CN115801407A - Abnormal node shielding method and device, storage medium and target node - Google Patents

Abnormal node shielding method and device, storage medium and target node Download PDF

Info

Publication number
CN115801407A
CN115801407A CN202211436377.2A CN202211436377A CN115801407A CN 115801407 A CN115801407 A CN 115801407A CN 202211436377 A CN202211436377 A CN 202211436377A CN 115801407 A CN115801407 A CN 115801407A
Authority
CN
China
Prior art keywords
node
consensus
abnormal
request
common
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211436377.2A
Other languages
Chinese (zh)
Inventor
黄睿
冯少娟
张宝帅
刘天福
黄华秀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Ant Bit Block Chain Technology Co ltd
Original Assignee
Guangzhou Ant Bit Block Chain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Ant Bit Block Chain Technology Co ltd filed Critical Guangzhou Ant Bit Block Chain Technology Co ltd
Priority to CN202211436377.2A priority Critical patent/CN115801407A/en
Publication of CN115801407A publication Critical patent/CN115801407A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application provides an abnormal node shielding method, an abnormal node shielding device, a storage medium and a target node, and relates to the field of block chains. The target node receives a first common identification request of a first common identification node; judging whether the first common identification node meets a preset suspicious condition or not according to the first common identification request; if the condition that the first node can be suspicious is met, sending a verification request to at least one other consensus node in the consensus committee so that the at least one other consensus node verifies whether the first consensus node is abnormal or not; counting the number of the questioning nodes; the question node is other consensus nodes for judging the first consensus node to be abnormal; and if the number is larger than a preset number threshold, shielding the node information sent by the first common identification node. Therefore, the interference of the abnormal first consensus node on the consensus result is avoided.

Description

Abnormal node shielding method and device, storage medium and target node
Technical Field
The present application relates to the field of block chains, and in particular, to a method and an apparatus for shielding an abnormal node, a storage medium, and a target node.
Background
The consensus achieved by the block chain depends heavily on the composition of the committee members, but when the abnormal reasons cause partial nodes in the committee members to fail, the structural change influences the consensus result. But each node can not be detected in time, so that the consensus speed is reduced, and a large amount of invalid consensus is generated.
Disclosure of Invention
In order to overcome at least one defect in the prior art, the application provides an abnormal node shielding method, an abnormal node shielding device, a storage medium and a target consensus node, which are used for identifying a node with an abnormality so as to shield node information of the node and avoid the node from interfering with a consensus result. The method specifically comprises the following steps:
in a first aspect, the present application provides an abnormal node shielding method, where the method includes:
receiving a first common identification request of a first common identification node;
judging whether the first common identification node meets a preset suspicious condition or not according to the first common identification request;
if the suspicious condition is met, sending a verification request to other at least one consensus node in a consensus committee so that the other at least one consensus node verifies whether the first consensus node is abnormal or not;
counting the number of the questioning nodes; the questioning node is other consensus nodes which judge that the first consensus node is abnormal;
and if the number is larger than a preset number threshold, shielding the node information sent by the first common identification node.
In a second aspect, the present application provides an abnormal node shielding apparatus, including:
the identification module is used for receiving a first common identification request of a first common identification node;
the identification module is further configured to determine, according to the first common identification request, whether the first common identification node meets a preset suspicious condition;
the verification module is used for sending a verification request to other at least one consensus node in a consensus committee if the suspicious condition is met so that the other at least one consensus node verifies whether the first consensus node is abnormal or not;
the abnormal module is also used for counting the number of the questioning nodes; the questioning node is other consensus nodes which judge that the first consensus node is abnormal;
the abnormal module is configured to shield node information sent by the first common node if the number is greater than a preset number threshold.
In a third aspect, the present application provides a storage medium, where a computer program is stored, and when the computer program is executed by a processor, the abnormal node shielding method is implemented.
In a fourth aspect, the present application provides a target consensus node, where the target consensus node includes a processor and a memory, where the memory stores a computer program, and the computer program, when executed by the processor, implements the abnormal node shielding method.
Compared with the prior art, the method has the following beneficial effects:
in the abnormal node shielding method, the abnormal node shielding device, the storage medium and the target node, the target node receives a first common identification request of a first common identification node; judging whether the first common identification node meets a preset suspicious condition or not according to the first common identification request; if the suspicious condition is met, sending a verification request to at least one other consensus node in the consensus committee so that the at least one other consensus node verifies whether the first consensus node is abnormal or not; and counting the number of the questioning nodes; the question node is other consensus nodes for judging the abnormality of the first consensus node; and if the number is larger than a preset number threshold, shielding the node information sent by the first common identification node. Therefore, the interference of the abnormal first consensus node on the consensus result is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a schematic flowchart of an abnormal node shielding method according to an embodiment of the present application;
FIG. 2 is a schematic diagram illustrating an authentication method provided by an embodiment of the present application;
fig. 3 is a schematic structural diagram of an abnormal node shielding apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a target node according to an embodiment of the present application.
Icon: 101-an identification module; 102-a verification module; 103-exception module; 201-a memory; 202-a processor; 203-a communication unit; 204-system bus.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures.
In the description of the present application, it is noted that the terms "first", "second", "third", and the like are used merely for distinguishing between descriptions and are not intended to indicate or imply relative importance. Furthermore, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
Based on the above statement, in order to make the technical solution provided by the present embodiment easier to understand, prior to describing the provided solution in detail, related terms related to the present embodiment are explained.
The block chain is a distributed system, and the consensus mechanism is the basis for ensuring the normal operation of the block chain system. Consensus means agreement; each node device in the blockchain system stores a distributed ledger (namely, blockchain); the consensus process of the blockchain system is a process for keeping a distributed account book consistent among node devices. The consensus process of the blockchain system is typically implemented based on a consensus algorithm, which may include, but is not limited to: a BFT (Byzantine Fault Tolerance) algorithm, a PBFT (Practical Byzantine Fault Tolerance) algorithm, and the like. On the basis of the first generation of block chains represented by bitcoin, block chains in the form of a public chain, a private chain, a federation chain, and the like have been developed.
Public link, which refers to a block chain (such as bitcoin system, ether house system, etc.) in which anyone can participate in the maintenance and reading of the data of the block chain, anyone can send transactions and the transactions can be effectively confirmed, anyone can participate in the consensus process, and the data is completely open and transparent, and is not controlled by a single central authority. Thus, public chains are considered to be completely decentralized. In most public chain environments, final consistency is mainly ensured through a consensus algorithm, an incentive or punishment mechanism and data synchronization of a peer-to-peer network.
Federation chains, the extent of openness and decentralization are limited. Federation chains are typically built across multiple organizations with known identities to each other (e.g., supply chain management across multiple enterprises, data sharing across departments, payment settlement across multiple banks, etc.). Therefore, strict identity authentication and authority management are generally required in a federation chain, and the number of nodes is often determined within a certain period of time, so that the federation chain is suitable for processing services which need to reach consensus among organizations. The read rights of a federation chain database may be public or limited to participants of the system, as may write rights. The alliance chain has a great improvement in efficiency compared to the public chain, and has better security and privacy protection, and does not need a token incentive mechanism.
Private chains (private chains) are a relative concept to public chains (public chains). Private chains generally refer to blockchains that are not open to the outside, but are used only inside an organization. Private chain is a special form of a federation chain, i.e. only one member of the federation, such as bill management, accounting audit, supply chain management within an enterprise, or a management system within a department, etc. The private chain usually has a perfect authority management system, and requires the user to submit identity authentication. In a private chain environment, the number of participants and node states are typically deterministic, controllable, and the number of nodes is much smaller than in a public chain. Because the private chain is mostly arranged in an organization and has a certain trust mechanism and an information security protection mechanism, the private chain has higher efficiency and better security and privacy protection. Compared with a traditional database system, the private chain has the greatest advantages that the auditing and self-certification clearing capabilities are enhanced, nobody can easily tamper with data, and even if tampering occurs, the private chain can be traced back to a responsible party.
In order to avoid excessive communication overhead and low formula efficiency caused by the participation of all nodes in the alliance chain in consensus, the alliance chain adopts the idea of committee, namely, selecting representative nodes for consensus, and greatly reducing the number of consensus nodes and communication traffic. The number of committee nodes is a relatively small fraction compared to the number of individual nodes. Target nodes can be selected from the nodes based on the credibility score and a preset verifiable random function, and the target nodes form a consensus committee of the target federation chain.
The nodes in the committee comprise a main node and a plurality of non-main nodes, and after receiving the consensus request, the main node sends a message to the non-main nodes belonging to the same committee to ensure that the non-main nodes verify the consensus request.
Based on the above description, the block chain consensus is heavily dependent on the composition of the committee members, but when some of the nodes in the committee members fail due to abnormal causes, the structural change affects the consensus result. But each node can not be detected in time, so that the consensus speed is reduced, and a large amount of invalid consensus is generated.
It should be noted that the above prior art solutions have disadvantages which are the result of practical and careful study by the inventor, and therefore, the discovery process of the above problems and the solutions proposed by the embodiments of the present application in the following should be the contribution of the inventor to the present application in the creation process of the invention, and should not be understood as technical contents known to those skilled in the art.
In view of this, the present embodiment provides an abnormal node shielding method applied to a target node, for identifying a node having an abnormality, and further shielding node information of the node to avoid affecting a consensus result. In order to make the solution easier to understand, the steps of the method are explained in detail below with reference to fig. 1. As shown in fig. 1, the method includes:
s101, receive a first common identification request of a first common identification node.
The target node is any one of the nodes in the consensus committee, and similarly, the first consensus node is also any one of the nodes in the public committee.
S102, judging whether the first common identification node meets a preset suspicious condition or not according to the first common identification request.
In an optional implementation manner provided by this embodiment, a specific implementation manner of step S102 includes:
s102-1, transaction information in the first consensus request is obtained.
S102-2, according to the transaction information, determining the historical times that the transaction information sent by the first consensus node is inconsistent with the local transaction information.
S102-3, if the historical times are larger than the times threshold value, the first common identification node is determined to meet the preset suspicious conditions.
Wherein the transaction information may include at least one of transaction content and transaction signature. For example, the target node detects that the transaction information in the first consensus request is inconsistent with the transaction information local to the target node, or the signature of the transaction information in the first consensus request is abnormal; and the target node accumulates the historical times of the first common identification node, wherein the historical times represent the times of continuous inconsistency between the transaction information of the first common identification node and the local transaction information.
For convenience of understanding, if the target node detects that the first common node is abnormal according to the 1 st first common request sent by the first common node, the history number is set to 1.
Further, if it is detected that the first common node is abnormal according to the 2 nd first common request sent by the first common node, the history number is set to 2.
Further, if the first common node is not detected to have abnormality according to the 3 rd first common request sent by the first common node, the history number is set to 0.
In addition, in this embodiment, if the number of times of the first common node is greater than or equal to 3, it is determined that the first common node meets the preset suspicious condition. At this time, the target node may transmit response information rejecting processing of the consensus request to the first consensus node.
That is, if the target node detects that the first consensus node is abnormal for multiple times, it means that the first consensus node has a very high probability of being abnormal, but this determination is only a unilateral determination of the target node, and therefore, in this embodiment, other consensus nodes in the consensus committee need to be further verified.
With continued reference to fig. 1 based on the above description of the suspect condition, the method further comprises:
and S103, if the suspicious condition is met, sending a verification request to at least one other consensus node in the consensus committee so that the at least one other consensus node verifies whether the first consensus node is abnormal or not.
And S104, counting the number of the questioning nodes.
The questioning node is the other consensus nodes which judge that the first consensus node is abnormal. In an optional implementation manner provided by this embodiment, the target node may receive the verification result sent by the at least one other consensus node, and obtain the number of nodes of the challenge node according to the verification result.
In addition, considering that abnormal phenomena such as network delay, network faults and node faults may occur in the process of communication between the target node and the at least one other consensus node, only part of the at least one other consensus node can respond to the verification request of the target node. Therefore, in order to avoid waiting for the verification result of the other at least one consensus node for a long time, a time limit is set. Namely, the target node receives the verification result sent by at least one other consensus node within a preset time period from the sending of the verification request.
For ease of understanding, it is assumed that the first common node is labeled as N, as shown in FIG. 2 1 Marking other at least one consensus node as N 2 、N 3 、N 4 、N 5 (ii) a Marking target nodes as N t . When the target node N t Detecting a first consensus node N 1 If the conditions are met, other common nodes N are reached 2 、N 3 、N 4 、N 5 And sending a verification request, wherein the verification request can comprise the transaction content marked as correct by the target node and the signature information. Thus, other common nodes N are enabled 2 、N 3 、N 4 、N 5 Checks marked by target nodeThe correct transaction content and whether the signature information is abnormal.
Thus, if other consensus nodes N 2 、N 3 、N 4 、N 5 When the fact that the transaction content marked as correct by the target node and the signature information are abnormal is detected, the fact that the target node is abnormal is meant, and the non-first common identification node is abnormal; otherwise, it means that the first common node is actually abnormal. The challenge node is a consensus node that determines that the verification request sent by the target node is correct.
And S105, if the number is larger than the preset number threshold, shielding the node information sent by the first common identification node.
In this way, in the above embodiment, once the target node detects that the first common node meets the enabling condition, the target node requests other common nodes to further verify whether the first common node is really abnormal, and if it is determined that the number of the questioning nodes where the first common node is really abnormal exceeds the preset number threshold, the node information of the first common node is shielded, so that the interference of the first common node where the abnormality exists on the common result is avoided.
In addition, the master node is significant for the consensus committee, and therefore, after the node information of the first consensus node is shielded by the target node, if the first consensus node is the master node in the consensus committee, a new round of voting is initiated to select a new consensus committee and the master node.
That is, most of the other at least one consensus node determines that the master node is abnormal, and if the current master node is considered to be failed or damaged, a new round of voting is initiated and the existing master node is tried to be replaced.
In this embodiment, it is also found that, although the committee is heavily dependent on block link consensus, when some nodes fail due to network or device failure, the result of consensus is affected by structural changes. However, each node cannot be detected in time, so that the consensus speed is reduced, and a large amount of invalid consensus is generated, so that the structural change of the committee is found efficiently, and the consensus efficiency and reliability are improved.
In view of this, the present embodiment provides a data structure description committee state in the consensus request. In a specific embodiment, the target node receives a second consensus request from a second consensus node, where the second consensus request includes a version number of a consensus committee. And then, if the target node detects that the version number is inconsistent with the local version number, synchronizing the latest version number.
Illustratively, the version of the consensus committee may be marked with an integer, plus one on the basis of the original version if the committee changes. Then, each consensus request comprises the current committee version, if the request version is inconsistent with the current version, the committee can be judged to change, the latest state is immediately synchronized, and consensus is continued, so that the consensus efficiency and reliability are improved.
The above embodiments describe the abnormal node shielding method, and under the same inventive concept, the present embodiment further provides an abnormal node shielding apparatus. The abnormal node shielding device includes at least one software functional module which can be stored in the memory 201 in a software form or solidified in an Operating System (OS) of the target node. The processor 202 in the target node is used to execute the executable modules stored in the memory 201. For example, the abnormal node shielding apparatus includes a software function module, a computer program, and the like. Referring to fig. 3, functionally, the abnormal node shielding apparatus may include:
the identifying module 101 is configured to receive a first common identification request of a first common identification node.
The identifying module 101 is further configured to determine whether the first common identity node satisfies a preset suspicious condition according to the first common identity request.
In the present embodiment, the identification module 101 is used to implement steps S101-S102 in fig. 1, and for the detailed description of the identification module 101, reference may be made to the detailed description of steps S101-S102.
The verification module 102 is configured to send a verification request to at least one other consensus node in the consensus committee if the suspicious condition is satisfied, so that the at least one other consensus node verifies whether the first consensus node is abnormal.
In the present embodiment, the verification module 102 is used to implement step S103 in fig. 1, and for a detailed description of the verification module 102, reference may be made to a detailed description of step S103.
The exception module 103 is further configured to count the number of the query nodes; the question node is other consensus nodes for judging the abnormality of the first consensus node;
the abnormal module 103 is configured to shield node information sent by the first common node if the number is greater than a preset number threshold.
In the present embodiment, the exception module 103 is used to implement steps S104 and S105 in fig. 1, and for a detailed description of the exception module 103, reference may be made to detailed descriptions of steps S104 and S105.
It is worth mentioning that the above identification module 101, the verification module 102 and the exception module 103 may also be used to implement other steps or sub-steps of the exception node shielding method under the same inventive concept. This embodiment will not be described in detail.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
It should also be understood that the above embodiments, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present application.
Therefore, the present embodiment further provides a storage medium storing a computer program, and when the computer program is executed by a processor, the abnormal node shielding method provided in the present embodiment is implemented. The storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, which can store program codes.
Referring to fig. 4, a target node is provided in this embodiment. The target node may include a processor 202 and a memory 201. Moreover, the memory 201 stores a computer program, and the processor reads and executes the computer program corresponding to the above embodiment in the memory 201, thereby implementing the abnormal node shielding method provided by the present embodiment.
With continued reference to fig. 4, the target node also includes a communication unit 203. The memory 201, processor 202 and communication unit 203 are electrically connected to each other directly or indirectly through a system bus 204 to enable data transmission or interaction.
The memory 201 may be an information recording device based on any electronic, magnetic, optical or other physical principle for recording execution instructions, data, etc. In some embodiments, the memory 201 may be, but is not limited to, volatile memory, non-volatile memory, a storage drive, and the like.
In some embodiments, the volatile Memory may be Random Access Memory (RAM); in some embodiments, the non-volatile Memory may be a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), a flash Memory, or the like; in some embodiments, the storage drive may be a magnetic disk drive, a solid state drive, any type of storage disk (e.g., optical disk, DVD, etc.), or similar storage medium, or combinations thereof, or the like.
The communication unit 203 is used for transmitting and receiving data via a network. In some embodiments, the Network may include a wired Network, a Wireless Network, a fiber optic Network, a telecommunications Network, an intranet, the internet, a Local Area Network (LAN), a Wide Area Network (WAN), a Wireless Local Area Network (WLAN), a WLAN, a Metropolitan Area Network (MAN), a Wide Area Network (WAN), a Public Switched Telephone Network (PSTN), a bluetooth Network, a ZigBee Network, or a Near Field Communication (NFC) Network, or the like, or any combination thereof. In some embodiments, the network may include one or more network access points. For example, the network may include wired or wireless network access points, such as base stations and/or network switching nodes, through which one or more components of the service request processing system may connect to the network to exchange data and/or information.
The processor 202 may be an integrated circuit chip having signal processing capabilities, and may include one or more processing cores (e.g., a single-core processor or a multi-core processor). By way of example only, the Processor may include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), an Application Specific Instruction Set Processor (ASIP), a Graphics Processing Unit (GPU), a Physical Processing Unit (PPU), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), a Programmable Logic Device (PLD), a controller, a microcontroller Unit, a Reduced Instruction Set computer (Reduced Instruction Set computer, RISC), a microprocessor, or the like, or any combination thereof.
It should be understood that the apparatus and method disclosed in the above embodiments may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The above description is only for various embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present application, and all such changes or substitutions are included in the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An abnormal node shielding method, characterized in that the method comprises:
receiving a first common identification request of a first common identification node;
judging whether the first common identification node meets a preset suspicious condition or not according to the first common identification request;
if the suspicious condition is met, sending a verification request to other at least one consensus node in a consensus committee so that the other at least one consensus node verifies whether the first consensus node is abnormal or not;
counting the number of the questioning nodes; the question node is other consensus nodes for judging the first consensus node to be abnormal;
and if the number is larger than a preset number threshold, shielding the node information sent by the first common identification node.
2. The abnormal node masking method of claim 1, wherein said counting the number of suspect nodes comprises:
receiving a verification result sent by the other at least one consensus node;
and obtaining the node number of the questioning node according to the verification result.
3. The abnormal node shielding method according to claim 2, wherein the receiving the verification result sent by the at least one other consensus node comprises:
and receiving the verification result sent by the other at least one consensus node within a preset time interval from the sending of the verification request.
4. The method for shielding an abnormal node according to claim 1, wherein the determining whether the first common node satisfies a preset suspicious condition according to the first common request comprises:
acquiring transaction information in the first consensus request;
according to the transaction information, determining the historical times that the transaction information sent by the first consensus node is inconsistent with the local transaction information;
and if the historical times are larger than a time threshold value, determining that the first common identification node meets the preset suspicious condition.
5. The abnormal node masking method of claim 4, wherein the transaction information comprises at least one of transaction content and transaction signature.
6. The abnormal node masking method of claim 1, further comprising:
if the first consensus node is a master node in the consensus committee, a new round of voting is initiated to select a new consensus committee and a master node.
7. The abnormal node masking method according to claim 1, wherein the method further comprises:
receiving a second consensus request of a second consensus node, wherein the second consensus request comprises a version number of a consensus committee;
and if the version number is not consistent with the local version number, synchronizing the latest version number.
8. An abnormal node shielding apparatus, comprising:
the identification module is used for receiving a first common identification request of a first common identification node;
the identification module is further configured to determine whether the first common node meets a preset suspicious condition according to the first common request;
the verification module is used for sending a verification request to other at least one consensus node in a consensus committee if the suspicious condition is met so that the other at least one consensus node verifies whether the first consensus node is abnormal or not;
the abnormal module is also used for counting the number of the questioning nodes; the questioning node is other consensus nodes which judge that the first consensus node is abnormal;
the abnormal module is configured to shield node information sent by the first common node if the number is greater than a preset number threshold.
9. A storage medium storing a computer program which, when executed by a processor, implements the abnormal node masking method of any one of claims 1 to 7.
10. A target node, comprising a processor and a memory, the memory storing a computer program that, when executed by the processor, implements the abnormal node masking method of any one of claims 1-7.
CN202211436377.2A 2022-11-16 2022-11-16 Abnormal node shielding method and device, storage medium and target node Pending CN115801407A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211436377.2A CN115801407A (en) 2022-11-16 2022-11-16 Abnormal node shielding method and device, storage medium and target node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211436377.2A CN115801407A (en) 2022-11-16 2022-11-16 Abnormal node shielding method and device, storage medium and target node

Publications (1)

Publication Number Publication Date
CN115801407A true CN115801407A (en) 2023-03-14

Family

ID=85438296

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211436377.2A Pending CN115801407A (en) 2022-11-16 2022-11-16 Abnormal node shielding method and device, storage medium and target node

Country Status (1)

Country Link
CN (1) CN115801407A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117037988A (en) * 2023-08-22 2023-11-10 广州视景医疗软件有限公司 Electronic medical record storage method and device based on blockchain
CN117081861A (en) * 2023-10-16 2023-11-17 北京亚大通讯网络有限责任公司 Intelligent contract data management system based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117037988A (en) * 2023-08-22 2023-11-10 广州视景医疗软件有限公司 Electronic medical record storage method and device based on blockchain
CN117081861A (en) * 2023-10-16 2023-11-17 北京亚大通讯网络有限责任公司 Intelligent contract data management system based on block chain
CN117081861B (en) * 2023-10-16 2023-12-26 北京亚大通讯网络有限责任公司 Intelligent contract data management system based on block chain

Similar Documents

Publication Publication Date Title
JP7181232B2 (en) Blockchain for general computation
CN108848119B (en) Cross-block-chain interaction method, device, system and electronic equipment
CN106878000B (en) Alliance chain consensus method and system
CN115801407A (en) Abnormal node shielding method and device, storage medium and target node
CN111464518B (en) Method and device for sending and verifying cross-link communication data
CN113395363B (en) Data processing method, device and equipment based on block chain and storage medium
CN110784346A (en) Reputation value-based PBFT consensus system and method
CN111431903B (en) Cross-link relay method, device and computer readable storage medium
WO2017109140A1 (en) Decentralized, tamper-resistant, asset-oriented database system and method of recording a transaction
JP7319961B2 (en) Computer-implemented systems and methods related to binary blockchains forming a pair of coupled blockchains
CN112422341B (en) Fault detection method of block chain network and related equipment
WO2021204181A1 (en) Method and device for preventing forking of blockchain
CN113518005B (en) Block consensus method, device, equipment and storage medium
Innerbichler et al. Federated byzantine agreement to ensure trustworthiness of digital manufacturing platforms
Nguyen et al. Lachesis: Scalable asynchronous BFT on DAG streams
CN112269838B (en) Blockchain-based supervision method and device, electronic equipment and storage medium
CN112256799A (en) Data processing method and device based on block chain, server and storage medium
CN112202564A (en) Transaction transfer method and device, electronic equipment and readable storage medium
CN112860807B (en) Fault-tolerant consensus method suitable for wireless block chain network
CN112417052B (en) Data synchronization method, device, equipment and storage medium in block chain network
CN111369246B (en) Calling authentication method and device of intelligent contract, electronic equipment and storage medium
CN117061538A (en) Consensus processing method and related device based on block chain network
Snow et al. Factom ledger by consensus
CN116126480A (en) Cross-region block chain processing method and device for transaction, intelligent equipment, medium and product
CN110910091A (en) Data processing method, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination