CN116233139A - Data processing method, device, medium and electronic equipment of block chain system - Google Patents

Data processing method, device, medium and electronic equipment of block chain system Download PDF

Info

Publication number
CN116233139A
CN116233139A CN202111464653.1A CN202111464653A CN116233139A CN 116233139 A CN116233139 A CN 116233139A CN 202111464653 A CN202111464653 A CN 202111464653A CN 116233139 A CN116233139 A CN 116233139A
Authority
CN
China
Prior art keywords
block
blockchain
chain
transaction information
business transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111464653.1A
Other languages
Chinese (zh)
Inventor
朱耿良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202111464653.1A priority Critical patent/CN116233139A/en
Publication of CN116233139A publication Critical patent/CN116233139A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application provides a data processing method, a device, a medium and electronic equipment of a blockchain system. The block chain system comprises a first block chain and a second block chain, and the data processing method comprises the following steps: generating a first block according to first business transaction information which needs to be subjected to cross-link processing, wherein the first block comprises pre-effective state information of the first business transaction information, and a block header of the first block comprises a cross-link indication field for indicating cross-link transaction with a second block link; performing uplink processing on the first block chain; obtaining processing result information for the first business transaction information contained in a second block in the second block chain; and generating second business transaction information according to the processing result information, setting the second business transaction information to be in an effective state, and carrying out uplink processing on the first block chain. The technical scheme of the embodiment of the application can effectively realize the cross-chain transaction among a plurality of blockchains.

Description

Data processing method, device, medium and electronic equipment of block chain system
Technical Field
The present invention relates to the field of computers and communications technologies, and in particular, to a data processing method, apparatus, medium and electronic device for a blockchain system.
Background
In the related art, a blockchain system generally includes a blockchain, and all transaction information submitted by service nodes in the blockchain system needs to be recorded on the blockchain. Because all transaction information needs to be written into the same blockchain, the blockchain stores transaction information corresponding to different services, and further, different services on the blockchain cannot be effectively distinguished. Based on this, a technical solution for setting multiple blockchains is also proposed in the related art, but for a scenario of multiple blockchains, how to implement a cross-chain transaction between multiple blockchains is a technical problem to be solved.
Disclosure of Invention
The embodiment of the application provides a data processing method, a device, a medium and electronic equipment of a blockchain system, and further can effectively realize cross-chain transactions among a plurality of blockchains at least to a certain extent.
Other features and advantages of the present application will be apparent from the following detailed description, or may be learned in part by the practice of the application.
According to an aspect of the embodiments of the present application, there is provided a data processing method of a blockchain system, including a first blockchain and a second blockchain, the data processing method being performed by a maintenance node of the first blockchain, the data processing method including: generating a first block according to first business transaction information which needs to be subjected to cross-chain processing, wherein the first block comprises pre-effective state information of the first business transaction information, and a block header of the first block comprises a cross-chain indication field for indicating cross-chain transaction with the second block chain; performing uplink processing on the first block chain to trigger cross-chain transactions with the second block chain; obtaining processing result information for the first business transaction information contained in a second block in the second block chain, wherein a block header of the second block comprises a cross-chain indication field for indicating cross-chain transaction with the first block chain; generating second business transaction information according to the processing result information, setting the second business transaction information to be in an effective state, and carrying out uplink processing on the first blockchain.
According to an aspect of the embodiments of the present application, there is provided a data processing method of a blockchain system, including a first blockchain and a second blockchain, the data processing method being performed by a maintenance node of the second blockchain, the data processing method including: acquiring first business transaction information contained in a first block in the first block chain, wherein the first block contains pre-effective state information of the first business transaction information, and a block head of the first block contains a cross-chain indication field for indicating cross-chain transaction with the second block chain; processing the first business transaction information to generate processing result information aiming at the first business transaction information; generating a second block according to the processing result information, wherein a block head of the second block comprises a cross-link indication field for indicating cross-link transaction with the first block link; and carrying out uplink processing on the second block in the second block chain so as to trigger a maintenance node of the first block chain to acquire processing result information.
According to an aspect of the embodiments of the present application, there is provided a data processing apparatus of a blockchain system, including a first blockchain and a second blockchain, the data processing apparatus being disposed in a maintenance node of the first blockchain, the data processing apparatus including: the first generation unit is configured to generate a first block according to first business transaction information which is subjected to cross-chain processing as required, wherein the first block comprises pre-effective state information of the first business transaction information, and a block header of the first block comprises a cross-chain indication field for indicating cross-chain transaction with the second block chain; a first processing unit configured to perform uplink processing on the first blockchain to trigger a cross-chain transaction with the second blockchain; the first acquisition unit is configured to acquire processing result information for the first service transaction information, which is contained in a second block in the second block chain, wherein a block header of the second block contains a cross-chain indication field for indicating cross-chain transaction with the first block chain; and the second generating unit is configured to generate second business transaction information according to the processing result information, set the second business transaction information into an effective state and perform uplink processing on the first blockchain.
In some embodiments of the present application, based on the foregoing solution, the first blockchain is configured with a first relay contract, where the first relay contract is configured to store a blockhead of the second blockchain acquired by a first relay service; the first acquisition unit is configured to: and acquiring the processing result information from the first relay contract, wherein the processing result information is acquired from the second block and stored in the first relay contract when the first relay service determines that the block header of the second block contains a cross-link indication field for indicating cross-link transaction with the first block chain.
In some embodiments of the present application, based on the foregoing solution, a second relay contract is deployed in the second blockchain, where the second relay contract is used to store a blockhead of the first blockchain acquired by a second relay service; the first processing unit is configured to: and carrying out uplink processing on the first block chain so as to trigger the second relay service to acquire the block head of the first block and the first business transaction information, and storing the block head and the first business transaction information in the second relay contract, wherein the second relay contract is used for enabling a maintenance node of the second block chain to generate the processing result information according to the first business transaction information acquired from the maintenance node.
In some embodiments of the present application, based on the foregoing solution, the first processing unit is further configured to: after the first block is subjected to uplink processing on the first block chain, if the processing result information is not obtained after the set time length is passed, the first business transaction information is set to be in a failure state.
In some embodiments of the present application, based on the foregoing solution, the first processing unit is further configured to: after the first block is subjected to uplink processing on the first block chain, if the processing result information is obtained after the set time length is exceeded, the processing result information is ignored.
In some embodiments of the present application, based on the foregoing solution, the processing result information includes a context of the first business transaction information and result information for the first business transaction information; the second generating unit is configured to: and verifying the processing result information, and generating the second business transaction information according to the context of the first business transaction information and the result information included in the processing result information after the processing result information is verified.
In some embodiments of the present application, based on the foregoing, the first blockchain is derived from one blockheight in the second blockchain, the second blockchain derived from at least one of the first blockchains; the first business transaction information comprises business transaction information to be audited, and the processing result information comprises audit result information aiming at the business transaction information to be audited.
According to an aspect of the embodiments of the present application, there is provided a data processing apparatus of a blockchain system, including a first blockchain and a second blockchain, the data processing apparatus being disposed in a maintenance node of the second blockchain, the data processing apparatus including: the second acquisition unit is configured to acquire first service transaction information contained in a first block in the first block chain, wherein the first block contains pre-validation state information of the first service transaction information, and a block head of the first block contains a cross-chain indication field for indicating cross-chain transaction with the second block chain; the second processing unit is configured to process the first business transaction information and generate processing result information aiming at the first business transaction information; the third generation unit is configured to generate a second block according to the processing result information, and the block head of the second block comprises a cross-chain indication field for indicating cross-chain transaction with the first block chain; and the third processing unit is configured to perform uplink processing on the second block in the second block chain so as to trigger a maintenance node of the first block chain to acquire processing result information.
In some embodiments of the present application, based on the foregoing solution, a second relay contract is deployed in the second blockchain, where the second relay contract is used to store a blockhead of the first blockchain acquired by a second relay service; the second acquisition unit is configured to: and acquiring the first business transaction information from the second relay contract, wherein the first business transaction information is acquired from the first block and stored in the second relay contract when the second relay service determines that the block header of the first block contains a cross-link indication field for indicating cross-link transaction with the second block link.
In some embodiments of the present application, based on the foregoing solution, the second relay service generates a task to be processed in the second relay contract after storing the first business transaction information in the second relay contract; the second processing unit is configured to: and processing the first business transaction information according to the task to be processed contained in the second relay contract.
In some embodiments of the present application, based on the foregoing solution, the second processing unit is configured to: if the intelligent contract deployed in the second blockchain can process the first business transaction information, the intelligent contract processes the first business transaction information; and if the intelligent contract deployed in the second blockchain can not process the first business transaction information, pushing the first business transaction information to a designated device for processing.
According to one aspect of the embodiments of the present application, there is provided a computer readable medium having stored thereon a computer program which, when executed by a processor, implements a data processing method of a blockchain system as described in the above embodiments.
According to an aspect of an embodiment of the present application, there is provided an electronic device including: one or more processors; and a storage means for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the data processing method of the blockchain system as described in the above embodiments.
According to an aspect of embodiments of the present application, there is provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the data processing method of the blockchain system provided in the various alternative embodiments described above.
In the technical solutions provided in some embodiments of the present application, because the blockchain system includes the first blockchain and the second blockchain, different services can be effectively distinguished through different blockchains, so as to ensure specificity of storing transaction information for each chain. Meanwhile, a maintenance node of the first blockchain generates a first block according to first business transaction information which is required to be subjected to cross-link processing, the first block contains pre-effective state information of the first business transaction information, then the first block is subjected to uplink processing on the first blockchain to trigger cross-link transaction with the second blockchain, further processing result information which is contained in the second block in the second blockchain and aims at the first business transaction information is obtained, second business transaction information is generated according to the processing result information, the second business transaction information is set to be effective, and uplink processing is performed on the first blockchain, so that cross-link transaction can be realized through data transmission between the first blockchain and the second blockchain, and the effectiveness of multi-link interaction is ensured; meanwhile, through setting the business transaction information state, the global state of the blockchain can be adjusted when the cross-chain processing is successful, and the atomicity of the cross-chain interaction is ensured.
The first block comprises pre-validation state information of the first business transaction information, and a block head of the first block comprises a cross-chain indication field for indicating cross-chain transaction with the second block chain; performing uplink processing on the first block chain to trigger cross-chain transactions with the second block chain; obtaining processing result information for the first business transaction information contained in a second block in the second block chain, wherein a block header of the second block comprises a cross-chain indication field for indicating cross-chain transaction with the first block chain; generating second business transaction information according to the processing result information, setting the second business transaction information to be in an effective state, and carrying out uplink processing on the first blockchain.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application. It is apparent that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art. In the drawings:
Fig. 1 shows a schematic diagram of a blockchain network.
Fig. 2 to 4 show architecture diagrams of a blockchain system to which embodiments of the present application are applied.
FIG. 5 shows a schematic diagram of an electronic invoice system according to one embodiment of the application.
Fig. 6 shows a schematic diagram of a multi-chain scenario according to one embodiment of the present application.
FIG. 7 illustrates a flow chart of a data processing method of a blockchain system in accordance with an embodiment of the present application;
FIG. 8 illustrates a flow chart of a data processing method of a blockchain system in accordance with an embodiment of the present application;
FIG. 9 illustrates a schematic diagram of a backbone and sub-chains for cross-chain audit according to one embodiment of the present application;
FIG. 10 illustrates a block diagram of a data processing apparatus of a blockchain system in accordance with an embodiment of the present application;
FIG. 11 illustrates a block diagram of a data processing apparatus of a blockchain system in accordance with an embodiment of the present application;
fig. 12 shows a schematic diagram of a computer system suitable for use in implementing the electronic device of the embodiments of the present application.
Detailed Description
Example embodiments are now described in a more complete manner with reference being made to the figures. However, the illustrated embodiments may be embodied in various forms and should not be construed as limited to only these examples; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are set forth in order to provide a thorough understanding of embodiments of the present application. However, it will be recognized by one skilled in the art that the present application may be practiced without all of the specific details of the embodiments, that one or more specific details may be omitted, or that other methods, components, devices, steps, etc. may be used.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
It should be noted that: references herein to "a plurality" means two or more. "and/or" describes an association relationship of an association object, meaning that there may be three relationships, e.g., a and/or B may represent: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
Blockchain (Blockchain) is a new application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanisms, encryption algorithms, and the like. Blockchains are essentially a de-centralized database, which is a series of data blocks (i.e., blocks) that are generated in association using cryptographic methods, each of which contains information from a batch of network transactions for verifying the validity (anti-counterfeiting) of the information and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The blockchain underlying platform may include processing modules for user management, basic services, smart contracts, operation monitoring, and the like. The user management module is responsible for identity information management of all blockchain participants, including maintenance of public and private key generation (account management), key management, maintenance of corresponding relation between the real identity of the user and the blockchain address (authority management) and the like, and under the condition of authorization, supervision and audit of transaction conditions of certain real identities, and provision of rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node devices, is used for verifying the validity of a service request, recording the service request on a storage after the effective request is identified, for a new service request, the basic service firstly analyzes interface adaptation and authenticates the interface adaptation, encrypts service information (identification management) through an identification algorithm, and transmits the encrypted service information to a shared account book (network communication) in a complete and consistent manner, and records and stores the service information; the intelligent contract module is responsible for registering and issuing contracts, triggering contracts and executing contracts, a developer can define contract logic through a certain programming language, issue the contract logic to a blockchain (contract registering), invoke keys or other event triggering execution according to the logic of contract clauses to complete the contract logic, and simultaneously provide a function of registering contract upgrading; the operation monitoring module is mainly responsible for deployment in the product release process, modification of configuration, contract setting, cloud adaptation and visual output of real-time states in product operation, for example: alarms, monitoring network conditions, monitoring node device health status, etc.
The platform product service layer provides basic capabilities and implementation frameworks of typical applications, and developers can complete the blockchain implementation of business logic based on the basic capabilities and the characteristics of the superposition business. The application service layer provides the application service based on the block chain scheme to the business participants for use.
Referring to the blockchain network shown in fig. 1, a plurality of nodes 101 may be included in the blockchain network, and the plurality of nodes 101 may be individual clients forming the blockchain network. Each node 101 may receive input information while operating normally and maintain shared data within the blockchain network based on the received input information. In order to ensure information intercommunication in the blockchain network, information connection can exist between every two nodes in the blockchain network, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the blockchain network receives input information, other nodes in the blockchain network acquire the input information according to a consensus algorithm, and store the input information as shared data, so that the data stored on all nodes in the blockchain network are consistent.
For each node in the blockchain network, there is a node identification corresponding thereto, and each node in the blockchain network may store the node identifications of other nodes for subsequent broadcasting of the generated blocks to other nodes in the blockchain network based on the node identifications of the other nodes. Each node can maintain a node identification list, and the node names and the node identifications are correspondingly stored in the node identification list. The node identifier may be an IP (Internet Protocol, protocol interconnecting between networks) address, or any other information that can be used to identify the node.
Each node in the blockchain network stores one and the same blockchain. The block chain consists of a plurality of blocks, the starting block comprises a block head and a block main body, the block head stores an input information characteristic value, a version number, a time stamp, a difficulty value and the like, and the block main body stores input information; the next block of the starting block takes the starting block as a father block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value, the version number, the timestamp, the difficulty value and the like of the father block, and the like, so that the block data stored in each block in the block chain are associated with the block data stored in the father block, and the safety of the input information in the block is ensured.
When each block in the blockchain is generated, when the node where the blockchain is positioned receives input information, checking the input information, after the checking is finished, storing the input information into a memory pool, and updating a hash tree used for recording the input information; and updating the update time stamp to the time of receiving the input information, trying different random numbers, calculating the characteristic value for a plurality of times, and when the random numbers meeting the conditions are calculated, correspondingly storing the information to generate a block head and a block main body to obtain the current block. And then, the node where the blockchain is located sends the newly generated blocks to other nodes in the data sharing system where the newly generated blocks are located according to the node identification of other nodes in the data sharing system, the other nodes verify the newly generated blocks, and the newly generated blocks are added into the blockchain stored by the newly generated blocks after the verification is completed. Wherein, the node can perform consensus verification on the newly generated block through a consensus algorithm, and the consensus algorithm can comprise but is not limited to:
Pow (Proof of Work): workload certification refers to a metric set by a system (such as the blockchain network system described above) to achieve a certain goal. A simple understanding is a proof to confirm the workload. In the PoW algorithm, each node provides computing power (abbreviated as computing power) for the whole system, and the node with the most excellent completion of computing work obtains rewards of the system, namely obtains accounting rights through a competition mechanism.
Pos (proof of interest): pos equity proof is an upgrade consensus mechanism for Pow workload proof; specifically, the longer the time it takes to hold an electronic resource (the length of time it takes to hold an electronic resource=the number of electronic resources that the electronic resource is held) the more opportunistically it is to acquire the billing right of the block, wherein an electronic resource may be a resource stored in an electronic account in an electronic form and capable of being circulated through the internet.
DPos (Delegated Proof of Stake, delegated rights proving) share authorization proving mechanism: the DPos share authorization proof mechanism is similar to a board vote, where the object holding the electronic resource selects a certain number of nodes by voting, brokering them for checksum accounting. To motivate more nodes to participate in an auction, the system generates a small amount of electronic resources as rewards. The rights of the selected nodes to each other are exactly equal, and if the selected representatives cannot fulfill their duties (e.g. they turn around, no blocks can be generated), then the representatives will be renamed and the network will select new nodes to replace them, which enables the DPos share authorization proving mechanism to drastically reduce the number of participating checksum accounting nodes, which can reach a second level of consensus check, but the whole consensus mechanism still relies on electronic resources.
PBFT (Practical Byzantine Fault Tolerance, bayer fault tolerance algorithm): the PBFT bayer fault tolerance algorithm is a message transfer based consistency algorithm that agrees with three phases that may be repeated due to failure. Specifically, assuming that the total number of nodes is 3f+1, f is a Bayesian error node, first, when a node finds that a leader (such as a representative node, an accounting node or a super node) is bad, other replicas (nodes) are elected as a leader by an algorithm. Secondly, the leader broadcasts the value it selects to other replying nodes via a pre prepare message, and the other replying nodes send the prepare message if accepted and not if not accepted. Second, once 2f nodes accept the prepare message, the nodes send a commit message. Finally, when 2f+1 nodes accept the commit message, a value representing the value is determined. The process enables the pbft Bayesian and busy-court fault-tolerant algorithm to commonly know that each node is composed of a business party or a supervision party of the business, and the safety and the stability are ensured by a business related party; and the consensus time delay is about 2-5 seconds, so that the requirement of commercial real-time processing is basically met, the consensus efficiency is improved, and the requirement of high-frequency transaction amount can be met.
Paxos (a distributed algorithm) algorithm: the Paxos algorithm is a two-stage algorithm with three main roles, proposer, accept, learner. Proposer issues agreement, acceptance or rejection, and learner obtains the final value after consensus. The Paxos algorithm includes two phases, respectively: (1) the preparation stage: the proposer selects a proposal number n and sends a prepare request to a plurality of groups in the acceptance; after the receiver receives the request, if the number of the proposal is greater than all the requests which it has replied to, the receiver replies the last accepted proposal to the proposer and promises not to reply to the proposal smaller than n. (2) Approval stage: when one Proposer receives replies of a plurality of acceptors to the request, the approval stage is entered; it sends an accept request to the accept that replies to the prepare request, including the number n and value (if there is no value already accepted, it can decide value freely); the receiver receives the accept request without violating its own promise to other proposers. The Paxos algorithm is suitable for a simple fault-tolerant model, namely, only invalid or fault nodes exist in the system, no malicious node exists, and if the number of the invalid nodes is x (x is a positive integer), the normal operation of the system can be maintained only by the number of the non-invalid nodes being x+1.
Raft (a distributed consensus algorithm) algorithm: the Raft algorithm contains three roles, respectively: follower (follower), candidate (leader) and leader (leader). A node can only be one of these three states at a time, and these three roles can be switched over each other with time and changes in conditions. All nodes are in the initial state of a follow, the follow which does not receive a heartbeat packet after overtime changes into a candidiate and broadcasts a voting request, the node which obtains majority votes takes the avatar, the process of voting is who sends out the first, and each node only gives out one vote. The leader node periodically sends heartbeat packets to other nodes, and the failure of the leader node causes a new voting process.
Alternatively, each node in the blockchain network may be a server or a terminal device. The server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a Cloud server providing Cloud services, cloud databases, cloud Computing (Cloud Computing), cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, CDNs (Content Delivery Network, content distribution networks), basic Cloud Computing services such as big data and artificial intelligent platforms, and the like. The terminal device may be, but is not limited to, a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, a smart home, a vehicle-mounted terminal, and the like. The nodes may be directly or indirectly connected through wired or wireless communication, which is not limited herein.
The cloud computing refers to a delivery and use mode of an IT infrastructure, and specifically refers to obtaining required resources in an on-demand and easily-expandable manner through a network; generalized cloud computing refers to the delivery and usage patterns of services, meaning that the required services are obtained in an on-demand, easily scalable manner over a network. Such services may be IT, software, internet related, or other services. Cloud Computing is a product of fusion of traditional computer and network technology developments such as Grid Computing (Grid Computing), distributed Computing (Distributed Computing), parallel Computing (Parallel Computing), utility Computing (Utility Computing), network storage (Network Storage Technologies), virtualization (Virtualization), load balancing (Load balancing), and the like. With the development of the internet, real-time data flow and diversification of connected devices, and the promotion of demands of search services, social networks, mobile commerce, open collaboration and the like, cloud computing is rapidly developed. Unlike the previous parallel distributed computing, the generation of cloud computing will promote the revolutionary transformation of the whole internet mode and enterprise management mode in concept.
Based on the blockchain technology, the embodiment of the application provides an architecture of a blockchain system. As shown in fig. 2, the blockchain system includes a network of accounting nodes 2 and a network of traffic nodes 1. The accounting node network 2 comprises accounting nodes 21 that agree on the data blocks and record the data blocks onto the blockchain. The service node network 1 comprises a service node 11, which service node 11 may verify the data blocks recorded by the accounting node onto the blockchain or may request corresponding transaction data from the accounting node.
Specifically, the service node 11 may verify the data block recorded by the accounting node onto the blockchain, which may include the following steps: a billing node 21 in the billing node network generates a signature based on transaction information to be included in a data chunk to be added to the blockchain using a key specific to the billing node; accounting node 21 adds the transaction information and the generated signature to the data block, adding to the blockchain; the accounting node 21 sends the signature to a service node in the service node network, which verifies the signature based on a key specific to the accounting node to enable the service node 11 to verify the data blocks recorded by the accounting node onto the blockchain. The accounting nodes in the accounting node network are responsible for recording the data blocks to the blockchain and the service nodes in the service node network are responsible for witnessing the results of the accounting node records. Specifically, the accounting node generates a signature based on transaction information to be included in one data chunk to be added to the blockchain, and then adds the transaction information and the generated signature to the data chunk for uplink. And transmitting the signature to a service node in the service node network, causing the service node to verify the signature based on a key specific to the accounting node. Service nodes in the service node network can witnesse the transaction data of the whole network by verifying the accounting node signature on the block. The accounting node network, while possessing monopolizing accounting rights, is publicly traceable in all acts because the data block has a digital signature representing the identity of the accounting party. If the accounting nodes act in aggregate, then all nodes in the service node network will retain evidence of the particular accounting node acting. Compared with the traditional centralized system and the private chain, the system in the embodiment of the application runs more transparently; compared with the traditional decentralization scheme, the scheme is more controllable and more convenient to monitor.
In one embodiment of the present application, the accounting node network 2 and the service node network 1 may be connected by means of a proxy node 12, the proxy node 12 may be a service node of the service node network 1, which is responsible for transferring information to be transferred by the accounting node 21 to the service node 11. The service node 11 is a terminal of a transaction party generating various transaction data to be uplinked, or a terminal of inquiring transaction data from the accounting node network 2. Transaction data generated by the service node 11 is transmitted to the accounting node 21 through the proxy node 12 and then recorded on the blockchain after being commonly recognized, so that unified processing and supervision of the transaction data are facilitated, and the service node 11 can also conduct uplink supervision and witness of the transaction data through information sent by the accounting node 21 through the proxy node 12, which is of great significance in certain scenes that nodes which need unified supervision and are afraid of supervision are cheated collectively, and therefore supervision is needed.
In the architecture shown in fig. 1, the service node network 1 adopts a P2P (Peer to Peer) network mode. P2P networks are a distributed application architecture that distributes tasks and workloads among peers, a form of networking or network that peer-to-peer computing models form at the application layer, i.e., a "point-to-point" or "end-to-end" network. It can be defined as: participants in the network share a portion of the hardware resources (processing power, storage power, network connectivity, printers, etc.) they own, which provide services and content through the network that can be accessed directly by other peer nodes without going through intermediate entities. The participants in this network are both providers of resources, services and content and acquisitors of resources, services and content. Therefore, in the service node network 1, when the proxy node 12 receives the message transmitted from the accounting node 21, the message propagates to the surrounding service nodes 11, and the surrounding service nodes 11 receive the message and then transmit the message to the surrounding service nodes 11, so that the message propagates between each service node 11 of the service node network 1.
FIG. 3 illustrates an architecture of another blockchain system used in the embodiments of the present application. The architecture differs from the architecture shown in fig. 2 in that: the P2P network mode is not adopted in the service node network 1, but the mode of the broadcast network is adopted. Specifically, the proxy node 12, upon receiving the message delivered from the accounting node 21, broadcasts the message to the other service nodes 11 in the service node network 1. In this way, propagation of the message between each service node 11 of the service node network 1 is also achieved.
FIG. 4 illustrates an architecture of another blockchain system to which embodiments of the present invention are applied. The architecture differs from the architecture shown in fig. 2 in that: the network of accounting nodes 2 is divided into a plurality of branched accounting node networks. Each branch billing node network may be responsible for the recording of some type of transaction information. For example, an enterprise may have a supply chain financial business, and may need to record information such as contract information, credit, etc. generated during the supply and distribution process to the blockchain, and also issue an invoice, and record information such as issue invoice, reimbursement invoice, etc. to the blockchain. At this time, in order to facilitate the need for the accounting node to be administered by the same department, the accounting node that records the supply chain financial business transaction and the accounting node that records the transaction during the invoice flow may be separate departments. For example, the accounting node that records supply chain financial transactions is a bank-set accounting terminal, and the accounting node that records transactions during invoice flows is a national tax office-set accounting terminal. And the supply chain financial business transactions and transactions during the recording invoice flows may also eventually be recorded on a different branch of the billing node network. At this time, the proxy node 12 transmits the transaction information to the branch accounting node network corresponding to the transaction type according to the transaction type carried in the transaction information transmitted from the service node 11.
It should be noted that, in the architecture of the blockchain system shown in fig. 2 to 4, the proxy node 12 is located in the service node network 1, and in other embodiments of the present application, the proxy node 12 may also be located in the consensus node network 2, or be independent from the service node network 1 and the consensus node network 2.
The architecture of the blockchain system shown in fig. 2 to 6 may be applied in the application scenario of electronic invoices, and is described in detail below:
in one embodiment of the present application, the accounting nodes in the accounting node network may be respective tax administration terminals, for example, the accounting node network is formed by tax administration terminals deployed in a plurality of regions as one accounting node respectively. Each service node in the service node network may be a local tax office terminal, an invoicing proxy server terminal, an invoicing enterprise terminal, a personal user terminal, etc.
Specifically, in the electronic invoice system shown in fig. 5, a service layer, a routing agent layer, and a consensus network (i.e., a billing node network, hereinafter referred to as a billing network) layer may be included. The service layer is a service node network, and includes each service node, for example, a local tax office in a tax private network; billing service providers, reimbursement service providers, enterprises, etc. in public cloud; payment facilitators, circulation facilitators, businesses, etc. in the private cloud.
The routing proxy layer comprises proxy nodes, the proxy nodes provide functions of routing service, certificate caching and authentication service, P2P service and the like, and the routing proxy layer plays a role in isolating a service layer and a consensus network layer, and the technical scheme of the embodiment is specifically referred to. Alternatively, the agent nodes in the routing agent layer may be in a tax private network. The consensus network (accounting network) layer is an accounting node network, which includes a plurality of blockchains, although in other embodiments of the present application, the consensus network (accounting network) layer may also include one blockchain.
In one embodiment of the present application, a consensus network (accounting network) in an electronic invoice system may include multiple blockchains that may be time-sequential, such as time-sequential, for example, with the same business being identical for the business participants and both blockchains employing the same CA (Certificate Authority, authentication authority) center as the authentication and authorization party for the invoice business system. Of course, in an embodiment of the present application, the splitting may be performed according to different services, for example, service a corresponds to one blockchain, service B corresponds to one blockchain, and inter-link interaction may also be performed between services.
Alternatively, as shown in fig. 6, in an exemplary embodiment, the consensus network (the consensus network may be the consensus network shown in fig. 2 to 5, or may be a separate consensus network, that is, a consensus network obtained by not dividing a service network and a consensus network) may include a plurality of blockchains, specifically, a main chain 601, and N subchains derived from the main chain 601 at a block height, where N is a positive integer, and each time a new subchain is derived, a new chain identifier needs to be generated for the new subchain. For example, in FIG. 6, backbone 601 may derive a child chain 602, a child chain 603, and a child chain 604. One sub-chain can correspond to one service, for example, in the tax service field, so that different transaction services can be effectively distinguished, so that the specificity of data stored by a single service branched chain can be kept, and specific services can be bill service, credit investigation service, import and export service, enterprise qualification service, tax refund service and the like.
In one embodiment of the present application, the main chain 601 in the consensus network may include registration information of a sub-chain corresponding to each service, where the registration information may include a chain identifier of the sub-chain, service configuration information corresponding to the service, a derivative condition corresponding to the chain identifier, and so on. Optionally, after each sub-link is generated, registration is required in a main chain, and an intelligent contract for managing registration of the sub-link is arranged in the main chain, and when the sub-link is registered, a link identifier can be allocated to the sub-link and registration information of the sub-link can be recorded.
Alternatively, the service configuration information corresponding to the service (e.g., ticket service) may include basic information of the service (i.e., description of the ticket service) and node configuration information (including service node configuration information and consensus node configuration information). The service node configuration information may include a node identifier configured by a common node with administrative authority (e.g., node 120a with administrative authority) for a corresponding service branch (e.g., a service branch corresponding to a ticket service), where the node identifier corresponds to a service node that may be used to execute the ticket service. The consensus node configuration information here may include a consensus node having administrative authority configured for the sub-chain for participating in consensus of the sub-chain.
Alternatively, the generation block of each sub-chain may be the block corresponding to the generation of the main chain when the sub-chain is derived, for example, as shown in fig. 6, the sub-chain 602 is derived from the block A1 in the main chain 601, where the generation block is A1; the subchain 603 is derived from block A2 in the backbone 601, which creates block A2; the sub-chain 604 is derived from block A3 in the backbone 601, which creates block A3. When verifying the sub-chain blocks, the A chain can be found from the generated blocks of the sub-chain, and then verified to the generated blocks of the A chain (such as the Merker tree), so that the verification reliability is improved. Of course, if the local of the consensus node has synchronized the A-chain, then the verification of the sub-chain block may only verify its creation block on the A-chain.
Alternatively, if the configuration information of the blockchain node system (e.g., tax blockchain system) corresponding to the entire blockchain network changes, the consensus nodes in the consensus network need to be suspended. If the configuration information with information changes is referred to as configuration change information, the configuration change information may refer to regulatory rules for tax domain categories, computing regulatory changes, important block link point changes, chain certificate issuing node rotations, and the like. The common node with the supervision authority in the common network can generate a configuration change block based on the configuration change information, and further uplink the configuration change block to the main chain 601 in the common network and synchronize to all sub-chains, at this time, other common nodes in the common network can resume operation. As shown in fig. 6, assuming that the configuration information is changed, a configuration change block A3 is generated in the main chain 601, and then synchronization is performed in the sub-chain, such as a block B5 in the sub-chain 602 and a block C4 in the sub-chain 603.
Alternatively, for the system architecture shown in fig. 2 to 5, M chain identifiers may be configured for any service node in the service network, where the M chain identifiers belong to the chain identifiers of the N service branches registered in the consensus network. Wherein M is a positive integer less than or equal to N. The number of the chain identifiers configured for each service node may be the same or different, and will not be limited herein.
For example, if the number of sub-links derived from the main chain in the consensus network is 3, and the link identifiers of the 3 sub-links are respectively a link identifier 1s corresponding to a service 1X (e.g., a ticket service), a link identifier 2s corresponding to a service 2X (e.g., a credit sign service), and a link identifier 3s corresponding to a service 3X (e.g., an import/export service), 2 link identifiers (e.g., a link identifier 1s and a link identifier 3 s) may be dynamically configured for one service node in the service network, and 3 link identifiers (e.g., a link identifier 1s, a link identifier 2s, and a link identifier 3 s) may be dynamically configured for another service node in the service network. It can be understood that if a service node is configured with multiple chain identifiers, the service node can participate in executing services corresponding to the sub-chains by the multiple chain identifiers, so that control over the service node can be effectively ensured.
Alternatively, although the backbone chain is derived from different sub-chains, the sub-chains and the backbone chain may still be subjected to a common-knowledge uplink process by the same common-knowledge node, the transaction information may be distinguished according to the chain identity, and the unused sub-chains may be respectively and concurrently common-knowledge.
Of course, some sub-chains may also be configured to be commonly recognized by independent commonly recognized nodes, but these independent commonly recognized nodes must synchronize the data of the backbone. Specifically, for example, the consensus nodes that independently consensus a sub-chain may form a sub-chain independent consensus network, and the consensus nodes that independently consensus a main chain may form a main chain independent consensus network.
Meanwhile, the agent node needs to record the information of the independent consensus network, and if a request for transmitting transaction information or synchronous data to the independent consensus network is met, the information is forwarded to the independent consensus network; otherwise, the request is checked according to the basic configuration and then forwarded to the consensus node of the core network, and the consensus node is independently processed according to the sub-chain ID of the request.
Alternatively, in order to reduce the waste of the storage space of the service node, the service node in the embodiment of the present application may take a lightweight node (Simplified Payment Verification, abbreviated as SPV) as an example, where the service node does not need to store complete transaction data, but obtains the block header data and the block data with visible partial authorization (such as the service transaction associated with the service node itself) from the consensus network through the proxy node. An SPV node may dynamically configure multiple sub-chain IDs to participate in the services of multiple sub-chains, and multiple sub-chains may participate with the same SPV node identifier and address, where the SPV node identifier and address must be registered on the main chain in advance, and block data of each sub-chain may be independently synchronized back to the SPV node and stored independently locally at the SPV node.
For the multi-chain scenario introduced in the foregoing embodiment, a cross-chain transaction scheme between multiple chains is provided in the embodiment of the present application, which is specifically introduced as follows:
FIG. 7 illustrates a flow chart of a method of data processing for a blockchain system that includes a first blockchain and a second blockchain in accordance with an embodiment of the present application. The data processing method of the blockchain system shown in fig. 7 may be performed by the maintenance node of the first blockchain, and specifically, referring to fig. 7, the data processing method of the blockchain system at least includes steps S710 to S740, which are described in detail below:
in step S710, a first block is generated according to the first service transaction information that needs to be cross-linked, where the first block includes pre-validation status information of the first service transaction information, and a block header of the first block includes a cross-link indication field for indicating cross-link transaction with a second block link.
Alternatively, the first blockchain in the embodiment shown in FIG. 7 may be derived from one blockheight in the second blockchain, such as in FIG. 6, the second blockchain may be the main chain 601 and the first blockchain may be any of the subchains 602, 603, 604.
Alternatively, the first blockchain and the second blockchain in the embodiment of fig. 7 may be two blockchains that are independent of each other, i.e., have no derivative relationship with each other. Alternatively, the first blockchain and the second blockchain in the embodiment of fig. 7 may be two blockchains derived from the same backbone, such as the first blockchain and the second blockchain may be the blockchain 602 and the blockchain 603 shown in fig. 6.
In an embodiment of the present application, the first service transaction information may be service transaction information to be checked, data query service information, or other transaction information related to a service, which is not limited in particular.
It should be noted that: the pre-validation state information of the first service transaction information is used for indicating that the first service transaction information is not validated, and the global state of the blockchain system is not influenced when the first service transaction information is not validated. Alternatively, the cross-chain indication field may be, for example, "corss: x" indicating that a cross-chain transaction with blockchain x is required.
In step S720, the first block is processed on the first blockchain to trigger a cross-chain transaction with the second blockchain.
In one embodiment of the present application, after the first block is uplink-processed on the first blockchain, the maintenance node of the first blockchain may acquire the block header of the first block and the first service transaction information contained therein, and may further process the first service transaction information.
Optionally, a second relay contract may be deployed in the second blockchain, where the second relay contract is used to store the block header of the first blockchain acquired by the second relay service, where the second relay service is used to track the first blockchain, and after a new block is generated in the first blockchain, the block header of the new block is acquired and put into the second relay contract. If the second relay service finds that the block header has a cross-link indication field after obtaining the block header of the new block and indicates that the cross-link transaction with the second block chain is required, the service transaction information (in this embodiment, the first service transaction information) is obtained. In this case, after the maintenance node of the first blockchain performs the uplink processing on the first block on the first blockchain, the second relay service may acquire the block header and the first service transaction information of the first block, and store the block header and the first service transaction information in the second relay contract, so that the maintenance node of the second blockchain generates processing result information according to the first service transaction information acquired therefrom.
In step S730, processing result information for the first service transaction information included in the second block in the second blockchain is obtained, wherein a block header of the second block includes a cross-chain indication field for indicating a cross-chain transaction with the first blockchain.
In one embodiment of the present application, the maintenance node of the first blockchain may obtain the processing result information for the first service transaction information from within the second block in the second blockchain.
Optionally, a first relay contract may be deployed in the first blockchain, where the first relay contract is used to store a block header of a second blockchain acquired by a first relay service, where the first relay service is used to track the second blockchain, and after a new block is generated in the second blockchain, the block header of the new block is acquired and placed in the first relay contract. If the first relay service finds that the block header has a cross-link indication field after obtaining the block header of the new block and indicates that a cross-link transaction with the first block chain is required, transaction information (in this embodiment, processing result information for the first service transaction information) in the block header is obtained. In this case, the maintenance node of the first blockchain may acquire the processing result information from the first relay contract.
Alternatively, if the first business transaction information is business transaction information to be audited, the processing result information may be audit result information for the business transaction information to be audited.
With continued reference to fig. 7, in step S740, second service transaction information is generated according to the processing result information, set to an effective state, and perform uplink processing on the first blockchain.
In one embodiment of the present application, the processing result information may include a context of the first business transaction information and result information for the first business transaction information, such as if the first business transaction information is business transaction information to be audited, the result information for the first business transaction information may be information of whether the audit passes or not.
Alternatively, when the second business transaction information is generated according to the processing result information, the processing result information may be checked, for example, signature information of the processing result information is checked, and after the processing result information is checked, the second business transaction information is generated according to the context of the first business transaction information and the result information included in the processing result information.
In one embodiment of the present application, after the first block is uplink-processed on the first blockchain, if the processing result information is not obtained after the set period of time, the first service transaction information is set to a failure state. The technical scheme of the embodiment can limit the processing time limit of the first business transaction information.
In one embodiment of the present application, after the first block is uplink-processed on the first blockchain, if the processing result information is obtained after the set period of time is exceeded, the processing result information is ignored. The technical solution of this embodiment may also implement limitation of the processing time limit of the first service transaction information, so as to ignore the service transaction information after timeout.
The implementation details of the technical solution of the embodiment of the present application are set forth above from the perspective of the maintenance node of the first blockchain, and the technical solution of the embodiment of the present application is further described below from the perspective of the maintenance node of the second blockchain:
FIG. 8 illustrates a flow chart of a method of data processing for a blockchain system that includes a first blockchain and a second blockchain in accordance with an embodiment of the present application. The data processing method of the blockchain system shown in fig. 8 may be performed by the maintenance node of the second blockchain, and specifically, referring to fig. 8, the data processing method of the blockchain system at least includes steps S810 to S840, which are described in detail below:
in step S810, first service transaction information contained in a first block in the first blockchain is obtained, the first block contains pre-validation status information of the first service transaction information, and a block header of the first block contains a cross-chain indication field for indicating cross-chain transaction with the second blockchain.
Alternatively, the first blockchain in the embodiment shown in FIG. 7 may be derived from one blockheight in the second blockchain, such as in FIG. 6, the second blockchain may be the main chain 601 and the first blockchain may be any of the subchains 602, 603, 604.
Alternatively, the first blockchain and the second blockchain in the embodiment of fig. 7 may be two blockchains that are independent of each other, i.e., have no derivative relationship with each other. Alternatively, the first blockchain and the second blockchain in the embodiment of fig. 7 may be two blockchains derived from the same backbone, such as the first blockchain and the second blockchain may be the blockchain 602 and the blockchain 603 shown in fig. 6.
In an embodiment of the present application, the first service transaction information may be service transaction information to be checked, data query service information, or other transaction information related to a service, which is not limited in particular.
It should be noted that: the pre-validation state information of the first service transaction information is used for indicating that the first service transaction information is not validated, and the global state of the blockchain system is not influenced when the first service transaction information is not validated. Alternatively, the cross-chain indication field may be, for example, "corss: x" indicating that a cross-chain transaction with blockchain x is required.
In one embodiment of the present application, a second relay contract may be deployed in a second blockchain, where the second relay contract is used to store a block header of a first blockchain acquired by a second relay service, where the second relay service is used to track the first blockchain, and after a new block is generated in the first blockchain, the block header of the new block is acquired and put into the second relay contract. If the second relay service finds that the block header has a cross-link indication field after obtaining the block header of the new block and indicates that the cross-link transaction with the second block chain is required, the service transaction information (in this embodiment, the first service transaction information) is obtained. In this case, the maintenance node of the second blockchain may obtain the first business transaction information from the second relay contract.
In step S820, the first business transaction information is processed, and processing result information for the first business transaction information is generated.
In one embodiment of the present application, if the smart contract deployed in the second blockchain is capable of processing the first business transaction information, the smart contract may directly process the first business transaction information; if the smart contract deployed in the second blockchain is unable to process the first business transaction information, the first business transaction information may be pushed to a designated device (e.g., a device used by a user) for processing.
In one embodiment of the present application, if the aforementioned second relay service is deployed, the second relay service may generate a task to be processed in the second relay contract after storing the first traffic transaction information in the second relay contract, and then the maintenance node of the second blockchain may process the first traffic transaction information according to the task to be processed included in the second relay contract.
In step S830, a second block is generated according to the processing result information, where a block header of the second block includes a cross-link indication field for indicating a cross-link transaction with the first block chain.
Optionally, the processing result information may include a context of the first service transaction information and result information for the first service transaction information, for example, if the first service transaction information is to be audited, the result information for the first service transaction information may be information about whether the audit is passed or not, and further, the maintenance node of the second blockchain may package these information to generate the second block.
In step S840, the second block is subjected to uplink processing in the second blockchain to trigger the maintenance node of the first blockchain to acquire processing result information.
Optionally, a first relay contract may be deployed in the first blockchain, where the first relay contract is used to store a block header of a second blockchain acquired by a first relay service, where the first relay service is used to track the second blockchain, and after a new block is generated in the second blockchain, the block header of the new block is acquired and put into the first relay contract. If the first relay service finds that the block header has a cross-link indication field after obtaining the block header of the new block and indicates that a cross-link transaction with the first block chain is required, transaction information (in this embodiment, processing result information for the first service transaction information) in the block header is obtained. In this case, the maintenance node of the first blockchain may acquire the processing result information from the first relay contract.
The following describes the technical scheme of the embodiment of the present application by taking a second blockchain as a main chain (denoted as a chain) and taking a first blockchain as a sub chain (denoted as B chain) derived from a certain block height of the main chain (denoted as a block A1 in fig. 9) as an example in conjunction with fig. 9:
in the system shown in fig. 9, a sub-link relay service, a sub-link relay contract, a main-link relay service, and a main-link relay contract are deployed. Specifically, each sub-chain has a backbone relay service for the backbone that tracks the tile head height variation of the backbone, and after the new tile head is obtained, the new tile head is submitted to the backbone relay contract on the sub-chain at regular time, and then the sub-chain can perceive the tile variation in the backbone.
There is one sub-chain relay service in the backbone for each sub-chain, which is responsible for tracking chunk header information and state changes for the sub-chain, and then submitting the chunk header of the new chunk into the sub-chain relay contracts in the backbone for each sub-chain.
In one example, taking a cross-link auditing service scenario as an example, that is, the first service transaction information in the foregoing embodiment is a service transaction that needs to be audited, the specific flow is as follows:
(1) The sub-chain B packages a business transaction X1 needing cross-chain auditing, and after consensus, a new block B4 is added on the sub-chain B (only by way of example), wherein the business transaction X1 needing auditing is packaged in the block B4, and the state of the business transaction X1 is pre-validated, and the pre-validated state does not really influence the global state of the block chain.
(2) The new block B4 will add a flag "cross" to the block header to indicate which chain to cross-link audit with, since in this embodiment, the backbone A audit is specified, the flag is cross: A.
(3) The sub-chain B relay service in the main chain A synchronizes to the block head of the block B4, and discovers that the block B4 has business transaction information needing to be checked by the main chain, so that the block head of the block B4 and the content of the business transaction X1 are synchronized, submitted to the sub-chain B relay contract of the main chain A, and a task to be checked is generated in the sub-chain B relay contract.
(4) The maintenance node (such as a consensus node) of the main chain A can periodically inquire whether the business to be checked exists in each sub-chain relay contract, if the business to be checked can be automatically checked by the intelligent contract, the intelligent contract automatically executes checking, otherwise, the maintenance node can externally prompt that manual checking is needed, and the transaction which is successful in relevant checking is submitted after checking is completed manually.
(5) The approved transaction is taken as a transaction X2 to be packaged and uplink to a block (here, the block A2 is assumed to be) by a maintenance node of the main chain a, and similarly, an identification bit "cross" needs to be added in the block header of the block A2 to indicate which chain is used for performing the cross-chain transaction, and the identification bit is cross: B because the cross-chain transaction is performed with the sub-chain B in the embodiment.
(6) The backbone relay service of sub-chain B synchronizes to the chunk header of chunk A2, finding that there is information in chunk A2 that needs to be traded across chains, thus synchronizing the chunk header of chunk A2 and the contents of transaction X2 and submitting them into the backbone relay contract of sub-chain B. At this time, the sub-chain B obtains X2, and generates X3 according to the verification result of X2, where X3 is more result information that the main chain a audits than X1, and becomes a formally valid state, which affects the global state of the blockchain. The maintenance node of sub-chain B then shares X3 and is uplink in the B chain.
Optionally, a timeout mechanism may be set, and if the sub-chain B does not obtain the audit result information X2 of the main chain a within a certain time, it is determined that the audit fails, and the pre-validated X1 is automatically invalidated. Then even if X2 is received again, no further processing is performed.
It should be noted that: in addition to the case of the main chain and sub-chain shown in fig. 9, in other embodiments of the present application, the cross-chain transaction scheme of the present application may be performed on two blockchains that are independent of each other, or may be performed on two sub-chains derived from the same main chain. Meanwhile, other types of traffic, such as data query traffic, may be handled in addition to cross-chain auditing.
The technical scheme of the embodiment of the application provides an effective flow of the cross-link transaction, ensures the effectiveness and correctness of interaction and verification among multiple links, and simultaneously, due to the fact that the transaction information processed by the cross-link has a pre-effective state, if the cross-link audit is unsuccessful, no change is caused to the original state of the service, and therefore the atomicity of the cross-link interaction is verified.
The following describes an apparatus embodiment of the present application that may be used to perform the data processing method of the blockchain system in the above embodiments of the present application. For details not disclosed in the embodiments of the apparatus of the present application, please refer to the embodiments of the data processing method of the blockchain system described in the present application.
FIG. 10 illustrates a block diagram of a data processing apparatus of a blockchain system including a first blockchain and a second blockchain in accordance with an embodiment of the present application, the data processing apparatus shown in FIG. 10 may be disposed within a maintenance node of the first blockchain.
Referring to fig. 10, a data processing apparatus 1000 of a blockchain system according to an embodiment of the present application includes: a first generation unit 1002, a first processing unit 1004, a first acquisition unit 1006, and a second generation unit 1008.
The first generating unit 1002 is configured to generate a first block according to first service transaction information that needs to be processed in a cross-link manner, where the first block includes pre-validation status information of the first service transaction information, and a block header of the first block includes a cross-link indication field for indicating a cross-link transaction with the second block chain; the first processing unit 1004 is configured to perform uplink processing on the first block on the first blockchain to trigger a cross-chain transaction with the second blockchain; the first obtaining unit 1006 is configured to obtain processing result information for the first service transaction information included in a second block in the second blockchain, where a block header of the second block includes a cross-chain indication field for indicating a cross-chain transaction with the first blockchain; the second generating unit 1008 is configured to generate second service transaction information according to the processing result information, set the second service transaction information to an effective state, and perform uplink processing on the first blockchain.
In some embodiments of the present application, based on the foregoing solution, the first blockchain is configured with a first relay contract, where the first relay contract is configured to store a blockhead of the second blockchain acquired by a first relay service; the first acquiring unit 1006 is configured to: and acquiring the processing result information from the first relay contract, wherein the processing result information is acquired from the second block and stored in the first relay contract when the first relay service determines that the block header of the second block contains a cross-link indication field for indicating cross-link transaction with the first block chain.
In some embodiments of the present application, based on the foregoing solution, a second relay contract is deployed in the second blockchain, where the second relay contract is used to store a blockhead of the first blockchain acquired by a second relay service; the first processing unit 1004 is configured to: and carrying out uplink processing on the first block chain so as to trigger the second relay service to acquire the block head of the first block and the first business transaction information, and storing the block head and the first business transaction information in the second relay contract, wherein the second relay contract is used for enabling a maintenance node of the second block chain to generate the processing result information according to the first business transaction information acquired from the maintenance node.
In some embodiments of the present application, based on the foregoing solution, the first processing unit 1004 is further configured to: after the first block is subjected to uplink processing on the first block chain, if the processing result information is not obtained after the set time length is passed, the first business transaction information is set to be in a failure state.
In some embodiments of the present application, based on the foregoing solution, the first processing unit 1004 is further configured to: after the first block is subjected to uplink processing on the first block chain, if the processing result information is obtained after the set time length is exceeded, the processing result information is ignored.
In some embodiments of the present application, based on the foregoing solution, the processing result information includes a context of the first business transaction information and result information for the first business transaction information; the second generating unit 1008 is configured to: and verifying the processing result information, and generating the second business transaction information according to the context of the first business transaction information and the result information included in the processing result information after the processing result information is verified.
In some embodiments of the present application, based on the foregoing, the first blockchain is derived from one blockheight in the second blockchain, the second blockchain derived from at least one of the first blockchains; the first business transaction information comprises business transaction information to be audited, and the processing result information comprises audit result information aiming at the business transaction information to be audited.
FIG. 11 illustrates a block diagram of a data processing apparatus of a blockchain system including a first blockchain and a second blockchain in accordance with an embodiment of the present application, the data processing apparatus shown in FIG. 11 may be disposed within a maintenance node of the second blockchain.
Referring to fig. 11, a data processing apparatus 1100 of a blockchain system according to an embodiment of the present application includes: a second acquisition unit 1102, a second processing unit 1104, a third generation unit 1106, and a third processing unit 1108.
The second obtaining unit 1102 is configured to obtain first service transaction information contained in a first block in the first block chain, where the first block includes pre-validation status information of the first service transaction information, and a block header of the first block includes a cross-chain indication field for indicating cross-chain transaction with the second block chain; the second processing unit 1104 is configured to process the first service transaction information and generate processing result information for the first service transaction information; the third generating unit 1106 is configured to generate a second block according to the processing result information, where a block header of the second block includes a cross-link indication field for indicating a cross-link transaction with the first block chain; the third processing unit 1108 is configured to perform uplink processing on the second block in the second blockchain, so as to trigger a maintenance node of the first blockchain to acquire processing result information.
In some embodiments of the present application, based on the foregoing solution, a second relay contract is deployed in the second blockchain, where the second relay contract is used to store a blockhead of the first blockchain acquired by a second relay service; the second obtaining unit 1102 is configured to: and acquiring the first business transaction information from the second relay contract, wherein the first business transaction information is acquired from the first block and stored in the second relay contract when the second relay service determines that the block header of the first block contains a cross-link indication field for indicating cross-link transaction with the second block link.
In some embodiments of the present application, based on the foregoing solution, the second relay service generates a task to be processed in the second relay contract after storing the first business transaction information in the second relay contract; the second processing unit 1104 is configured to: and processing the first business transaction information according to the task to be processed contained in the second relay contract.
In some embodiments of the present application, based on the foregoing scheme, the second processing unit 1104 is configured to: if the intelligent contract deployed in the second blockchain can process the first business transaction information, the intelligent contract processes the first business transaction information; and if the intelligent contract deployed in the second blockchain can not process the first business transaction information, pushing the first business transaction information to a designated device for processing.
Fig. 12 shows a schematic diagram of a computer system suitable for use in implementing the electronic device of the embodiments of the present application.
It should be noted that, the computer system 1200 of the electronic device shown in fig. 12 is only an example, and should not impose any limitation on the functions and the application scope of the embodiments of the present application.
As shown in fig. 12, the computer system 1200 includes a central processing unit (Central Processing Unit, CPU) 1201 which can perform various appropriate actions and processes, such as performing the methods described in the above embodiments, according to a program stored in a Read-Only Memory (ROM) 1202 or a program loaded from a storage section 1208 into a random access Memory (Random Access Memory, RAM) 1203. In the RAM 1203, various programs and data required for the system operation are also stored. The CPU 1201, ROM 1202, and RAM 1203 are connected to each other through a bus 1204. An Input/Output (I/O) interface 1205 is also connected to bus 1204.
The following components are connected to the I/O interface 1205: an input section 1206 including a keyboard, a mouse, and the like; an output portion 1207 including a Cathode Ray Tube (CRT), a liquid crystal display (Liquid Crystal Display, LCD), and a speaker, etc.; a storage section 1208 including a hard disk or the like; and a communication section 1209 including a network interface card such as a LAN (Local Area Network ) card, a modem, or the like. The communication section 1209 performs communication processing via a network such as the internet. The drive 1210 is also connected to the I/O interface 1205 as needed. A removable medium 1211 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on the drive 1210 so that a computer program read out therefrom is installed into the storage section 1208 as needed.
In particular, according to embodiments of the present application, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising a computer program for performing the method shown in the flowchart. In such an embodiment, the computer program can be downloaded and installed from a network via the communication portion 1209, and/or installed from the removable media 1211. When executed by a Central Processing Unit (CPU) 1201, performs the various functions defined in the system of the present application.
It should be noted that, the computer readable medium shown in the embodiments of the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-Only Memory (ROM), an erasable programmable read-Only Memory (Erasable Programmable Read Only Memory, EPROM), flash Memory, an optical fiber, a portable compact disc read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with a computer-readable computer program embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. A computer program embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. Where each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented by means of software, or may be implemented by means of hardware, and the described units may also be provided in a processor. Wherein the names of the units do not constitute a limitation of the units themselves in some cases.
As another aspect, the present application also provides a computer-readable medium that may be contained in the electronic device described in the above embodiment; or may exist alone without being incorporated into the electronic device. The computer-readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to implement the methods described in the above embodiments.
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit, in accordance with embodiments of the present application. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present application may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a usb disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, a touch terminal, or a network device, etc.) to perform the method according to the embodiments of the present application.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the embodiments disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains.
It is to be understood that the present application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (16)

1. A data processing method of a blockchain system, wherein the blockchain system includes a first blockchain and a second blockchain, the data processing method being performed by a maintenance node of the first blockchain, the data processing method comprising:
generating a first block according to first business transaction information which needs to be subjected to cross-chain processing, wherein the first block comprises pre-effective state information of the first business transaction information, and a block header of the first block comprises a cross-chain indication field for indicating cross-chain transaction with the second block chain;
Performing uplink processing on the first block chain to trigger cross-chain transactions with the second block chain;
obtaining processing result information for the first business transaction information contained in a second block in the second block chain, wherein a block header of the second block comprises a cross-chain indication field for indicating cross-chain transaction with the first block chain;
generating second business transaction information according to the processing result information, setting the second business transaction information to be in an effective state, and carrying out uplink processing on the first blockchain.
2. The method of claim 1, wherein the first blockchain is configured with a first relay contract, the first relay contract being configured to store a blockhead of the second blockchain acquired by a first relay service;
obtaining processing result information for the first business transaction information included in a second block in the second block chain includes:
and acquiring the processing result information from the first relay contract, wherein the processing result information is acquired from the second block and stored in the first relay contract when the first relay service determines that the block header of the second block contains a cross-link indication field for indicating cross-link transaction with the first block chain.
3. The method for processing data of a blockchain system according to claim 1, wherein a second relay contract is deployed in the second blockchain, and the second relay contract is used for storing a block header of the first blockchain acquired by a second relay service;
performing uplink processing on the first block on the first blockchain to trigger a cross-chain transaction with the second blockchain, including:
and carrying out uplink processing on the first block chain so as to trigger the second relay service to acquire the block head of the first block and the first business transaction information, and storing the block head and the first business transaction information in the second relay contract, wherein the second relay contract is used for enabling a maintenance node of the second block chain to generate the processing result information according to the first business transaction information acquired from the maintenance node.
4. The data processing method of a blockchain system of claim 1, wherein the data processing method further comprises:
after the first block is subjected to uplink processing on the first block chain, if the processing result information is not obtained after the set time length is passed, the first business transaction information is set to be in a failure state.
5. The data processing method of a blockchain system of claim 1, wherein the data processing method further comprises:
after the first block is subjected to uplink processing on the first block chain, if the processing result information is obtained after the set time length is exceeded, the processing result information is ignored.
6. The method of claim 1, wherein the processing result information includes a context of the first business transaction information and result information for the first business transaction information;
generating second business transaction information according to the processing result information, wherein the second business transaction information comprises:
and verifying the processing result information, and generating the second business transaction information according to the context of the first business transaction information and the result information included in the processing result information after the processing result information is verified.
7. The method of any of claims 1 to 6, wherein the first blockchain is derived from one of the second blockchains at a blockheight, the second blockchain derived from at least one of the first blockchains;
The first business transaction information comprises business transaction information to be audited, and the processing result information comprises audit result information aiming at the business transaction information to be audited.
8. A data processing method of a blockchain system, wherein the blockchain system includes a first blockchain and a second blockchain, the data processing method being performed by a maintenance node of the second blockchain, the data processing method comprising:
acquiring first business transaction information contained in a first block in the first block chain, wherein the first block contains pre-effective state information of the first business transaction information, and a block head of the first block contains a cross-chain indication field for indicating cross-chain transaction with the second block chain;
processing the first business transaction information to generate processing result information aiming at the first business transaction information;
generating a second block according to the processing result information, wherein a block head of the second block comprises a cross-link indication field for indicating cross-link transaction with the first block link;
and carrying out uplink processing on the second block in the second block chain so as to trigger a maintenance node of the first block chain to acquire processing result information.
9. The method for processing data of a blockchain system according to claim 8, wherein a second relay contract is deployed in the second blockchain, and the second relay contract is used for storing a block header of the first blockchain acquired by a second relay service;
acquiring first business transaction information contained in a first block in the first block chain comprises:
and acquiring the first business transaction information from the second relay contract, wherein the first business transaction information is acquired from the first block and stored in the second relay contract when the second relay service determines that the block header of the first block contains a cross-link indication field for indicating cross-link transaction with the second block link.
10. The data processing method of a blockchain system of claim 9, wherein the second relay service generates a task to be processed in the second relay contract after storing the first business transaction information in the second relay contract;
processing the first business transaction information, including:
and processing the first business transaction information according to the task to be processed contained in the second relay contract.
11. The data processing method of a blockchain system according to any of claims 8 to 10, wherein processing the first business transaction information includes:
if the intelligent contract deployed in the second blockchain can process the first business transaction information, the intelligent contract processes the first business transaction information;
and if the intelligent contract deployed in the second blockchain can not process the first business transaction information, pushing the first business transaction information to a designated device for processing.
12. A data processing apparatus of a blockchain system, wherein the blockchain system includes a first blockchain and a second blockchain, the data processing apparatus is disposed in a maintenance node of the first blockchain, the data processing apparatus comprising:
the first generation unit is configured to generate a first block according to first business transaction information which is subjected to cross-chain processing as required, wherein the first block comprises pre-effective state information of the first business transaction information, and a block header of the first block comprises a cross-chain indication field for indicating cross-chain transaction with the second block chain;
A first processing unit configured to perform uplink processing on the first blockchain to trigger a cross-chain transaction with the second blockchain;
the first acquisition unit is configured to acquire processing result information for the first service transaction information, which is contained in a second block in the second block chain, wherein a block header of the second block contains a cross-chain indication field for indicating cross-chain transaction with the first block chain;
and the second generating unit is configured to generate second business transaction information according to the processing result information, set the second business transaction information into an effective state and perform uplink processing on the first blockchain.
13. A data processing apparatus for a blockchain system, the blockchain system including a first blockchain and a second blockchain, the data processing apparatus disposed within a maintenance node of the second blockchain, the data processing apparatus comprising:
the second acquisition unit is configured to acquire first service transaction information contained in a first block in the first block chain, wherein the first block contains pre-validation state information of the first service transaction information, and a block head of the first block contains a cross-chain indication field for indicating cross-chain transaction with the second block chain;
The second processing unit is configured to process the first business transaction information and generate processing result information aiming at the first business transaction information;
the third generation unit is configured to generate a second block according to the processing result information, and the block head of the second block comprises a cross-chain indication field for indicating cross-chain transaction with the first block chain;
and the third processing unit is configured to perform uplink processing on the second block in the second block chain so as to trigger a maintenance node of the first block chain to acquire processing result information.
14. A computer readable medium having stored thereon a computer program, which when executed by a processor implements a data processing method of a blockchain system as claimed in any of claims 1 to 11.
15. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the data processing method of the blockchain system of any of claims 1 to 11.
16. A computer program product, characterized in that the computer program product comprises computer instructions stored in a computer readable storage medium, from which computer instructions a processor of a computer device reads and executes, causing the computer device to perform the data processing method of the blockchain system according to any of claims 1 to 11.
CN202111464653.1A 2021-12-02 2021-12-02 Data processing method, device, medium and electronic equipment of block chain system Pending CN116233139A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111464653.1A CN116233139A (en) 2021-12-02 2021-12-02 Data processing method, device, medium and electronic equipment of block chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111464653.1A CN116233139A (en) 2021-12-02 2021-12-02 Data processing method, device, medium and electronic equipment of block chain system

Publications (1)

Publication Number Publication Date
CN116233139A true CN116233139A (en) 2023-06-06

Family

ID=86582935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111464653.1A Pending CN116233139A (en) 2021-12-02 2021-12-02 Data processing method, device, medium and electronic equipment of block chain system

Country Status (1)

Country Link
CN (1) CN116233139A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116708463A (en) * 2023-08-04 2023-09-05 腾讯科技(深圳)有限公司 Information processing method, device, equipment and medium based on multi-block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116708463A (en) * 2023-08-04 2023-09-05 腾讯科技(深圳)有限公司 Information processing method, device, equipment and medium based on multi-block chain
CN116708463B (en) * 2023-08-04 2023-10-03 腾讯科技(深圳)有限公司 Information processing method, device, equipment and medium based on multi-block chain

Similar Documents

Publication Publication Date Title
CN109450638B (en) Block chain-based electronic component data management system and method
US11182379B2 (en) DAG based methods and systems of transaction processing in a distributed ledger
CN112000976B (en) Authentication management method, device, medium and electronic equipment for block chain system
CN113395363B (en) Data processing method, device and equipment based on block chain and storage medium
CN111598566A (en) Network payment system based on mixed cross-chain
CN112541758A (en) Multi-round voting type fault-tolerant sequencing consensus mechanism and method based on block chain
WO2019067988A1 (en) System and method for managing a blockchain cloud service
CN112231741B (en) Data processing method, device, medium and electronic equipment based on block chain system
CN116150260A (en) Data processing method, device, medium and electronic equipment of block chain system
US20230037932A1 (en) Data processing method and apparatus based on blockchain network, and computer device
Wang et al. Performance benchmarking and optimization for blockchain systems: A survey
CN112287031B (en) Data synchronization method and device of block chain system, readable medium and electronic equipment
CN112532753B (en) Data synchronization method, device, medium and electronic equipment of block chain system
CN112231414B (en) Data synchronization method and device of block chain system, readable medium and electronic equipment
CN116233139A (en) Data processing method, device, medium and electronic equipment of block chain system
Quamara et al. An in-depth security and performance investigation in hyperledger fabric-configured distributed computing systems
CN116186786A (en) Block chain-based service processing method and device, electronic equipment and readable medium
WO2023098327A1 (en) Blockchain-based block processing method and apparatus, device, storage medium, and program product
WO2023082883A1 (en) Cross-blockchain transaction processing method and apparatus, and computer device, computer storage medium and computer program product
CN116186749A (en) Block chain-based service processing method and device, electronic equipment and readable medium
Lin et al. User-managed access delegation for blockchain-driven IoT services
Antevski et al. Applying Blockchain consensus mechanisms to Network Service Federation: Analysis and performance evaluation
CN117221337A (en) Block chain consensus method, device, medium and electronic equipment
CN117061538A (en) Consensus processing method and related device based on block chain network
CN116186750A (en) Business processing method, device, equipment and readable medium based on block chain system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40088331

Country of ref document: HK