server in a resource resolution system.
17. The method of claim 15, wherein the resource storage network is a blockchain network implemented based on blockchain technology, and obtaining the resource information processing request comprises:
and acquiring a resource information processing transaction request initiated by the block chain client as a resource information processing request.
18. The method according to any one of claims 15 to 17, wherein, if the resource information processing request is a domain name resolution request, then performing resource information query according to the domain name resolution request and information of resource data stored in the resource storage network to determine resource information includes:
and inquiring a resource access address corresponding to the domain name according to the domain name to be analyzed in the domain name analysis request and the resource positioning data stored in the resource storage network so as to determine the resource access address.
19. The method according to any one of claims 15 to 17, wherein if the resource information processing request is a domain name query request, then performing resource information query according to the domain name query request and information of resource data stored in the resource storage network to determine resource information includes:
and inquiring the domain name corresponding to the address according to the address to be inquired in the domain name inquiry request and the resource positioning data stored in the resource storage network so as to determine the resource domain name.
20. The method according to any one of claims 15 to 17, wherein, if the resource information processing request is an authority query request, then querying resource information according to the authority query request and information of resource data stored in the resource storage network to determine resource information comprises:
performing authority inquiry according to the resource access address or the resource positioning identifier of the resource to be inquired in the authority inquiry request and the resource authority data stored in the resource storage network to determine the resource authority; and the resource authority is the authority control information for accessing the resource.
21. The method according to any of claims 15-17, further comprising:
receiving a resource registration request initiated by a block chain node;
storing the association information of the resource data in the resource registration request in the resource storage network; wherein the association information comprises at least one of: resource location data and resource permission data.
22. The method of claim 21, wherein storing the association information for the resource data in the resource registration request in the resource storage network comprises:
encrypting and fragmenting the associated information of the resource data in the resource registration request to form an encrypted fragment copy;
and respectively storing the encrypted fragment copies in storage nodes in the resource storage network.
23. The method of claim 22, further comprising:
and according to a storage certification mechanism, initiating a storage certification holding request to each storage node, and receiving a storage certification fed back by the storage node based on the stored resource information.
24. The method of claim 15, further comprising:
and authorizing the stored resource information of part or all of the resource data to a resource analysis system for query based on an authorization contract deployed by the resource storage network.
25. The method according to claim 15, wherein the domain name space of the blockchain network includes a plurality of levels, and the domain name storage is performed by using a tree structure, where nodes of the tree structure are used to store labels of domain names of corresponding levels, each node corresponds to a data resource provided by the blockchain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the block chain network belonging operator name, the block chain node name and the resource name.
26. The method of claim 25, wherein the resources provided by the blockchain network comprise: blockchain may support services and/or blockchain readable data;
the blockchain supportable services include at least one of: intelligent contracts and method programs accessible in intelligent contracts.
27. A method for processing resources of a block chain is applied to a block chain node, and the method comprises the following steps:
generating a chain resource processing request when the information acquisition requirement of the cross-chain resource is identified;
sending the chain resource processing request to a resource analysis system to request the resource analysis system to perform resource information query based on the information of the resource data stored in the resource storage network so as to determine resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
receiving resource information fed back by the resource analysis system;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
28. The method of claim 27, wherein generating a chain resource processing request upon identifying an information acquisition requirement for a cross-chain resource comprises:
generating a chain resource access request when the access requirement of the cross-chain resource is identified; the chain resource access request comprises a resource positioning identifier of a resource to be accessed;
correspondingly, if the resource information is a resource access address, after receiving the resource information fed back by the resource analysis system, the method further includes:
and initiating a cross-chain resource access transaction request according to the resource access address.
29. The method of claim 27, wherein generating a chain resource processing request upon identifying an information acquisition need for a cross-chain resource comprises at least one of:
generating a domain name query request when the domain name query requirement of cross-chain resources is identified; the domain name query request comprises a resource access address of a resource to be accessed; and
when the authority inquiry requirement of the cross-chain resource is identified, an authority inquiry request is generated; the authority inquiry request comprises a resource positioning identifier or a resource access address of a resource to be accessed.
30. The method of claim 27, further comprising:
initiating a resource registration request to a resource storage network; the resource registration request comprises resource positioning data and resource authority data of accessible resources provided by the local blockchain node.
31. The method of claim 27, wherein generating a chain resource processing request upon identifying an information acquisition requirement for a cross-chain resource comprises:
when a business processing transaction request initiated by a block chain client is executed, identifying the information acquisition requirement of cross-chain resources, and generating a chain resource processing request based on a resource analysis contract according to a resource positioning identifier of a resource to be accessed.
32. The method of claim 31, wherein generating a chain resource handling request based on a resource resolution contract in accordance with a resource location identification of a resource to be accessed comprises:
and generating a chain resource processing request with a target address as a domain name resolver based on the domain name resolver address configured in the resource resolution contract according to the resource positioning identifier of the resource to be accessed.
33. The method according to claim 27, wherein the domain name space of the blockchain network includes a plurality of levels, and the domain name storage is performed by using a tree structure, where nodes of the tree structure are used to store labels of domain names of corresponding levels, each node corresponds to a data resource provided by the blockchain, and the domain name of each node includes a label combination on a path from a current node to a root node of the tree structure;
each level domain name label of the domain name space comprises from top to bottom: the block chain architecture name, the block chain network belonging operator name, the block chain node name and the resource name.
34. The method of claim 33, wherein the resources provided by the blockchain network comprise: blockchain may support services and/or blockchain readable data;
the blockchain supportable services include at least one of: an intelligent contract, and a method program accessible in the intelligent contract.
35. A device for processing resources of a blockchain, configured in a resource resolution system, the device comprising:
a processing request acquisition module, configured to acquire a chain resource processing request;
the resource information determining module is used for inquiring the resource information based on the information of the resource data stored in the resource storage network according to the link resource processing request so as to determine the resource information; wherein the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
a processing request response module, configured to respond to the chain resource processing request based on the resource information;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
36. A block chain resource processing device applied to a resource storage network, wherein the resource storage network is a decentralized storage network, and the device comprises:
the information processing request acquisition module is used for acquiring a resource information processing request; the resource information processing request is determined based on a chain resource processing request;
the resource information determining module is used for inquiring the resource information according to the resource information processing request and the information of the resource data stored in the resource storage network so as to determine the resource information;
the information processing request response module is used for responding the resource information processing request based on the resource information; the resource data is an accessible resource provided in a blockchain network;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
37. A device for processing resources of a blockchain, applied to a blockchain node, the device comprising:
the processing request generating module is used for generating a chain resource processing request when the information acquisition requirement of the cross-chain resource is identified;
a processing request sending module, configured to send the link resource processing request to a resource analysis system, so as to request the resource analysis system to perform resource information query based on information of resource data stored in a resource storage network, so as to determine resource information; the resource storage network is a decentralized storage network; the resource data is an accessible resource provided in a blockchain network;
the resource information receiving module is used for receiving the resource information fed back by the resource analysis system;
wherein the resource information stored in the resource storage network includes: resource positioning data and resource permission data;
the resource positioning data comprises: mapping relation between resource positioning identification of chain resource and resource access address;
the character string of the resource positioning identifier comprises a domain name; the domain name is the domain name of the domain to which the link point of the block where the resource to be accessed is located belongs, and the resource access address comprises the communication address of the link node of the block where the resource to be accessed is located.
38. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the method of resource processing for a blockchain of any one of claims 1-14 or 15-26 or 27-34.
39. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method for resource processing of a blockchain according to any one of claims 1 to 14 or 15 to 26 or 27 to 34.
CN202210666699.XA 2022-06-14 2022-06-14 Resource processing method, device, equipment and medium for block chain Active CN114793244B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210666699.XA CN114793244B (en) 2022-06-14 2022-06-14 Resource processing method, device, equipment and medium for block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210666699.XA CN114793244B (en) 2022-06-14 2022-06-14 Resource processing method, device, equipment and medium for block chain

Publications (2)

Publication Number Publication Date
CN114793244A CN114793244A (en) 2022-07-26
CN114793244B true CN114793244B (en) 2022-10-04

Family

ID=82463242

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210666699.XA Active CN114793244B (en) 2022-06-14 2022-06-14 Resource processing method, device, equipment and medium for block chain

Country Status (1)

Country Link
CN (1) CN114793244B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115442158B (en) * 2022-11-07 2023-03-21 易方信息科技股份有限公司 Network request method, system, storage medium and terminal equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522330A (en) * 2018-10-18 2019-03-26 上海达家迎信息科技有限公司 Cloud platform data processing method, device, equipment and medium based on block chain
WO2019196825A1 (en) * 2018-04-13 2019-10-17 贵州白山云科技股份有限公司 Resource acquisition method and system based on block chain network, storage medium, and computer device
CN110941611A (en) * 2019-11-06 2020-03-31 四川长虹电器股份有限公司 Identification analysis system implementation method based on block chain technology and identification coding technology

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019196825A1 (en) * 2018-04-13 2019-10-17 贵州白山云科技股份有限公司 Resource acquisition method and system based on block chain network, storage medium, and computer device
CN109522330A (en) * 2018-10-18 2019-03-26 上海达家迎信息科技有限公司 Cloud platform data processing method, device, equipment and medium based on block chain
CN110941611A (en) * 2019-11-06 2020-03-31 四川长虹电器股份有限公司 Identification analysis system implementation method based on block chain technology and identification coding technology

Also Published As

Publication number Publication date
CN114793244A (en) 2022-07-26

Similar Documents

Publication Publication Date Title
US11128465B2 (en) Zero-knowledge identity verification in a distributed computing system
US8745088B2 (en) System and method of performing risk analysis using a portal
US8838679B2 (en) Providing state service for online application users
US20200287718A1 (en) Zero-knowledge identity verification in a distributed computing system
CN103034735B (en) Big data distributed file export method
US20230328071A1 (en) Method and device for securely accessing intranet application
JP2013522736A (en) Method and system for providing a message including a universal resource locator
US20090300138A1 (en) Using Distributed Aspects to Reorder Online Application Workflows
WO2022062025A1 (en) Global internet of things-oriented identification analysis method and device
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
CN113094334B (en) Digital service method, device, equipment and storage medium based on distributed storage
US11372937B1 (en) Throttling client requests for web scraping
US20110264767A1 (en) Interactive processing method and apparatus between content-id management servers
CN112260988B (en) Abnormal request processing method and device
CN114793244B (en) Resource processing method, device, equipment and medium for block chain
US11445010B2 (en) Distributed historization system
CN110781676B (en) Text processing method, device and system, electronic equipment and storage medium
CN116303608A (en) Data processing method and device for application service
CN106874371A (en) A kind of data processing method and device
US20190066012A1 (en) Enterprise customer website
CN106959975B (en) Transcoding resource cache processing method, device and equipment
CN112434062A (en) Quasi-real-time data processing method, device, server and storage medium
US9098560B2 (en) Client message distribution in a distributed directory based on language and character sets
CN113778709B (en) Interface calling method, device, server and storage medium
SG194072A1 (en) Authentication information processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant