CN115314324B - Node supervision method, device and equipment in block chain network - Google Patents

Node supervision method, device and equipment in block chain network Download PDF

Info

Publication number
CN115314324B
CN115314324B CN202211237146.9A CN202211237146A CN115314324B CN 115314324 B CN115314324 B CN 115314324B CN 202211237146 A CN202211237146 A CN 202211237146A CN 115314324 B CN115314324 B CN 115314324B
Authority
CN
China
Prior art keywords
node
supervision
information
application
proposal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211237146.9A
Other languages
Chinese (zh)
Other versions
CN115314324A (en
Inventor
张钰雯
池程
刘阳
田娟
朱斯语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Information and Communications Technology CAICT
Original Assignee
China Academy of Information and Communications Technology CAICT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Information and Communications Technology CAICT filed Critical China Academy of Information and Communications Technology CAICT
Priority to CN202211237146.9A priority Critical patent/CN115314324B/en
Publication of CN115314324A publication Critical patent/CN115314324A/en
Application granted granted Critical
Publication of CN115314324B publication Critical patent/CN115314324B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the disclosure discloses a node supervision method, a node supervision device and a node supervision device in a block chain network, wherein the method comprises the following steps: monitoring the behavior of all common nodes in a block chain network based on at least one supervision node included in the block chain network; responding to the supervision node to identify that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; sending the recorded illegal behavior information and the node information of the at least one rogue node to a super node in the main chain through the monitoring node; performing, by the supernode, a penalty operation on the at least one offending node based on the node information and the illegal behavior information; the embodiment of the disclosure realizes real-time control of common nodes, avoids diffusion of illegal behaviors, reduces loss of the block chain network, and enhances security of the whole block chain network.

Description

Node supervision method, device and equipment in block chain network
Technical Field
The present disclosure relates to a blockchain network technology, and in particular, to a method, an apparatus, and a device for node supervision in a blockchain network.
Background
The block chain is a chain formed by blocks. Each block holds certain information, which are linked in a chain according to a respective generated time sequence. This chain is maintained in all servers, and as long as one server can work in the entire system, the entire blockchain is secure. These servers, referred to as nodes in the blockchain system, provide storage space and computational support for the entire blockchain system. If the information in the block chain is to be modified, more than half of the nodes must be authenticated and the information in all the nodes must be modified, and the nodes are usually held in different hands of different subjects, so that the information in the block chain is extremely difficult to tamper with. Compared with the traditional network, the block chain has two core characteristics: the first is that data is difficult to tamper with, and the second is decentralized. Based on the two characteristics, the information recorded by the block chain is more real and reliable, and the problem that people do not trust each other can be solved. However, the existing supervision technology lags behind the new technology of the block chain, so that the prior art forms a supervision blind area for the block chain network.
Disclosure of Invention
The present disclosure is proposed to solve the above technical problems. The embodiment of the disclosure provides a node supervision method, a node supervision device and node supervision equipment in a block chain network.
According to an aspect of the embodiments of the present disclosure, there is provided a node supervision method in a blockchain network, including:
monitoring the behavior of all common nodes in a block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain;
responding to the supervision node to identify that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; wherein each said rogue node is a common node in said blockchain network;
sending the recorded illegal behavior information and the node information of the at least one rogue node to a super node in the main chain through the monitoring node;
and executing punishment operation on the at least one malicious node through the super node based on the node information and the illegal behavior information.
Optionally, the performing, by the supernode, a penalty operation on the at least one malicious node based on the node information and the illegal behavior information includes:
the super node determines a behavior grade based on the illegal behavior information; wherein, different behavior grades correspond to different punishment operations;
locating the wrongdoing node based on the node information and performing the penalty operation on the at least one wrongdoing node based on the behavior level; wherein the penalty operation comprises at least one of: limiting transactions, limiting traffic, shutting down, limiting permissions, revoking trusted identities, tagging non-trusted users.
Optionally, the supervising nodes comprise a first supervising node and a second supervising node; wherein the first supervision node is an original supervision node with supervision authority in the main chain;
before monitoring the behavior of all common nodes in a blockchain network based on at least one supervision node included in the blockchain network, the method further includes:
receiving a supervision application request sent by at least one application node, and auditing the at least one supervision application request by the first supervision node; wherein the application node is a common node;
and in response to at least one supervision application request passing the audit, determining that the at least one application node is at least one second supervision node.
Optionally, the receiving a supervision application request sent by at least one application node, and auditing, by the first supervision node, the at least one supervision application request includes:
executing the node data information corresponding to the received supervision application request by calling a contract, and generating a proposal transaction according to an execution success result;
and verifying the node data information through the supervision authentication contract in the first supervision node to realize the verification of the supervision application request.
Optionally, the executing the node material information corresponding to the received supervision application request by invoking a contract, and generating a proposal transaction according to an execution success result includes:
receiving a data parameter obtained after the node data information is encrypted through the calling contract, and calling a preset proposal interface according to the data parameter;
executing the data parameters through the calling contract, and determining the proposal transaction according to the execution success result and the preset proposal interface;
the verifying the node data information through the supervision authentication contract in the first supervision node to realize the auditing of the supervision application request comprises the following steps:
decrypting the data parameters corresponding to the proposed transaction through a supervision authentication contract in the first supervision node to obtain the node data information;
and verifying the node data information to realize the verification of the supervision application request.
Optionally, the determining, when the supervision application request corresponding to the at least one application node passes the audit, that the at least one application node is at least one second supervision node includes:
responding to the supervision application request corresponding to the at least one application node to pass the audit, and generating a passing proposal;
sending the passing proposal to a super node in a main chain and storing the passing proposal into a supervision intelligent contract;
and distributing a preset authority for the at least one application node through the super node to obtain at least one second supervision node with a preset authority.
Optionally, the method further comprises:
receiving an exit supervision request sent by at least one second supervision node;
auditing at least one of the exit supervision requests by a supervision authentication contract in the first supervision node;
in response to at least one of the exit supervision requests passing the audit, changing the at least one second supervising node to the at least one common node.
Optionally, said changing said at least one second supervising node to said at least one common node in response to at least one of said exit supervision requests passing the audit comprises:
responding to at least one exit supervision request passing audit, and generating an exit passing proposal;
sending the exit to a super node in a main chain through a proposal and storing the exit into a supervision intelligent contract;
and recovering the preset authority corresponding to the at least one second supervision node through the super node, and changing the at least one second supervision node into the at least one common node.
According to another aspect of the embodiments of the present disclosure, there is provided a node supervision apparatus in a blockchain network, including:
the behavior monitoring module is used for monitoring the behaviors of all common nodes in the block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain;
the behavior recording module is used for responding to the fact that the supervision node identifies that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; wherein each said rogue node is a common node in said blockchain network;
the information sending module is used for sending the recorded illegal behavior information and the node information of the at least one malicious node to a super node in the main chain through the supervision node;
and the operation execution module is used for executing punishment operation on the at least one malicious node through the super node based on the node information and the illegal behavior information.
Optionally, the operation execution module is specifically configured to determine, by the supernode, a behavior level based on the illegal behavior information; wherein, different behavior grades correspond to different punishment operations; locating the wrongdoing node based on the node information and performing the penalty operation on the at least one wrongdoing node based on the behavior level; wherein the penalty operation comprises at least one of: limiting transactions, limiting traffic, shutting down, limiting permissions, revoking trusted identities, tagging non-trusted users.
Optionally, the supervising nodes comprise a first supervising node and a second supervising node; wherein the first supervision node is an original supervision node with supervision authority in the main chain;
the device further comprises:
the request auditing module is used for receiving a supervision application request sent by at least one application node and auditing the at least one supervision application request by the first supervision node; wherein the application node is a common node; and in response to at least one of the regulatory application requests passing the audit, determining that the at least one application node is at least one of the second regulatory nodes.
Optionally, the request auditing module includes:
the proposal transaction unit is used for executing the node data information corresponding to the received supervision application request by calling a contract and generating a proposal transaction according to the execution success result;
and the verification and audit unit is used for verifying the node data information through the supervision authentication contract in the first supervision node to realize the verification of the supervision application request.
Optionally, the proposal transaction unit is specifically configured to receive a data parameter obtained by encrypting the node data information through the invocation contract, and invoke a preset proposal interface according to the data parameter; executing the data parameters through the calling contract, and determining the proposal affair according to the execution success result and the preset proposal interface;
the verification and audit unit is specifically configured to decrypt the data parameter corresponding to the proposed transaction through a supervision authentication contract in the first supervision node to obtain the node data information; and verifying the node data information to realize the verification of the supervision application request.
Optionally, the request auditing module further includes:
the authority distribution unit is used for responding to the supervision application request corresponding to the at least one application node, passing the audit and generating a passing proposal; sending the passing proposal to a super node in a main chain and storing the passing proposal into a supervision intelligent contract; and distributing a preset authority for the at least one application node through the super node to obtain at least one second supervision node with the preset authority.
Optionally, the apparatus further comprises:
the exit request module is used for receiving an exit supervision request sent by at least one second supervision node;
the quit auditing module is used for auditing at least one quit supervision request through a supervision authentication contract in the first supervision node;
and the quit completion module is used for changing the at least one second supervision node into the at least one common node in response to the at least one quit supervision request passing the audit.
Optionally, the quit completing module is specifically configured to generate a quit-passing proposal in response to that at least one of the quit supervision requests passes the audit; sending the exit to a super node in a main chain through a proposal and storing the exit into a supervision intelligent contract; and recovering the preset authority corresponding to the at least one second supervision node through the super node, and changing the at least one second supervision node into the at least one common node.
According to still another aspect of the embodiments of the present disclosure, there is provided an electronic device including:
a memory for storing a computer program product;
a processor configured to execute the computer program product stored in the memory, and when the computer program product is executed, the method for supervising the nodes in the blockchain network provided by any of the above embodiments is implemented.
The embodiments of the present disclosure provide a method, an apparatus, and a device for node supervision in a blockchain network, including: monitoring the behavior of all common nodes in a block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain; in response to the supervision node recognizing that the illegal action exists in at least one malicious node, recording illegal action information and node information of the at least one malicious node; wherein each rogue node is a common node in the blockchain network; sending the recorded illegal behavior information and the node information of the at least one malicious node to a super node in the main chain through the monitoring node; performing, by the supernode, a penalty operation on the at least one offending node based on the node information and the illegal behavior information; the monitoring of the behaviors of all common nodes is realized through the supervision nodes, the discovery of illegal behaviors in the common nodes at any time is realized, when any common node has an illegal behavior, the illegal behavior and the node information of the rogue node are recorded, and the rogue node is punished through the super node, so that the real-time control of the common nodes is realized, the diffusion of the illegal behaviors is avoided, the loss of the block chain network is reduced, and the safety of the whole block chain network is enhanced.
The technical solution of the present disclosure is further described in detail by the accompanying drawings and examples.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in more detail embodiments of the present disclosure with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of the embodiments of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the principles of the disclosure and not to limit the disclosure. In the drawings, like reference numbers generally represent like parts or steps;
fig. 1 is a flowchart illustrating a node supervision method in a blockchain network according to an exemplary embodiment of the present disclosure;
FIG. 2 is a schematic flow chart of step 108 in the embodiment of FIG. 1 of the present disclosure;
fig. 3 is a schematic structural diagram of a node supervision apparatus in a blockchain network according to an exemplary embodiment of the present disclosure;
fig. 4 is a block diagram of an electronic device provided in an exemplary embodiment of the present disclosure.
Detailed Description
Hereinafter, example embodiments according to the present disclosure will be described in detail with reference to the accompanying drawings. It is to be understood that the described embodiments are merely a subset of the embodiments of the present disclosure and not all embodiments of the present disclosure, with the understanding that the present disclosure is not limited to the example embodiments described herein.
It should be noted that: the relative arrangement of parts and steps, numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
It will be understood by those within the art that the terms "first", "second", etc. in the embodiments of the present disclosure are used only for distinguishing between different steps, devices or modules, etc., and do not denote any particular technical meaning or necessary logical order therebetween.
It is also understood that in embodiments of the present disclosure, "a plurality" may refer to two or more and "at least one" may refer to one, two or more.
It is also to be understood that any reference to any component, data, or structure in the embodiments of the disclosure, may be generally understood as one or more, unless explicitly defined otherwise or stated otherwise.
In addition, the term "and/or" in the present disclosure is only one kind of association relationship describing an associated object, and means that three kinds of relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" in the present disclosure generally indicates that the former and latter associated objects are in an "or" relationship. The data referred to in this disclosure may include unstructured data, such as text, images, video, etc., as well as structured data.
It should also be understood that the description of the embodiments in the present disclosure emphasizes the differences between the embodiments, and the same or similar parts may be referred to each other, and are not repeated for brevity.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
The disclosed embodiments may be applied to electronic devices such as terminal devices, computer systems, servers, etc., which are operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known terminal devices, computing systems, environments, and/or configurations that may be suitable for use with electronic devices, such as terminal devices, computer systems, servers, and the like, include, but are not limited to: personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, microprocessor-based systems, set-top boxes, programmable consumer electronics, network pcs, minicomputer systems, mainframe computer systems, distributed cloud computing environments that include any of the above, and the like.
Electronic devices such as terminal devices, computer systems, servers, etc. may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc. that perform particular tasks or implement particular abstract data types. The computer system/server may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computer system storage media including memory storage devices.
Exemplary method
Fig. 1 is a flowchart illustrating a node supervision method in a blockchain network according to an exemplary embodiment of the present disclosure. The embodiment can be applied to an electronic device, as shown in fig. 1, and includes the following steps:
step 102, performing behavior monitoring on all common nodes in the blockchain network based on at least one supervision node included in the blockchain network.
The blockchain network comprises a main chain and at least one slave chain.
Optionally, each slave chain included in the block chain network includes at least one supervision node, and during specific supervision, all common nodes in the slave chain are monitored by the respective corresponding supervision node in each slave chain.
And step 104, responding to the supervision node identifying that the illegal action exists in the at least one action node, and recording the illegal action information and the node information of the at least one action node.
Wherein each rogue node is a common node in the blockchain network.
In order to maintain the order of healthy operation of a blockchain network (master-slave chain group), minimize risks of the chain group and slave chains of various industries, guarantee the benefits of participants of the master chain and the slave chains, and promote the healthy development of economy of the chain group and the slave chains of various industries, the participants in the master-slave chain group architecture need to be supervised.
In one embodiment, the illegal behavior may be a law and law violation, a block chain network data propagation limit violation, a behavior exceeding the authority of the common node, and the like; for example, unknown data (viruses) are spread within a blockchain network, etc.
And step 106, sending the recorded illegal behavior information and the node information of at least one malicious node to a super node in the main chain through the monitoring node.
Optionally, the position of the rogue node can be quickly located through the node information of the rogue node, so that the rogue node is separated, the phenomenon that illegal behaviors are diffused due to the data propagation property of a block chain and more common nodes become the rogue node is avoided, and the illegal behaviors can be timely controlled within a certain range through the acquisition of the node information.
And step 108, executing punishment operation on at least one malicious node through the super node based on the node information and the illegal behavior information.
The node supervision method in the blockchain network provided by the above embodiment of the present disclosure includes: monitoring the behavior of all common nodes in a block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain; responding to the supervision node to identify that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; wherein each rogue node is a common node in the blockchain network; sending the recorded illegal behavior information and the node information of the at least one rogue node to a super node in the main chain through the monitoring node; performing, by the supernode, a penalty operation on the at least one rogue node based on the node information and the illegal behavior information; the monitoring of the behaviors of all common nodes is realized through the supervision nodes, the discovery of illegal behaviors in the common nodes at any time is realized, when any common node has an illegal behavior, the illegal behavior and the node information of the rogue node are recorded, and the rogue node is punished through the super node, so that the real-time control of the common nodes is realized, the diffusion of the illegal behaviors is avoided, the loss of the block chain network is reduced, and the safety of the whole block chain network is enhanced.
As shown in fig. 2, based on the embodiment shown in fig. 1, step 108 may include the following steps:
step 1081, the supernode determines a level of the behavior based on the illegal behavior information.
Wherein different behavior levels correspond to different penalty operations.
Alternatively, illegal activities may include, but are not limited to: contract violations, high volume transactions, illicit word violations, and the like.
And step 1082, locating the rogue nodes based on the node information, and performing penalty operation on at least one rogue node based on the behavior level.
Wherein the penalty operation comprises at least one of: limiting transactions, limiting traffic, shutting down, limiting permissions, revoking trusted identities, tagging non-trusted users.
In this embodiment, different punishment operations are performed on the rogue nodes with different behavior levels, so that the rogue nodes are processed according to the severity of the illegal behavior, the different punishment operations can also correspond to different preset durations (the preset durations can be set according to actual application scenarios, for example, in relatively strict applications, the preset durations are longer, and in relatively non-strict applications, the preset durations are shorter), the influence of the illegal behavior of the rogue nodes on the blockchain network is eliminated through the different punishment operations, and the safety and the reliability of the blockchain network are improved.
Optionally, after punishing the rogue node based on the supervision node, the rogue node and corresponding illegal behavior information are recorded, for example, the rogue node is stored in an illegal node list, and the node list to which the violation belongs is queried; in addition, the processing state of the illegal action information is also stored, and the processing state may include but is not limited to: 0-default, 1-not-handled, 2-handled, 3-ignored; for example, after the super node performs a penalty operation on the rogue node, the processing status is changed to be processed (2 can be recorded during recording, which is convenient for computer reading).
In some optional embodiments, on the basis of the foregoing embodiments, before performing step 102, the method may further include:
and receiving a supervision application request sent by at least one application node, and auditing the at least one supervision application request by the first supervision node.
Wherein, the application node is a common node.
And in response to the at least one regulatory application request passing the audit, determining that the at least one application node is at least one second regulatory node.
In this embodiment, the supervision nodes include a first supervision node and a second supervision node; the first supervision node is an original supervision node with supervision authority in a main chain; the second supervision node is a node which applies for obtaining supervision authority from the first supervision node based on the common node, and the second supervision node is usually a common node in the slave chain, so that the second supervision node mainly monitors all the common nodes in the slave chain where the second supervision node is located; the first supervision node is a supervision node in the main chain and is mainly used for auditing all supervision application requests to determine whether the application node meets the requirements of the supervision node or not, and when the application node meets the requirements of the supervision node, the application node is determined to be a second supervision node.
Optionally, receiving a supervision application request sent by at least one application node, and auditing the at least one supervision application request by a first supervision node, including:
executing the node data information corresponding to the received supervision application request by calling a contract, and generating a proposal transaction according to an execution success result;
and verifying the node data information through a supervision authentication contract in the first supervision node to realize the verification of the supervision application request.
In the embodiment, the contract is called to execute the node data information, only after the execution is successful, a proposal transaction is generated based on the result of the successful execution, the proposal transaction is sent to the supervision authentication contract in the first supervision node, and the node data information is verified through the supervision authentication contract, so that the authority of verification is improved, and the problems of cognitive errors and the like caused by manual verification are solved.
Optionally, executing the node material information corresponding to the received supervision application request by invoking a contract, and generating a proposal transaction according to an execution success result, including:
receiving a data parameter obtained after the node data information is encrypted by calling a contract, and calling a preset proposal interface according to the data parameter; and executing the data parameters by calling the contract, and determining a proposal transaction according to the execution success result and a preset proposal interface.
Verifying the node data information through a supervision authentication contract in a first supervision node to realize the auditing of the supervision application request, comprising the following steps:
decrypting the data parameters corresponding to the proposed transaction through a supervision authentication contract in the first supervision node to obtain node data information; and verifying the node data information to realize the examination and verification of the supervision application request.
Optionally, the node data information applied to become the supervision node is encrypted, data transmission is performed in a data parameter form, so that the security in the data information transmission process is improved, and correspondingly, after the supervision authentication contract receives the data parameters, the node data information submitted by the node is decrypted through a privacy protection technology; the encryption and the corresponding decryption method can be realized by any encryption and decryption method in the prior art, such as symmetric encryption, asymmetric encryption and the like; checking and checking the node data information through a supervision authentication contract, and determining that the proposal is passed through application when a checking result meets a preset rule of a supervision node (the rule can be set according to an actual application scene); in addition, in this embodiment, the supervision application requests of multiple application nodes may be received simultaneously, each application node initiates a corresponding operation to the supervision authentication contract, and the supervision nodes process approval independent operations without mutual influence.
Optionally, determining that at least one application node is at least one second supervision node in response to the supervision application request corresponding to at least one application node passing the audit comprises:
responding to the supervision application request corresponding to at least one application node to pass the audit, and generating a passing proposal;
sending the proposal to the super node in the main chain and storing the proposal into a supervision intelligent contract;
and distributing preset authority for at least one application node through the super node to obtain at least one second supervision node with the preset authority.
In the embodiment, the proposal is stored in the supervision intelligent contract to realize the inquiry management of the proposal, and anyone can inquire the proposal through an interface provided by the supervision intelligent contract to realize the supervision of the proposal; in addition, different second supervision nodes can correspond to different authorities, the specific authority can be set through the super node in the main chain, after the application node is distributed with the preset authority, the application node becomes a second supervision node, and the corresponding supervision of the common node can be executed based on the preset authority.
In some optional embodiments, on the basis of the foregoing embodiments, the method provided in this embodiment may further include:
receiving an exit supervision request sent by at least one second supervision node;
auditing at least one exit supervision request by a supervision authentication contract in a first supervision node;
and changing the at least one second supervision node to the at least one normal node in response to the at least one exit supervision request passing the audit.
In this embodiment, the quitting of the second supervision node needs to be audited by other supervision nodes (including the first supervision node and other unrequitted second supervision nodes), and the second supervision node applied is changed into a common node after the auditing is passed.
Optionally, in response to the at least one exit supervision request passing the audit, changing the at least one second supervising node to the at least one normal node, comprising:
responding to the at least one exit supervision request to pass the audit, and generating an exit passing proposal;
sending the quit to a super node in the main chain through a proposal and storing the quit into a supervision intelligent contract;
and recovering the preset authority corresponding to the at least one second supervision node through the super node, and changing the at least one second supervision node into at least one common node.
In the embodiment, the exit-passing proposal is stored in the supervision intelligent contract to realize the inquiry management of the exit-passing proposal, and anyone can inquire the exit-passing proposal through an interface provided by the supervision intelligent contract to realize the supervision of the exit-passing proposal; in addition, the second supervision node has supervision authority, and the common node does not have supervision authority, so that after receiving the quit-passing proposal, the super node recovers the authority of the second supervision node, the recovery process can initiate the proposal of recovering the preset authority of the second supervision node through the super node, and when the proposal passes, the second supervision node is changed into the common node.
Any of the node policing methods in the blockchain network provided by the embodiments of the present disclosure may be performed by any suitable device having data processing capabilities, including but not limited to: terminal equipment, a server and the like. Alternatively, the node supervision method in any kind of blockchain network provided by the embodiments of the present disclosure may be executed by a processor, for example, the processor executes the node supervision method in any kind of blockchain network mentioned by the embodiments of the present disclosure by calling a corresponding instruction stored in a memory. And will not be described in detail below.
Exemplary devices
Fig. 3 is a flowchart illustrating a node supervision apparatus in a blockchain network according to an exemplary embodiment of the present disclosure. As shown in fig. 3, the apparatus provided in this embodiment includes:
a behavior monitoring module 31, configured to perform behavior monitoring on all common nodes in the blockchain network based on at least one supervision node included in the blockchain network.
The blockchain network comprises a main chain and at least one slave chain.
And the behavior recording module 32 is used for responding to the fact that the supervision node identifies that at least one rogue node has illegal behaviors, and recording the illegal behavior information and the node information of the at least one rogue node.
Wherein each rogue node is a common node in the block chain network.
And the information sending module 33 is configured to send the recorded illegal behavior information and the node information of at least one malicious node to the super node in the main chain through the monitoring node.
And the operation execution module 34 is used for executing punishment operation on at least one malicious node through the super node based on the node information and the illegal behavior information.
The node supervision apparatus in a block chain network provided by the above embodiment of the present disclosure includes: monitoring the behaviors of all common nodes in the block chain network based on at least one supervision node included in the block chain network; wherein, the blockchain network comprises a main chain and at least one slave chain; responding to the supervision node to identify that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; wherein each rogue node is a common node in the blockchain network; sending the recorded illegal behavior information and the node information of the at least one rogue node to a super node in the main chain through the monitoring node; performing, by the supernode, a penalty operation on the at least one rogue node based on the node information and the illegal behavior information; the behaviors of all the common nodes are monitored through the supervision nodes, the illegal behaviors in the common nodes are discovered at any time, when any common node has the illegal behaviors, the illegal behaviors and the node information of the malicious node are recorded, and the malicious node is punished through the super node, so that the real-time control of the common nodes is realized, the diffusion of the illegal behaviors is avoided, the loss of a block chain network is reduced, and the safety of the whole block chain network is enhanced.
In some optional embodiments, the operation executing module 34 is specifically configured to determine, by the supernode, a behavior level based on the illegal behavior information; wherein, different behavior grades correspond to different punishment operations; positioning the rogue nodes based on the node information, and performing punishment operation on at least one rogue node based on the behavior level; wherein the penalty operation comprises at least one of: limiting transactions, limiting traffic, shutting down, limiting permissions, revoking trusted identities, tagging non-trusted users.
In some optional embodiments, the policing nodes comprise a first policing node and a second policing node; the first supervision node is an original supervision node with supervision authority in a main chain;
the apparatus provided in this embodiment further includes:
the request auditing module is used for receiving the supervision application request sent by at least one application node and auditing the at least one supervision application request by the first supervision node; wherein, the application node is a common node; and responding to the at least one supervision application request passing the audit, and determining that the at least one application node is at least one second supervision node.
Optionally, the request auditing module includes:
the proposal transaction unit is used for executing the node data information corresponding to the received supervision application request by calling a contract and generating a proposal transaction according to the execution success result;
and the verification and audit unit is used for verifying the node data information through the supervision authentication contract in the first supervision node to realize the verification of the supervision application request.
Optionally, the proposal transaction unit is specifically configured to receive a data parameter obtained after encryption of node data information by invoking a contract, and invoke the preset proposal interface according to the data parameter; executing the data parameters by calling a contract, and determining a proposal transaction according to an execution success result and a preset proposal interface;
the verification and audit unit is specifically used for decrypting the data parameters corresponding to the proposed transaction through a supervision authentication contract in the first supervision node to obtain node data information; and verifying the node data information to realize the examination and verification of the supervision application request.
Optionally, the request auditing module further includes:
the authority distribution unit is used for responding to the supervision application request corresponding to the at least one application node to pass the audit and generating a passing proposal; sending the proposal to the super node in the main chain and storing the proposal into a supervision intelligent contract; and distributing a preset authority for at least one application node through the super node to obtain at least one second supervision node with the preset authority.
In some optional embodiments, the apparatus provided in this embodiment further includes:
the exit request module is used for receiving an exit supervision request sent by at least one second supervision node;
the quit auditing module is used for auditing at least one quit supervision request through a supervision authentication contract in the first supervision node;
and the quit completion module is used for responding to the at least one quit supervision request and changing the at least one second supervision node into at least one common node.
Optionally, the quit completion module is specifically configured to generate a quit-passing proposal in response to the at least one quit supervision request passing the audit; sending the quit to a super node in the main chain through a proposal and storing the quit into a supervision intelligent contract; and recovering the preset authority corresponding to the at least one second supervision node through the super node, and changing the at least one second supervision node into at least one common node.
Exemplary electronic device
Next, an electronic apparatus according to an embodiment of the present disclosure is described with reference to fig. 4. The electronic device may be either or both of the first device and the second device, or a stand-alone device separate from them, which stand-alone device may communicate with the first device and the second device to receive the acquired input signals therefrom.
Fig. 4 illustrates a block diagram of an electronic device in accordance with an embodiment of the disclosure.
As shown in fig. 4, electronic device 40 includes one or more processors 41 and memory 42.
Processor 41 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in electronic device 40 to perform desired functions.
The memory may store one or more computer program products, which may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program products may be stored on the computer-readable storage medium and executed by a processor to implement the node policing methods in the blockchain network of the various embodiments of the present disclosure described above and/or other desired functionality.
In one example, the electronic device 40 may further include: an input device 43 and an output device 44, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
For example, when the electronic device is a first device or a second device, the input device 43 may be a microphone or a microphone array as described above for capturing an input signal of a sound source. When the electronic device is a stand-alone device, the input means 43 may be a communication network connector for receiving the acquired input signals from the first device and the second device.
The input device 43 may also include, for example, a keyboard, a mouse, and the like.
The output device 44 may output various information including the determined distance information, direction information, and the like to the outside. The output devices 34 may include, for example, a display, speakers, a printer, and a communication network and its connected remote output devices, among others.
Of course, for simplicity, only some of the components of the electronic device 40 relevant to the present disclosure are shown in fig. 4, and components such as buses, input/output interfaces, and the like are omitted. In addition, electronic device 40 may include any other suitable components depending on the particular application.
Exemplary computer program product and computer-readable storage Medium
In addition to the above methods and apparatus, embodiments of the present disclosure may also be a computer program product comprising computer program instructions which, when executed by a processor, cause the processor to perform the steps in the method of node supervision in a blockchain network according to the various embodiments of the present disclosure described in the above section of this specification.
The computer program product may write program code for carrying out operations for embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions that, when executed by a processor, cause the processor to perform the steps in the method of node supervision in a blockchain network according to various embodiments of the present disclosure described in the "exemplary methods" section of this specification above.
The computer readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present disclosure in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present disclosure are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present disclosure. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the disclosure is not intended to be limited to the specific details so described.
In the present specification, the embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts in the embodiments are referred to each other. For the system embodiment, since it basically corresponds to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The block diagrams of devices, apparatuses, systems referred to in this disclosure are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. As used herein, the words "or" and "refer to, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
The methods and apparatus of the present disclosure may be implemented in a number of ways. For example, the methods and apparatus of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
It is also noted that in the devices, apparatuses, and methods of the present disclosure, each component or step can be decomposed and/or recombined. Such decomposition and/or recombination should be considered as equivalents of the present disclosure.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit embodiments of the disclosure to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (9)

1. A method for node supervision in a blockchain network, comprising:
monitoring the behavior of all common nodes in a block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain; the supervision nodes comprise a first supervision node and a second supervision node; wherein the first supervision node is an original supervision node with supervision authority in the main chain;
in response to the supervision node recognizing that the illegal action exists in at least one malicious node, recording illegal action information and node information of the at least one malicious node; wherein each said rogue node is a common node in said blockchain network;
sending the recorded illegal behavior information and the node information of the at least one malicious node to a super node in the main chain through the monitoring node;
performing, by the supernode, a penalty operation on the at least one offending node based on the node information and the illegal behavior information;
before monitoring the behavior of all normal nodes in a blockchain network based on at least one supervision node included in the blockchain network, the method further includes:
receiving a supervision application request sent by at least one application node, and auditing the at least one supervision application request by the first supervision node; wherein the application node is a common node;
and in response to at least one supervision application request passing the audit, determining that the at least one application node is at least one second supervision node.
2. The method according to claim 1, wherein said performing, by said supernode, a penalty operation on said at least one offending node based on said node information and said illegal action information comprises:
the super node determines a behavior grade based on the illegal behavior information; wherein, different behavior grades correspond to different punishment operations;
locating the wrongdoing node based on the node information and performing the penalty operation on the at least one wrongdoing node based on the behavior level; wherein the penalty operation comprises at least one of: limiting transactions, limiting traffic, shutting down, limiting permissions, revoking trusted identities, tagging non-trusted users.
3. The method according to claim 1 or 2, wherein the receiving of the supervision application request sent by at least one application node, the auditing of at least one supervision application request by the first supervision node, comprises:
executing the node data information corresponding to the received supervision application request by calling a contract, and generating a proposal transaction according to an execution success result;
and verifying the node data information through the supervision authentication contract in the first supervision node to realize the verification of the supervision application request.
4. The method according to claim 3, wherein the executing the node material information corresponding to the received supervision application request by invoking a contract, and generating a proposal transaction according to a successful execution result comprises:
receiving a data parameter obtained after the node data information is encrypted through the calling contract, and calling a preset proposal interface according to the data parameter;
executing the data parameters through the calling contract, and determining the proposal affair according to the execution success result and the preset proposal interface;
the checking the node data information through the supervision authentication contract in the first supervision node to realize the auditing of the supervision application request comprises the following steps:
decrypting the data parameters corresponding to the proposed transaction through a supervision authentication contract in the first supervision node to obtain the node data information;
and verifying the node data information to realize the verification of the supervision application request.
5. The method according to claim 1 or 2, wherein the determining that the at least one application node is the at least one second supervision node in response to the supervision application request corresponding to the at least one application node passing the audit comprises:
responding to the supervision application request corresponding to the at least one application node to pass the audit, and generating a passing proposal;
sending the pass proposal to a super node in a main chain and storing the pass proposal into a supervision intelligent contract;
and distributing a preset authority for the at least one application node through the super node to obtain at least one second supervision node with a preset authority.
6. The method according to claim 1 or 2, characterized in that the method further comprises:
receiving an exit supervision request sent by at least one second supervision node;
auditing at least one of the exit supervision requests by a supervision authentication contract in the first supervision node;
in response to at least one of said exit supervision requests passing the audit, changing said at least one second supervising node to said at least one normal node.
7. The method of claim 6, wherein said changing said at least one second supervising node to said at least one normal node in response to said at least one exit supervision request passing an audit comprises:
generating an exit pass proposal in response to at least one exit supervision request passing the audit;
sending the quit to a super node in a main chain through a proposal and storing the quit into a supervision intelligent contract;
and recovering the preset authority corresponding to the at least one second supervision node through the super node, and changing the at least one second supervision node into the at least one common node.
8. An apparatus for node supervision in a blockchain network, comprising:
the behavior monitoring module is used for monitoring the behaviors of all common nodes in the block chain network based on at least one supervision node included in the block chain network; wherein the block chain network comprises a main chain and at least one slave chain; the supervision nodes comprise a first supervision node and a second supervision node; wherein the first supervision node is an original supervision node with supervision authority in the main chain;
the behavior recording module is used for responding to the fact that the supervision node identifies that at least one rogue node has illegal behaviors, and recording illegal behavior information and node information of the at least one rogue node; wherein each said rogue node is a common node in said blockchain network;
the information sending module is used for sending the recorded illegal behavior information and the node information of the at least one malicious node to a super node in the main chain through the supervision node;
an operation execution module, configured to execute a penalty operation on the at least one malicious node through the super node based on the node information and the illegal behavior information;
the device further comprises:
the request auditing module is used for receiving a supervision application request sent by at least one application node and auditing the at least one supervision application request by the first supervision node; wherein the application node is a common node; and in response to at least one supervision application request passing the audit, determining that the at least one application node is at least one second supervision node.
9. An electronic device, comprising:
a memory for storing a computer program product;
a processor for executing the computer program product stored in the memory, and when executed, implementing the node supervision method in the blockchain network according to any of the claims 1 to 7.
CN202211237146.9A 2022-10-11 2022-10-11 Node supervision method, device and equipment in block chain network Active CN115314324B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211237146.9A CN115314324B (en) 2022-10-11 2022-10-11 Node supervision method, device and equipment in block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211237146.9A CN115314324B (en) 2022-10-11 2022-10-11 Node supervision method, device and equipment in block chain network

Publications (2)

Publication Number Publication Date
CN115314324A CN115314324A (en) 2022-11-08
CN115314324B true CN115314324B (en) 2022-12-16

Family

ID=83868434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211237146.9A Active CN115314324B (en) 2022-10-11 2022-10-11 Node supervision method, device and equipment in block chain network

Country Status (1)

Country Link
CN (1) CN115314324B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109150607A (en) * 2018-08-22 2019-01-04 中链科技有限公司 Classification management-control method and device for block chain network
CN109274692A (en) * 2018-11-14 2019-01-25 众安信息技术服务有限公司 A kind of identification block chain network is done evil the method and device of node
CN114531305A (en) * 2022-04-23 2022-05-24 东南大学 Block chain cross-chain supervision method for chain management

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11526610B2 (en) * 2019-05-21 2022-12-13 Veracode, Inc. Peer-to-peer network for blockchain security
CN110650135B (en) * 2019-09-20 2022-06-21 腾讯科技(深圳)有限公司 Node processing method, related equipment and computer readable storage medium
CN113139808A (en) * 2021-04-15 2021-07-20 张莹 Cross-chain asset transaction method and device based on prediction machine and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109150607A (en) * 2018-08-22 2019-01-04 中链科技有限公司 Classification management-control method and device for block chain network
CN109274692A (en) * 2018-11-14 2019-01-25 众安信息技术服务有限公司 A kind of identification block chain network is done evil the method and device of node
CN114531305A (en) * 2022-04-23 2022-05-24 东南大学 Block chain cross-chain supervision method for chain management

Also Published As

Publication number Publication date
CN115314324A (en) 2022-11-08

Similar Documents

Publication Publication Date Title
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
CN109525671B (en) Block chain-based data storage method, electronic device and storage medium
CN108681966B (en) Information supervision method and device based on block chain
CN111708991B (en) Service authorization method, device, computer equipment and storage medium
CN110046996B (en) Data processing method and device
CN103189872B (en) Safety in networked environment and the effectively method and apparatus of Content Selection
Tedeschi et al. Secure IoT devices for the maintenance of machine tools
CN109412812B (en) Data security processing system, method, device and storage medium
CN112787979A (en) Internet of things equipment access control method and internet of things equipment access control device
CN111131336B (en) Resource access method, device, equipment and storage medium under multi-party authorization scene
CN108989118B (en) Enterprise-level private block chain deployment tool based on GO language
US20180218364A1 (en) Managing distributed content using layered permissions
EP4092984A1 (en) Data processing method and apparatus, device and medium
CN116962076A (en) Zero trust system of internet of things based on block chain
Hansch et al. Deriving impact-driven security requirements and monitoring measures for industrial IoT
US20230246845A1 (en) Secret Protection During Software Development Life Cycle
CN115514578B (en) Block chain based data authorization method and device, electronic equipment and storage medium
CN112883425A (en) Data processing method based on block chain and block chain link point
CN112702354A (en) Data resource sharing tracing method and device based on block chain technology
CN115314324B (en) Node supervision method, device and equipment in block chain network
CN113869901B (en) Key generation method, key generation device, computer-readable storage medium and computer equipment
CN108347411B (en) Unified security guarantee method, firewall system, equipment and storage medium
CN110233859B (en) Novel wind control method and wind control system
Bhandari et al. A Preliminary Study On Emerging Cloud Computing Security Challenges
KR102705049B1 (en) Framework for building trusted environment of ai model and method of auditing fairness of ai model using the framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant