CN114827175A - Registration method, electronic device and readable storage medium - Google Patents

Registration method, electronic device and readable storage medium Download PDF

Info

Publication number
CN114827175A
CN114827175A CN202110064962.3A CN202110064962A CN114827175A CN 114827175 A CN114827175 A CN 114827175A CN 202110064962 A CN202110064962 A CN 202110064962A CN 114827175 A CN114827175 A CN 114827175A
Authority
CN
China
Prior art keywords
merchant
account
address
key
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110064962.3A
Other languages
Chinese (zh)
Other versions
CN114827175B (en
Inventor
陈策
邓柯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Quality Starker Technology Co Ltd
Original Assignee
Chengdu Quality Starker Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Quality Starker Technology Co Ltd filed Critical Chengdu Quality Starker Technology Co Ltd
Priority to CN202110064962.3A priority Critical patent/CN114827175B/en
Publication of CN114827175A publication Critical patent/CN114827175A/en
Application granted granted Critical
Publication of CN114827175B publication Critical patent/CN114827175B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The embodiment of the invention provides a registration method, electronic equipment and a readable storage medium, aiming at reducing the difficulty of a merchant in carrying out business based on a block chain network. The registration method is applied to a middleware system, the middleware system is in communication connection with part of nodes of a blockchain network, and the middleware system is used for receiving a service message sent by merchant equipment, analyzing the received service message into a transaction, calling a key management system to sign the analyzed transaction, and submitting the signed transaction to the blockchain network for execution; the registration method comprises the following steps: responding to an account registration request sent by merchant equipment, calling the key management system to generate a key pair, wherein the key pair comprises a private key, a public key and an account address; receiving an account address returned by the key management system; and returning the account address to the merchant equipment.

Description

Registration method, electronic device and readable storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a registration method, an electronic device, and a readable storage medium.
Background
The block chain technology is realized on a block chain network, distributed node equipment (hereinafter referred to as nodes) in the block chain network realizes generation and consensus of block data by operating a block chain program, finally realizes a tamper-proof mechanism of the data, and provides a safe and reliable new technical idea for business development.
The block chain technology can be applied to various service scenes, such as the financial field, the electronic commerce field, the commodity or raw material tracing field, the electronic evidence storage field and the like.
In a blockchain network, account addresses correspond to user assets, the importance of the account addresses being similar to bank account numbers in a centralized system. It can be seen that a merchant (e.g., a bank, a security company, a trust company, etc.) needs to register (open) an account address for its users in order to conduct business based on a blockchain network. However, for the merchant, in order to implement the account registration function, a large amount of technical resources need to be invested, which results in a large difficulty in the merchant developing services based on the blockchain network.
Disclosure of Invention
The embodiment of the invention aims to provide a registration method, electronic equipment and a readable storage medium, and aims to reduce the difficulty of a merchant in carrying out business based on a block chain network. The specific technical scheme is as follows:
in a first aspect of the embodiments of the present invention, a registration method is provided, which is applied to a middleware system, where the middleware system is in communication connection with a part of nodes of a blockchain network, and the middleware system is configured to receive a service packet sent by a merchant device, analyze the received service packet into a transaction, call a key management system to sign the analyzed transaction, and submit the signed transaction to the blockchain network for execution; the method comprises the following steps:
responding to an account registration request sent by merchant equipment, calling the key management system to generate a key pair, wherein the key pair comprises a private key, a public key and an account address;
receiving an account address returned by the key management system;
and returning the account address to the merchant equipment.
Optionally, the number of the merchants is multiple, and the account registration request carries a merchant ID; after receiving the account address returned by the key management system, the method further comprises:
and establishing a corresponding relation between the merchant and the account according to the merchant ID carried by the account registration request and the account address returned by the key management system.
Optionally, other nodes of the blockchain network are in communication connection with other middleware systems, and the other middleware systems are configured to receive a service packet sent by a corresponding merchant device, parse the received service packet into one or more transactions, and submit the one or more transactions to the blockchain network for execution, where each transaction in the one or more transactions carries a packet identifier of the service packet, and a plurality of transactions in the one or more transactions also carry account addresses recorded in the service packet and used for participating in the service; the method further comprises the following steps:
obtaining a transaction from the blockchain network;
recombining the service message according to one or more transactions carrying the same message identifier;
inquiring the corresponding relation between the commercial tenant and the account according to the account address recorded in the recombined service message so as to determine the commercial tenant corresponding to the account address;
and sending the recombined service message to the determined merchant equipment of the merchant.
Optionally, the key management system is an encryption machine, the number of merchants and the number of encryption machines are multiple, and a corresponding relationship exists between the merchants and the encryption machines; the account registration request carries a merchant ID; the step of invoking a key management system to generate a key pair in response to an account registration request sent by merchant equipment includes:
responding to an account registration request sent by merchant equipment, and determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the account registration request;
and forwarding the account registration request to the determined address of the encryption machine, so that the corresponding encryption machine generates a key pair.
Optionally, before registering the account, the method further comprises:
acquiring an encryption machine address corresponding to a merchant to be registered;
and sending a merchant registration request to the obtained address of the encryption machine, so that the corresponding encryption machine generates a key pair, wherein the key pair comprises a private key, a public key and the address of the merchant.
Optionally, the method further comprises:
receiving a merchant address and a public key returned by the encryption machine;
establishing a corresponding relation between a merchant ID and the merchant address, wherein the merchant ID is the merchant ID of the merchant to be registered;
and submitting the public key to a gateway corresponding to the middleware system, wherein the middleware system is in communication connection with part of nodes of the block chain network through the gateway.
Optionally, the method further comprises:
responding to a service message sent by merchant equipment, and analyzing the service message into a transaction, wherein the service message carries a merchant ID and an account address;
inquiring the corresponding relation between the merchant ID and the merchant address according to the merchant ID carried by the service message, and determining the merchant address corresponding to the merchant ID;
determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the service message;
sending the analyzed transaction and account address carried by the service message and the determined merchant address to the determined address of the encryption machine, enabling the corresponding encryption machine to sign the transaction by using a private key corresponding to the account address to obtain first signature data, and then signing the transaction and the first signature data by using the private key corresponding to the merchant address to obtain second signature data;
receiving first signature data and second signature data returned by the encryption machine;
and sending the analyzed transaction, the first signature data and the second signature data to a gateway corresponding to the middleware system, so that the gateway checks the second signature data by using a corresponding public key, and submitting the transaction and the first signature data to a node of the block chain network under the condition that the check passes.
Optionally, the number of the merchants and the number of the key management systems are multiple, the multiple key management systems are distributed in different regions, and each key management system is used for managing one or more encryption machines; each merchant corresponds to a key management system and also corresponds to an encryption machine managed by the key management system, and the key management system stores the corresponding relation between the merchant and the encryption machine; the account registration request carries a merchant ID; the step of invoking a key management system to generate a key pair in response to an account registration request sent by merchant equipment includes:
responding to an account registration request sent by merchant equipment, and determining a key management system corresponding to a merchant ID according to the merchant ID carried by the account registration request;
and forwarding the account registration request to the determined key management system, so that the key management system determines the encryption machine corresponding to the merchant ID according to the merchant ID carried by the account registration request, and then sends an account registration command to the determined encryption machine, so that the corresponding encryption machine generates a key pair.
In a second aspect of the embodiments of the present invention, an electronic device is provided, which includes a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
the memory is used for storing a computer program;
the processor is configured to implement the registration method provided in any embodiment of the present invention when executing the program stored in the memory.
In a third aspect of the embodiments of the present invention, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the registration method provided by any of the embodiments of the present invention.
In the invention, the middleware system is in communication connection with part of nodes of the blockchain network, and the middleware system can develop services based on the blockchain network. The merchant equipment can send the service message to the middleware system, the middleware system analyzes the service message into a transaction after receiving the service message, calls the key management system to sign the transaction, and submits the signed transaction to the block chain network for execution. Therefore, the business is developed by the merchant through the middleware system, and the merchant can not sense the complexity of the block chain technology, so the method and the system can reduce the difficulty of the business development of the merchant based on the block chain network.
In addition, when the merchant needs to register an account, the merchant device may send an account registration request to the middleware system. The middleware system responds to the account registration request and calls the key management system to generate a private key, a public key and an account address. And the middleware system receives the account address returned by the key management system and returns the account address to the merchant equipment. Therefore, the business equipment can simultaneously realize business and account registration through the middleware system, and the difficulty of business development of the business is greatly simplified.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 is a schematic diagram of a service processing system according to an embodiment of the present invention;
fig. 2 is a flowchart of a registration method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a service processing procedure according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of registering an account according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a middleware system participating in a service according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a signature proposed by an embodiment of the present invention;
FIG. 7 is a schematic diagram of registering an account according to another embodiment of the present invention;
fig. 8 is a schematic diagram of an electronic device according to an embodiment of the invention.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The block chain technology is realized on a block chain network, distributed node equipment (hereinafter referred to as nodes) in the block chain network realizes generation and consensus of block data by operating a block chain program, finally realizes a tamper-proof mechanism of the data, and provides a safe and reliable new technical idea for business development. In a blockchain network, account addresses correspond to user assets, the importance of the account addresses being similar to bank account numbers in a centralized system. It can be seen that a merchant (e.g., a bank, a security company, a trust company, etc.) needs to register (open) an account address for its users in order to conduct business based on a blockchain network. However, for the merchant, in order to implement the account registration function, a large amount of technical resources need to be invested, which results in a large difficulty for the merchant to perform a service based on the blockchain network.
In view of this, the present invention provides a registration method, an electronic device and a readable storage medium through the following embodiments, which aim to reduce the difficulty of a business of a merchant developing a service based on a block chain network.
Referring to fig. 1, fig. 1 is a schematic diagram of a service processing system according to an embodiment of the present invention. As shown in fig. 1, the service processing system includes: a blockchain network, a plurality of middleware systems, and a plurality of merchant devices. The merchant equipment can be in communication connection with a middleware system, and the middleware system can be in communication connection with part of nodes in the blockchain network. In this manner, the merchant device enables indirect communication with the blockchain network through the middleware system.
Specifically, when a merchant needs to develop a service, a service message may be sent to the middleware system through the merchant device. The middleware system analyzes the service message sent by the merchant equipment into transaction, calls the key management system to sign the analyzed transaction, and submits the signed transaction to the block chain network for execution. In addition, the middleware system synchronizes the tiles generated by the blockchain network or the ledger database of the blockchain network to obtain information from the blockchain network. The middleware system recombines the information acquired from the block chain network into a service message, and then pushes the recombined service message to the merchant equipment. In this manner, the merchant device enables indirect communication with the blockchain network through the middleware system.
Optionally, in some specific embodiments, the information is transferred between the merchant device and the middleware system specifically based on the communication packet. When the business information is transmitted to the middleware system by the merchant equipment, the business message is packaged in the message body of the communication message by the merchant equipment, and the business message is sent to the middleware system by the merchant equipment along with the communication message. Similarly, when the middleware system transmits the service information to the merchant device, the middleware system encapsulates the service message in the message body of the communication message, and the service message is sent to the merchant device by the middleware system along with the communication message. The communication message may be selected from: hypertext transfer protocol messages (HTTP), user datagram protocol messages (UDP), and the like. It should be noted that the present invention does not limit the type of the communication packet.
In the invention, the middleware system encapsulates the complex interface of the block chain network into a simple and standard financial service interface and provides the interface to the merchant equipment, thereby reducing the interaction difficulty between the merchant equipment and the block chain network.
In the invention, the middleware system can be a software program or a hardware device. In the case that the middleware system is a software program, the middleware system may be deployed in a certain node of the blockchain network, may be deployed in a certain merchant device, or may be deployed in a certain device or devices between the blockchain network and the merchant device.
As shown in fig. 1, each merchant device corresponds to one middleware system, and one middleware system may correspond to a plurality of merchant devices. Each merchant device implements indirect communication with the blockchain network through its corresponding middleware system.
In specific implementation, different merchant groups respectively correspond to different middleware systems. For ease of understanding, a plurality of branches of a bank and financial institutions cooperating with the bank may, as an example, correspond to a middleware system as a group of merchants. For example, a plurality of branches of the bank a, a securities company cooperating with the bank a, a trust company cooperating with the bank a, and the like, which are a group of merchants, correspond to the middleware system a together, and the middleware system a is operated and maintained by a head office of the bank a. For example, a plurality of branch banks of bank B, a village bank cooperating with bank B, and a fund management company cooperating with bank a are another business group, and correspond to the middleware system B in common, and the middleware system B is operated and maintained by the head office of bank B. In this scenario, by implementing the following specific embodiments of the present invention, when each merchant processes a service using a blockchain network, service information can be conveniently transmitted between different merchants (for example, between a branch of a bank a and a branch of a bank B) through the blockchain network.
As shown in fig. 1, a merchant may register accounts for its customers (also referred to as users), and since a merchant typically has multiple customers, there may be multiple accounts under a merchant.
In the present invention, an account may be characterized by a key pair. One key pair contains a private key, a public key, and an account address, which, as previously described, corresponds to the user's asset, the importance of the account address being similar to the bank account number in the centralized system. And the private key is used for signing the transaction in which the account participates, and the importance of the private key is similar to that of an account password in a centralized system.
In the invention, the key pair is generated by the key management system, and the private key is stored by the key management system so as to ensure the safety of the private key. The merchant is used for saving the account address, and each account address saved by the merchant can be regarded as an account opened by the user at the merchant.
In the above, the present invention has been described with respect to the service processing system shown in fig. 1, which can be used to implement the registration method proposed by the present invention. However, it should be noted that the implementation of the registration method is not dependent on the service processing system shown in fig. 1, and the service processing system shown in fig. 1 should not be considered as limiting the present invention.
Referring to fig. 2, fig. 2 is a flowchart of a registration method applied to a middleware system according to an embodiment of the present invention. As mentioned above, the middleware system is in communication connection with part of nodes of the blockchain network, and is configured to receive a service packet sent by a merchant device, parse the received service packet into a transaction, invoke the key management system to sign the parsed transaction, and submit the signed transaction to the blockchain network for execution. As shown in fig. 2, the registration method includes the following steps:
step S21: responding to an account registration request sent by merchant equipment, calling the key management system to generate a key pair, wherein the key pair comprises a private key, a public key and an account address;
step S22: receiving an account address returned by the key management system;
step S23: and returning the account address to the merchant equipment.
In the invention, when a merchant develops a new customer and needs to set up an account for the new customer, the merchant can send an account registration request to the middleware system through merchant equipment. After the middleware system receives the account registration request, the key management system is called to generate a key pair for the new client. And the middleware system receives the account address returned by the key management system and returns the account address to the merchant equipment. Thus, when the merchant device receives a new account address, the registration of the new account is completed.
Wherein, the private key of the new account is stored in the key management system to ensure the security of the private key. The public key and the account address of the new account may also be stored in the key management system together with the private key of the new account as a key pair. In addition, the account address of the new account is also saved at the merchant side. In this way, the merchant can subsequently conduct business related to the account address based on the account address.
In the invention, the middleware system is in communication connection with part of nodes of the blockchain network, and the middleware system can develop services based on the blockchain network. The merchant equipment can send the service message to the middleware system, the middleware system analyzes the service message into a transaction after receiving the service message, calls the key management system to sign the transaction, and submits the signed transaction to the block chain network for execution. Therefore, the business is developed by the merchant through the middleware system, and the merchant can not sense the complexity of the block chain technology, so the method and the system can reduce the difficulty of the business development of the merchant based on the block chain network.
In addition, by implementing the above steps S21 to S23, when the merchant needs to register an account, the merchant device may send an account registration request to the middleware system. The middleware system responds to the account registration request and calls the key management system to generate a private key, a public key and an account address. And the middleware system receives the account address returned by the key management system and returns the account address to the merchant equipment. Therefore, the business equipment can simultaneously realize business and account registration through the middleware system, and the difficulty of business development of the business is greatly simplified.
Optionally, in some specific embodiments, the key management system may call a software development kit SDK of the blockchain network, where the software development kit includes a key pair generation algorithm, and a private key, a public key, and an address generated by the key pair generation algorithm meet requirements of the blockchain network on the private key, the public key, the address, and the like. After the key management system receives the call request of the middleware system, the key management system calls the software development kit SDK of the block chain network, so that a key pair generation algorithm in the software development kit SDK is executed, and a private key, a public key, an address and the like which meet requirements are generated.
Optionally, in other specific embodiments, a key pair generation algorithm is preset in the key management system, and the private key, the public key, and the address generated by the key pair generation algorithm meet the requirements of the blockchain network on the private key, the public key, the address, and the like. And after the key management system receives the call request of the middleware system, the key management system executes a preset key pair generation algorithm to further generate a private key, a public key, an address and the like which meet the requirements.
Optionally, in some specific embodiments, the number of the merchants is multiple, and the account registration request carries a merchant ID. After receiving the account address returned by the key management system, the middleware system can also establish a corresponding relationship between the merchant and the account according to the merchant ID carried by the account registration request and the account address returned by the key management system.
In specific implementation, a merchant table is stored in the middleware system, a plurality of merchant IDs are recorded in the merchant table, and an account address belonging to the merchant is recorded under each merchant ID entry. For ease of understanding, as shown in table 1, table 1 is an exemplary quotient table.
Merchant table shown in table 1
Figure BDA0002903945040000081
When the middleware system receives the account registration request and receives a new account address returned by the key management system, the middleware system reads the merchant ID from the account registration request, then looks up the merchant ID from the merchant table shown in table 1 by taking the read merchant ID as an index, and then adds the received account address to the entry of the merchant ID. Thus, the corresponding relation between the new account and the merchant is established.
Optionally, in some specific embodiments, other nodes of the blockchain network are communicatively connected to other middleware systems, and the other middleware systems are configured to receive a service packet sent by a corresponding merchant device, parse the received service packet into one or more transactions, and submit the one or more transactions to the blockchain network for execution, where each transaction in the one or more transactions carries a packet identifier of the service packet, and several transactions in the one or more transactions also carry account addresses recorded in the service packet for participating in the service.
The middleware system may obtain transactions from the blockchain network; recombining the service message according to one or more transactions carrying the same message identifier; inquiring the corresponding relation between the commercial tenant and the account according to the account address recorded in the recombined service message so as to determine the commercial tenant corresponding to the account address; and sending the recombined service message to the determined merchant equipment of the merchant. Therefore, the middleware system pushes the service message to the merchant participating in the service, so that the merchant can obtain the service details according to the service message.
For ease of understanding, referring to fig. 3 by way of example, fig. 3 is a schematic diagram of a service processing procedure according to an embodiment of the present invention. As shown in fig. 3, the middleware system a is communicatively connected to a part of nodes of the blockchain network through a gateway a, the middleware system b is communicatively connected to another part of nodes of the blockchain network through a gateway b, and the middleware system c is communicatively connected to the rest of nodes of the blockchain network through a gateway c.
As shown in FIG. 3, the merchants corresponding to the middleware system a include SHPF-003, SHPF-011 and HTZQ-001 shown in Table 1, the merchants corresponding to the middleware system b include HXYH-001, HXYH-002 and HXYH-006, and the merchants corresponding to the middleware system c include BHYH-011 and ZXZQ-001. It should be noted that the merchant IDs (i.e., the strings of SHPF-003, SHPF-011, etc.) shown in fig. 3 are merely exemplary.
As shown in FIG. 3, when a customer of merchant HXYH-001 needs to bulk transfer to multiple accounts, merchant HXYH-001 receives a bulk transfer request from its customer. In response, the merchant HXYH-001 generates a service message and sends the service message to the middleware system b. The service message records: the system comprises an asset transfer-out account address, a plurality of asset transfer-in account addresses, an asset amount required to be transferred into each asset transfer-in account address, and a service type identifier. The service type identifier represents a service type used for processing the service message. Because the service message is used for processing the batch transfer service, the service type identifier of the service message is used for representing the batch transfer service. For example, the service type identifier of the service packet may be in the form of SMTBT.
The middleware system b is preset with a plurality of message analysis strategies for analyzing the service messages, each message analysis strategy corresponds to a service type identifier and is used for analyzing the service messages containing the corresponding service type identifiers so as to obtain one or more transactions related to the corresponding service types. In a specific implementation, a message parsing policy is actually a segment of computer program, and the middleware system b executes the message parsing policy by running the segment of computer program. The message analysis strategy is at least used for limiting the message analysis operation as follows:
1. the transaction quantity and the transaction type of each transaction which are required to be analyzed by the service message;
2. for each transaction, defining the transaction data required to be carried by the transaction; and for each transaction data, defining which field of the business message is to be used for acquiring the transaction data, and defining which field of the transaction template the transaction data is filled in;
3. and filling the message identifier of the service message into each analyzed transaction.
As shown in fig. 3, after the middleware system b receives a service message sent by the merchant HXYH-001, the middleware system b reads the service type identifier SMTBT from the service message, searches a message parsing policy corresponding to the service type identifier SMTBT from a plurality of preset message parsing policies by using the read service type identifier SMTBT as an index, and parses the service message into a plurality of transactions based on the searched message parsing policy. Each transaction in the multiple transactions carries the message identifier of the service message, and if the message identifier of the service message is M52f7x20f499, each transaction carries the message identifier M52f7x20f 499. The transaction types of part of the transactions are transfer transactions, and each transfer transaction carries an asset transfer-out account address and an asset transfer-in account address.
It should be noted that the above limitation of the message parsing operation by the message parsing policy is only an example. Any modification, equivalent replacement, improvement, etc. made by those skilled in the art within the spirit and principle of the above examples are included in the scope of protection of the present invention.
As shown in fig. 3, the middleware system b submits the resolved transaction to the blockchain network for execution through the gateway b. It should be noted that, the invention is not limited to the specific way the blockchain network performs transactions. To simplify the drawing, the specific process of performing transactions by the blockchain network is not shown in fig. 1.
It should also be noted that the middleware system b may invoke the key management system to sign the transaction before submitting the transaction to the blockchain network. For how the key management system signs the transaction, reference may be made to the following description of the present invention, which is not repeated herein.
As shown in fig. 3, the middleware system a continuously synchronizes the blocks generated by the blockchain network through the gateway a, and reads the transaction recorded by the block from the synchronized block. The middleware system a recombines the service message according to one or more transactions carrying the same message identifier. The middleware system a queries the corresponding relation between the commercial tenant and the account according to the account address recorded in the recombined service message to determine the commercial tenant corresponding to the account address, and then sends the recombined service message to the commercial tenant equipment of the determined commercial tenant.
It should be noted that, in addition to the middleware system a being able to synchronize the blocks of the blockchain network and thus read the transaction from the blocks, the middleware system a is also able to synchronize the ledger database of the blockchain network and thus read the transaction from the ledger data. To simplify the drawing, the way in which the middleware system a synchronizes the tiles from the blockchain network is only briefly shown in fig. 3.
During specific implementation, the middleware system a detects the message identifier carried by each read transaction, and uses one or more transactions carrying the same message identifier as a group of transactions.
In the specific implementation, a plurality of message reassembly strategies for reassembling the service messages are preset in the middleware system a, each message reassembly strategy corresponds to one service type identifier respectively, and is used for assembling a group of transactions carrying the corresponding service type identifiers to reassemble the corresponding service messages. In a specific implementation, a message reassembly strategy is actually a segment of computer program, and the middleware system a executes the message reassembly strategy by running the segment of computer program. The message reassembly strategy is at least used for limiting the message reassembly operation as follows:
1. a transaction demand defined for reassembly of the service message;
2. message data required to be contained in a message header of the reconstructed service message; and for each message data required to be contained in the message header, defining which field of which transaction the message data is obtained from, and defining which field of the message header the message data is filled with;
3. business data required to be contained in the message body of the reconstructed business message; and for each service data required to be contained in the message body, defining which field of which transaction the service data is specifically obtained from, and defining at which field of the message body the service data is filled.
In the specific implementation, after the middleware system a finds a corresponding message reassembly policy for a group of transactions, the transaction demand defined by the message reassembly policy is read, which is defined for the point 1. Middleware system a then counts the number of transactions contained in the set of transactions. Finally, the middleware system a compares the transaction quantity contained in the group of transactions with the transaction demand quantity, thereby judging whether the transaction quantity and the transaction demand quantity are equal.
If the two are not equal, the middleware system a suspends the message recombination operation, counts the transaction quantity contained in the group of transactions again after waiting for the preset time length, and compares the transaction quantity with the transaction demand. It should be noted that, during the period of suspending the message reassembly operation, the middleware system a still continuously synchronizes the blocks, reads the transaction from the synchronized blocks, and adds the transaction to a corresponding group of transactions according to the message identifier carried by the transaction for the read transaction.
If the two are equal, the middleware system a continues to obtain the message data and the service data for recombining the service message from the group of transactions based on the point 2 and point 3 limitation of the message recombination strategy so as to recombine the service message.
In specific implementation, after the middleware system a recombines the service message, whether the service message contains an account address is detected. Under the condition that the service message contains the account address, the middleware system a queries, for each account address, a merchant table (that is, a corresponding relationship between a merchant and an account) shown in table 1, and determines whether the account address and the merchant corresponding to the account address are recorded in table 1. If yes, the recombined service message is forwarded to the merchant. If not, the above operation is repeated for the next account address.
For example, the service message currently reassembled by the middleware system a is exactly the service message sent by the merchant HXYH-001 for batch account transfer. The transferring of the plurality of assets into the account address recorded in the service message comprises the following steps: YEZYh7 … jkeuDG, DH07ZE … 9Tyc5 385 5K and HS3gWZ … SLTTGp. The middleware system a first looks up the business account table shown in table 1 for the account address YEZYh7 … jkeuDG. Because the account address YEZYh7 … jkeuDG is not recorded in the merchant table, the middleware system a cannot push the service message to the merchant temporarily.
Middleware system a then proceeds to look up the merchant table shown in table 1 for account address DH07ZE … 9Tyc 5K. Since the account address DH07ZE … 9Tyc5K and the merchant SHPF-003 corresponding to the account address DH07ZE … Tyc K are recorded in the merchant table, it is demonstrated that the account address DH07ZE … 9Tyc5K belonging to the merchant SHPF-003 participates in the batch transfer service. In response, the middleware system a pushes the service message to the equipment of the merchant SHPF-003.
The middleware system a then proceeds to look up the merchant table shown in table 1 for the account address HS3gWZ … SLTTGp. Because the account address HS3gWZ … SLTTGp and the corresponding merchant SHPF-011 are recorded in the merchant table, the account address HS3gWZ … SLTTGp belonging to the merchant SHPF-011 participates in the batch transfer service. In response, the middleware system a pushes the service message to equipment of the merchant SHPF-011.
It should be noted that, the middleware system b and the middleware system c may obtain transactions from the blockchain network in the same manner, reassemble the service messages according to one or more transactions carrying the same message identifier, query the corresponding relationship between the merchant and the account according to the account address recorded in the reassembled service message to determine the merchant corresponding to the account address, and finally send the reassembled service message to the determined merchant device of the merchant. This process is not shown in fig. 3 to simplify the drawing.
It should be further noted that, the middleware system a and the middleware system c may also receive the service message sent by the merchant device in the same manner, analyze the service message into a transaction, and submit the transaction to the blockchain network signature. This process is not shown in fig. 3 to simplify the drawing.
In the invention, the middleware system acquires the transaction and recombines the service message during registering the account, and pushes the recombined service message to the corresponding merchant equipment by inquiring the corresponding relation between the merchant and the account, so that all parties participating in the service can obtain the service message, thereby obtaining the service details according to the service message.
Optionally, in some specific embodiments, referring to fig. 4, fig. 4 is a schematic diagram of registering an account according to an embodiment of the present invention. As shown in fig. 4, the key management system is an encryption machine, and the number of merchants and the number of encryption machines are both multiple. Wherein, there is a corresponding relationship between the merchant and the encryption machine.
In particular, as shown in FIG. 4, an encryption engine may be used by a merchant. Or two or several merchants may share one encryption machine.
In a specific implementation, as shown in fig. 4, the encryption machine may be deployed on the side of a merchant, and the merchant manages the encryption machine. Or a plurality of encryptors may be centrally deployed and centrally managed.
After the middleware system receives the account registration request, the middleware system may execute the following substeps in order to invoke the key management system to generate the key pair:
substep S21-1: responding to an account registration request sent by merchant equipment, and determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the account registration request; the merchant ID carried by the account registration request is: the merchant ID of the merchant who initiated the account registration request;
substep S21-2: and forwarding the account registration request to the determined address of the encryption machine, so that the corresponding encryption machine generates a key pair.
In concrete implementation, the corresponding relation between the merchant ID and the encryption machine address is recorded in the middleware system. After the middleware system receives the account registration request, the merchant ID is read from the account registration request, then the read merchant ID is used as an index, the encryption machine address corresponding to the merchant ID is inquired from the corresponding relation between the merchant ID and the encryption machine address, and finally the account registration request is forwarded to the determined encryption machine address, so that the corresponding encryption machine generates a key pair.
In the invention, the plurality of encryptors are arranged and are respectively used for generating and managing the key pairs for the corresponding merchants, so that the security of the key pairs can be improved, particularly under the condition that the encryptors are deployed at the merchant side.
Alternatively, in some embodiments, a merchant may be pre-registered prior to registering an account for the merchant. For the process of registering a merchant, as shown in FIG. 4: the middleware system obtains an encryption machine address corresponding to a merchant to be registered, and then sends a merchant registration request to the obtained encryption machine address, so that a corresponding encryption machine generates a key pair, wherein the key pair comprises a private key, a public key and the merchant address.
In the concrete implementation, the merchant to be registered can deploy a new encryption machine locally in advance, after the auditor audits the registration information of the merchant to be registered, the address of the encryption machine of the new encryption machine is input into the middleware system, and a merchant registration command is input into the middleware system. After receiving the address of the encryption machine and the merchant registration command, the middleware system responds to the merchant registration command and sends a merchant registration request to the address of the encryption machine, so that the new encryption machine generates a key pair, and the key pair comprises a private key, a public key and an address. Wherein, the address is used as the merchant address of the new merchant (i.e. the merchant to be registered).
Optionally, in some specific embodiments, as shown in fig. 4, after the middleware system sends the merchant registration request to the address of the encryption machine, the middleware system may further receive the merchant address and the public key returned by the corresponding encryption machine, establish a corresponding relationship between a merchant ID and the merchant address, where the merchant ID is the merchant ID of the merchant to be registered, and submit the public key to the gateway corresponding to the middleware system. As mentioned above, the middleware system is communicatively connected to a portion of the nodes of the blockchain network through the gateway.
Optionally, in some embodiments, the middleware system is further configured to execute the service. Referring to fig. 5, fig. 5 is a schematic diagram of a middleware system participating in a service according to an embodiment of the present invention. As shown in fig. 5, during the participation of the middleware system in the service, the following steps are performed:
step S51: responding to a service message sent by merchant equipment, and analyzing the service message into a transaction, wherein the service message carries a merchant ID and an account address;
step S52: inquiring the corresponding relation between the merchant ID and the merchant address according to the merchant ID carried by the service message, and determining the merchant address corresponding to the merchant ID;
step S53: determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the service message;
step S54: sending the analyzed transaction and account address carried by the service message and the determined merchant address to the determined address of the encryption machine, enabling the corresponding encryption machine to sign the transaction by using a private key corresponding to the account address to obtain first signature data, and then signing the transaction and the first signature data by using the private key corresponding to the merchant address to obtain second signature data;
step S55: receiving first signature data and second signature data returned by the encryption machine;
step S56: and sending the analyzed transaction, the first signature data and the second signature data to a gateway corresponding to the middleware system, so that the gateway checks the second signature data by using a corresponding public key, and submitting the transaction and the first signature data to a node of the block chain network under the condition that the check passes.
The business message carries a business ID of the business initiating the business message, and the business message carries an account address of the user making the business request. For ease of understanding, assume for example that user x of merchant SHPF-003 makes a request to merchant SHPF-003, the request being: transfer a transfer to an account of merchant HXYH-001. The business unit SHPF-003 generates a business message, the business unit ID carried in the business message is SHPF-003, and the account address carried in the business message is the account address of the user x.
For a specific implementation of the step S51, reference may be made to fig. 3 and the corresponding description of fig. 3, and details are not repeated here to avoid repetition.
In the invention, the business message carries the merchant ID, and the middleware system stores the corresponding relation between the merchant ID and the merchant address and also stores the corresponding relation between the merchant ID and the encryption machine address. The middleware system determines a merchant address and an encryption machine address corresponding to the merchant ID according to the merchant ID carried by the service message and the stored corresponding relation, and then sends the analyzed transaction, the account address carried by the service message and the determined merchant address to the determined encryption machine address.
Referring to fig. 6, fig. 6 is a schematic diagram of a signature according to an embodiment of the present invention. When signing, the encryption machine firstly signs the transaction by using a private key corresponding to the account address to obtain first signature data (namely, a user signature). And then, signing the transaction and the first signature data integrally by using a private key of the merchant address to obtain second signature data. The private key corresponding to the user address refers to: a private key belonging to a key pair with the user address. The private key corresponding to the merchant address is as follows: a private key belonging to a key pair with the merchant address.
In the invention, the merchant signature is checked through the gateway, the transaction is submitted to the block chain network for execution under the condition that the signature is checked to pass, and the transaction is not submitted to the block chain network for execution under the condition that the signature is checked to fail. Therefore, illegal transactions can be prevented from flowing into the block chain network, and the safety of the block chain network and the service is improved.
In addition, it should be noted that, in the present invention, by deploying the corresponding relationship between the merchant ID and the merchant address outside the encryption engine (i.e., in the middleware system), the middleware system queries the merchant address corresponding to the merchant ID in advance, and then sends the transaction, the user address, and the queried merchant address to the encryption engine, so that the encryption engine performs the signature. Therefore, the encryption machine does not need to store the corresponding relation between the merchant ID and the merchant address, so that the memory of the encryption machine can be saved.
Or alternatively, in some specific embodiments, referring to fig. 7, fig. 7 is a schematic diagram of registering an account according to another embodiment of the present invention. As shown in fig. 7, the number of merchants and the number of key management systems are both multiple, and the multiple key management systems are distributed in different regions, and each key management system is used for managing one or more encryption machines. In addition, each merchant corresponds to a key management system and also corresponds to an encryption machine managed by the key management system, and the key management system stores the corresponding relation between the merchant and the encryption machine.
In the invention, a plurality of key management systems are deployed in a plurality of regions, and each key management system can be correspondingly configured according to local laws and regulations or service characteristics, such as corresponding statistical function, auditing function and the like. Each merchant can select and butt joint a corresponding key management system according to business needs. Therefore, the invention provides a technical platform for developing complex services for merchants.
After the middleware system receives the account registration request, the middleware system may execute the following substeps in order to invoke the key management system to generate the key pair:
substep 21-A: responding to an account registration request sent by merchant equipment, and determining a key management system corresponding to a merchant ID according to the merchant ID carried by the account registration request;
substep 21-B: and forwarding the account registration request to the determined key management system, so that the key management system determines the encryption machine corresponding to the merchant ID according to the merchant ID carried by the account registration request, and then sends an account registration command to the determined encryption machine, so that the corresponding encryption machine generates a key pair.
In concrete implementation, the middleware system records the corresponding relationship between the merchant ID and the key management system. After receiving the account registration request, the middleware system reads the merchant ID from the account registration request, then queries the key management system corresponding to the merchant ID from the corresponding relationship between the merchant ID and the key management system by taking the read merchant ID as an index, and then forwards the account registration request to the determined key management system. After receiving the account registration request, the corresponding key management system reads the merchant ID from the account registration request, then queries the encryption machine corresponding to the merchant ID from the corresponding relation between the merchant ID and the encryption machine by taking the read merchant ID as an index, and finally forwards the account registration request to the determined encryption machine so that the encryption machine generates a key pair.
Based on the same inventive concept, an embodiment of the present invention further provides an electronic device, as shown in fig. 8, including a processor 801, a communication interface 802, a memory 803, and a communication bus 804, where the processor 801, the communication interface 802, and the memory 803 complete communication with each other through the communication bus 804.
The memory 803 is used for storing computer programs;
the processor 801 is configured to, when executing the program stored in the memory 803, implement the following steps:
responding to an account registration request sent by merchant equipment, calling the key management system to generate a key pair, wherein the key pair comprises a private key, a public key and an account address; receiving an account address returned by the key management system; and returning the account address to the merchant equipment.
Furthermore, the following steps are also implemented:
receiving a service message sent by merchant equipment; analyzing the received service message into a transaction; calling a key management system to sign the analyzed transaction; and submitting the signed transaction to the blockchain network for execution.
Alternatively, the processor 801 is configured to implement the steps of the registration method provided by the above other method embodiments of the present invention when executing the program stored in the memory 803.
The communication bus mentioned in the electronic device may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In yet another embodiment of the present invention, a computer-readable storage medium is further provided, which has instructions stored therein, and when the computer-readable storage medium runs on a computer, the computer is caused to execute the registration method described in any one of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. A registration method is characterized in that the registration method is applied to a middleware system, the middleware system is in communication connection with part of nodes of a blockchain network, and the middleware system is used for receiving a service message sent by merchant equipment, analyzing the received service message into a transaction, calling a key management system to sign the analyzed transaction, and submitting the signed transaction to the blockchain network for execution; the method comprises the following steps:
responding to an account registration request sent by merchant equipment, and calling the key management system to generate a key pair, wherein the key pair comprises a private key, a public key and an account address;
receiving an account address returned by the key management system;
and returning the account address to the merchant equipment.
2. The method according to claim 1, wherein the number of merchants is multiple, and the account registration request carries a merchant ID; after receiving the account address returned by the key management system, the method further comprises:
and establishing a corresponding relation between the merchant and the account according to the merchant ID carried by the account registration request and the account address returned by the key management system.
3. The method according to claim 2, wherein other nodes of the blockchain network are communicatively connected to other middleware systems, and the other middleware systems are configured to receive the service packet sent by the corresponding merchant device, parse the received service packet into one or more transactions, and submit the one or more transactions to the blockchain network for execution, wherein each transaction of the one or more transactions carries a packet identifier of the service packet, and a number of transactions of the one or more transactions also carries an account address recorded in the service packet for participating in the service; the method further comprises the following steps:
obtaining a transaction from the blockchain network;
recombining the service message according to one or more transactions carrying the same message identifier;
inquiring the corresponding relation between the commercial tenant and the account according to the account address recorded in the recombined service message so as to determine the commercial tenant corresponding to the account address;
and sending the recombined service message to the determined merchant equipment of the merchant.
4. The method according to any one of claims 1 to 3, wherein the key management system is an encryption machine, the number of merchants and the number of encryption machines are both multiple, and there is a correspondence between the merchants and the encryption machines; the account registration request carries a merchant ID; the step of invoking a key management system to generate a key pair in response to an account registration request sent by merchant equipment includes:
responding to an account registration request sent by merchant equipment, and determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the account registration request;
and forwarding the account registration request to the determined address of the encryption machine, so that the corresponding encryption machine generates a key pair.
5. The method of claim 4, wherein prior to registering for an account, the method further comprises:
acquiring an encryption machine address corresponding to a merchant to be registered;
and sending a merchant registration request to the obtained address of the encryption machine, so that the corresponding encryption machine generates a key pair, wherein the key pair comprises a private key, a public key and the address of the merchant.
6. The method of claim 5, further comprising:
receiving a merchant address and a public key returned by the encryption machine;
establishing a corresponding relation between a merchant ID and the merchant address, wherein the merchant ID is the merchant ID of the merchant to be registered;
and submitting the public key to a gateway corresponding to the middleware system, wherein the middleware system is in communication connection with part of nodes of the block chain network through the gateway.
7. The method of claim 6, further comprising:
responding to a service message sent by merchant equipment, and analyzing the service message into a transaction, wherein the service message carries a merchant ID and an account address;
inquiring the corresponding relation between the merchant ID and the merchant address according to the merchant ID carried by the service message, and determining the merchant address corresponding to the merchant ID;
determining an encryption machine address corresponding to a merchant ID according to the merchant ID carried by the service message;
sending the analyzed transaction and account address carried by the service message and the determined merchant address to the determined address of the encryption machine, enabling the corresponding encryption machine to sign the transaction by using a private key corresponding to the account address to obtain first signature data, and then signing the transaction and the first signature data by using the private key corresponding to the merchant address to obtain second signature data;
receiving first signature data and second signature data returned by the encryption machine;
and sending the analyzed transaction, the first signature data and the second signature data to a gateway corresponding to the middleware system, so that the gateway checks the second signature data by using a corresponding public key, and submitting the transaction and the first signature data to a node of the block chain network under the condition that the check passes.
8. The method according to any one of claims 1 to 3, wherein the number of the merchants and the number of the key management systems are multiple, the multiple key management systems are distributed in different regions, and each key management system is used for managing one or more encryption machines; each merchant corresponds to a key management system and also corresponds to an encryption machine managed by the key management system, and the key management system stores the corresponding relation between the merchant and the encryption machine; the account registration request carries a merchant ID; the step of invoking a key management system to generate a key pair in response to an account registration request sent by merchant equipment includes:
responding to an account registration request sent by merchant equipment, and determining a key management system corresponding to a merchant ID according to the merchant ID carried by the account registration request;
and forwarding the account registration request to the determined key management system, so that the key management system determines the encryption machine corresponding to the merchant ID according to the merchant ID carried by the account registration request, and then sends an account registration command to the determined encryption machine, so that the corresponding encryption machine generates a key pair.
9. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus;
the memory is used for storing a computer program;
the processor, when executing a program stored in the memory, is adapted to perform the method steps of any of claims 1-8.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method steps of any one of claims 1 to 8.
CN202110064962.3A 2021-01-18 2021-01-18 Registration method, electronic device, and readable storage medium Active CN114827175B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110064962.3A CN114827175B (en) 2021-01-18 2021-01-18 Registration method, electronic device, and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110064962.3A CN114827175B (en) 2021-01-18 2021-01-18 Registration method, electronic device, and readable storage medium

Publications (2)

Publication Number Publication Date
CN114827175A true CN114827175A (en) 2022-07-29
CN114827175B CN114827175B (en) 2023-08-22

Family

ID=82524124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110064962.3A Active CN114827175B (en) 2021-01-18 2021-01-18 Registration method, electronic device, and readable storage medium

Country Status (1)

Country Link
CN (1) CN114827175B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188309A (en) * 2011-12-30 2013-07-03 上海可鲁系统软件有限公司 Service acquiring method in distributed type system
KR101406530B1 (en) * 2013-05-30 2014-06-11 제주대학교 산학협력단 Method and system for managing secret key service using smart meter
CN107294721A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The method and apparatus of identity registration, certification based on biological characteristic
CN108418680A (en) * 2017-09-05 2018-08-17 矩阵元技术(深圳)有限公司 A kind of block chain key recovery method, medium based on Secure computing technique
US20190229890A1 (en) * 2018-01-19 2019-07-25 Vpt Gp Systems and methods for data collection with blockchain recording
CN111339571A (en) * 2020-02-28 2020-06-26 百度在线网络技术(北京)有限公司 Block chain key management method, device, equipment and storage medium
CN111683083A (en) * 2020-06-05 2020-09-18 成都质数斯达克科技有限公司 Block chain user identity authentication method, device, equipment and medium
CN112000976A (en) * 2020-10-29 2020-11-27 腾讯科技(深圳)有限公司 Authentication management method, device, medium and electronic equipment for block chain system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188309A (en) * 2011-12-30 2013-07-03 上海可鲁系统软件有限公司 Service acquiring method in distributed type system
KR101406530B1 (en) * 2013-05-30 2014-06-11 제주대학교 산학협력단 Method and system for managing secret key service using smart meter
CN107294721A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The method and apparatus of identity registration, certification based on biological characteristic
CN108418680A (en) * 2017-09-05 2018-08-17 矩阵元技术(深圳)有限公司 A kind of block chain key recovery method, medium based on Secure computing technique
US20190229890A1 (en) * 2018-01-19 2019-07-25 Vpt Gp Systems and methods for data collection with blockchain recording
CN111339571A (en) * 2020-02-28 2020-06-26 百度在线网络技术(北京)有限公司 Block chain key management method, device, equipment and storage medium
CN111683083A (en) * 2020-06-05 2020-09-18 成都质数斯达克科技有限公司 Block chain user identity authentication method, device, equipment and medium
CN112000976A (en) * 2020-10-29 2020-11-27 腾讯科技(深圳)有限公司 Authentication management method, device, medium and electronic equipment for block chain system

Also Published As

Publication number Publication date
CN114827175B (en) 2023-08-22

Similar Documents

Publication Publication Date Title
KR102277998B1 (en) Electronic bill management method, apparatus and recording medium
WO2020029375A1 (en) Interface testing method and system, and computer device and storage medium
JP2019508950A (en) Data transfer control method and system based on integrated block chain
CN110232565B (en) Resource clearing method, device, computer equipment and storage medium
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
US20220084031A1 (en) Backend architecture method and system for aggregate payment, computer device, and storage medium
CN110601896B (en) Data processing method and equipment based on block chain nodes
WO2023045620A1 (en) Transaction data processing method and apparatus, computer device and storage medium
CN108154439A (en) Asset data processing unit and method
CN112087502B (en) Method, device and equipment for processing request and storage medium
CN104346365A (en) Device and method for determining specific service associated logs
CN112613877B (en) Intelligent contract triggering method and device applied to block chain network and related equipment
Garcia Bringas et al. BlockChain platforms in financial services: current perspective
WO2023020242A1 (en) Blockchain-based data processing method and apparatus, computer device, computer-readable storage medium, and computer program product
CN114567643A (en) Cross-block-chain data transfer method, device and related equipment
CN112202564B (en) Transaction transfer method and device, electronic equipment and readable storage medium
CN113129002A (en) Data processing method and equipment
CN115310920A (en) Management method, device and storage medium for cross-chain interoperation management based on governance chain
CN114827175B (en) Registration method, electronic device, and readable storage medium
US20230252462A1 (en) Systems and methods for improved indexing of non-standardized, custom smart contracts
CN113014556B (en) Bank-enterprise communication system, communication method and electronic terminal
GB2530471A (en) Financial switching engine and messaging
CN110852744A (en) Method, device, terminal equipment and medium for switching transaction channels
Malladi Towards Formal Modeling and Analysis of UPI Protocols
CN112600874B (en) Node joining method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant