CN115439249B - Method, device and system for realizing business service of cross-region block chain - Google Patents

Method, device and system for realizing business service of cross-region block chain Download PDF

Info

Publication number
CN115439249B
CN115439249B CN202211064428.3A CN202211064428A CN115439249B CN 115439249 B CN115439249 B CN 115439249B CN 202211064428 A CN202211064428 A CN 202211064428A CN 115439249 B CN115439249 B CN 115439249B
Authority
CN
China
Prior art keywords
chain
cross
data
enterprise
link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211064428.3A
Other languages
Chinese (zh)
Other versions
CN115439249A (en
Inventor
李达
郭庆雷
陈帅
王伟贤
杨珂
周冬旭
施萱轩
严嘉慧
王文帝
张禄
朱正谊
李香龙
潘鸣宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Digital Technology Holdings Co ltd
State Grid Blockchain Technology Beijing Co ltd
State Grid Corp of China SGCC
State Grid Beijing Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Digital Technology Holdings Co ltd
State Grid Blockchain Technology Beijing Co ltd
State Grid Corp of China SGCC
State Grid Beijing Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Digital Technology Holdings Co ltd, State Grid Blockchain Technology Beijing Co ltd, State Grid Corp of China SGCC, State Grid Beijing Electric Power Co Ltd, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Digital Technology Holdings Co ltd
Priority to CN202211064428.3A priority Critical patent/CN115439249B/en
Publication of CN115439249A publication Critical patent/CN115439249A/en
Application granted granted Critical
Publication of CN115439249B publication Critical patent/CN115439249B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a method, a device and a system for realizing business service of a cross-area block chain, which are characterized in that a cross-chain transaction proposal is obtained at a supervision chain end, the cross-chain transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-chain transaction request initiated by a client, and is corresponding to the cross-chain transaction request, the supervision chain end supervises the cross-chain transaction proposal based on certification data, the business data required by the cross-chain transaction proposal is traced from the enterprise chain and an enterprise business platform through supervision in response to the cross-chain transaction proposal, corresponding transaction is executed based on the business data obtained through tracing, and the supervision chain end finally transmits corresponding transaction feedback information to the enterprise chain end in a cross-chain manner so as to return the transaction feedback information to the client through the enterprise chain end. The application can realize the cross-linking of the enterprise chain to the supervision chain, and timely cross-linking authentication of the data based on the cross-linking technology, ensures the timeliness and the credibility of the data, and provides the traceability query capability of the uplink credible data for the user.

Description

Method, device and system for realizing business service of cross-region block chain
Technical Field
The application belongs to the technical field of enterprise informatization and blockchain, and particularly relates to a method, a device and a system for realizing business service of a cross-region blockchain.
Background
As a key device for electrical energy measurement, electricity meters are related to the personal interests of electricity consumers. At present, related data such as verification data, conclusion data and the like of the power metering equipment are stored in an electric power enterprise, the data are not effectively shared for external social power users, an outward query function is not provided, and the credibility of the electric meter data by the public is doubtful.
That is, the existing power production metering and scheduling platform realizes complete informatization and data management, but does not realize the credible sharing of the energy metering data externally, and lacks the capability of providing credible guarantee and real data for the users of the external society and public. In addition, the data compliance checking of the existing platform needs to be realized based on a manual comparison mode, so that the workload is large and the speed is low. Therefore, providing a solution to solve at least part of the shortages of the existing power production metering and dispatching platform and other service platforms becomes a technical problem to be solved.
Disclosure of Invention
In view of this, the present application provides a method, apparatus and system for implementing a service of a cross-area blockchain, which mainly connects separate blockchain islands based on a cross-chain technology, connects chains of an enterprise (such as a power enterprise chain) and a supervisor with each other, and provides a cross-chain service capability, so as to overcome at least some of the shortages of the existing service platforms such as a power production metering and scheduling platform.
The specific technical scheme is as follows:
a method for implementing a service across a block chain, applied to a supervisory chain end, the method comprising:
obtaining a cross-chain transaction proposal, wherein the cross-chain transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-chain transaction request initiated by a obtaining client and corresponds to the cross-chain transaction request;
supervising the cross-chain transaction proposal based on the certification data; the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end;
in response to the cross-chain transaction proposal passing supervision, tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform, and executing corresponding transaction based on the service data obtained by tracing;
and transmitting corresponding transaction feedback information to the enterprise link end in a cross-link manner so as to return the transaction feedback information to the client through the enterprise link end.
Optionally, the enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
The obtaining a cross-chain transaction proposal includes:
acquiring a cross-link transaction proposal submitted by a trusted hardware node at the end of an enterprise by utilizing the relay link contract, and verifying cross-link transaction data in the cross-link transaction proposal;
and synchronizing the cross-link transaction data verified by the relay link contract by utilizing the trusted hardware node of the supervision link end, constructing a signature cross-link transaction proposal after the transaction verification of the relay link, and submitting the signature cross-link transaction proposal to the supervision link contract.
Optionally, the supervising the cross-chain transaction proposal based on the certification data includes:
and supervising the cross-chain transaction proposal based on the certification data through a preset Hash anchoring rule.
Optionally, the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end includes:
authenticating service data corresponding to the traceability record on the enterprise chain, and performing uplink certification on the authentication result in the chain of custody;
the certification data comprises corresponding relation information of authentication results and trace record identifiers, and trace records on an enterprise chain comprise trace records which are generated for business data and are described based on a predetermined data trace model.
Optionally, the tracing the business data required by the cross-link transaction proposal from the enterprise link and the enterprise business platform includes:
And inquiring a target traceability record corresponding to the cross-link transaction proposal from the enterprise link, and inquiring original business data corresponding to the cross-link transaction proposal from the enterprise business platform according to the target traceability record.
Optionally, the model structure of the data tracing model includes types and relationships, the types including entities, agents and activities;
the entity is used for describing the object needing tracing; the agent is used for describing the creator or editor of the data; an activity is used to describe operations that occur or act on an entity to indicate that the entity is the operation upon which the current state and/or change in attributes of the entity is based; relationships are used to express interrelationships between entities, agents, activities.
A method for implementing a business service across a block chain, applied to an enterprise chain end, the method comprising:
obtaining a cross-link transaction request initiated by a client;
initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to a supervision chain end so that the supervision chain end supervises the cross-chain transaction proposal based on the certification data, tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform through supervision in response to the cross-chain transaction proposal, and executing corresponding transaction based on the service data obtained through tracing;
Acquiring transaction feedback information transmitted by a chain of supervision terminal in a cross-chain manner, and returning the transaction feedback information to the client;
the business data generated by the enterprise business platform is processed in the enterprise chain in advance, and the uplink data in the enterprise chain is authenticated and stored in the monitoring chain end in advance.
Optionally, the enterprise link end and the supervision link end are respectively provided with corresponding trusted hardware nodes in an associated mode, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
the obtaining the cross-link transaction request initiated by the client, and initiating a cross-link transaction proposal corresponding to the cross-link transaction request to a supervision chain end, comprising:
obtaining a cross-link transaction request initiated by a client by using an enterprise link contract;
and utilizing a trusted hardware node of an enterprise chain end to monitor the cross-link transaction request, and submitting a cross-link transaction proposal corresponding to the cross-link transaction request to the relay chain contract after the cross-link transaction request is verified, so as to initiate the cross-link transaction proposal corresponding to the cross-link transaction request to a supervision chain end through the relay chain contract.
Optionally, a process of uplink processing of business data generated by the enterprise business platform in an enterprise chain includes:
Generating a corresponding tracing record based on the description of the predetermined data tracing model for the business data;
and the tracing records are uplink to an enterprise chain.
Optionally, the service data includes electric power metering data, and the cross-chain transaction request is a query request for the electric power metering data or a transfer request based on the electric power metering data.
Optionally, the method further comprises:
and acquiring quality supervision and evaluation data of the electric power metering equipment, and performing uplink authentication and compliance check on the acquired quality supervision and evaluation data.
Optionally, the method further comprises:
and outputting preset service information of the business service of the inter-block chain to a display screen of a related user for display.
A traffic service implementing apparatus for a cross-block chain, for use at a supervisory chain end, the apparatus comprising:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a cross-link transaction proposal, and the cross-link transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-link transaction request initiated by an acquisition client and corresponds to the cross-link transaction request;
the supervision unit is used for supervising the cross-chain transaction proposal based on the certification data; the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end;
The tracing and trading unit is used for tracing the business data required by the cross-chain trading proposal from the enterprise chain and the enterprise business platform through supervision in response to the cross-chain trading proposal, and executing corresponding trade based on the business data obtained through tracing;
and the feedback unit is used for transmitting corresponding transaction feedback information to the enterprise chain end in a crossing manner so as to return the transaction feedback information to the client through the enterprise chain end.
A traffic service implementing apparatus for a cross-block chain, for use at an enterprise chain end, the apparatus comprising:
the second acquisition unit is used for acquiring a cross-chain transaction request initiated by the client;
the request initiating unit is used for initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to a supervision chain end so that the supervision chain end supervises the cross-chain transaction proposal based on the certification data, and tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform through supervision in response to the cross-chain transaction proposal, and executing corresponding transaction based on the service data obtained through tracing;
the third acquisition unit is used for acquiring transaction feedback information transmitted by the chain of supervision end in a cross-chain manner and returning the transaction feedback information to the client;
The business data generated by the enterprise business platform is processed in the enterprise chain in advance, and the uplink data in the enterprise chain is authenticated and stored in the monitoring chain end in advance.
A system for implementing a business service across a chain of blocks, comprising:
an enterprise link end for performing the method of any one of the preceding claims applied to an enterprise link end;
a policing chain end for performing the method of any one of the preceding claims applied to a policing chain end;
the system realizes the service of the cross-block chain through the cross-chain interaction between the enterprise chain end and the supervision chain end.
Optionally, the system further comprises a relay chain;
the enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract of the relay link.
According to the above scheme, the method, the device and the system for realizing the business service of the cross-regional chain provided by the application can be used for obtaining the cross-chain transaction proposal at the monitoring chain end, wherein the cross-chain transaction proposal is a transaction proposal which is initiated by the enterprise chain end in response to obtaining the cross-chain transaction request initiated by the client, and is corresponding to the cross-chain transaction request, and the monitoring chain end monitors the cross-chain transaction proposal based on the certification data (wherein the business data generated by the enterprise business platform is finished in the enterprise chain in advance, and the certification is finished in the monitoring chain end in advance), the business data required by the cross-chain transaction proposal is traced from the enterprise chain and the enterprise business platform through monitoring in response to the cross-chain transaction proposal, and corresponding transaction is executed based on the business data obtained by tracing, and the final monitoring chain end transmits corresponding transaction feedback information to the enterprise chain end in a cross-chain manner so as to return the transaction feedback information to the client through the enterprise chain end.
Therefore, by applying the scheme of the application, the enterprise chain can be cross-linked to the chain of custody, thousands of data can be timely authenticated in a cross-link mode based on a cross-link technology, the timeliness and the credibility of the data are ensured, and the required business data such as key data of each link of electric quantity metering and the like are ensured to be real and effective by calling the uplink evidence-storing service, so that the traceability query capability of the uplink credible data is provided for a user on the basis.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method for implementing a traffic service across blockchains for a policing chain end provided by the present application;
fig. 2 is a data tracing architecture based on Provchain provided by the application;
FIG. 3 is a schematic diagram of a traceable chain structure according to the present application;
Fig. 4 is a flowchart of a method for implementing a service of a cross-block chain applied to a service link end according to the present application;
fig. 5 is another flow chart of a method for implementing a business service of a cross-block chain applied to a business chain end provided by the application;
fig. 6 is another flow chart of a method for implementing a business service of a cross-block chain applied to a business chain end provided by the application;
FIG. 7 is a block diagram of a system for implementing a service of a cross-block chain according to the present application;
FIG. 8 is an overall framework diagram of a blockchain-based cross-chain electrical energy metering telecommunication service system provided by the present application;
FIG. 9 is a main technical architecture of a blockchain-based cross-chain electric energy metering telecommunication service system provided by the present application;
FIG. 10 is an exemplary cross-chain transaction flow diagram based on trusted hardware provided by the present application.
Detailed Description
For reference or clarity, related art terms, abbreviations or nouns related to the embodiments of the present application are first explained as follows:
blockchain: the decentralized and credible distributed database has the characteristics of decentralization, unchanged information, transparent disclosure and the like, and each connected computing device can participate in data recording and can rapidly perform data synchronization.
And (3) straddling a chain: it is a technique that allows direct circulation of value across the chain and the obstacle between chains. Among the problems faced by blockchains, the interoperability between blockchains greatly limits the application space of the blockchains, and the cross-chain technology is a key for realizing value Internet for public chains or private chains, is connected with scattered blockchain islands and is a bridge for outward expansion and connection of the blockchains.
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The embodiment of the application discloses a method, a device and a system for realizing business services of a cross-region block chain, which can be applied to a series of business service scenes related to electric energy metering but are not limited to. The method mainly adopts a cross-chain technology to realize the cross-chain to the chain of custody of the enterprise chain, carries out up-chain certification on key data of a business link in the chain of custody, realizes trusted business service under the supervision of the chain of custody based on certification data, provides a series of trusted service such as up-chain data inquiry of business data such as energy metering and the like and required business transaction and the like for users, and improves the credibility of the social public on the business data and the business service.
Correspondingly, the method for realizing the business service of the cross-block chain can be applied to the supervision chain end and the enterprise chain end, and is divided into a method for realizing the business service of the cross-block chain applied to the supervision chain end and a method for realizing the business service of the cross-block chain applied to the enterprise chain end.
Referring to fig. 1, a flow chart of a method for implementing a service of a cross-blockchain applied to a supervision chain end is provided, and the method comprises the following processing steps:
step 101, obtaining a cross-link transaction proposal, wherein the cross-link transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-link transaction request initiated by an obtaining client and corresponds to the cross-link transaction request.
The embodiment of the application mainly takes the related business service scene of electric energy metering as an example for description, and correspondingly, the enterprise chain and the supervision chain can be respectively a power enterprise chain and a government affair supervision chain for supervising the related business of the power enterprise chain, but the application is not limited to the power enterprise chain and the government affair supervision chain, and can be adaptively transformed according to scene requirements in practical application.
The enterprise chain end is deployed with an enterprise chain and an enterprise chain contract so as to realize the uplink of data (such as traceability records of business data) of the enterprise chain and the related processing based on the uplink data based on the enterprise chain contract, and the supervision chain end is deployed with a supervision chain and a supervision chain contract so as to realize the uplink of data (such as stored data) of the supervision chain and the related processing based on the uplink data based on the supervision chain contract.
Optionally, the enterprise link end and the supervision link end are respectively associated with a corresponding trusted hardware node, and the trusted hardware node of the enterprise link end and the trusted hardware node of the supervision link end interact through a relay link contract. The trusted hardware node is a functional node provided based on the trusted hardware, and the trusted hardware can be understood as a box, and can only be read externally in the running process, and when the authority owners write data (such as program code data of software) from the outside, the non-authority owners cannot change the data.
Alternatively, the present application employs the SGX (Software Guard Extensions) technology of intel processor and applies the SGX technology on the gateway node to propose the trusted hardware of "gateway node-trusted hardware mode". The SGX is a set of instructions that is used in this embodiment to enhance the security of application code and data, providing them with greater protection against leakage or modification. The gateway node-trusted hardware mode passes through remote authentication, so that the published application program realized based on SGX technology can be verified to normally run on a trusted hardware platform, and the software is ensured not to be tampered. Thus, it is believed that the SGX application will execute in the correct cross-chain process as if it were a contract.
Based on trusted hardware nodes respectively associated with the enterprise chain end and the supervision chain end (e.g., the power enterprise chain and the government chain), this step 101 may be further implemented as:
11 Obtaining a cross-link transaction proposal submitted by a trusted hardware node at the end of an enterprise by utilizing the relay link contract, and verifying cross-link transaction data in the cross-link transaction proposal;
when a client initiates a cross-link transaction request, an enterprise link contract obtains the cross-link transaction request initiated by the client, and meanwhile, a trusted hardware node at the end of the enterprise link monitors the cross-link transaction request and submits a cross-link transaction proposal corresponding to the cross-link transaction request to a relay link contract after verification of the cross-link transaction request. The relay link contract correspondingly obtains a cross-link transaction proposal submitted by a trusted hardware node at the end of the enterprise link, and verifies cross-link transaction data in the cross-link transaction proposal.
12 The trusted hardware node of the chain of supervision is utilized to synchronize the cross-chain transaction data verified by the relay chain contract, and after the cross-chain transaction data passes the transaction verification of the relay chain, a signature cross-chain transaction proposal is constructed, and the signature cross-chain transaction proposal is submitted to the chain of supervision contract.
Step 102, supervising the cross-chain transaction proposal based on the certification data.
The method comprises the steps of carrying out uplink processing on business data generated by an enterprise business platform in advance in an enterprise chain, and carrying out authentication and verification on the uplink data in the enterprise chain in advance at a monitoring chain end, namely carrying out uplink processing on the business data generated by the enterprise business platform in advance in the enterprise chain and carrying out authentication and verification on the uplink data in the enterprise chain at the monitoring chain end.
Taking the related business service scenario of electric energy metering as an example, the enterprise business platform can be an original electric power production metering and scheduling platform.
Taking the related business service scenario of electric energy/electric power metering as an example, the business data includes, but is not limited to, electric energy/electric power metering data, and the cross-chain transaction request may be a query request for the electric energy/electric power metering data or a transfer request based on the electric energy/electric power metering data (such as a transfer request when electric charge is paid).
The application particularly provides and builds a data tracing model to ensure that the data tracing from an enterprise chain (such as a power enterprise chain) to a supervision chain (such as a government supervision chain) is safe and reliable. Based on the proposed data traceability model, the business data generated by the enterprise business platform is processed in the enterprise chain, and the uplink data in the enterprise chain is authenticated and stored at the monitoring chain end, and the process can be further realized as follows:
Generating a corresponding tracing record based on the description of the predetermined data tracing model for the business data; the tracing records are uplink to an enterprise chain; authenticating service data corresponding to the traceability record at a supervision chain end, and performing uplink certification on an authentication result at the supervision chain end; the certification data comprises corresponding relation information of the authentication result and the tracing record identification.
The model structure of the proposed and constructed data traceability model comprises types and relations, wherein the types comprise entities, agents and activities; the entity is used for describing the object needing tracing; the agent is used for describing the creator or editor of the data; an activity is used to describe operations that occur or act on an entity to indicate that the entity is the operation upon which the current state and/or change in attributes of the entity is based; relationships are used to express interrelationships between entities, agents, activities.
The data tracing model is described in further detail below.
The data tracing model may be, but is not limited to, a ProvChian-based data tracing model.
In the present application, the purpose of the ProvChian-based data traceability model is to convert domain ("domain" is understood to be a specific environment) or application-specific traceability representation into such a generic model, so that transfer or exchange can be made between systems. Thus, the heterogeneous system can export local trace sources to the core data model, and then applications that need to understand the trace sources can import, process, and reason about the model. The user can perform standardized description of the traceable data through a wide format such as RDF (resource description framework), XML (extensible markup language), JSON (JavaScriptObjectNation), and the like, so as to facilitate further operation and management.
The ProvChian-based data traceability model provided by the application comprises two main components: types and relationships. Referring to the ProvChain-based data tracing architecture shown in FIG. 2, the type may be Entity (Activity), activity or Agent (Agent). An entity is a description of what it is to record its traceability information, including electronic objects such as files or web pages, and physical objects such as books, vehicles, and abstract concepts. Activity is used to refer to some form of operation that occurs or acts upon an entity to describe how the entity becomes current and how the attributes of the entity change, including the creation, transformation, or modification of the entity, etc. Just as entities cover a wide range of concepts, the concept of activity is also wide, for example: the information processing activity may include copying, moving, and the physical activity may include a number of processes through which the book is printed to sell. An activity may generate a new entity, taking a document entity as an example, modifying the document may generate new text, which may be represented by wasgeneddy; an activity may also be represented by an entity, in terms of used. An agent assumes some form of responsibility for the presence of one entity, the occurrence of an activity, or the activity of another agent, which may be a person, software, or other entity that may be given a role of responsibility. When an agent is responsible for an activity, the Provchain data model represents that the agent is related to the activity by wasassiated with, and that the entity belongs to an agent by wasassibutedto. One or more attributes of an entity may change between versions, each new version being a new entity, wasDerivedFrom representing a derivative relationship.
The application adopts the blockchain technology to store the traceability record based on the description of the data traceability model so as to ensure the tamper-proof of the traceability record and realize the trusted storage and the trusted traceability. The application aims to establish a set of complete technical specifications for the research of the ProvChain-based data tracing architecture, so that the whole process from acquisition, storage and query of tracing data follows a unified standard, and tracing can be realized even among heterogeneous data systems. The method determines what content the trace data should contain and the trace data storage mode, and has important effect on the realization of data trace.
Based on the definition of the core structure of the data tracing model, the tracing object to be described in the application is called an entity, and the activity is an operation (such as copying, modifying, etc. the data) performed on the entity in a period of time, and the agent is defined as a creator or editor of the data. The representation of the trace information in the data trace source model is mainly represented by trace metadata, wherein the metadata of the trace source data model is specifically represented as a tuple, the object to be traced is described based on the tuple, and the operation performed on the trace object and the information of the user (creator/editor), namely trace records, can be represented as (data entity, operation performed on the data, user name). This ensures that the data meets open standards that make this information provable and help facilitate further interaction with different users.
Taking a related business service scenario of electric energy metering as an example, the application converts tracking data (defined as td) required by realizing traceability (such as traceability related in related query service of electric energy metering) in the scenario into traceability data (traceability record) based on model description so as to represent causal relationship and dependency relationship among entities. In the process of tracking data conversion, specifically, related data objects (such as related parameter data objects related to power metering and may be data objects based on file description) in a power enterprise chain and a government administration chain are taken as entities, a system user is taken as an agent, an activity is an operation performed on the chain, and trace metadata TSR (Trace source record) may be expressed as:
TSR=(en,pr,act)
where en represents an entity, pr represents an agent, act represents an activity, the entity is made up of several parts, which may include, but are not limited to, converted file name, category, format and data, namely:
en=(filename,class,type,data)
the agent includes an agent type and name, namely:
pr=(pr type ,pr name )
the activity includes a data object, an activity agent, the type of operation performed on the data object, and an activity timestamp, i.e.:
act=(act object ,act pr ,act type ,timestamp)
then:
TSR=((filename,class,type,data),(pr type ,pr name ),
(act object ,act pr ,act type ,timestamp))
wherein the entity has the following relationship with the activity:
(act object ,act pr ,act type ,timestamp)→used→(filename,class,type,data)(filename,class,type,data)→wasGeneratedBy→(act object ,act pr ,act type ,timestamp)
the activity has the following relationship with the agent:
(act object ,act pr ,act type ,timestamp)→wasAssociatedWith→(pr type ,pr name )
The following relationship exists between the entity and the agent:
(filename,class,type,data)→wasAtrributedTo→(pr type ,pr name )
also, there is the following internal relationship:
(filename 2 ,class 2 ,type 2 ,data 2 )→wasDerivedFrom→(filename 1 ,class 1 ,type 1 ,data 1 )(act object2 ,act pr2 ,act type2 ,timestamp 2 )→wasInformedBy→(act object1 ,act pr1 ,act type1 ,timestamp 1 )
(pr type2 ,pr name2 )→actedOnBehalfOf→(pr type1 ,pr name1 )
wasInformadBy represents a previous entity such as (act object2 ,act pr2 ,act type2 ,timestamp 2 ) By the latter entity, e.g. (act object1 ,act pr1 ,act type1 ,timestamp 1 ) The latter entity is generated and used.
actedOnBehalfOf represents the former as (pr type2 ,pr name2 ) For the latter as (pr) type1 ,pr name1 ) Responsible for, in particular, a certain partyThe equation is responsible for the activity that occurs.
Other parties to the data tracing (e.g., operators of the power enterprise chain and government chain, system users, etc.) may also perform operations on the data such as augmentation, but operations on the data must be recorded on the blockchain for future verification, thus forming the tracing chain. The trace-source chain shown in fig. 3 may specifically implement recording the operations involved on the blockchain based on the association between the entities (0, 0'), the activities (E1, E2), and the agents (A1, A2).
With the continuous growth of the chain, all data is permanently stored in the blockchain after being verified and cannot be tampered, so that the integrity of the traceable data is ensured, and the traceability is convenient.
In response to obtaining the cross-chain transaction proposal, the supervising chain end supervises the cross-chain transaction proposal based on the certification data. The embodiment specifically provides a cross-chain supervision technology based on hash anchoring, and the preset hash anchoring rule provided by the technology at the end of a supervision chain is used for supervising the obtained cross-chain transaction proposal based on the certification data.
The hash anchoring-based cross-chain supervision technique is described as follows:
hash anchoring refers to the fact that during a certain time, both parties to a transaction agree on a hash value H, if the original image R is provided such that:
Hash(R)=H
the transaction is valid and otherwise it is invalidated. If the transaction is unsuccessful for various reasons, the hash anchor can enable the transaction participants to take back own transaction data (such as the amount of the electric charge transfer), so as to realize the supervision of the actions of the transaction participants and avoid the loss caused by fraud or transaction failure.
In the application, an intelligent contract corresponding to a corresponding Hash anchoring rule (namely the preset Hash anchoring rule) is formulated based on the technology, two transaction parties (namely a user A and a user B (namely a payment party and a charging party during electric charge transfer) can lock data of each other through the intelligent contract (A is locked firstly and B is locked again), and the intelligent contract realizes the following logic or provides the following rules:
21 User a uses the username ID A Login password P A Timestamp T A And a random number sigma, generating a real-time original image R;
22 If anyone can provide a random value R' to the smart contract within the first time period, such that the contract verifies that the following relationship holds:
Hash (R ')= H (when R' equals R)
The data of the user B is automatically transferred to the user a, otherwise, the data is sent to the user B after timeout.
Illustratively, the first duration is t minutes/hour.
23 If anyone issues the original password R to the smart contract for a second period of time, the data of a will be automatically forwarded to B, otherwise it is forwarded to a.
The second time period is longer than the first time period, and is illustratively 2t minutes/hour.
The rule is mainly formulated for A, wherein A is data of B, random passwords generated by the A are required to be provided for an intelligent contract before overtime, and after the contract passes verification, the asset of B is transferred to A. This transaction is successful, and at the same time, the original password R provided by a is also broadcast publicly and recorded on the blockchain. At this point, B can issue the smart contract with the public password R, and according to the third rule, 23, it is possible to obtain data that a locks in the smart contract, and theoretically B has (second duration-first duration) time (e.g., time t to 2t hours) to complete the operation (depending on how fast a can complete his operation).
For the obtained cross-chain transaction request, the supervision chain end determines whether the tracing record requested by the cross-chain transaction request is a legal tracing record after authentication according to the authentication data (the authentication data comprises the corresponding relation information of the authentication result and the tracing record identification), if so, further combines the hash anchoring rule of the logic indication to supervise both transaction sides of the cross-chain transaction request so as to supervise the behaviors of both transaction sides and avoid the loss caused by fraud or transaction failure.
Step 103, in response to the cross-chain transaction proposal, tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform through supervision, and executing corresponding transactions based on the service data obtained through tracing.
Specifically, if the cross-chain transaction proposal passes the supervision of the supervision chain end, the supervision chain end inquires the target traceability record corresponding to the cross-chain transaction proposal from the enterprise chain, and inquires the original business data corresponding to the cross-chain transaction proposal from the enterprise business platform according to the target traceability record.
The target tracing record is described based on a defined data tracing model, so that the required original business data can be traced from enterprise business platforms such as an original power production metering and scheduling platform according to various description information (such as various metadata information) of the data tracing model in the target tracing record, corresponding transaction is executed based on the original business data obtained by tracing, such as transfer transaction execution, or result encapsulation and the like is carried out on the data obtained by tracing during electric energy metering data query.
Step 104, transmitting corresponding transaction feedback information to the enterprise link end in a cross-link manner so as to return the transaction feedback information to the client through the enterprise link end.
And then, the supervision chain end transmits corresponding transaction feedback information, such as whether the transfer is successful or not, account balance after the transfer, or related information of electric quantity metering during electric quantity inquiry, and the like, to the enterprise chain end based on the cross-chain technology, and returns the transaction feedback information to the user client end through the enterprise chain end.
In practical application, the method can be used for enhancing the safety and reliability of the whole life cycle of metering data by utilizing the characteristics of distributed storage, non-falsification, disclosure transparency and the like based on a blockchain technology, completing the statistical query analysis of uplink data by combining a cross-chain technology, carrying out query and check service on service data such as power metering and other service data and electronic certificate storage and check of an internal user and an external user, and can be used for checking based on a third party institution trusted endorsement, thereby improving the transparency and the credibility of metering asset/verification data and electric energy meter quality supervision and evaluation on the public and social public.
According to the scheme, the method of the embodiment of the application obtains the cross-chain transaction proposal at the monitoring chain end, the cross-chain transaction proposal is a transaction proposal corresponding to the cross-chain transaction request initiated by the enterprise chain end in response to obtaining the cross-chain transaction request initiated by the client, the monitoring chain end monitors the cross-chain transaction proposal based on the certification data (wherein, the business data generated by the enterprise business platform completes the uplink processing in the enterprise chain in advance, the uplink data in the enterprise chain completes the certification in the monitoring chain end in advance), the business data required by the cross-chain transaction proposal is traced from the enterprise chain and the enterprise business platform through the monitoring in response to the cross-chain transaction proposal, the corresponding transaction is executed based on the business data obtained by tracing, and the final supervision chain end transmits the corresponding transaction feedback information to the enterprise chain end in a cross-chain manner so as to return the transaction feedback information to the client through the enterprise chain end. Therefore, by applying the scheme of the application, the enterprise chain can be cross-linked to the chain of custody, thousands of data can be timely authenticated in a cross-link mode based on a cross-link technology, the timeliness and the credibility of the data are ensured, and the required business data such as key data of each link of electric quantity metering and the like are ensured to be real and effective by calling the uplink evidence-storing service, so that the traceability query capability of the uplink credible data is provided for a user on the basis.
Referring to fig. 4, a flow chart of a method for implementing service of a cross-block chain applied to a service link end is provided, and the method for implementing service of a cross-block chain applied to a service link end includes the following processing steps:
step 401, obtaining a cross-link transaction request initiated by a client.
Taking the related business service scenario of electric energy/electric power metering as an example, when the client side has the inquiry requirement on the electric energy/electric power metering data or the transfer requirement (such as the transfer requirement when electric charge is paid) based on the electric energy/electric power metering data, a corresponding inquiry request on the electric energy/electric power metering data or the transfer request (such as the transfer request when electric charge is paid) based on the electric energy/electric power metering data can be initiated to the enterprise chain end, and the enterprise chain end correspondingly obtains the cross-chain transaction request initiated by the client side.
Further, the enterprise chain end can specifically obtain the cross-chain transaction request initiated by the client by using a preset enterprise chain contract.
And step 402, initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to a supervision chain end so that the supervision chain end supervises the cross-chain transaction proposal based on the certification data, tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform through supervision in response to the cross-chain transaction proposal, and executing corresponding transaction based on the service data obtained through tracing.
The business data generated by the enterprise business platform is processed in the enterprise chain in advance, and the uplink data in the enterprise chain is authenticated and stored in the monitoring chain end in advance.
The enterprise chain end and the supervision chain end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise chain end and the trusted hardware nodes of the supervision chain end interact through a relay chain contract.
When the enterprise chain end obtains a cross-link transaction request initiated by a client by utilizing a preset enterprise chain contract, the enterprise chain end monitors the cross-link transaction request of the client by utilizing a trusted hardware node of the enterprise chain end, and when the hardware node monitors the cross-link transaction request obtained by the enterprise chain contract, the cross-link transaction request is verified, and after the cross-link transaction request is verified, the cross-link transaction proposal corresponding to the cross-link transaction request is further submitted to the relay chain contract, so that the cross-link transaction proposal corresponding to the cross-link transaction request is initiated to the supervision chain end through the relay chain contract.
Illustratively, the trusted hardware node at the end of the power enterprise may perform SPV simple payment verification on the monitored cross-chain transaction request, and may collect block header, SPV (Simplified Payment Verification, simple payment verification) information, etc. after passing the verification, then generate a cross-chain transaction proposal corresponding to the cross-chain transaction request based on the collected information, and submit the cross-chain transaction proposal corresponding to the cross-chain transaction request to the relay chain contract.
After the relay link contract obtains the cross-link transaction proposal submitted by the trusted hardware node of the enterprise chain end, the cross-link transaction data in the cross-link transaction proposal is verified, then the trusted hardware node of the supervision chain end synchronizes the cross-link transaction data verified through the relay link contract, and after the transaction verification of the relay chain is performed, a signature cross-link transaction proposal is constructed, and the signature cross-link transaction proposal is submitted to the supervision chain contract, so that the initiation of the cross-link transaction proposal to the supervision chain end is realized.
On the basis, the supervision chain end supervises the cross-chain transaction proposal based on the certification data, and responds to the cross-chain transaction proposal to trace the business data required by the cross-chain transaction proposal from the enterprise chain and the enterprise business platform through supervision, and executes corresponding transaction based on the business data obtained through tracing.
Specifically, for the obtained cross-link transaction request, the supervision chain end determines whether the tracing record requested by the cross-link transaction request is a legal tracing record authenticated according to the certification data (the certification data comprises the corresponding relation information of the certification result and the tracing record identifier), if so, further combines the hash anchoring rule of the logic indicator to supervise both transaction sides of the cross-link transaction request so as to supervise the behaviors of both transaction sides and avoid the loss caused by fraud or transaction failure.
And if the cross-chain transaction proposal passes the supervision of the supervision chain end, the supervision chain end inquires a target traceability record corresponding to the cross-chain transaction proposal from the enterprise chain, and inquires the original business data corresponding to the cross-chain transaction proposal from the enterprise business platform according to the target traceability record.
The target tracing record is described based on a defined data tracing model, so that the required original business data can be traced from enterprise business platforms such as an original power production metering and scheduling platform according to various description information (such as various metadata information) of the data tracing model in the target tracing record, corresponding transaction is executed based on the original business data obtained by tracing, such as transfer transaction execution, or result encapsulation and the like is carried out on the data obtained by tracing during electric energy metering data query.
Step 403, obtaining transaction feedback information transmitted by the chain of custody end in a cross-chain manner, and returning the transaction feedback information to the client.
And then, the supervision chain end transmits corresponding transaction feedback information, such as whether the transfer is successful or not, account balance after the transfer, or related information of electric quantity metering during electric quantity inquiry, and the like, to the enterprise chain end based on the cross-chain technology, and returns the transaction feedback information to the user client end through the enterprise chain end.
And the enterprise chain end correspondingly acquires transaction feedback information transmitted by the chain of supervision end in a cross-chain manner and returns the transaction feedback information to the client for a client user to check.
The service implementation method of the cross-block chain applied to the enterprise link end in this embodiment is matched with the previous service implementation method of the cross-block chain applied to the supervision link end, and the relevant similar matters can be specifically referred to the previous description of the service implementation method of the cross-block chain of the supervision link end, and are not repeated.
Based on the method of the embodiment, the method for realizing the cross-block chain business service applied to the chain end of the supervision is combined, so that the enterprise chain can be subjected to cross-chain to the supervision, thousands of data can be authenticated in time in a cross-chain mode based on a cross-chain technology, timeliness and credibility of the data are guaranteed, and uplink authentication of required business data such as key data of each link of electric quantity metering and the like is guaranteed by calling the uplink authentication service, the real and effective uplink data are guaranteed, and the traceability and inquiry capability of the uplink credible data is provided for a user on the basis of the real and effective uplink authentication.
Optionally, in an embodiment, referring to the flowchart of the method for implementing the cross-blockchain service provided in fig. 5, the method for implementing the cross-blockchain service applied to the link end of the enterprise disclosed in the present application may further include the following processes:
And step 404, acquiring quality supervision and evaluation data of the electric power metering equipment, and performing uplink certification processing and compliance checking on the acquired quality supervision and evaluation data.
According to the embodiment, the quality supervision and evaluation data (such as the data before and after the quality supervision and evaluation work order processing) of the electric power metering equipment such as the electric energy meter are subjected to uplink authentication, and the data compliance check is automatically carried out, so that the workload of manually comparing at present is reduced, the accuracy of the quality supervision and evaluation processing business of the electric power metering equipment such as the electric energy meter is improved, and the real safety of the work order information is ensured.
Optionally, in an embodiment, referring to a flowchart of a method for implementing a service of a cross-block chain provided in fig. 6, the method for implementing a service of a cross-block chain applied to an enterprise chain end disclosed in the present application may further include the following processes:
step 406, outputting the preset service information of the cross-blockchain business service to a display screen of the relevant user for display.
The embodiment provides a large screen display function of trusted data, which is used for outputting relevant service information of cross-block chain service to a display screen of a relevant user for large screen display, including but not limited to large screen display of a mobile phone end and a PC end, so that an internal user and an external user can view required data through the large screen display function of the trusted data.
Taking the related business service scenario of electric energy metering as an example, the related business service scenario includes but is not limited to providing a large screen display function for the following data: the method comprises the steps of (1) metering service data display, (2) blockchain display and (3) quality supervision and evaluation work order display.
The large-screen display function of the required data can be supported and realized through a series of processes such as data integration, data cleaning, data modeling, data fusion, large-screen visual design and the like. So that the internal and external users can check the required data through the large screen display function of the trusted data, and the data perception degree is improved.
Corresponding to the above method for implementing the service of the cross-blockchain applied to the supervision chain end, the embodiment of the application also provides a device for implementing the service of the cross-blockchain applied to the supervision chain end, which comprises:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a cross-link transaction proposal, and the cross-link transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-link transaction request initiated by an acquisition client and corresponds to the cross-link transaction request;
the supervision unit is used for supervising the cross-chain transaction proposal based on the certification data; the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end;
The tracing and trading unit is used for tracing the business data required by the cross-chain trading proposal from the enterprise chain and the enterprise business platform through supervision in response to the cross-chain trading proposal, and executing corresponding trade based on the business data obtained through tracing;
and the feedback unit is used for transmitting corresponding transaction feedback information to the enterprise chain end in a crossing manner so as to return the transaction feedback information to the client through the enterprise chain end.
In one embodiment, the enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
the first acquisition unit is specifically configured to:
acquiring a cross-link transaction proposal submitted by a trusted hardware node at the end of an enterprise by utilizing the relay link contract, and verifying cross-link transaction data in the cross-link transaction proposal;
and synchronizing the cross-link transaction data verified by the relay link contract by utilizing the trusted hardware node of the supervision link end, constructing a signature cross-link transaction proposal after the transaction verification of the relay link, and submitting the signature cross-link transaction proposal to the supervision link contract.
In an embodiment, the supervision unit is specifically configured to: and supervising the cross-chain transaction proposal based on the certification data through a preset Hash anchoring rule.
In one embodiment, the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end comprises the following steps: authenticating service data corresponding to the traceability record on the enterprise chain, and performing uplink certification on the authentication result in the chain of custody;
the certification data comprises corresponding relation information of authentication results and trace record identifiers, and trace records on an enterprise chain comprise trace records which are generated for business data and are described based on a predetermined data trace model.
In one embodiment, the tracing and transaction unit is specifically configured to, when tracing the service data required by the cross-link transaction proposal from the enterprise link and the enterprise service platform:
and inquiring a target traceability record corresponding to the cross-link transaction proposal from the enterprise link, and inquiring original business data corresponding to the cross-link transaction proposal from the enterprise business platform according to the target traceability record.
In an embodiment, the model structure of the data tracing model includes types and relationships, the types including entities, agents, and activities;
the entity is used for describing the object needing tracing; the agent is used for describing the creator or editor of the data; an activity is used to describe operations that occur or act on an entity to indicate that the entity is the operation upon which the current state and/or change in attributes of the entity is based; relationships are used to express interrelationships between entities, agents, activities.
For the device for implementing the service of the cross-blockchain applied to the supervision chain end disclosed in the embodiment of the present application, since the device corresponds to the method for implementing the service of the cross-blockchain applied to the supervision chain end disclosed in the embodiment of the method, the description is simpler, and the relevant similarities are only needed by referring to the description of the corresponding embodiment of the method, and the description is not repeated here.
Corresponding to the above-mentioned service implementation method applied to the inter-block chain of the enterprise chain end, the embodiment of the application also provides a service implementation device applied to the inter-block chain of the enterprise chain end, which comprises:
the second acquisition unit is used for acquiring a cross-chain transaction request initiated by the client;
the request initiating unit is used for initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to a supervision chain end so that the supervision chain end supervises the cross-chain transaction proposal based on the certification data, and tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform through supervision in response to the cross-chain transaction proposal, and executing corresponding transaction based on the service data obtained through tracing;
the third acquisition unit is used for acquiring transaction feedback information transmitted by the chain of supervision end in a cross-chain manner and returning the transaction feedback information to the client;
The business data generated by the enterprise business platform is processed in the enterprise chain in advance, and the uplink data in the enterprise chain is authenticated and stored in the monitoring chain end in advance.
In an embodiment, the enterprise link end and the supervision link end are respectively provided with corresponding trusted hardware nodes in an associated mode, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
the second acquisition unit is specifically configured to: obtaining a cross-link transaction request initiated by a client by using an enterprise link contract;
the request initiating unit is specifically configured to: and utilizing a trusted hardware node of an enterprise chain end to monitor the cross-link transaction request, and submitting a cross-link transaction proposal corresponding to the cross-link transaction request to the relay chain contract after the cross-link transaction request is verified, so as to initiate the cross-link transaction proposal corresponding to the cross-link transaction request to a supervision chain end through the relay chain contract.
In one embodiment, the processing procedure of the business data generated by the enterprise business platform in the uplink of the enterprise chain comprises the following steps:
generating a corresponding tracing record based on the description of the predetermined data tracing model for the business data;
And the tracing records are uplink to an enterprise chain.
In an embodiment, the business data includes power metering data, and the cross-chain transaction request is a query request for the power metering data or a transfer request based on the power metering data.
In an embodiment, the apparatus further includes:
and the compliance checking unit is used for acquiring the quality supervision and evaluation data of the electric power metering equipment and carrying out uplink certification processing and compliance checking on the acquired quality supervision and evaluation data.
In an embodiment, the apparatus further includes:
and the output module is used for outputting the preset service information of the business service of the inter-block chain to a display screen of a related user for displaying.
For the service implementation device applied to the inter-block chain of the enterprise link end disclosed in the embodiment of the present application, since the service implementation device corresponds to the service implementation method applied to the inter-block chain of the enterprise link end disclosed in the above method embodiment, the description is relatively simple, and the relevant similarities are only required to refer to the description of the corresponding embodiment of the above method, and will not be described in detail herein.
In addition, the embodiment of the application also provides a system for realizing the business service of the cross-block chain, which comprises an enterprise chain end and a supervision chain end, wherein the enterprise chain end is used for executing the business service realizing method applied to the cross-block chain of the enterprise chain end, which is disclosed in any corresponding method embodiment, and the supervision chain end is used for executing the business service realizing method applied to the cross-block chain of the supervision chain end, which is disclosed in any corresponding method embodiment.
The enterprise chain end is deployed with an enterprise chain and an enterprise chain contract so as to realize the uplink of data (such as traceability records of business data) of the enterprise chain and the related processing based on the uplink data based on the enterprise chain contract, and the supervision chain end is deployed with a supervision chain and a supervision chain contract so as to realize the uplink of data (such as stored data) of the supervision chain and the related processing based on the uplink data based on the supervision chain contract.
The system also includes a relay chain. The enterprise chain end and the supervision chain end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise chain end and the trusted hardware nodes of the supervision chain end interact through a relay chain contract of the relay chain. An exemplary component architecture of the system is shown in fig. 7.
The system of the embodiment realizes the business service of the cross-blockchain through the cross-chain interaction between the enterprise chain end and the chain of supervision, carries out the uplink certification on the key data of the business link in the chain of supervision, realizes the credible business service under the supervision of the chain of supervision based on the certification data, provides a series of credible services such as the uplink data query of the business data such as energy metering and the like and the required business transaction and the like for users, and improves the credibility of the social public to the business data and the business service.
For a more detailed interaction process between the enterprise link end and the supervisory link end, reference may be made to the foregoing description of the method for implementing the service of the cross-blockchain of the enterprise link end and the supervisory link end, which is not repeated herein.
An application example of the inventive solution is provided further below.
The method is based on the scheme of the application, research of a chain-crossing electric energy metering public communication service system based on a blockchain is developed, and particularly, based on a chain-crossing electric energy metering technology route and a government administration chain technology route of an electric power enterprise, an electric energy metering service is enabled by utilizing a blockchain technology according to an original electric power production metering dispatching platform, electric energy metering data is subjected to chain-crossing and evidence storage, and the electric power enterprise chain is crossed to the government administration chain based on the chain-crossing technology, so that services of chain data on internal and external public communication display, inquiry and inspection and the like are provided, the value-added of the chain metering data is realized, and the public belief and acceptance of the public are improved. Meanwhile, the uplink evidence storage of the data before and after the processing of the power meter quality supervision and evaluation work order is realized, the data compliance check is automatically carried out, the workload of manually comparing at present is reduced, the accuracy of the power meter quality supervision and evaluation processing business is improved, and the real safety of the work order information is ensured.
Further, the example provides a block-chain-based cross-chain electric energy metering public service system based on the scheme of the application, and the overall framework of the provided system is shown in fig. 8, and the system comprises a base layer, a platform layer, a data layer, a service layer and a display layer, wherein the system completes the acquisition of service data through integration with an external system, performs data calculation through correlation algorithm analysis and outputs a result. The external system comprises, but is not limited to, various systems corresponding to an original power production metering and dispatching platform, a power enterprise chain, a government administration chain, a mobile terminal business connection platform and the like.
Referring to fig. 8, the base layer is built based on cloud environment and is based on advanced technologies such as blockchain and micro-service. The platform layer is based on the power enterprise chain service and comprises a data exchange service. The power enterprise chain mainly provides a basic interface call and a uplink certification service of the energy metering data, and integrates, extracts, manages and the like the energy metering data on the data exchange platform. The data layer mainly contains modeling of data, cleansing and formation of data assets, and standard data is delivered to the service layer. The service layer mainly comprises services such as data uplink, data statistics, data analysis, data development, data interfaces and the like; the display layer mainly provides various functions such as a blockchain browser, third party credibility checking, large-screen credibility display, statistical analysis query display and the like. It should be noted that the portion of the system for providing the corresponding service/processing function at the power enterprise link end is disposed at the power enterprise link end, and the portion for providing the corresponding service/processing function at the government administration link end is disposed at the government administration link end.
The technical architecture of the system provided by this example is shown in fig. 9, and mainly includes four technical points: cross-chain supervision based on hash anchoring, cross-chain transaction based on trusted hardware, data transfer based on cross-chain technology, and data tracing based on a data tracing model. The hash anchoring-based cross-chain supervision and the data tracing based on the data tracing model can be specifically referred to the related description above, and will not be described in detail.
Referring to the trusted hardware-based cross-chain transaction flow diagram shown in fig. 10, an exemplary implementation flow for a trusted hardware-based cross-chain transaction in this example is as follows:
31 User 1 initiates a cross-chain transaction to a power enterprise chain (source parallel chain at end a) contract;
32 A trusted hardware node at the end of the power enterprise chain monitors cross-chain transactions;
33 The trusted hardware node of the electric power enterprise chain end collects block head, SPV (Simplified Payment Verification, simple payment verification) information and the like after simple verification (such as SPV simple payment verification), and then sends the transaction to the relay chain contract;
34 After receiving the cross-link proposal submitted by the trusted hardware node of the power enterprise chain end, the relay chain contract performs SPV verification, block header verification and the like on the cross-link transaction data, and if the verification is successful, the cross-link transaction proposal is saved;
35 The trusted hardware node of the government supervision chain end synchronizes the block head data and the SPV data from the relay chain and performs transaction verification of the relay chain;
36 The trusted hardware node of the government supervision chain end constructs and signs the cross-chain transaction into a government supervision chain (B-end parallel chain) contract according to the cross-chain transaction parameters;
among other things, cross-chain transaction parameters include, but are not limited to: a source address (srcAddress), a destination address (destAddress), a chain code (destChainCode) of a destination chain, a transaction type (payloadType), corresponding extension information (payoad) defined according to the transaction type, and remark information (remark).
37 After receiving the cross-chain proposal submitted by the trusted hardware node of the corresponding end (namely the government administration chain end), the government administration chain contract transfers the asset to the user 2 (such as a charging party);
38 The trusted hardware node of the government administration chain end monitors and waits for the successful execution confirmation of the cross-chain transaction;
39 The trusted hardware node at the government administration chain end constructs and signs the transaction fed back by the cross-chain, and then sends the transaction to the relay chain;
optionally, the interface of the trusted hardware node interface layer of the government administration chain end collects parameters in the cross-chain transaction, and adds signature to construct a transaction, and the transaction is used as a transaction for cross-chain feedback.
310 The relay link contract performs SPV verification, block header verification and the like on the cross-link feedback transaction data, and if verification is successful, the cross-link feedback transaction proposal is stored;
311 The trusted hardware node at the end of the electric power enterprise monitors the data of the successful cross-chain feedback transaction;
312 The trusted hardware node at the end of the power enterprise chain builds and signs the transaction fed back across the chain, and sends the transaction to the power enterprise chain (A parallel chain) to feed back to the user 1 terminal;
313 The power enterprise chain indicates that the cross-chain transaction flow is complete.
An exemplary implementation flow of the data transfer process based on the cross-chain technology is as follows, specifically including:
41 A power enterprise chain user constructs signed cross-chain transaction and invokes a service interface of the power enterprise chain;
42 The power enterprise chain operating system invokes the contract startTx (start transmission), the power enterprise chain pushes blocks (including package information such as block heads) and transaction information (including relevant information in cross-chain transactions) to the power enterprise chain data warehouse;
43 The data warehouse analyzes the pushed related cross-chain information (comprising pushed blocks and transaction information) and stores the information in a lasting way;
44 Acquiring related cross-chain transactions on a current chain by a power enterprise chain, constructing sendTx signature transactions and sending the sendTx signature transactions to a contract on a relay chain;
45 A relay chain pushes the block and transaction information to a relay chain data warehouse;
pushed blocks include, but are not limited to: current chain code (chain_code), cross-chain number (cross_tx_no), chain code of source chain (src_chain_code), chain code of destination chain (dest_chain_code), source address (src_address), destination address (dest_address), transaction type (payload_type), user-defined message (extension), protocol version number (version, where cross-chain transaction fails if the version numbers are not compatible), user remark information (remark), state of cross-chain transaction (result), user initiated cross-chain transaction time (cross_start_time), latest updated block number (last_update_seq_num), creation time (update_time), and final update time (update_time).
46 The data warehouse analyzes the cross-chain information (including the blocks pushed by the relay chain and the transaction information) and stores the cross-chain information in a lasting mode;
47 A government supervision chain cross-chain gateway acquires related cross-chain transactions on a current chain, constructs sendTx signature transactions and sends the sendTx signature transactions to a self-chain contract;
48 The government chain of custody cross-link contract calls the on-link contract and creates new data, pushing the block and transaction information to the government chain of custody data warehouse;
wherein the created new data modifies the update time, create time, etc. data relative to the pushed blocks and transaction information.
49 Analyzing the cross-chain information by the data warehouse and storing the cross-chain information in a lasting mode;
410 A government supervision chain cross-chain gateway acquires related cross-chain transactions on a current chain, constructs sendAck transactions of a relay chain and sends the sendAck transactions to the relay chain;
411 A relay chain pushes the block and transaction information to a relay chain data warehouse;
412 Analyzing the cross-chain information by the data warehouse and storing the cross-chain information in a lasting mode;
413 Acquiring related cross-chain transactions on a current chain by a power enterprise chain cross-chain gateway, constructing sendAck transactions of the power enterprise chain and sending the sendAck transactions to a self chain;
414 A power enterprise chain pushes blocks and transaction information to a self data warehouse;
415 Analyzing the cross-chain information by the data warehouse and storing the cross-chain information in a lasting mode;
416 The government supervision chain cross-chain gateway acquires related cross-chain transactions on the current chain, constructs sendac transactions of the government supervision chain and sends the sendac transactions to the government supervision chain;
417 A government administration chain pushes the block and the transaction information to a self data warehouse;
418 Analyzing the cross-chain information by the data warehouse and storing the cross-chain information in a lasting mode;
419 Inquiring the cross-chain transaction by the power enterprise chain user to the self operation system, and returning an inquiry result by the on-chain data warehouse;
420 The government administration chain user inquires the cross-chain transaction from the self operation system, and the on-chain data warehouse returns the inquiry result.
In practical applications, the work of the technician in developing the system of this example can be largely divided into implementation and integration. The implementation comprises differential analysis and scheme design, data collection and processing, system deployment and configuration, system testing, training, online preparation and switching, online test operation support and the like. The integration needs to complete double-side integration work with a power enterprise chain and a government supervision chain; and the local side integration work with the metering production scheduling platform and the certificate trusted query service is completed. And the part for providing the corresponding service/processing function at the electric enterprise link end is deployed at the electric enterprise link end, and the part for providing the corresponding service/processing function at the government administration link end is deployed at the government administration link end.
In particular to module development, the system provided by the example mainly comprises eight modules, namely data statistics analysis, a blockchain browser, certificate trusted inquiry, third party trusted inspection, electric energy meter quality supervision and evaluation, data manual uplink, trusted data large screen display and basic management and maintenance.
The modules are respectively described as follows:
statistical analysis of data
The module mainly completes implementation work of a data statistics analysis function, and comprises (1) electric energy meter statistics analysis; (2) assaying a statistical analysis; (3) a query on a metrological assay data chain; (4) metering queries on the asset data chain. The module acquires key data of each link of electric energy metering in each business system, including metering asset class, metering verification process class and the like. The hash encryption uplink is realized through investigation of uplink data, carding of data association relations and the like. The data statistical analysis query function is deployed and implemented, the visual chart statistical analysis display is carried out on the key data, and the uplink data details including hash height, uplink hash, uplink time and the like are displayed in a model diagram mode. And the data uplink evidence-preserving information inquiry service is provided, so that the public confidence and credibility of the electric energy metering data are improved.
(II) blockchain browser
The module is used for mainly completing the implementation work of the function of the data block chain browser and comprises (1) a block link-in state; (2) a list of uplink data; (3) on-chain data classification statistics; (4) the latest data uplink situation. In the prior art, the function of counting the uplink application by taking the chain as the dimension is lacking, the related data are collected by respectively contacting the power enterprise chain and the government supervision chain operation and maintenance personnel, the information collection is inconvenient, and the data such as the data volume distribution of the uplink of each business system are conveniently displayed through the function of the block chain browser.
(III) trusted querying of certificates
The module mainly completes interface work of a metering verification data query function of a butt joint mobile terminal, and comprises the following steps: (1) Configuring the functions of information inquiry, certificate management and certificate online generation of the electric energy meter, and realizing online verification certificate automatic generation; (2) And configuring a metering verification data query function interface of the docking mobile phone terminal. Functional interfaces such as electric energy meter number acquisition, verification certificate file, hash value on a chain, uplink time return and the like are realized, and support is provided for the subsequent mobile terminal metering verification data query function access.
Fourth, third party trusted verification
The module performs third party trusted pinging functions including electronic certificate trusted pinging. At present, the prior art also checks and analyzes metering verification certificates of the electric energy meter in the company, and no third party institution performs trusted endorsement. The application is integrated and butted with a third party organization, a third party trusted checking function is deployed and implemented, and the public electric power users can scan according to the two-dimension code of the verification certificate of the electric energy meter, so that the public electric power users can jump to the third party organization to effectively check the verification certificate information.
(V) quality supervision and evaluation of electric energy meter
The module completes the implementation work of the quality supervision and evaluation function of the electric energy meter, and comprises (1) all work order data; (2) screening work order data. The module configures a power meter quality supervision and evaluation cooperative function for the block chain power metering public correspondence service application, acquires power meter quality supervision and spot inspection worksheets and spot inspection result data, realizes the collection of the quality supervision and evaluation worksheets and spot inspection result data, and links the data to a chain for verification, thereby guaranteeing the authenticity and safety of the data in the power meter supervision and evaluation. And moreover, the data compliance inspection can be automatically carried out according to the unique number of the electric energy meter, so that the online coordination of the quality supervision and evaluation of the electric energy meter is realized, and the workload of manually comparing the electric energy meter offline at present is reduced.
Sixth, data manual chaining
The module completes the implementation work of the manual data-up function, including the data-up configuration work. The application deploys and implements the manual uplink function, supports manual screening and control of the uplink evidence-preserving data before the data is uplink, and ensures the safety, standardization and controllability of the uplink evidence-preserving data.
Seventh, large screen presentation of trusted data
The module completes the implementation work of the large-screen display function of the trusted data, and comprises (1) metering service data display; (2) blockchain presentation; and (3) displaying the quality supervision and evaluation work order. And displaying the construction conditions of the block chain electric energy metering public service application, metering business data statistics, block chain data statistics, quality supervision and evaluation construction results and the like through a large screen. Through data integration, data cleaning, data modeling, data fusion, large-screen visual design and other works, the data content such as metering verification data statistical analysis, metering asset data statistical analysis, blockchain service data statistical analysis, quality supervision evaluation data statistical analysis and the like is displayed in a credible manner, and the data perception degree is improved.
(eighth) basic management maintenance
The module completes the implementation work of the basic management system function, including (1) user management; (2) role management. The user management mainly comprises management of user roles and role authorities, ensures that the application system can be normally operated according to the requirements of the user role authorities, ensures safe operation and use of the system, and comprises a user login function, user information modification and the like.
In summary, the method, the device and the system for implementing the cross-blockchain business service disclosed by the embodiment of the application have at least the following technical advantages compared with the prior art:
a) The energy metering data can be timely transmitted, and the energy metering data is safe and reliable. The method has the advantages that the power enterprise chain is crossed to the government supervision chain, the up-link certification service is called, the key data hash encryption up-link certification such as metering asset class, metering verification class, electric energy meter quality supervision and evaluation is completed, and the authenticity, safety and reliability of the energy metering whole-flow key link data are ensured.
b) Creates an energy data social public trust service platform. Based on the blockchain technology, the characteristics of distributed storage, non-falsification, disclosure transparency and the like are utilized, so that the safety and the reliability of the whole life cycle of metering data are enhanced. And (3) completing statistical query analysis of the uplink data, providing an electronic certificate storage query checking service for internal and external users, and checking based on a third party organization trusted endorsement, so as to improve the transparency and credibility of the quality supervision and evaluation of the metering asset class, the verification class data and the electric energy meter to the public and the public.
c) The quality supervision and evaluation on-line coordination of the electric energy meter can be realized. And (3) uploading and storing the data before and after the processing of the power meter quality supervision and evaluation work order meter, ensuring the safety and reliability of the data, matching the work order information before and after the spot check according to the spot check power meter data in the work order information meter, uploading and storing the matched data, and realizing the on-line coordination of the power meter quality supervision and evaluation.
It should be noted that, in the present specification, each embodiment is described in a progressive manner, and each embodiment is mainly described as different from other embodiments, and identical and similar parts between the embodiments are all enough to be referred to each other.
For convenience of description, the above system or apparatus is described as being functionally divided into various modules or units, respectively. Of course, the functions of each element may be implemented in the same piece or pieces of software and/or hardware when implementing the present application.
From the above description of embodiments, it will be apparent to those skilled in the art that the present application may be implemented in software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the embodiments or some parts of the embodiments of the present application.
Finally, it is further noted that relational terms such as first, second, third, fourth, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing is merely a preferred embodiment of the present application and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present application, which are intended to be comprehended within the scope of the present application.

Claims (14)

1. A method for implementing a service of a cross-block chain, applied to a supervisory chain end, the method comprising:
obtaining a cross-chain transaction proposal, wherein the cross-chain transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-chain transaction request initiated by a obtaining client and corresponds to the cross-chain transaction request;
determining whether the tracing record requested by the cross-chain transaction request is an authenticated legal tracing record or not based on the certification storage data; if yes, an intelligent contract is formulated based on a preset Hash anchoring rule, and data required by a transaction proposal is locked through the intelligent contract; the intelligent contract is used for determining that the cross-chain transaction proposal passes supervision when the random number which is the same as the real-time original image is acquired in the first duration; the real-time original image is generated by the client through a user name, a login password, a time stamp and a random number; the random number is generated by the enterprise service platform; the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end; the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end comprises the following steps: generating a tracing record corresponding to the business data and based on the description of the data tracing model; authenticating service data corresponding to the traceability record at a supervision chain end, and performing uplink certification on an authentication result at the supervision chain end; the certification data comprises corresponding relation information of an authentication result and a tracing record identifier;
In response to the cross-chain transaction proposal passing supervision, tracing service data required by the cross-chain transaction proposal from an enterprise chain and an enterprise service platform, and executing corresponding transaction based on the service data obtained by tracing;
and transmitting corresponding transaction feedback information to the enterprise link end in a cross-link manner so as to return the transaction feedback information to the client through the enterprise link end.
2. The method according to claim 1, wherein the enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
the obtaining a cross-chain transaction proposal includes:
acquiring a cross-link transaction proposal submitted by a trusted hardware node at the end of an enterprise by utilizing the relay link contract, and verifying cross-link transaction data in the cross-link transaction proposal;
and synchronizing the cross-link transaction data verified by the relay link contract by utilizing the trusted hardware node of the supervision link end, constructing a signature cross-link transaction proposal after the transaction verification of the relay link, and submitting the signature cross-link transaction proposal to the supervision link contract.
3. The method of claim 1, wherein tracing the business data required for the cross-chain transaction proposal from the enterprise chain and enterprise business platform comprises:
And inquiring a target traceability record corresponding to the cross-link transaction proposal from the enterprise link, and inquiring original business data corresponding to the cross-link transaction proposal from the enterprise business platform according to the target traceability record.
4. A method according to claim 1 or 3, wherein the model structure of the data tracing model comprises types and relationships, the types comprising entities, agents and activities;
the entity is used for describing the object needing tracing; the agent is used for describing the creator or editor of the data; an activity is used to describe operations that occur or act on an entity to indicate that the entity is the operation upon which the current state and/or change in attributes of the entity is based; relationships are used to express interrelationships between entities, agents, activities.
5. A method for implementing a service across a block chain, the method being applied to an enterprise chain end, the method comprising:
obtaining a cross-link transaction request initiated by a client;
initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to a supervision chain end so that the supervision chain end determines whether a tracing record requested by the cross-chain transaction request is an authenticated legal tracing record based on the certification data; if yes, an intelligent contract is formulated based on a preset Hash anchoring rule, and data required by a transaction proposal is locked through the intelligent contract; the intelligent contract is used for determining that the cross-chain transaction proposal passes supervision when the random number which is the same as the real-time original image is acquired in the first duration; the real-time original image is generated by the client through a user name, a login password, a time stamp and a random number; the random number is generated by the enterprise service platform, and in response to the cross-chain transaction proposal, service data required by the cross-chain transaction proposal is traced from an enterprise chain and the enterprise service platform through supervision, and corresponding transaction is executed based on the service data obtained through tracing;
Acquiring transaction feedback information transmitted by a chain of supervision terminal in a cross-chain manner, and returning the transaction feedback information to the client;
the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end;
the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end comprises the following steps: generating a tracing record corresponding to the business data and based on the description of the data tracing model; authenticating service data corresponding to the traceability record at a supervision chain end, and performing uplink certification on an authentication result at the supervision chain end; the certification data comprises corresponding relation information of the authentication result and the tracing record identification.
6. The method according to claim 5, wherein the enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract;
the obtaining the cross-link transaction request initiated by the client, and initiating a cross-link transaction proposal corresponding to the cross-link transaction request to a supervision chain end, comprising:
obtaining a cross-link transaction request initiated by a client by using an enterprise link contract;
And utilizing a trusted hardware node of an enterprise chain end to monitor the cross-link transaction request, and submitting a cross-link transaction proposal corresponding to the cross-link transaction request to the relay chain contract after the cross-link transaction request is verified, so as to initiate the cross-link transaction proposal corresponding to the cross-link transaction request to a supervision chain end through the relay chain contract.
7. The method of claim 5, wherein the processing of business data generated by the enterprise business platform in the uplink of the enterprise chain comprises:
generating a corresponding tracing record based on the description of the predetermined data tracing model for the business data;
and the tracing records are uplink to an enterprise chain.
8. The method of claim 5, wherein the business data comprises power metering data, and the cross-chain transaction request is a query request for power metering data or a transfer request based on power metering data.
9. The method as recited in claim 8, further comprising:
and acquiring quality supervision and evaluation data of the electric power metering equipment, and performing uplink authentication and compliance check on the acquired quality supervision and evaluation data.
10. The method as recited in claim 5, further comprising:
And outputting preset service information of the business service of the inter-block chain to a display screen of a related user for display.
11. A traffic service effectuating apparatus for a chain of blocks across a region, the apparatus comprising:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a cross-link transaction proposal, and the cross-link transaction proposal is a transaction proposal which is initiated by an enterprise chain end in response to a cross-link transaction request initiated by an acquisition client and corresponds to the cross-link transaction request;
the supervision unit is used for determining whether the tracing record requested by the cross-chain transaction request is a legal tracing record after authentication based on the certification storage data; if yes, an intelligent contract is formulated based on a preset Hash anchoring rule, and data required by a transaction proposal is locked through the intelligent contract; the intelligent contract is used for determining that the cross-chain transaction proposal passes supervision when the random number which is the same as the real-time original image is acquired in the first duration; the real-time original image is generated by the client through a user name, a login password, a time stamp and a random number; the random number is generated by the enterprise service platform; the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end; the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end comprises the following steps: generating a tracing record corresponding to the business data and based on the description of the data tracing model; authenticating service data corresponding to the traceability record at a supervision chain end, and performing uplink certification on an authentication result at the supervision chain end; the certification data comprises corresponding relation information of an authentication result and a tracing record identifier;
The tracing and trading unit is used for tracing the business data required by the cross-chain trading proposal from the enterprise chain and the enterprise business platform through supervision in response to the cross-chain trading proposal, and executing corresponding trade based on the business data obtained through tracing;
and the feedback unit is used for transmitting corresponding transaction feedback information to the enterprise chain end in a crossing manner so as to return the transaction feedback information to the client through the enterprise chain end.
12. A traffic service implementing apparatus for a block-crossing chain, the apparatus comprising:
the second acquisition unit is used for acquiring a cross-chain transaction request initiated by the client;
the request initiating unit is used for initiating a cross-chain transaction proposal corresponding to the cross-chain transaction request to the supervision chain end so that the supervision chain end can determine whether the tracing record requested by the cross-chain transaction request is an authenticated legal tracing record or not based on the certification data; if yes, an intelligent contract is formulated based on a preset Hash anchoring rule, and data required by a transaction proposal is locked through the intelligent contract; the intelligent contract is used for determining that the cross-chain transaction proposal passes supervision when the random number which is the same as the real-time original image is acquired in the first duration; the real-time original image is generated by the client through a user name, a login password, a time stamp and a random number; the random number is generated by the enterprise service platform, and in response to the cross-chain transaction proposal, service data required by the cross-chain transaction proposal is traced from an enterprise chain and the enterprise service platform through supervision, and corresponding transaction is executed based on the service data obtained through tracing;
The third acquisition unit is used for acquiring transaction feedback information transmitted by the chain of supervision end in a cross-chain manner and returning the transaction feedback information to the client;
the method comprises the steps that business data generated by an enterprise business platform are subjected to uplink processing in an enterprise chain in advance, and the uplink data in the enterprise chain are subjected to authentication and certification in advance at a monitoring chain end; the authentication and certification process of the uplink data in the enterprise chain at the supervision chain end comprises the following steps: generating a tracing record corresponding to the business data and based on the description of the data tracing model; authenticating service data corresponding to the traceability record at a supervision chain end, and performing uplink certification on an authentication result at the supervision chain end; the certification data comprises corresponding relation information of the authentication result and the tracing record identification.
13. A system for implementing a business service across a chain of blocks, comprising:
an enterprise link end for performing the method of any one of claims 1-4;
a policing chain end for carrying out the method of any one of claims 5-10;
the system realizes the service of the cross-block chain through the cross-chain interaction between the enterprise chain end and the supervision chain end.
14. The system of claim 13, wherein the system further comprises a relay chain;
The enterprise link end and the supervision link end are respectively associated with corresponding trusted hardware nodes, and the trusted hardware nodes of the enterprise link end and the trusted hardware nodes of the supervision link end interact through a relay link contract of the relay link.
CN202211064428.3A 2022-09-01 2022-09-01 Method, device and system for realizing business service of cross-region block chain Active CN115439249B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211064428.3A CN115439249B (en) 2022-09-01 2022-09-01 Method, device and system for realizing business service of cross-region block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211064428.3A CN115439249B (en) 2022-09-01 2022-09-01 Method, device and system for realizing business service of cross-region block chain

Publications (2)

Publication Number Publication Date
CN115439249A CN115439249A (en) 2022-12-06
CN115439249B true CN115439249B (en) 2023-09-26

Family

ID=84245351

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211064428.3A Active CN115439249B (en) 2022-09-01 2022-09-01 Method, device and system for realizing business service of cross-region block chain

Country Status (1)

Country Link
CN (1) CN115439249B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115965388B (en) * 2022-12-30 2023-12-22 国网数字科技控股有限公司 Block chain-based industrial chain financial secret state tracing method, device and related equipment
CN115759893B (en) * 2023-01-06 2023-05-12 北京市农林科学院信息技术研究中心 Cross-chain logistics service management method and device and electronic equipment
CN116668451B (en) * 2023-04-10 2024-01-23 中泰证券股份有限公司 Data storage method, equipment and medium for securities business

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444262A (en) * 2020-02-13 2020-07-24 江苏荣泽信息科技股份有限公司 Electric power data sharing system based on block chain
CN112330326A (en) * 2020-11-27 2021-02-05 中国农业银行股份有限公司 Business processing method and device applied to bank transaction block chain system
CN112559489A (en) * 2020-12-11 2021-03-26 杭州趣链科技有限公司 Block chain supervision method and equipment based on cross-chain and storage medium
CN112801661A (en) * 2021-02-02 2021-05-14 深圳前海益链网络科技有限公司 Block chain cross-chain rule management method and system
CN112950183A (en) * 2021-02-23 2021-06-11 网易(杭州)网络有限公司 Cross-link data interchange method, system, device and electronic equipment
CN113554359A (en) * 2021-09-22 2021-10-26 国网区块链科技(北京)有限公司 Green power authentication method, device and system based on block chain
CN113595735A (en) * 2021-07-12 2021-11-02 中债金科信息技术有限公司 Supervised privacy protection block chain crossing system based on CP-ABE
WO2021259140A1 (en) * 2020-06-24 2021-12-30 支付宝(杭州)信息技术有限公司 Blockchain-based original work transaction method and apparatus, and electronic device
CN114401268A (en) * 2021-11-24 2022-04-26 远光软件股份有限公司 Cross-link data sharing method, system, equipment and readable storage medium
CN114493627A (en) * 2021-12-28 2022-05-13 北京航天智造科技发展有限公司 Product tracing method and system based on industrial internet identification analysis technology
CN114978638A (en) * 2022-05-12 2022-08-30 东南大学 Block chain cross-chain supervision method based on shared nodes

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444262A (en) * 2020-02-13 2020-07-24 江苏荣泽信息科技股份有限公司 Electric power data sharing system based on block chain
WO2021259140A1 (en) * 2020-06-24 2021-12-30 支付宝(杭州)信息技术有限公司 Blockchain-based original work transaction method and apparatus, and electronic device
CN112330326A (en) * 2020-11-27 2021-02-05 中国农业银行股份有限公司 Business processing method and device applied to bank transaction block chain system
CN112559489A (en) * 2020-12-11 2021-03-26 杭州趣链科技有限公司 Block chain supervision method and equipment based on cross-chain and storage medium
CN112801661A (en) * 2021-02-02 2021-05-14 深圳前海益链网络科技有限公司 Block chain cross-chain rule management method and system
CN112950183A (en) * 2021-02-23 2021-06-11 网易(杭州)网络有限公司 Cross-link data interchange method, system, device and electronic equipment
CN113595735A (en) * 2021-07-12 2021-11-02 中债金科信息技术有限公司 Supervised privacy protection block chain crossing system based on CP-ABE
CN113554359A (en) * 2021-09-22 2021-10-26 国网区块链科技(北京)有限公司 Green power authentication method, device and system based on block chain
CN114401268A (en) * 2021-11-24 2022-04-26 远光软件股份有限公司 Cross-link data sharing method, system, equipment and readable storage medium
CN114493627A (en) * 2021-12-28 2022-05-13 北京航天智造科技发展有限公司 Product tracing method and system based on industrial internet identification analysis technology
CN114978638A (en) * 2022-05-12 2022-08-30 东南大学 Block chain cross-chain supervision method based on shared nodes

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链在电力交易中的应用;徐有蕊;范越;董凌;万威;;电力信息与通信技术(06);全文 *

Also Published As

Publication number Publication date
CN115439249A (en) 2022-12-06

Similar Documents

Publication Publication Date Title
CN115439249B (en) Method, device and system for realizing business service of cross-region block chain
CN111355780B (en) Internet of things monitoring management method and system based on block chain
Bodkhe et al. Blockchain for industry 4.0: A comprehensive review
Lone et al. Forensic-chain: Blockchain based digital forensics chain of custody with PoC in Hyperledger Composer
KR102586278B1 (en) Computer-implemented systems and methods for connecting blockchains to digital twins
CN109658067A (en) A kind of power engineering project control platform and system
CN109559258A (en) Educational resource public service system
CN108270640B (en) Information interoperation consistency test method for intelligent marketing and distribution information integration system
CN112508733A (en) Big data intelligence service system in electric wire netting space-time based on big dipper
CN114153920A (en) Big data edge platform and method
CN110727734B (en) Credit information synchronization method based on blockchain and credit joint rewarding and punishing system
CN116319387A (en) Simulation test platform based on block chain
CN114816591A (en) Service interface processing method and device, computer equipment and storage medium
CN117527568A (en) Data access method and system of data integration platform
CN112215710A (en) Annuity data processing method, block chain system, medium and electronic device
Ding et al. Architecture, operation, and implementation for Blockchain-driven turnkey project under I4. 0 workshop based on RAMI 4.0
Li BCES: a blockchain based credible e-bidding system
CN112926981B (en) Transaction information processing method, device and medium for block chain and electronic equipment
Yang et al. [Retracted] Framework Design of Science and Technology Venture Capital Salary Management System Driven by Blockchain Technology
CN114936224A (en) Rail inspection data service system based on Hadoop
CN114598707A (en) Coalition chain supervisory systems
CN114298694A (en) Block chain service platform management method and device, computer equipment and storage medium
CN115701078A (en) Cross-chain transaction processing method and device, electronic equipment and storage medium
CN111506929A (en) Product circulation identification method combined with block chain technology
Nakafuji et al. Distributed resource energy analysis and management system (DREAMS) development for real-time grid operations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant